]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - debian.master/changelog
a59feb02f46632628a1826ea5b8216e27c16eea2
[mirror_ubuntu-jammy-kernel.git] / debian.master / changelog
1 linux (5.15.0-36.37) UNRELEASED; urgency=medium
2
3 CHANGELOG: Do not edit directly. Autogenerated at release.
4 CHANGELOG: Use the printchanges target to see the curent changes.
5 CHANGELOG: Use the insertchanges target to create the final log.
6
7 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 31 May 2022 18:25:08 +0200
8
9 linux (5.15.0-35.36) jammy; urgency=medium
10
11 * CVE-2022-21499
12 - SAUCE: debug: Lock down kgdb
13
14 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 20 May 2022 21:43:49 -0300
15
16 linux (5.15.0-34.35) jammy; urgency=medium
17
18 * jammy/linux: 5.15.0-34.35 -proposed tracker (LP: #1974322)
19
20 * AMD APU s2idle is broken after the ASIC reset fix (LP: #1972134)
21 - drm/amdgpu: unify BO evicting method in amdgpu_ttm
22 - drm/amdgpu: explicitly check for s0ix when evicting resources
23
24 * amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x0000 to IRQ, err -517
25 (LP: #1971597)
26 - gpio: Request interrupts after IRQ is initialized
27
28 * config CONFIG_HISI_PMU for kunpeng920 (LP: #1956086)
29 - [Config] CONFIG_HISI_PMU=m
30
31 * Mute/mic LEDs no function on EliteBook G9 platfroms (LP: #1970552)
32 - ALSA: hda/realtek: Enable mute/micmute LEDs support for HP Laptops
33
34 * network-manager/1.36.4-2ubuntu1 ADT test failure with linux/5.15.0-28.29
35 (LP: #1971418)
36 - Revert "rfkill: make new event layout opt-in"
37
38 * PCIE LnkCtl ASPM not enabled under VMD mode for Alder Lake platforms
39 (LP: #1942160)
40 - SAUCE: vmd: fixup bridge ASPM by driver name instead
41
42 * Mute/mic LEDs no function on HP EliteBook 845/865 G9 (LP: #1970178)
43 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
44 845/865 G9
45
46 * Enable headset mic on Lenovo P360 (LP: #1967069)
47 - ALSA: hda/realtek: Enable headset mic on Lenovo P360
48
49 * WCN6856 BT keep in OFF state after coldboot system (LP: #1967067)
50 - Bluetooth: btusb: Improve stability for QCA devices
51
52 * Screen sometimes can't update [Failed to post KMS update: CRTC property
53 (GAMMA_LUT) not found] (LP: #1967274)
54 - drm/i915/xelpd: Enable Pipe color support for D13 platform
55 - drm/i915: Use unlocked register accesses for LUT loads
56 - drm/i915/xelpd: Enable Pipe Degamma
57 - drm/i915/xelpd: Add Pipe Color Lut caps to platform config
58
59 * Jammy update: v5.15.35 upstream stable release (LP: #1969857)
60 - drm/amd/display: Add pstate verification and recovery for DCN31
61 - drm/amd/display: Fix p-state allow debug index on dcn31
62 - hamradio: defer 6pack kfree after unregister_netdev
63 - hamradio: remove needs_free_netdev to avoid UAF
64 - cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
65 - ACPI: processor idle: Check for architectural support for LPI
66 - ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40
67 - btrfs: remove unused parameter nr_pages in add_ra_bio_pages()
68 - btrfs: remove no longer used counter when reading data page
69 - btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
70 - soc: qcom: aoss: Expose send for generic usecase
71 - dt-bindings: net: qcom,ipa: add optional qcom,qmp property
72 - net: ipa: request IPA register values be retained
73 - btrfs: release correct delalloc amount in direct IO write path
74 - ALSA: core: Add snd_card_free_on_error() helper
75 - ALSA: sis7019: Fix the missing error handling
76 - ALSA: ali5451: Fix the missing snd_card_free() call at probe error
77 - ALSA: als300: Fix the missing snd_card_free() call at probe error
78 - ALSA: als4000: Fix the missing snd_card_free() call at probe error
79 - ALSA: atiixp: Fix the missing snd_card_free() call at probe error
80 - ALSA: au88x0: Fix the missing snd_card_free() call at probe error
81 - ALSA: aw2: Fix the missing snd_card_free() call at probe error
82 - ALSA: azt3328: Fix the missing snd_card_free() call at probe error
83 - ALSA: bt87x: Fix the missing snd_card_free() call at probe error
84 - ALSA: ca0106: Fix the missing snd_card_free() call at probe error
85 - ALSA: cmipci: Fix the missing snd_card_free() call at probe error
86 - ALSA: cs4281: Fix the missing snd_card_free() call at probe error
87 - ALSA: cs5535audio: Fix the missing snd_card_free() call at probe error
88 - ALSA: echoaudio: Fix the missing snd_card_free() call at probe error
89 - ALSA: emu10k1x: Fix the missing snd_card_free() call at probe error
90 - ALSA: ens137x: Fix the missing snd_card_free() call at probe error
91 - ALSA: es1938: Fix the missing snd_card_free() call at probe error
92 - ALSA: es1968: Fix the missing snd_card_free() call at probe error
93 - ALSA: fm801: Fix the missing snd_card_free() call at probe error
94 - ALSA: galaxy: Fix the missing snd_card_free() call at probe error
95 - ALSA: hdsp: Fix the missing snd_card_free() call at probe error
96 - ALSA: hdspm: Fix the missing snd_card_free() call at probe error
97 - ALSA: ice1724: Fix the missing snd_card_free() call at probe error
98 - ALSA: intel8x0: Fix the missing snd_card_free() call at probe error
99 - ALSA: intel_hdmi: Fix the missing snd_card_free() call at probe error
100 - ALSA: korg1212: Fix the missing snd_card_free() call at probe error
101 - ALSA: lola: Fix the missing snd_card_free() call at probe error
102 - ALSA: lx6464es: Fix the missing snd_card_free() call at probe error
103 - ALSA: maestro3: Fix the missing snd_card_free() call at probe error
104 - ALSA: oxygen: Fix the missing snd_card_free() call at probe error
105 - ALSA: riptide: Fix the missing snd_card_free() call at probe error
106 - ALSA: rme32: Fix the missing snd_card_free() call at probe error
107 - ALSA: rme9652: Fix the missing snd_card_free() call at probe error
108 - ALSA: rme96: Fix the missing snd_card_free() call at probe error
109 - ALSA: sc6000: Fix the missing snd_card_free() call at probe error
110 - ALSA: sonicvibes: Fix the missing snd_card_free() call at probe error
111 - ALSA: via82xx: Fix the missing snd_card_free() call at probe error
112 - ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb
113 - ALSA: nm256: Don't call card private_free at probe error path
114 - drm/msm: Add missing put_task_struct() in debugfs path
115 - firmware: arm_scmi: Remove clear channel call on the TX channel
116 - memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
117 - Revert "ath11k: mesh: add support for 256 bitmap in blockack frames in 11ax"
118 - firmware: arm_scmi: Fix sorting of retrieved clock rates
119 - media: rockchip/rga: do proper error checking in probe
120 - SUNRPC: Fix the svc_deferred_event trace class
121 - net/sched: flower: fix parsing of ethertype following VLAN header
122 - veth: Ensure eth header is in skb's linear part
123 - gpiolib: acpi: use correct format characters
124 - cifs: release cached dentries only if mount is complete
125 - net: mdio: don't defer probe forever if PHY IRQ provider is missing
126 - mlxsw: i2c: Fix initialization error flow
127 - net/sched: fix initialization order when updating chain 0 head
128 - net: dsa: felix: suppress -EPROBE_DEFER errors
129 - net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
130 - net/sched: taprio: Check if socket flags are valid
131 - cfg80211: hold bss_lock while updating nontrans_list
132 - netfilter: nft_socket: make cgroup match work in input too
133 - drm/msm: Fix range size vs end confusion
134 - drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
135 - drm/msm/dp: add fail safe mode outside of event_mutex context
136 - net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
137 - scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
138 - scsi: pm80xx: Enable upper inbound, outbound queues
139 - scsi: iscsi: Move iscsi_ep_disconnect()
140 - scsi: iscsi: Fix offload conn cleanup when iscsid restarts
141 - scsi: iscsi: Fix endpoint reuse regression
142 - scsi: iscsi: Fix conn cleanup and stop race during iscsid restart
143 - scsi: iscsi: Fix unbound endpoint error handling
144 - sctp: Initialize daddr on peeled off socket
145 - netfilter: nf_tables: nft_parse_register can return a negative value
146 - ALSA: ad1889: Fix the missing snd_card_free() call at probe error
147 - ALSA: mtpav: Don't call card private_free at probe error path
148 - io_uring: move io_uring_rsrc_update2 validation
149 - io_uring: verify that resv2 is 0 in io_uring_rsrc_update2
150 - io_uring: verify pad field is 0 in io_get_ext_arg
151 - testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
152 - ALSA: usb-audio: Increase max buffer size
153 - ALSA: usb-audio: Limit max buffer and period sizes per time
154 - perf tools: Fix misleading add event PMU debug message
155 - macvlan: Fix leaking skb in source mode with nodst option
156 - net: ftgmac100: access hardware register after clock ready
157 - nfc: nci: add flush_workqueue to prevent uaf
158 - cifs: potential buffer overflow in handling symlinks
159 - dm mpath: only use ktime_get_ns() in historical selector
160 - vfio/pci: Fix vf_token mechanism when device-specific VF drivers are used
161 - net: bcmgenet: Revert "Use stronger register read/writes to assure ordering"
162 - block: fix offset/size check in bio_trim()
163 - drm/amd: Add USBC connector ID
164 - btrfs: fix fallocate to use file_modified to update permissions consistently
165 - btrfs: do not warn for free space inode in cow_file_range
166 - drm/amdgpu: conduct a proper cleanup of PDB bo
167 - drm/amdgpu/gmc: use PCI BARs for APUs in passthrough
168 - drm/amd/display: fix audio format not updated after edid updated
169 - drm/amd/display: FEC check in timing validation
170 - drm/amd/display: Update VTEM Infopacket definition
171 - drm/amdkfd: Fix Incorrect VMIDs passed to HWS
172 - drm/amdgpu/vcn: improve vcn dpg stop procedure
173 - drm/amdkfd: Check for potential null return of kmalloc_array()
174 - Drivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in
175 isolated guests
176 - PCI: hv: Propagate coherence from VMbus device to PCI device
177 - Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
178 - scsi: target: tcmu: Fix possible page UAF
179 - scsi: lpfc: Fix queue failures when recovering from PCI parity error
180 - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
181 - net: micrel: fix KS8851_MLL Kconfig
182 - ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
183 - gpu: ipu-v3: Fix dev_dbg frequency output
184 - regulator: wm8994: Add an off-on delay for WM8994 variant
185 - arm64: alternatives: mark patch_alternative() as `noinstr`
186 - tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
187 - net: axienet: setup mdio unconditionally
188 - Drivers: hv: balloon: Disable balloon and hot-add accordingly
189 - net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
190 - myri10ge: fix an incorrect free for skb in myri10ge_sw_tso
191 - spi: cadence-quadspi: fix protocol setup for non-1-1-X operations
192 - drm/amd/display: Enable power gating before init_pipes
193 - drm/amd/display: Revert FEC check in validation
194 - drm/amd/display: Fix allocate_mst_payload assert on resume
195 - drbd: set QUEUE_FLAG_STABLE_WRITES
196 - scsi: mpt3sas: Fail reset operation if config request timed out
197 - scsi: mvsas: Add PCI ID of RocketRaid 2640
198 - scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
199 - drivers: net: slip: fix NPD bug in sl_tx_timeout()
200 - io_uring: zero tag on rsrc removal
201 - io_uring: use nospec annotation for more indexes
202 - perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
203 - mm/secretmem: fix panic when growing a memfd_secret
204 - mm, page_alloc: fix build_zonerefs_node()
205 - mm: fix unexpected zeroed page mapping with zram swap
206 - mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
207 - KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded
208 - SUNRPC: Fix NFSD's request deferral on RDMA transports
209 - memory: renesas-rpc-if: fix platform-device leak in error path
210 - gcc-plugins: latent_entropy: use /dev/urandom
211 - cifs: verify that tcon is valid before dereference in cifs_kill_sb
212 - ath9k: Properly clear TX status area before reporting to mac80211
213 - ath9k: Fix usage of driver-private space in tx_info
214 - btrfs: fix root ref counts in error handling in btrfs_get_root_ref
215 - btrfs: mark resumed async balance as writing
216 - ALSA: hda/realtek: Add quirk for Clevo PD50PNT
217 - ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers
218 - ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
219 - nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size
220 - ipv6: fix panic when forwarding a pkt with no in6 dev
221 - drm/amd/display: don't ignore alpha property on pre-multiplied mode
222 - drm/amdgpu: Enable gfxoff quirk on MacBook Pro
223 - x86/tsx: Use MSR_TSX_CTRL to clear CPUID bits
224 - x86/tsx: Disable TSX development mode at boot
225 - genirq/affinity: Consider that CPUs on nodes can be unbalanced
226 - tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
227 - ARM: davinci: da850-evm: Avoid NULL pointer dereference
228 - dm integrity: fix memory corruption when tag_size is less than digest size
229 - i2c: dev: check return value when calling dev_set_name()
230 - smp: Fix offline cpu check in flush_smp_call_function_queue()
231 - i2c: pasemi: Wait for write xfers to finish
232 - dt-bindings: net: snps: remove duplicate name
233 - timers: Fix warning condition in __run_timers()
234 - dma-direct: avoid redundant memory sync for swiotlb
235 - drm/i915: Sunset igpu legacy mmap support based on GRAPHICS_VER_FULL
236 - cpu/hotplug: Remove the 'cpu' member of cpuhp_cpu_state
237 - soc: qcom: aoss: Fix missing put_device call in qmp_get
238 - net: ipa: fix a build dependency
239 - cpufreq: intel_pstate: ITMT support for overclocked system
240 - ax25: add refcount in ax25_dev to avoid UAF bugs
241 - ax25: fix reference count leaks of ax25_dev
242 - ax25: fix UAF bugs of net_device caused by rebinding operation
243 - ax25: Fix refcount leaks caused by ax25_cb_del()
244 - ax25: fix UAF bug in ax25_send_control()
245 - ax25: fix NPD bug in ax25_disconnect
246 - ax25: Fix NULL pointer dereferences in ax25 timers
247 - ax25: Fix UAF bugs in ax25 timers
248 - Linux 5.15.35
249
250 * CONFIG_SND_COMPRESS_OFFLOAD missing in jammy/ppc64el kernel config
251 (LP: #1969807)
252 - [Config] updateconfigs for SND_COMPRESS_OFFLOAD (ppc64el)
253
254 * Micmute LED support for Zbook Fury 16 G9 (LP: #1968892)
255 - ALSA: hda/realtek: Add mute and micmut LED support for Zbook Fury 17 G9
256
257 * Fix broken HDMI audio on AMD PRO VII after S3 (LP: #1968475)
258 - drm/amdgpu: don't set s3 and s0ix at the same time
259 - drm/amdgpu: Ensure HDA function is suspended before ASIC reset
260
261 * [Ubuntu 22.04] mpi3mr: Request to include latest bug fixes (LP: #1967116)
262 - scsi: mpi3mr: Clean up mpi3mr_print_ioc_info()
263 - scsi: mpi3mr: Use scnprintf() instead of snprintf()
264 - scsi: mpi3mr: Add debug APIs based on logging_level bits
265 - scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave()
266 - scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status
267 - scsi: mpi3mr: Update MPI3 headers - part1
268 - scsi: mpi3mr: Update MPI3 headers - part2
269 - scsi: mpi3mr: Add support for PCIe Managed Switch SES device
270 - scsi: mpi3mr: Do access status validation before adding devices
271 - scsi: mpi3mr: Increase internal cmnds timeout to 60s
272 - scsi: mpi3mr: Handle unaligned PLL in unmap cmnds
273 - scsi: mpi3mr: Display IOC firmware package version
274 - scsi: mpi3mr: Fault IOC when internal command gets timeout
275 - scsi: mpi3mr: Code refactor of IOC init - part1
276 - scsi: mpi3mr: Code refactor of IOC init - part2
277 - scsi: mpi3mr: Handle offline FW activation in graceful manner
278 - scsi: mpi3mr: Add IOC reinit function
279 - scsi: mpi3mr: Detect async reset that occurred in firmware
280 - scsi: mpi3mr: Gracefully handle online FW update operation
281 - scsi: mpi3mr: Add Event acknowledgment logic
282 - scsi: mpi3mr: Support Prepare for Reset event
283 - scsi: mpi3mr: Print cable mngnt and temp threshold events
284 - scsi: mpi3mr: Add io_uring interface support in I/O-polled mode
285 - scsi: mpi3mr: Use TM response codes from MPI3 headers
286 - scsi: mpi3mr: Enhanced Task Management Support Reply handling
287 - scsi: mpi3mr: Bump driver version to 8.0.0.61.0
288 - scsi: mpi3mr: Fix some spelling mistakes
289 - scsi: mpi3mr: Fix formatting problems in some kernel-doc comments
290 - scsi: mpi3mr: Fix deadlock while canceling the fw event
291 - scsi: mpi3mr: Fix printing of pending I/O count
292 - scsi: mpi3mr: Update MPI3 headers
293 - scsi: mpi3mr: Fix hibernation issue
294 - scsi: mpi3mr: Fix cmnd getting marked as in use forever
295 - scsi: mpi3mr: Update the copyright year
296 - scsi: mpi3mr: Bump driver version to 8.0.0.68.0
297 - scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning
298
299 * Support AMD P-State cpufreq control mechanism (LP: #1956509)
300 - x86/cpufeatures: Add AMD Collaborative Processor Performance Control feature
301 flag
302 - x86/msr: Add AMD CPPC MSR definitions
303 - ACPI: CPPC: Implement support for SystemIO registers
304 - ACPI: CPPC: Add CPPC enable register function
305 - cpufreq: amd-pstate: Introduce a new AMD P-State driver to support future
306 processors
307 - cpufreq: amd-pstate: Add fast switch function for AMD P-State
308 - cpufreq: amd-pstate: Introduce the support for the processors with shared
309 memory solution
310 - cpufreq: amd-pstate: Add trace for AMD P-State module
311 - cpufreq: amd-pstate: Add boost mode support for AMD P-State
312 - cpufreq: amd-pstate: Add AMD P-State frequencies attributes
313 - cpufreq: amd-pstate: Add AMD P-State performance attributes
314 - Documentation: amd-pstate: Add AMD P-State driver introduction
315 - MAINTAINERS: Add AMD P-State driver maintainer entry
316 - cpufreq: amd-pstate: Fix struct amd_cpudata kernel-doc comment
317 - cpufreq: amd-pstate: Fix Kconfig dependencies for AMD P-State
318 - [Config] enable X86_AMD_PSTATE as built-in on amd64
319
320 * Bolt doesn't work with native USB4 hosts (LP: #1962349)
321 - thunderbolt: Retry DROM reads for more failure scenarios
322 - thunderbolt: Do not resume routers if UID is not set
323 - thunderbolt: Do not make DROM read success compulsory
324 - PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3
325
326 * linux-image-5.0.0-35-generic breaks checkpointing of container
327 (LP: #1857257) // re-apply missing overlayfs SAUCE patch (LP: #1967924)
328 - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
329
330 * [Jammy, mlx5, ConnectX-7] add CX7 support for software steering
331 (LP: #1966194)
332 - net/mlx5: DR, Fix vport number data type to u16
333 - net/mlx5: DR, Replace local WIRE_PORT macro with the existing
334 MLX5_VPORT_UPLINK
335 - net/mlx5: DR, Add missing query for vport 0
336 - net/mlx5: DR, Align error messages for failure to obtain vport caps
337 - net/mlx5: DR, Support csum recalculation flow table on SFs
338 - net/mlx5: DR, Add support for SF vports
339 - net/mlx5: DR, Increase supported num of actions to 32
340 - net/mlx5: DR, Fix typo 'offeset' to 'offset'
341 - net/mlx5: DR, init_next_match only if needed
342 - net/mlx5: DR, Add missing string for action type SAMPLER
343 - net/mlx5: DR, Add check for unsupported fields in match param
344 - net/mlx5: Introduce new uplink destination type
345 - net/mlx5: DR, Handle eswitch manager and uplink vports separately
346 - net/mlx5: DR, Fix querying eswitch manager vport for ECPF
347 - net/mlx5: DR, Fix check for unsupported fields in match param
348 - net/mlx5: DR, Fix error flow in creating matcher
349 - net/mlx5: DR, Fix lower case macro prefix "mlx5_" to "MLX5_"
350 - net/mlx5: DR, Remove unused struct member in matcher
351 - net/mlx5: DR, Rename list field in matcher struct to list_node
352 - net/mlx5: DR, Add check for flex parser ID value
353 - net/mlx5: DR, Add missing reserved fields to dr_match_param
354 - net/mlx5: DR, Add support for dumping steering info
355 - net/mlx5: DR, Add support for UPLINK destination type
356 - net/mlx5: DR, Warn on failure to destroy objects due to refcount
357 - net/mlx5: Add misc5 flow table match parameters
358 - net/mlx5: DR, Add misc5 to match_param structs
359 - net/mlx5: DR, Support matching on tunnel headers 0 and 1
360 - net/mlx5: DR, Add support for matching on geneve_tlv_option_0_exist field
361 - net/mlx5: DR, Improve steering for empty or RX/TX-only matchers
362 - net/mlx5: DR, Ignore modify TTL if device doesn't support it
363 - net/mlx5: Set SMFS as a default steering mode if device supports it
364 - net/mlx5: DR, Fix slab-out-of-bounds in mlx5_cmd_dr_create_fte
365 - net/mlx5: DR, Add support for matching on Internet Header Length (IHL)
366 - net/mlx5: DR, Remove unneeded comments
367 - net/mlx5: DR, Fix handling of different actions on the same STE in STEv1
368 - net/mlx5: DR, Rename action modify fields to reflect naming in HW spec
369 - net/mlx5: DR, Refactor ste_ctx handling for STE v0/1
370 - net/mlx5: Introduce software defined steering capabilities
371 - net/mlx5: DR, Add support for ConnectX-7 steering
372
373 * alsa: enable the cirrus-logic side-codec to make the speaker output sound
374 (LP: #1965496)
375 - ASoC: cs35l41: CS35L41 Boosted Smart Amplifier
376 - ASoC: cs35l41: Fix use of an uninitialised variable
377 - ASoC: cs35l41: Use regmap_read_poll_timeout to wait for OTP boot
378 - ASoC: cs35l41: Combine adjacent register writes
379 - ASoC: cs35l41: Don't overwrite returned error code
380 - ASoC: cs35l41: Fixup the error messages
381 - ASoC: cs35l41: Fix a bunch of trivial code formating/style issues
382 - misc: cs35l41: Remove unused pdn variable
383 - ASoC: cs35l41: Make cs35l41_remove() return void
384 - ASoC: cs35l41: Change monitor widgets to siggens
385 - ASoC: cs35l41: DSP Support
386 - ASoC: cs35l41: Set the max SPI speed for the whole device
387 - ASoC: cs35l41: Fix link problem
388 - ASoC: cs35l41: Fix undefined reference to core functions
389 - ASoC: cs35l41: Convert tables to shared source code
390 - ASoC: cs35l41: Move cs35l41_otp_unpack to shared code
391 - ASoC: cs35l41: Move power initializations to reg_sequence
392 - ASoC: cs35l41: Create shared function for errata patches
393 - ASoC: cs35l41: Create shared function for setting channels
394 - ASoC: cs35l41: Create shared function for boost configuration
395 - ASoC: cs35l41: Add cs35l51/53 IDs
396 - ASoC: cs35l41: Remove incorrect comment
397 - ASoC: cs35l41: Correct DSP power down
398 - ASoC: cs35l41: Correct handling of some registers in the cache
399 - ALSA: hda: cs35l41: Add support for CS35L41 in HDA systems
400 - ASoC: cs35l41: Update handling of test key registers
401 - ASoC: cs35l41: Add support for hibernate memory retention mode
402 - ALSA: hda: cs35l41: fix double free on error in probe()
403 - ALSA: hda: cs35l41: Avoid overwriting register patch
404 - ALSA: hda: cs35l41: Add calls to newly added test key function
405 - ALSA: hda: cs35l41: Move cs35l41* calls to its own symbol namespace
406 - ALSA: hda: cs35l41: Add missing default cases
407 - ALSA: hda: cs35l41: Make use of the helper function dev_err_probe()
408 - ALSA: hda: cs35l41: Tidyup code
409 - ALSA: hda: cs35l41: Make cs35l41_hda_remove() return void
410 - ALSA: hda/realtek: Add support for Legion 7 16ACHg6 laptop
411 - ALSA: hda/realtek: Add CS35L41 support for Thinkpad laptops
412 - ALSA: hda/realtek: fix speakers and micmute on HP 855 G8
413 - Revert "platform/x86: i2c-multi-instantiate: Don't create platform device
414 for INT3515 ACPI nodes"
415 - spi: Create helper API to lookup ACPI info for spi device
416 - spi: Support selection of the index of the ACPI Spi Resource before alloc
417 - spi: Add API to count spi acpi resources
418 - platform/x86: i2c-multi-instantiate: Rename it for a generic serial driver
419 name
420 - platform/x86: serial-multi-instantiate: Reorganize I2C functions
421 - platform/x86: serial-multi-instantiate: Add SPI support
422 - ALSA: hda/realtek: Add support for HP Laptops
423 - ACPI / scan: Create platform device for CS35L41
424 - [Config] Add cirruslogic side codec support
425
426 * Use kernel-testing repo from launchpad for ADT tests (LP: #1968016)
427 - [Debian] Use kernel-testing repo from launchpad
428
429 * Fix ADL, WD22TB4,Dual monitors display resolution can't reach 4K 60hz
430 (LP: #1967986)
431 - drm/i915/display: Remove check for low voltage sku for max dp source rate
432 - drm/i915/intel_combo_phy: Print I/O voltage info
433
434 * Support different Cirrus audio codec configurations on Dell laptops
435 (LP: #1967988)
436 - ALSA: hda/cs8409: Fix Warlock to use mono mic configuration
437 - ALSA: hda/cs8409: Re-order quirk table into ascending order
438 - ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants
439 - ALSA: hda/cs8409: Support new Warlock MLK Variants
440 - ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg
441 - ALSA: hda/cs8409: Add new Dolphin HW variants
442
443 * Enable speakup kernel modules to allow the speakup screen reader to function
444 (LP: #1967702)
445 - [Config] CONFIG_SPEAKUP=m
446
447 * linux: CONFIG_SERIAL_8250_MID=y (LP: #1967338)
448 - [Config] amd64 CONFIG_SERIAL_8250_MID=y
449
450 * alsa/sdw: Fix the audio issue on a Dell machine without internal mic
451 (LP: #1966841)
452 - ASoC: Intel: soc-acpi: add entries in ADL match table
453
454 * Jammy update: v5.15.34 upstream stable release (LP: #1969107)
455 - Revert "UBUNTU: SAUCE: Revert "scsi: core: Reallocate device's budget map on
456 queue depth change""
457 - lib/logic_iomem: correct fallback config references
458 - um: fix and optimize xor select template for CONFIG64 and timetravel mode
459 - rtc: wm8350: Handle error for wm8350_register_irq
460 - nbd: add error handling support for add_disk()
461 - nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add
462 - nbd: Fix hungtask when nbd_config_put
463 - nbd: fix possible overflow on 'first_minor' in nbd_dev_add()
464 - kfence: count unexpectedly skipped allocations
465 - kfence: move saving stack trace of allocations into __kfence_alloc()
466 - kfence: limit currently covered allocations when pool nearly full
467 - KVM: x86/pmu: Use different raw event masks for AMD and Intel
468 - KVM: SVM: Fix kvm_cache_regs.h inclusions for is_guest_mode()
469 - KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs
470 - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic
471 - KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
472 - drm: Add orientation quirk for GPD Win Max
473 - ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111
474 - drm/amd/display: Add signal type check when verify stream backends same
475 - drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
476 - drm/amd/display: Fix memory leak
477 - drm/amd/display: Use PSR version selected during set_psr_caps
478 - usb: gadget: tegra-xudc: Do not program SPARAM
479 - usb: gadget: tegra-xudc: Fix control endpoint's definitions
480 - usb: cdnsp: fix cdnsp_decode_trb function to properly handle ret value
481 - ptp: replace snprintf with sysfs_emit
482 - drm/amdkfd: Don't take process mutex for svm ioctls
483 - powerpc: dts: t104xrdb: fix phy type for FMAN 4/5
484 - ath11k: fix kernel panic during unload/load ath11k modules
485 - ath11k: pci: fix crash on suspend if board file is not found
486 - ath11k: mhi: use mhi_sync_power_up()
487 - net/smc: Send directly when TCP_CORK is cleared
488 - drm/bridge: Add missing pm_runtime_put_sync
489 - bpf: Make dst_port field in struct bpf_sock 16-bit wide
490 - scsi: mvsas: Replace snprintf() with sysfs_emit()
491 - scsi: bfa: Replace snprintf() with sysfs_emit()
492 - drm/v3d: fix missing unlock
493 - power: supply: axp20x_battery: properly report current when discharging
494 - mt76: mt7921: fix crash when startup fails.
495 - mt76: dma: initialize skip_unmap in mt76_dma_rx_fill
496 - cfg80211: don't add non transmitted BSS to 6GHz scanned channels
497 - libbpf: Fix build issue with llvm-readelf
498 - ipv6: make mc_forwarding atomic
499 - net: initialize init_net earlier
500 - powerpc: Set crashkernel offset to mid of RMA region
501 - drm/amdgpu: Fix recursive locking warning
502 - scsi: smartpqi: Fix kdump issue when controller is locked up
503 - PCI: aardvark: Fix support for MSI interrupts
504 - iommu/arm-smmu-v3: fix event handling soft lockup
505 - usb: ehci: add pci device support for Aspeed platforms
506 - PCI: endpoint: Fix alignment fault error in copy tests
507 - tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH.
508 - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
509 - scsi: mpi3mr: Fix reporting of actual data transfer size
510 - scsi: mpi3mr: Fix memory leaks
511 - powerpc/set_memory: Avoid spinlock recursion in change_page_attr()
512 - power: supply: axp288-charger: Set Vhold to 4.4V
513 - net/mlx5e: Disable TX queues before registering the netdev
514 - usb: dwc3: pci: Set the swnode from inside dwc3_pci_quirks()
515 - iwlwifi: mvm: Correctly set fragmented EBS
516 - iwlwifi: mvm: move only to an enabled channel
517 - drm/msm/dsi: Remove spurious IRQF_ONESHOT flag
518 - ipv4: Invalidate neighbour for broadcast address upon address addition
519 - dm ioctl: prevent potential spectre v1 gadget
520 - dm: requeue IO if mapping table not yet available
521 - drm/amdkfd: make CRAT table missing message informational only
522 - vfio/pci: Stub vfio_pci_vga_rw when !CONFIG_VFIO_PCI_VGA
523 - scsi: pm8001: Fix pm80xx_pci_mem_copy() interface
524 - scsi: pm8001: Fix pm8001_mpi_task_abort_resp()
525 - scsi: pm8001: Fix task leak in pm8001_send_abort_all()
526 - scsi: pm8001: Fix tag leaks on error
527 - scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req()
528 - mt76: mt7915: fix injected MPDU transmission to not use HW A-MSDU
529 - powerpc/64s/hash: Make hash faults work in NMI context
530 - mt76: mt7615: Fix assigning negative values to unsigned variable
531 - scsi: aha152x: Fix aha152x_setup() __setup handler return value
532 - scsi: hisi_sas: Free irq vectors in order for v3 HW
533 - scsi: hisi_sas: Limit users changing debugfs BIST count value
534 - net/smc: correct settings of RMB window update limit
535 - mips: ralink: fix a refcount leak in ill_acc_of_setup()
536 - macvtap: advertise link netns via netlink
537 - tuntap: add sanity checks about msg_controllen in sendmsg
538 - Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg}
539 - Bluetooth: use memset avoid memory leaks
540 - bnxt_en: Eliminate unintended link toggle during FW reset
541 - PCI: endpoint: Fix misused goto label
542 - MIPS: fix fortify panic when copying asm exception handlers
543 - powerpc/64e: Tie PPC_BOOK3E_64 to PPC_FSL_BOOK3E
544 - powerpc/secvar: fix refcount leak in format_show()
545 - scsi: libfc: Fix use after free in fc_exch_abts_resp()
546 - can: isotp: set default value for N_As to 50 micro seconds
547 - can: etas_es58x: es58x_fd_rx_event_msg(): initialize rx_event_msg before
548 calling es58x_check_msg_len()
549 - riscv: Fixed misaligned memory access. Fixed pointer comparison.
550 - net: account alternate interface name memory
551 - net: limit altnames to 64k total
552 - net/mlx5e: Remove overzealous validations in netlink EEPROM query
553 - net: sfp: add 2500base-X quirk for Lantech SFP module
554 - usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
555 - mt76: fix monitor mode crash with sdio driver
556 - xtensa: fix DTC warning unit_address_format
557 - MIPS: ingenic: correct unit node address
558 - Bluetooth: Fix use after free in hci_send_acl
559 - netfilter: conntrack: revisit gc autotuning
560 - netlabel: fix out-of-bounds memory accesses
561 - ceph: fix inode reference leakage in ceph_get_snapdir()
562 - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error
563 - lib/Kconfig.debug: add ARCH dependency for FUNCTION_ALIGN option
564 - init/main.c: return 1 from handled __setup() functions
565 - minix: fix bug when opening a file with O_DIRECT
566 - clk: si5341: fix reported clk_rate when output divider is 2
567 - staging: vchiq_arm: Avoid NULL ptr deref in vchiq_dump_platform_instances
568 - staging: vchiq_core: handle NULL result of find_service_by_handle
569 - phy: amlogic: phy-meson-gxl-usb2: fix shared reset controller use
570 - phy: amlogic: meson8b-usb2: Use dev_err_probe()
571 - phy: amlogic: meson8b-usb2: fix shared reset control use
572 - clk: rockchip: drop CLK_SET_RATE_PARENT from dclk_vop* on rk3568
573 - cpufreq: CPPC: Fix performance/frequency conversion
574 - opp: Expose of-node's name in debugfs
575 - staging: wfx: fix an error handling in wfx_init_common()
576 - w1: w1_therm: fixes w1_seq for ds28ea00 sensors
577 - NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()
578 - NFSv4: Protect the state recovery thread against direct reclaim
579 - habanalabs: fix possible memory leak in MMU DR fini
580 - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
581 - clk: ti: Preserve node in ti_dt_clocks_register()
582 - clk: Enforce that disjoints limits are invalid
583 - SUNRPC/call_alloc: async tasks mustn't block waiting for memory
584 - SUNRPC/xprt: async tasks mustn't block waiting for memory
585 - SUNRPC: remove scheduling boost for "SWAPPER" tasks.
586 - NFS: swap IO handling is slightly different for O_DIRECT IO
587 - NFS: swap-out must always use STABLE writes.
588 - x86: Annotate call_on_stack()
589 - x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy
590 - serial: samsung_tty: do not unlock port->lock for uart_write_wakeup()
591 - virtio_console: eliminate anonymous module_init & module_exit
592 - jfs: prevent NULL deref in diFree
593 - SUNRPC: Fix socket waits for write buffer space
594 - NFS: nfsiod should not block forever in mempool_alloc()
595 - NFS: Avoid writeback threads getting stuck in mempool_alloc()
596 - selftests: net: Add tls config dependency for tls selftests
597 - parisc: Fix CPU affinity for Lasi, WAX and Dino chips
598 - parisc: Fix patch code locking and flushing
599 - mm: fix race between MADV_FREE reclaim and blkdev direct IO read
600 - rtc: mc146818-lib: change return values of mc146818_get_time()
601 - rtc: Check return value from mc146818_get_time()
602 - rtc: mc146818-lib: fix RTC presence check
603 - drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
604 - Drivers: hv: vmbus: Fix potential crash on module unload
605 - Revert "NFSv4: Handle the special Linux file open access mode"
606 - NFSv4: fix open failure with O_ACCMODE flag
607 - scsi: sr: Fix typo in CDROM(CLOSETRAY|EJECT) handling
608 - scsi: core: Fix sbitmap depth in scsi_realloc_sdev_budget_map()
609 - scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
610 - vdpa/mlx5: Rename control VQ workqueue to vdpa wq
611 - vdpa/mlx5: Propagate link status from device to vdpa driver
612 - vdpa: mlx5: prevent cvq work from hogging CPU
613 - net: sfc: add missing xdp queue reinitialization
614 - net/tls: fix slab-out-of-bounds bug in decrypt_internal
615 - vrf: fix packet sniffing for traffic originating from ip tunnels
616 - skbuff: fix coalescing for page_pool fragment recycling
617 - ice: Clear default forwarding VSI during VSI release
618 - mctp: Fix check for dev_hard_header() result
619 - net: ipv4: fix route with nexthop object delete warning
620 - net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
621 - drm/imx: imx-ldb: Check for null pointer after calling kmemdup
622 - drm/imx: Fix memory leak in imx_pd_connector_get_modes
623 - drm/imx: dw_hdmi-imx: Fix bailout in error cases of probe
624 - regulator: rtq2134: Fix missing active_discharge_on setting
625 - regulator: atc260x: Fix missing active_discharge_on setting
626 - arch/arm64: Fix topology initialization for core scheduling
627 - bnxt_en: Synchronize tx when xdp redirects happen on same ring
628 - bnxt_en: reserve space inside receive page for skb_shared_info
629 - bnxt_en: Prevent XDP redirect from running when stopping TX queue
630 - sfc: Do not free an empty page_ring
631 - RDMA/mlx5: Don't remove cache MRs when a delay is needed
632 - RDMA/mlx5: Add a missing update of cache->last_add
633 - IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD
634 - IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition
635 - sctp: count singleton chunks in assoc user stats
636 - dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe
637 - ice: Set txq_teid to ICE_INVAL_TEID on ring creation
638 - ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
639 - ipv6: Fix stats accounting in ip6_pkt_drop
640 - ice: synchronize_rcu() when terminating rings
641 - ice: xsk: fix VSI state check in ice_xsk_wakeup()
642 - net: openvswitch: don't send internal clone attribute to the userspace.
643 - net: ethernet: mv643xx: Fix over zealous checking of_get_mac_address()
644 - net: openvswitch: fix leak of nested actions
645 - rxrpc: fix a race in rxrpc_exit_net()
646 - net: sfc: fix using uninitialized xdp tx_queue
647 - net: phy: mscc-miim: reject clause 45 register accesses
648 - qede: confirm skb is allocated before using
649 - spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
650 - bpf: Support dual-stack sockets in bpf_tcp_check_syncookie
651 - drbd: Fix five use after free bugs in get_initial_state
652 - scsi: ufs: ufshpb: Fix a NULL check on list iterator
653 - io_uring: nospec index for tags on files update
654 - io_uring: don't touch scm_fp_list after queueing skb
655 - SUNRPC: Handle ENOMEM in call_transmit_status()
656 - SUNRPC: Handle low memory situations in call_status()
657 - SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec()
658 - iommu/omap: Fix regression in probe for NULL pointer dereference
659 - perf: arm-spe: Fix perf report --mem-mode
660 - perf tools: Fix perf's libperf_print callback
661 - perf session: Remap buf if there is no space for event
662 - arm64: Add part number for Arm Cortex-A78AE
663 - scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove()
664 - scsi: ufs: ufs-pci: Add support for Intel MTL
665 - Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning"
666 - mmc: block: Check for errors after write on SPI
667 - mmc: mmci: stm32: correctly check all elements of sg list
668 - mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is
669 complete
670 - mmc: core: Fixup support for writeback-cache for eMMC and SD
671 - lz4: fix LZ4_decompress_safe_partial read out of bound
672 - highmem: fix checks in __kmap_local_sched_{in,out}
673 - mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0)
674 - mm/mempolicy: fix mpol_new leak in shared_policy_replace
675 - io_uring: don't check req->file in io_fsync_prep()
676 - io_uring: defer splice/tee file validity check until command issue
677 - io_uring: implement compat handling for IORING_REGISTER_IOWQ_AFF
678 - io_uring: fix race between timeout flush and removal
679 - x86/pm: Save the MSR validity status at context setup
680 - x86/speculation: Restore speculation related MSRs during S3 resume
681 - perf/x86/intel: Update the FRONTEND MSR mask on Sapphire Rapids
682 - btrfs: fix qgroup reserve overflow the qgroup limit
683 - btrfs: prevent subvol with swapfile from being deleted
684 - spi: core: add dma_map_dev for __spi_unmap_msg()
685 - arm64: patch_text: Fixup last cpu should be master
686 - RDMA/hfi1: Fix use-after-free bug for mm struct
687 - gpio: Restrict usage of GPIO chip irq members before initialization
688 - x86/msi: Fix msi message data shadow struct
689 - x86/mm/tlb: Revert retpoline avoidance approach
690 - perf/x86/intel: Don't extend the pseudo-encoding to GP counters
691 - ata: sata_dwc_460ex: Fix crash due to OOB write
692 - perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator
693 - perf/core: Inherit event_caps
694 - irqchip/gic-v3: Fix GICR_CTLR.RWP polling
695 - fbdev: Fix unregistering of framebuffers without device
696 - amd/display: set backlight only if required
697 - SUNRPC: Prevent immediate close+reconnect
698 - drm/panel: ili9341: fix optional regulator handling
699 - drm/amdgpu/display: change pipe policy for DCN 2.1
700 - drm/amdgpu/smu10: fix SoC/fclk units in auto mode
701 - drm/amdgpu/vcn: Fix the register setting for vcn1
702 - drm/nouveau/pmu: Add missing callbacks for Tegra devices
703 - drm/amdkfd: Create file descriptor after client is added to smi_clients list
704 - drm/amdgpu: don't use BACO for reset in S3
705 - KVM: SVM: Allow AVIC support on system w/ physical APIC ID > 255
706 - net/smc: send directly on setting TCP_NODELAY
707 - Revert "selftests: net: Add tls config dependency for tls selftests"
708 - bpf: Make remote_port field in struct bpf_sk_lookup 16-bit wide
709 - selftests/bpf: Fix u8 narrow load checks for bpf_sk_lookup remote_port
710 - rtc: mc146818-lib: fix signedness bug in mc146818_get_time()
711 - SUNRPC: Don't call connect() more than once on a TCP socket
712 - Revert "nbd: fix possible overflow on 'first_minor' in nbd_dev_add()"
713 - perf build: Don't use -ffat-lto-objects in the python feature test when
714 building with clang-13
715 - perf python: Fix probing for some clang command line options
716 - tools build: Filter out options and warnings not supported by clang
717 - tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts
718 - dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
719 - KVM: avoid NULL pointer dereference in kvm_dirty_ring_push
720 - Revert "net/mlx5: Accept devlink user input after driver initialization
721 complete"
722 - ubsan: remove CONFIG_UBSAN_OBJECT_SIZE
723 - selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644
724 - selftests: cgroup: Test open-time credential usage for migration checks
725 - selftests: cgroup: Test open-time cgroup namespace usage for migration
726 checks
727 - mm: don't skip swap entry even if zap_details specified
728 - Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb()
729 - x86/bug: Prevent shadowing in __WARN_FLAGS
730 - sched: Teach the forced-newidle balancer about CPU affinity limitation.
731 - x86,static_call: Fix __static_call_return0 for i386
732 - irqchip/gic-v4: Wait for GICR_VPENDBASER.Dirty to clear before descheduling
733 - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S
734 - irqchip/gic, gic-v3: Prevent GSI to SGI translations
735 - mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning
736 - static_call: Don't make __static_call_return0 static
737 - powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit
738 - stacktrace: move filter_irq_stacks() to kernel/stacktrace.c
739 - Linux 5.15.34
740 - [Config] armhf, s390x: update annotations following
741 DEBUG_FORCE_FUNCTION_ALIGN_64B support removal in v5.15.34
742
743 * Jammy update: v5.15.33 upstream stable release (LP: #1969110)
744 - Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
745 - USB: serial: pl2303: add IBM device IDs
746 - dt-bindings: usb: hcd: correct usb-device path
747 - USB: serial: pl2303: fix GS type detection
748 - USB: serial: simple: add Nokia phone driver
749 - mm: kfence: fix missing objcg housekeeping for SLAB
750 - hv: utils: add PTP_1588_CLOCK to Kconfig to fix build
751 - HID: logitech-dj: add new lightspeed receiver id
752 - HID: Add support for open wheel and no attachment to T300
753 - xfrm: fix tunnel model fragmentation behavior
754 - ARM: mstar: Select HAVE_ARM_ARCH_TIMER
755 - virtio_console: break out of buf poll on remove
756 - vdpa/mlx5: should verify CTRL_VQ feature exists for MQ
757 - tools/virtio: fix virtio_test execution
758 - ethernet: sun: Free the coherent when failing in probing
759 - gpio: Revert regression in sysfs-gpio (gpiolib.c)
760 - spi: Fix invalid sgs value
761 - net:mcf8390: Use platform_get_irq() to get the interrupt
762 - Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)"
763 - spi: Fix erroneous sgs value with min_t()
764 - Input: zinitix - do not report shadow fingers
765 - af_key: add __GFP_ZERO flag for compose_sadb_supported in function
766 pfkey_register
767 - net: dsa: microchip: add spi_device_id tables
768 - selftests: vm: fix clang build error multiple output files
769 - locking/lockdep: Avoid potential access of invalid memory in lock_class
770 - drm/amdgpu: move PX checking into amdgpu_device_ip_early_init
771 - drm/amdgpu: only check for _PR3 on dGPUs
772 - iommu/iova: Improve 32-bit free space estimate
773 - virtio-blk: Use blk_validate_block_size() to validate block size
774 - tpm: fix reference counting for struct tpm_chip
775 - usb: typec: tipd: Forward plug orientation to typec subsystem
776 - USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
777 - xhci: fix garbage USBSTS being logged in some cases
778 - xhci: fix runtime PM imbalance in USB2 resume
779 - xhci: make xhci_handshake timeout for xhci_reset() adjustable
780 - xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
781 - mei: me: disable driver on the ign firmware
782 - mei: me: add Alder Lake N device id.
783 - mei: avoid iterator usage outside of list_for_each_entry
784 - bus: mhi: pci_generic: Add mru_default for Quectel EM1xx series
785 - bus: mhi: Fix MHI DMA structure endianness
786 - docs: sphinx/requirements: Limit jinja2<3.1
787 - coresight: Fix TRCCONFIGR.QE sysfs interface
788 - coresight: syscfg: Fix memleak on registration failure in
789 cscfg_create_device
790 - iio: afe: rescale: use s64 for temporary scale calculations
791 - iio: inkern: apply consumer scale on IIO_VAL_INT cases
792 - iio: inkern: apply consumer scale when no channel scale is available
793 - iio: inkern: make a best effort on offset calculation
794 - greybus: svc: fix an error handling bug in gb_svc_hello()
795 - clk: rockchip: re-add rational best approximation algorithm to the
796 fractional divider
797 - clk: uniphier: Fix fixed-rate initialization
798 - cifs: fix handlecache and multiuser
799 - cifs: we do not need a spinlock around the tree access during umount
800 - KEYS: fix length validation in keyctl_pkey_params_get_2()
801 - KEYS: asymmetric: enforce that sig algo matches key algo
802 - KEYS: asymmetric: properly validate hash_algo and encoding
803 - Documentation: add link to stable release candidate tree
804 - Documentation: update stable tree link
805 - firmware: stratix10-svc: add missing callback parameter on RSU
806 - firmware: sysfb: fix platform-device leak in error path
807 - HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
808 - SUNRPC: avoid race between mod_timer() and del_timer_sync()
809 - NFS: NFSv2/v3 clients should never be setting NFS_CAP_XATTR
810 - NFSD: prevent underflow in nfssvc_decode_writeargs()
811 - NFSD: prevent integer overflow on 32 bit systems
812 - f2fs: fix to unlock page correctly in error path of is_alive()
813 - f2fs: quota: fix loop condition at f2fs_quota_sync()
814 - f2fs: fix to do sanity check on .cp_pack_total_block_count
815 - remoteproc: Fix count check in rproc_coredump_write()
816 - mm/mlock: fix two bugs in user_shm_lock()
817 - pinctrl: ingenic: Fix regmap on X series SoCs
818 - pinctrl: samsung: drop pin banks references on error paths
819 - net: bnxt_ptp: fix compilation error
820 - spi: mxic: Fix the transmit path
821 - mtd: rawnand: protect access to rawnand devices while in suspend
822 - can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
823 - can: m_can: m_can_tx_handler(): fix use after free of skb
824 - can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error
825 path
826 - jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
827 - jffs2: fix memory leak in jffs2_do_mount_fs
828 - jffs2: fix memory leak in jffs2_scan_medium
829 - mm: fs: fix lru_cache_disabled race in bh_lru
830 - mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
831 - mm: invalidate hwpoison page cache page in fault path
832 - mempolicy: mbind_range() set_policy() after vma_merge()
833 - scsi: core: sd: Add silence_suspend flag to suppress some PM messages
834 - scsi: ufs: Fix runtime PM messages never-ending cycle
835 - scsi: scsi_transport_fc: Fix FPIN Link Integrity statistics counters
836 - scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
837 - qed: display VF trust config
838 - qed: validate and restrict untrusted VFs vlan promisc mode
839 - riscv: dts: canaan: Fix SPI3 bus width
840 - riscv: Fix fill_callchain return value
841 - riscv: Increase stack size under KASAN
842 - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
843 - cifs: prevent bad output lengths in smb2_ioctl_query_info()
844 - cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
845 - ALSA: cs4236: fix an incorrect NULL check on list iterator
846 - ALSA: hda: Avoid unsol event during RPM suspending
847 - ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
848 - ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
849 - rtc: mc146818-lib: fix locking in mc146818_set_time
850 - rtc: pl031: fix rtc features null pointer dereference
851 - ocfs2: fix crash when mount with quota enabled
852 - drm/simpledrm: Add "panel orientation" property on non-upright mounted LCD
853 panels
854 - mm: madvise: skip unmapped vma holes passed to process_madvise
855 - mm: madvise: return correct bytes advised with process_madvise
856 - Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
857 - mm,hwpoison: unmap poisoned page before invalidation
858 - mm/kmemleak: reset tag when compare object pointer
859 - dm stats: fix too short end duration_ns when using precise_timestamps
860 - dm: fix use-after-free in dm_cleanup_zoned_dev()
861 - dm: interlock pending dm_io and dm_wait_for_bios_completion
862 - dm: fix double accounting of flush with data
863 - dm integrity: set journal entry unused when shrinking device
864 - tracing: Have trace event string test handle zero length strings
865 - drbd: fix potential silent data corruption
866 - powerpc/kvm: Fix kvm_use_magic_page
867 - PCI: fu740: Force 2.5GT/s for initial device probe
868 - arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
869 - arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory
870 zones
871 - arm64: dts: qcom: sm8250: Fix MSI IRQ for PCIe1 and PCIe2
872 - arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
873 - arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
874 - arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
875 - arm64: dts: ti: k3-am64: Fix gic-v3 compatible regs
876 - ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
877 - Revert "ACPI: Pass the same capabilities to the _OSC regardless of the query
878 flag"
879 - ACPI: properties: Consistently return -ENOENT if there are no more
880 references
881 - coredump: Also dump first pages of non-executable ELF libraries
882 - ext4: fix ext4_fc_stats trace point
883 - ext4: fix fs corruption when tring to remove a non-empty directory with IO
884 error
885 - ext4: make mb_optimize_scan performance mount option work with extents
886 - drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
887 - samples/landlock: Fix path_list memory leak
888 - landlock: Use square brackets around "landlock-ruleset"
889 - mailbox: tegra-hsp: Flush whole channel
890 - block: limit request dispatch loop duration
891 - block: don't merge across cgroup boundaries if blkcg is enabled
892 - drm/edid: check basic audio support on CEA extension block
893 - fbdev: Hot-unplug firmware fb devices on forced removal
894 - video: fbdev: sm712fb: Fix crash in smtcfb_read()
895 - video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
896 - rfkill: make new event layout opt-in
897 - ARM: dts: at91: sama7g5: Remove unused properties in i2c nodes
898 - ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
899 - ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
900 - ARM: dts: exynos: add missing HDMI supplies on SMDK5250
901 - ARM: dts: exynos: add missing HDMI supplies on SMDK5420
902 - mgag200 fix memmapsl configuration in GCTL6 register
903 - carl9170: fix missing bit-wise or operator for tx_params
904 - pstore: Don't use semaphores in always-atomic-context code
905 - thermal: int340x: Increase bitmap size
906 - lib/raid6/test: fix multiple definition linking error
907 - exec: Force single empty string when argv is empty
908 - crypto: rsa-pkcs1pad - only allow with rsa
909 - crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
910 - crypto: rsa-pkcs1pad - restore signature length check
911 - crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
912 - bcache: fixup multiple threads crash
913 - PM: domains: Fix sleep-in-atomic bug caused by genpd_debug_remove()
914 - DEC: Limit PMAX memory probing to R3k systems
915 - media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
916 - media: venus: hfi_cmds: List HDR10 property as unsupported for v1 and v3
917 - media: venus: venc: Fix h264 8x8 transform control
918 - media: davinci: vpif: fix unbalanced runtime PM get
919 - media: davinci: vpif: fix unbalanced runtime PM enable
920 - btrfs: zoned: mark relocation as writing
921 - btrfs: extend locking to all space_info members accesses
922 - btrfs: verify the tranisd of the to-be-written dirty extent buffer
923 - xtensa: define update_mmu_tlb function
924 - xtensa: fix stop_machine_cpuslocked call in patch_text
925 - xtensa: fix xtensa_wsr always writing 0
926 - drm/syncobj: flatten dma_fence_chains on transfer
927 - drm/nouveau/backlight: Fix LVDS backlight detection on some laptops
928 - drm/nouveau/backlight: Just set all backlight types as RAW
929 - drm/fb-helper: Mark screen buffers in system memory with FBINFO_VIRTFB
930 - brcmfmac: firmware: Allocate space for default boardrev in nvram
931 - brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
932 - brcmfmac: pcie: Declare missing firmware files in pcie.c
933 - brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
934 - brcmfmac: pcie: Fix crashes due to early IRQs
935 - drm/i915/opregion: check port number bounds for SWSCI display power state
936 - drm/i915/gem: add missing boundary check in vm_access
937 - PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails
938 - PCI: pciehp: Clear cmd_busy bit in polling mode
939 - PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
940 - regulator: qcom_smd: fix for_each_child.cocci warnings
941 - selinux: access superblock_security_struct in LSM blob way
942 - selinux: check return value of sel_make_avc_files
943 - crypto: ccp - Ensure psp_ret is always init'd in
944 __sev_platform_init_locked()
945 - hwrng: cavium - Check health status while reading random data
946 - hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
947 - crypto: sun8i-ss - really disable hash on A80
948 - crypto: authenc - Fix sleep in atomic context in decrypt_tail
949 - crypto: mxs-dcp - Fix scatterlist processing
950 - selinux: Fix selinux_sb_mnt_opts_compat()
951 - thermal: int340x: Check for NULL after calling kmemdup()
952 - crypto: octeontx2 - remove CONFIG_DM_CRYPT check
953 - spi: tegra114: Add missing IRQ check in tegra_spi_probe
954 - spi: tegra210-quad: Fix missin IRQ check in tegra_qspi_probe
955 - stack: Constrain and fix stack offset randomization with Clang builds
956 - arm64/mm: avoid fixmap race condition when create pud mapping
957 - blk-cgroup: set blkg iostat after percpu stat aggregation
958 - selftests/x86: Add validity check and allow field splitting
959 - selftests/sgx: Treat CC as one argument
960 - crypto: rockchip - ECB does not need IV
961 - audit: log AUDIT_TIME_* records only from rules
962 - EVM: fix the evm= __setup handler return value
963 - crypto: ccree - don't attempt 0 len DMA mappings
964 - crypto: hisilicon/sec - fix the aead software fallback for engine
965 - spi: pxa2xx-pci: Balance reference count for PCI DMA device
966 - hwmon: (pmbus) Add mutex to regulator ops
967 - hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
968 - nvme: cleanup __nvme_check_ids
969 - nvme: fix the check for duplicate unique identifiers
970 - block: don't delete queue kobject before its children
971 - PM: hibernate: fix __setup handler error handling
972 - PM: suspend: fix return value of __setup handler
973 - spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
974 - hwrng: atmel - disable trng on failure path
975 - crypto: sun8i-ss - call finalize with bh disabled
976 - crypto: sun8i-ce - call finalize with bh disabled
977 - crypto: amlogic - call finalize with bh disabled
978 - crypto: gemini - call finalize with bh disabled
979 - crypto: vmx - add missing dependencies
980 - clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
981 - clocksource/drivers/exynos_mct: Refactor resources allocation
982 - clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
983 - clocksource/drivers/timer-microchip-pit64b: Use notrace
984 - clocksource/drivers/timer-of: Check return value of of_iomap in
985 timer_of_base_init()
986 - arm64: prevent instrumentation of bp hardening callbacks
987 - KEYS: trusted: Fix trusted key backends when building as module
988 - KEYS: trusted: Avoid calling null function trusted_key_exit
989 - ACPI: APEI: fix return value of __setup handlers
990 - crypto: ccp - ccp_dmaengine_unregister release dma channels
991 - crypto: ccree - Fix use after free in cc_cipher_exit()
992 - hwrng: nomadik - Change clk_disable to clk_disable_unprepare
993 - hwmon: (pmbus) Add Vin unit off handling
994 - clocksource: acpi_pm: fix return value of __setup handler
995 - io_uring: don't check unrelated req->open.how in accept request
996 - io_uring: terminate manual loop iterator loop correctly for non-vecs
997 - watch_queue: Fix NULL dereference in error cleanup
998 - watch_queue: Actually free the watch
999 - f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
1000 - sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
1001 - sched/core: Export pelt_thermal_tp
1002 - sched/uclamp: Fix iowait boost escaping uclamp restriction
1003 - rseq: Remove broken uapi field layout on 32-bit little endian
1004 - perf/core: Fix address filter parser for multiple filters
1005 - perf/x86/intel/pt: Fix address filter config for 32-bit kernel
1006 - sched/fair: Improve consistency of allowed NUMA balance calculations
1007 - f2fs: fix missing free nid in f2fs_handle_failed_inode
1008 - nfsd: more robust allocation failure handling in nfsd_file_cache_init
1009 - sched/cpuacct: Fix charge percpu cpuusage
1010 - sched/rt: Plug rt_mutex_setprio() vs push_rt_task() race
1011 - f2fs: fix to avoid potential deadlock
1012 - btrfs: fix unexpected error path when reflinking an inline extent
1013 - f2fs: fix compressed file start atomic write may cause data corruption
1014 - selftests, x86: fix how check_cc.sh is being invoked
1015 - drivers/base/memory: add memory block to memory group after registration
1016 succeeded
1017 - kunit: make kunit_test_timeout compatible with comment
1018 - pinctrl: samsung: Remove EINT handler for Exynos850 ALIVE and CMGP gpios
1019 - media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
1020 - media: camss: csid-170: fix non-10bit formats
1021 - media: camss: csid-170: don't enable unused irqs
1022 - media: camss: csid-170: set the right HALT_CMD when disabled
1023 - media: camss: vfe-170: fix "VFE halt timeout" error
1024 - media: staging: media: imx: imx7-mipi-csis: Make subdev name unique
1025 - media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
1026 - media: mtk-vcodec: potential dereference of null pointer
1027 - media: imx: imx8mq-mipi-csi2: remove wrong irq config write operation
1028 - media: imx: imx8mq-mipi_csi2: fix system resume
1029 - media: bttv: fix WARNING regression on tunerless devices
1030 - media: atmel: atmel-sama7g5-isc: fix ispck leftover
1031 - ASoC: sh: rz-ssi: Drop calling rz_ssi_pio_recv() recursively
1032 - ASoC: codecs: Check for error pointer after calling devm_regmap_init_mmio
1033 - ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
1034 - ASoC: simple-card-utils: Set sysclk on all components
1035 - media: coda: Fix missing put_device() call in coda_get_vdoa_data
1036 - media: meson: vdec: potential dereference of null pointer
1037 - media: hantro: Fix overfill bottom register field name
1038 - media: ov6650: Fix set format try processing path
1039 - media: v4l: Avoid unaligned access warnings when printing 4cc modifiers
1040 - media: ov5648: Don't pack controls struct
1041 - media: aspeed: Correct value for h-total-pixels
1042 - video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to
1043 avoid black screen
1044 - video: fbdev: controlfb: Fix COMPILE_TEST build
1045 - video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
1046 - video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
1047 - video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
1048 - ARM: dts: Fix OpenBMC flash layout label addresses
1049 - firmware: qcom: scm: Remove reassignment to desc following initializer
1050 - ARM: dts: qcom: ipq4019: fix sleep clock
1051 - soc: qcom: rpmpd: Check for null return of devm_kcalloc
1052 - soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
1053 - soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
1054 - arm64: dts: qcom: sdm845: fix microphone bias properties and values
1055 - arm64: dts: qcom: sm8250: fix PCIe bindings to follow schema
1056 - arm64: dts: broadcom: bcm4908: use proper TWD binding
1057 - arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
1058 - arm64: dts: qcom: sm8350: Correct TCS configuration for apps rsc
1059 - firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not
1060 defined
1061 - soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
1062 - ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
1063 - vsprintf: Fix potential unaligned access
1064 - ARM: dts: imx: Add missing LVDS decoder on M53Menlo
1065 - media: mexon-ge2d: fixup frames size in registers
1066 - media: video/hdmi: handle short reads of hdmi info frame.
1067 - media: ti-vpe: cal: Fix a NULL pointer dereference in
1068 cal_ctx_v4l2_init_formats()
1069 - media: em28xx: initialize refcount before kref_get
1070 - media: usb: go7007: s2250-board: fix leak in probe()
1071 - media: cedrus: H265: Fix neighbour info buffer size
1072 - media: cedrus: h264: Fix neighbour info buffer size
1073 - ASoC: codecs: rx-macro: fix accessing compander for aux
1074 - ASoC: codecs: rx-macro: fix accessing array out of bounds for enum type
1075 - ASoC: codecs: va-macro: fix accessing array out of bounds for enum type
1076 - ASoC: codecs: wc938x: fix accessing array out of bounds for enum type
1077 - ASoC: codecs: wcd938x: fix kcontrol max values
1078 - ASoC: codecs: wcd934x: fix kcontrol max values
1079 - ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
1080 - media: v4l2-core: Initialize h264 scaling matrix
1081 - media: ov5640: Fix set format, v4l2_mbus_pixelcode not updated
1082 - selftests/lkdtm: Add UBSAN config
1083 - lib: uninline simple_strntoull() as well
1084 - vsprintf: Fix %pK with kptr_restrict == 0
1085 - uaccess: fix nios2 and microblaze get_user_8()
1086 - ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
1087 - soc: mediatek: pm-domains: Add wakeup capacity support in power domain
1088 - mmc: sdhci_am654: Fix the driver data of AM64 SoC
1089 - ASoC: ti: davinci-i2s: Add check for clk_enable()
1090 - ALSA: spi: Add check for clk_enable()
1091 - arm64: dts: ns2: Fix spi-cpol and spi-cpha property
1092 - arm64: dts: broadcom: Fix sata nodename
1093 - printk: fix return value of printk.devkmsg __setup handler
1094 - ASoC: mxs-saif: Handle errors for clk_enable
1095 - ASoC: atmel_ssc_dai: Handle errors for clk_enable
1096 - ASoC: dwc-i2s: Handle errors for clk_enable
1097 - ASoC: soc-compress: prevent the potentially use of null pointer
1098 - memory: emif: Add check for setup_interrupts
1099 - memory: emif: check the pointer temp in get_device_details()
1100 - ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
1101 - arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
1102 - m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
1103 - media: stk1160: If start stream fails, return buffers with
1104 VB2_BUF_STATE_QUEUED
1105 - media: vidtv: Check for null return of vzalloc
1106 - ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
1107 - ASoC: wm8350: Handle error for wm8350_register_irq
1108 - ASoC: fsi: Add check for clk_enable
1109 - video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
1110 - media: saa7134: fix incorrect use to determine if list is empty
1111 - ivtv: fix incorrect device_caps for ivtvfb
1112 - ASoC: atmel: Fix error handling in snd_proto_probe
1113 - ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in
1114 rockchip_i2s_probe
1115 - ASoC: SOF: Add missing of_node_put() in imx8m_probe
1116 - ASoC: mediatek: use of_device_get_match_data()
1117 - ASoC: mediatek: mt8192-mt6359: Fix error handling in mt8192_mt6359_dev_probe
1118 - ASoC: rk817: Fix missing clk_disable_unprepare() in rk817_platform_probe
1119 - ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
1120 - ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
1121 - ASoC: fsl_spdif: Disable TX clock when stop
1122 - ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
1123 - ASoC: SOF: Intel: enable DMI L1 for playback streams
1124 - ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in
1125 msm8916_wcd_digital_probe
1126 - mmc: davinci_mmc: Handle error for clk_enable
1127 - ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
1128 - ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
1129 - ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
1130 - ASoC: amd: Fix reference to PCM buffer address
1131 - ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
1132 - ARM: configs: multi_v5_defconfig: re-enable DRM_PANEL and FB_xxx
1133 - drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
1134 - drm/meson: Make use of the helper function
1135 devm_platform_ioremap_resourcexxx()
1136 - drm/meson: split out encoder from meson_dw_hdmi
1137 - drm/meson: Fix error handling when afbcd.ops->init fails
1138 - drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
1139 - drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
1140 - drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
1141 - drm: bridge: adv7511: Fix ADV7535 HPD enablement
1142 - ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
1143 - drm/v3d/v3d_drv: Check for error num after setting mask
1144 - drm/panfrost: Check for error num after setting mask
1145 - libbpf: Fix possible NULL pointer dereference when destroying skeleton
1146 - bpftool: Only set obj->skeleton on complete success
1147 - udmabuf: validate ubuf->pagecount
1148 - bpf: Fix UAF due to race between btf_try_get_module and load_module
1149 - drm/selftests/test-drm_dp_mst_helper: Fix memory leak in
1150 sideband_msg_req_encode_decode
1151 - selftests: bpf: Fix bind on used port
1152 - Bluetooth: btintel: Fix WBS setting for Intel legacy ROM products
1153 - Bluetooth: hci_serdev: call init_rwsem() before p->open()
1154 - mtd: onenand: Check for error irq
1155 - mtd: rawnand: gpmi: fix controller timings setting
1156 - drm/edid: Don't clear formats if using deep color
1157 - drm/edid: Split deep color modes between RGB and YUV444
1158 - ionic: fix type complaint in ionic_dev_cmd_clean()
1159 - ionic: start watchdog after all is setup
1160 - ionic: Don't send reset commands if FW isn't running
1161 - drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
1162 - drm/amd/display: Fix a NULL pointer dereference in
1163 amdgpu_dm_connector_add_common_modes()
1164 - drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
1165 - net: phy: at803x: move page selection fix to config_init
1166 - selftests/bpf: Normalize XDP section names in selftests
1167 - selftests/bpf/test_xdp_redirect_multi: use temp netns for testing
1168 - ath9k_htc: fix uninit value bugs
1169 - RDMA/core: Set MR type in ib_reg_user_mr
1170 - KVM: PPC: Fix vmx/vsx mixup in mmio emulation
1171 - selftests/net: timestamping: Fix bind_phc check
1172 - i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
1173 - i40e: respect metadata on XSK Rx to skb
1174 - igc: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
1175 - ixgbe: pass bi->xdp to ixgbe_construct_skb_zc() directly
1176 - ixgbe: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
1177 - ixgbe: respect metadata on XSK Rx to skb
1178 - power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
1179 - ray_cs: Check ioremap return value
1180 - powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
1181 - KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
1182 - powerpc/perf: Don't use perf_hw_context for trace IMC PMU
1183 - mt76: connac: fix sta_rec_wtbl tag len
1184 - mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta
1185 mode
1186 - mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
1187 - mt76: mt7921: fix a leftover race in runtime-pm
1188 - mt76: mt7615: fix a leftover race in runtime-pm
1189 - mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
1190 - mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
1191 - ptp: unregister virtual clocks when unregistering physical clock.
1192 - net: dsa: mv88e6xxx: Enable port policy support on 6097
1193 - mac80211: Remove a couple of obsolete TODO
1194 - mac80211: limit bandwidth in HE capabilities
1195 - scripts/dtc: Call pkg-config POSIXly correct
1196 - livepatch: Fix build failure on 32 bits processors
1197 - net: asix: add proper error handling of usb read errors
1198 - i2c: bcm2835: Use platform_get_irq() to get the interrupt
1199 - i2c: bcm2835: Fix the error handling in 'bcm2835_i2c_probe()'
1200 - mtd: mchp23k256: Add SPI ID table
1201 - mtd: mchp48l640: Add SPI ID table
1202 - igc: avoid kernel warning when changing RX ring parameters
1203 - igb: refactor XDP registration
1204 - PCI: aardvark: Fix reading MSI interrupt number
1205 - PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
1206 - RDMA/rxe: Check the last packet by RXE_END_MASK
1207 - libbpf: Fix signedness bug in btf_dump_array_data()
1208 - cxl/core: Fix cxl_probe_component_regs() error message
1209 - cxl/regs: Fix size of CXL Capability Header Register
1210 - net:enetc: allocate CBD ring data memory using DMA coherent methods
1211 - libbpf: Fix compilation warning due to mismatched printf format
1212 - drm/bridge: dw-hdmi: use safe format when first in bridge chain
1213 - libbpf: Use dynamically allocated buffer when receiving netlink messages
1214 - power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
1215 - HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
1216 - iommu/ipmmu-vmsa: Check for error num after setting mask
1217 - drm/bridge: anx7625: Fix overflow issue on reading EDID
1218 - bpftool: Fix the error when lookup in no-btf maps
1219 - drm/amd/pm: enable pm sysfs write for one VF mode
1220 - drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
1221 - libbpf: Fix memleak in libbpf_netlink_recv()
1222 - IB/cma: Allow XRC INI QPs to set their local ACK timeout
1223 - dax: make sure inodes are flushed before destroy cache
1224 - selftests: mptcp: add csum mib check for mptcp_connect
1225 - iwlwifi: mvm: Don't call iwl_mvm_sta_from_mac80211() with NULL sta
1226 - iwlwifi: mvm: don't iterate unadded vifs when handling FW SMPS req
1227 - iwlwifi: mvm: align locking in D3 test debugfs
1228 - iwlwifi: yoyo: remove DBGI_SRAM address reset writing
1229 - iwlwifi: Fix -EIO error code that is never returned
1230 - iwlwifi: mvm: Fix an error code in iwl_mvm_up()
1231 - mtd: rawnand: pl353: Set the nand chip node as the flash node
1232 - drm/msm/dp: populate connector of struct dp_panel
1233 - drm/msm/dp: stop link training after link training 2 failed
1234 - drm/msm/dp: always add fail-safe mode into connector mode list
1235 - drm/msm/dsi: Use "ref" fw clock instead of global name for VCO parent
1236 - drm/msm/dsi/phy: fix 7nm v4.0 settings for C-PHY mode
1237 - drm/msm/dpu: add DSPP blocks teardown
1238 - drm/msm/dpu: fix dp audio condition
1239 - dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
1240 - vfio/pci: fix memory leak during D3hot to D0 transition
1241 - vfio/pci: wake-up devices around reset functions
1242 - scsi: fnic: Fix a tracing statement
1243 - scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
1244 - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
1245 - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
1246 - scsi: pm8001: Fix le32 values handling in
1247 pm80xx_set_sas_protocol_timer_config()
1248 - scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
1249 - scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
1250 - scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
1251 - scsi: pm8001: Fix NCQ NON DATA command task initialization
1252 - scsi: pm8001: Fix NCQ NON DATA command completion handling
1253 - scsi: pm8001: Fix abort all task initialization
1254 - RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
1255 - drm/amd/display: Remove vupdate_int_entry definition
1256 - TOMOYO: fix __setup handlers return values
1257 - power: supply: sbs-charger: Don't cancel work that is not initialized
1258 - ext2: correct max file size computing
1259 - drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
1260 - power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false
1261 return
1262 - scsi: hisi_sas: Change permission of parameter prot_mask
1263 - drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
1264 - bpf, arm64: Call build_prologue() first in first JIT pass
1265 - bpf, arm64: Feed byte-offset into bpf line info
1266 - xsk: Fix race at socket teardown
1267 - RDMA/irdma: Fix netdev notifications for vlan's
1268 - RDMA/irdma: Fix Passthrough mode in VM
1269 - RDMA/irdma: Remove incorrect masking of PD
1270 - gpu: host1x: Fix a memory leak in 'host1x_remove()'
1271 - libbpf: Skip forward declaration when counting duplicated type names
1272 - powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
1273 - powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
1274 - KVM: x86: Fix emulation in writing cr8
1275 - KVM: x86/emulator: Defer not-present segment check in
1276 __load_segment_descriptor()
1277 - hv_balloon: rate-limit "Unhandled message" warning
1278 - i2c: xiic: Make bus names unique
1279 - power: supply: wm8350-power: Handle error for wm8350_register_irq
1280 - power: supply: wm8350-power: Add missing free in free_charger_irq
1281 - IB/hfi1: Allow larger MTU without AIP
1282 - RDMA/core: Fix ib_qp_usecnt_dec() called when error
1283 - PCI: Reduce warnings on possible RW1C corruption
1284 - net: axienet: fix RX ring refill allocation failure handling
1285 - drm/msm/a6xx: Fix missing ARRAY_SIZE() check
1286 - mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
1287 - MIPS: Sanitise Cavium switch cases in TLB handler synthesizers
1288 - powerpc/sysdev: fix incorrect use to determine if list is empty
1289 - powerpc/64s: Don't use DSISR for SLB faults
1290 - mfd: mc13xxx: Add check for mc13xxx_irq_request
1291 - libbpf: Unmap rings when umem deleted
1292 - selftests/bpf: Make test_lwt_ip_encap more stable and faster
1293 - platform/x86: huawei-wmi: check the return value of device_create_file()
1294 - scsi: mpt3sas: Fix incorrect 4GB boundary check
1295 - powerpc: 8xx: fix a return value error in mpc8xx_pic_init
1296 - vxcan: enable local echo for sent CAN frames
1297 - ath10k: Fix error handling in ath10k_setup_msa_resources
1298 - mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
1299 - MIPS: RB532: fix return value of __setup handler
1300 - MIPS: pgalloc: fix memory leak caused by pgd_free()
1301 - mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
1302 - power: ab8500_chargalg: Use CLOCK_MONOTONIC
1303 - RDMA/irdma: Prevent some integer underflows
1304 - Revert "RDMA/core: Fix ib_qp_usecnt_dec() called when error"
1305 - RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
1306 - bpf, sockmap: Fix memleak in sk_psock_queue_msg
1307 - bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
1308 - bpf, sockmap: Fix more uncharged while msg has more_data
1309 - bpf, sockmap: Fix double uncharge the mem of sk_msg
1310 - samples/bpf, xdpsock: Fix race when running for fix duration of time
1311 - USB: storage: ums-realtek: fix error code in rts51x_read_mem()
1312 - drm/i915/display: Fix HPD short pulse handling for eDP
1313 - netfilter: flowtable: Fix QinQ and pppoe support for inet table
1314 - mt76: mt7921: fix mt7921_queues_acq implementation
1315 - can: isotp: sanitize CAN ID checks in isotp_bind()
1316 - can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
1317 - can: isotp: support MSG_TRUNC flag when reading from socket
1318 - bareudp: use ipv6_mod_enabled to check if IPv6 enabled
1319 - ibmvnic: fix race between xmit and reset
1320 - af_unix: Fix some data-races around unix_sk(sk)->oob_skb.
1321 - selftests/bpf: Fix error reporting from sock_fields programs
1322 - Bluetooth: hci_uart: add missing NULL check in h5_enqueue
1323 - Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
1324 - Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
1325 - ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
1326 - af_netlink: Fix shift out of bounds in group mask calculation
1327 - i2c: meson: Fix wrong speed use from probe
1328 - netfilter: conntrack: Add and use nf_ct_set_auto_assign_helper_warned()
1329 - i2c: mux: demux-pinctrl: do not deactivate a master that is not active
1330 - powerpc/pseries: Fix use after free in remove_phb_dynamic()
1331 - selftests/bpf/test_lirc_mode2.sh: Exit with proper code
1332 - PCI: Avoid broken MSI on SB600 USB devices
1333 - net: bcmgenet: Use stronger register read/writes to assure ordering
1334 - tcp: ensure PMTU updates are processed during fastopen
1335 - openvswitch: always update flow key after nat
1336 - net: dsa: fix panic on shutdown if multi-chip tree failed to probe
1337 - tipc: fix the timer expires after interval 100ms
1338 - mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
1339 - ice: fix 'scheduling while atomic' on aux critical err interrupt
1340 - ice: don't allow to run ice_send_event_to_aux() in atomic ctx
1341 - drivers: ethernet: cpsw: fix panic when interrupt coaleceing is set via
1342 ethtool
1343 - kernel/resource: fix kfree() of bootmem memory again
1344 - staging: r8188eu: convert DBG_88E_LEVEL call in hal/rtl8188e_hal_init.c
1345 - staging: r8188eu: release_firmware is not called if allocation fails
1346 - mxser: fix xmit_buf leak in activate when LSR == 0xff
1347 - fsi: scom: Fix error handling
1348 - fsi: scom: Remove retries in indirect scoms
1349 - pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
1350 - pps: clients: gpio: Propagate return value from pps_gpio_probe
1351 - fsi: Aspeed: Fix a potential double free
1352 - misc: alcor_pci: Fix an error handling path
1353 - cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
1354 - soundwire: intel: fix wrong register name in intel_shim_wake
1355 - clk: qcom: ipq8074: fix PCI-E clock oops
1356 - dmaengine: idxd: check GENCAP config support for gencfg register
1357 - dmaengine: idxd: change bandwidth token to read buffers
1358 - dmaengine: idxd: restore traffic class defaults after wq reset
1359 - iio: mma8452: Fix probe failing when an i2c_device_id is used
1360 - serial: 8250_aspeed_vuart: add PORT_ASPEED_VUART port type
1361 - staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
1362 - pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
1363 - pinctrl: renesas: checker: Fix miscalculation of number of states
1364 - clk: qcom: ipq8074: Use floor ops for SDCC1 clock
1365 - phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
1366 - phy: phy-brcm-usb: fixup BCM4908 support
1367 - serial: 8250_mid: Balance reference count for PCI DMA device
1368 - serial: 8250_lpss: Balance reference count for PCI DMA device
1369 - NFS: Use of mapping_set_error() results in spurious errors
1370 - serial: 8250: Fix race condition in RTS-after-send handling
1371 - iio: adc: Add check for devm_request_threaded_irq
1372 - habanalabs: Add check for pci_enable_device
1373 - NFS: Return valid errors from nfs2/3_decode_dirent()
1374 - staging: r8188eu: fix endless loop in recv_func
1375 - dma-debug: fix return value of __setup handlers
1376 - clk: imx7d: Remove audio_mclk_root_clk
1377 - clk: imx: off by one in imx_lpcg_parse_clks_from_dt()
1378 - clk: at91: sama7g5: fix parents of PDMCs' GCLK
1379 - clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
1380 - clk: qcom: clk-rcg2: Update the frac table for pixel clock
1381 - dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
1382 - remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
1383 - remoteproc: qcom_wcnss: Add missing of_node_put() in
1384 wcnss_alloc_memory_region
1385 - remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
1386 - nvdimm/region: Fix default alignment for small regions
1387 - clk: actions: Terminate clk_div_table with sentinel element
1388 - clk: loongson1: Terminate clk_div_table with sentinel element
1389 - clk: hisilicon: Terminate clk_div_table with sentinel element
1390 - clk: clps711x: Terminate clk_div_table with sentinel element
1391 - clk: Fix clk_hw_get_clk() when dev is NULL
1392 - clk: tegra: tegra124-emc: Fix missing put_device() call in
1393 emc_ensure_emc_driver
1394 - mailbox: imx: fix crash in resume on i.mx8ulp
1395 - NFS: remove unneeded check in decode_devicenotify_args()
1396 - staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
1397 - staging: mt7621-dts: fix formatting
1398 - staging: mt7621-dts: fix pinctrl properties for ethernet
1399 - staging: mt7621-dts: fix GB-PC2 devicetree
1400 - pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
1401 - pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
1402 - pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
1403 - pinctrl: mediatek: paris: Fix pingroup pin config state readback
1404 - pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual
1405 GPIOs
1406 - pinctrl: microchip sgpio: use reset driver
1407 - pinctrl: microchip-sgpio: lock RMW access
1408 - pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
1409 - pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
1410 - tty: hvc: fix return value of __setup handler
1411 - kgdboc: fix return value of __setup handler
1412 - serial: 8250: fix XOFF/XON sending when DMA is used
1413 - virt: acrn: obtain pa from VMA with PFNMAP flag
1414 - virt: acrn: fix a memory leak in acrn_dev_ioctl()
1415 - kgdbts: fix return value of __setup handler
1416 - firmware: google: Properly state IOMEM dependency
1417 - driver core: dd: fix return value of __setup handler
1418 - jfs: fix divide error in dbNextAG
1419 - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
1420 - SUNRPC don't resend a task on an offlined transport
1421 - NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
1422 - kdb: Fix the putarea helper function
1423 - perf stat: Fix forked applications enablement of counters
1424 - clk: qcom: gcc-msm8994: Fix gpll4 width
1425 - vsock/virtio: initialize vdev->priv before using VQs
1426 - vsock/virtio: read the negotiated features before using VQs
1427 - vsock/virtio: enable VQs early on probe
1428 - clk: Initialize orphan req_rate
1429 - xen: fix is_xen_pmu()
1430 - net: enetc: report software timestamping via SO_TIMESTAMPING
1431 - net: hns3: fix bug when PF set the duplicate MAC address for VFs
1432 - net: hns3: fix port base vlan add fail when concurrent with reset
1433 - net: hns3: add vlan list lock to protect vlan list
1434 - net: hns3: format the output of the MAC address
1435 - net: hns3: refine the process when PF set VF VLAN
1436 - net: phy: broadcom: Fix brcm_fet_config_init()
1437 - selftests: test_vxlan_under_vrf: Fix broken test case
1438 - NFS: Don't loop forever in nfs_do_recoalesce()
1439 - net: hns3: clean residual vf config after disable sriov
1440 - net: sparx5: depends on PTP_1588_CLOCK_OPTIONAL
1441 - qlcnic: dcb: default to returning -EOPNOTSUPP
1442 - net/x25: Fix null-ptr-deref caused by x25_disconnect
1443 - net: sparx5: switchdev: fix possible NULL pointer dereference
1444 - octeontx2-af: initialize action variable
1445 - net: prefer nf_ct_put instead of nf_conntrack_put
1446 - net/sched: act_ct: fix ref leak when switching zones
1447 - NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
1448 - net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
1449 - fs: fd tables have to be multiples of BITS_PER_LONG
1450 - lib/test: use after free in register_test_dev_kmod()
1451 - fs: fix fd table size alignment properly
1452 - LSM: general protection fault in legacy_parse_param
1453 - regulator: rpi-panel: Handle I2C errors/timing to the Atmel
1454 - crypto: hisilicon/qm - cleanup warning in qm_vf_read_qos
1455 - gcc-plugins/stackleak: Exactly match strings instead of prefixes
1456 - pinctrl: npcm: Fix broken references to chip->parent_device
1457 - rcu: Mark writes to the rcu_segcblist structure's ->flags field
1458 - block/bfq_wf2q: correct weight to ioprio
1459 - crypto: xts - Add softdep on ecb
1460 - crypto: hisilicon/sec - not need to enable sm4 extra mode at HW V3
1461 - block, bfq: don't move oom_bfqq
1462 - selinux: use correct type for context length
1463 - arm64: module: remove (NOLOAD) from linker script
1464 - selinux: allow FIOCLEX and FIONCLEX with policy capability
1465 - loop: use sysfs_emit() in the sysfs xxx show()
1466 - Fix incorrect type in assignment of ipv6 port for audit
1467 - irqchip/qcom-pdc: Fix broken locking
1468 - irqchip/nvic: Release nvic_base upon failure
1469 - fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
1470 - bfq: fix use-after-free in bfq_dispatch_request
1471 - ACPICA: Avoid walking the ACPI Namespace if it is not there
1472 - lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
1473 - Revert "Revert "block, bfq: honor already-setup queue merges""
1474 - ACPI/APEI: Limit printable size of BERT table data
1475 - PM: core: keep irq flags in device_pm_check_callbacks()
1476 - parisc: Fix handling off probe non-access faults
1477 - nvme-tcp: lockdep: annotate in-kernel sockets
1478 - spi: tegra20: Use of_device_get_match_data()
1479 - atomics: Fix atomic64_{read_acquire,set_release} fallbacks
1480 - locking/lockdep: Iterate lock_classes directly when reading lockdep files
1481 - ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
1482 - ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
1483 - sched/tracing: Report TASK_RTLOCK_WAIT tasks as TASK_UNINTERRUPTIBLE
1484 - ext4: don't BUG if someone dirty pages without asking ext4 first
1485 - f2fs: fix to do sanity check on curseg->alloc_type
1486 - NFSD: Fix nfsd_breaker_owns_lease() return values
1487 - f2fs: don't get FREEZE lock in f2fs_evict_inode in frozen fs
1488 - btrfs: harden identification of a stale device
1489 - btrfs: make search_csum_tree return 0 if we get -EFBIG
1490 - f2fs: use spin_lock to avoid hang
1491 - f2fs: compress: fix to print raw data size in error path of lz4
1492 decompression
1493 - Adjust cifssb maximum read size
1494 - ntfs: add sanity check on allocation size
1495 - media: staging: media: zoran: move videodev alloc
1496 - media: staging: media: zoran: calculate the right buffer number for
1497 zoran_reap_stat_com
1498 - media: staging: media: zoran: fix various V4L2 compliance errors
1499 - media: atmel: atmel-isc-base: report frame sizes as full supported range
1500 - media: ir_toy: free before error exiting
1501 - ASoC: sh: rz-ssi: Make the data structures available before registering the
1502 handlers
1503 - ASoC: SOF: Intel: match sdw version on link_slaves_found
1504 - media: imx-jpeg: Prevent decoding NV12M jpegs into single-planar buffers
1505 - media: iommu/mediatek-v1: Free the existed fwspec if the master dev already
1506 has
1507 - media: iommu/mediatek: Return ENODEV if the device is NULL
1508 - media: iommu/mediatek: Add device_link between the consumer and the larb
1509 devices
1510 - video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
1511 - video: fbdev: w100fb: Reset global state
1512 - video: fbdev: cirrusfb: check pixclock to avoid divide by zero
1513 - video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
1514 - ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
1515 - ARM: dts: bcm2837: Add the missing L1/L2 cache information
1516 - ASoC: madera: Add dependencies on MFD
1517 - media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator
1518 off on some boards
1519 - media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
1520 - ARM: ftrace: avoid redundant loads or clobbering IP
1521 - ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
1522 - arm64: defconfig: build imx-sdma as a module
1523 - video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
1524 - video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of
1525 snprintf()
1526 - video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
1527 - ARM: dts: bcm2711: Add the missing L1/L2 cache information
1528 - ASoC: soc-core: skip zero num_dai component in searching dai name
1529 - media: imx-jpeg: fix a bug of accessing array out of bounds
1530 - media: cx88-mpeg: clear interrupt status register before streaming video
1531 - uaccess: fix type mismatch warnings from access_ok()
1532 - lib/test_lockup: fix kernel pointer check for separate address spaces
1533 - ARM: tegra: tamonten: Fix I2C3 pad setting
1534 - ARM: mmp: Fix failure to remove sram device
1535 - ASoC: amd: vg: fix for pm resume callback sequence
1536 - video: fbdev: sm712fb: Fix crash in smtcfb_write()
1537 - media: i2c: ov5648: Fix lockdep error
1538 - media: Revert "media: em28xx: add missing em28xx_close_extension"
1539 - media: hdpvr: initialize dev->worker at hdpvr_register_videodev
1540 - ASoC: Intel: sof_sdw: fix quirks for 2022 HP Spectre x360 13"
1541 - tracing: Have TRACE_DEFINE_ENUM affect trace event types as well
1542 - mmc: host: Return an error when ->enable_sdio_irq() ops is missing
1543 - media: atomisp: fix bad usage at error handling logic
1544 - ALSA: hda/realtek: Add alc256-samsung-headphone fixup
1545 - KVM: x86: Reinitialize context if host userspace toggles EFER.LME
1546 - KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root()
1547 - KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU
1548 - KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
1549 - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi()
1550 - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb()
1551 - KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB
1552 flush hypercalls
1553 - KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall
1554 - powerpc/kasan: Fix early region not updated correctly
1555 - powerpc/lib/sstep: Fix 'sthcx' instruction
1556 - powerpc/lib/sstep: Fix build errors with newer binutils
1557 - powerpc: Add set_memory_{p/np}() and remove set_memory_attr()
1558 - powerpc: Fix build errors with newer binutils
1559 - drm/dp: Fix off-by-one in register cache size
1560 - drm/i915: Treat SAGV block time 0 as SAGV disabled
1561 - drm/i915: Fix PSF GV point mask when SAGV is not possible
1562 - drm/i915: Reject unsupported TMDS rates on ICL+
1563 - scsi: qla2xxx: Refactor asynchronous command initialization
1564 - scsi: qla2xxx: Implement ref count for SRB
1565 - scsi: qla2xxx: Fix stuck session in gpdb
1566 - scsi: qla2xxx: Fix warning message due to adisc being flushed
1567 - scsi: qla2xxx: Fix scheduling while atomic
1568 - scsi: qla2xxx: Fix premature hw access after PCI error
1569 - scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
1570 - scsi: qla2xxx: Fix warning for missing error code
1571 - scsi: qla2xxx: Fix device reconnect in loop topology
1572 - scsi: qla2xxx: edif: Fix clang warning
1573 - scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters
1574 - scsi: qla2xxx: Add devids and conditionals for 28xx
1575 - scsi: qla2xxx: Check for firmware dump already collected
1576 - scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
1577 - scsi: qla2xxx: Fix disk failure to rediscover
1578 - scsi: qla2xxx: Fix incorrect reporting of task management failure
1579 - scsi: qla2xxx: Fix hang due to session stuck
1580 - scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
1581 - scsi: qla2xxx: Fix N2N inconsistent PLOGI
1582 - scsi: qla2xxx: Fix stuck session of PRLI reject
1583 - scsi: qla2xxx: Reduce false trigger to login
1584 - scsi: qla2xxx: Use correct feature type field during RFF_ID processing
1585 - platform: chrome: Split trace include file
1586 - KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
1587 - KVM: x86: Avoid theoretical NULL pointer dereference in
1588 kvm_irq_delivery_to_apic_fast()
1589 - KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
1590 - KVM: Prevent module exit until all VMs are freed
1591 - KVM: x86: fix sending PV IPI
1592 - KVM: SVM: fix panic on out-of-bounds guest IRQ
1593 - ubifs: rename_whiteout: Fix double free for whiteout_ui->data
1594 - ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
1595 - ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
1596 - ubifs: Rename whiteout atomically
1597 - ubifs: Fix 'ui->dirty' race between do_tmpfile() and writeback work
1598 - ubifs: Rectify space amount budget for mkdir/tmpfile operations
1599 - ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
1600 - ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
1601 - ubifs: Fix to add refcount once page is set private
1602 - ubifs: rename_whiteout: correct old_dir size computing
1603 - nvme: allow duplicate NSIDs for private namespaces
1604 - nvme: fix the read-only state for zoned namespaces with unsupposed features
1605 - wireguard: queueing: use CFI-safe ptr_ring cleanup function
1606 - wireguard: socket: free skb in send6 when ipv6 is disabled
1607 - wireguard: socket: ignore v6 endpoints when ipv6 is disabled
1608 - XArray: Fix xas_create_range() when multi-order entry present
1609 - can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
1610 - can: mcba_usb: properly check endpoint type
1611 - can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
1612 - XArray: Update the LRU list in xas_split()
1613 - modpost: restore the warning message for missing symbol versions
1614 - rtc: check if __rtc_read_time was successful
1615 - gfs2: gfs2_setattr_size error path fix
1616 - gfs2: Make sure FITRIM minlen is rounded up to fs block size
1617 - net: hns3: fix the concurrency between functions reading debugfs
1618 - net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
1619 - rxrpc: fix some null-ptr-deref bugs in server_key.c
1620 - rxrpc: Fix call timer start racing with call destruction
1621 - mailbox: imx: fix wakeup failure from freeze mode
1622 - crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
1623 - watch_queue: Free the page array when watch_queue is dismantled
1624 - pinctrl: pinconf-generic: Print arguments for bias-pull-*
1625 - watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
1626 - net: sparx5: uses, depends on BRIDGE or !BRIDGE
1627 - pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
1628 - pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
1629 - ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
1630 - ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
1631 - ARM: iop32x: offset IRQ numbers by 1
1632 - block: Fix the maximum minor value is blk_alloc_ext_minor()
1633 - io_uring: fix memory leak of uid in files registration
1634 - riscv module: remove (NOLOAD)
1635 - ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
1636 - vhost: handle error while adding split ranges to iotlb
1637 - spi: Fix Tegra QSPI example
1638 - platform/chrome: cros_ec_typec: Check for EC device
1639 - can: isotp: restore accidentally removed MSG_PEEK feature
1640 - proc: bootconfig: Add null pointer check
1641 - drm/connector: Fix typo in documentation
1642 - scsi: qla2xxx: Add qla2x00_async_done() for async routines
1643 - staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
1644 - arm64: mm: Drop 'const' from conditional arm64_dma_phys_limit definition
1645 - ASoC: soc-compress: Change the check for codec_dai
1646 - Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
1647 - tracing: Have type enum modifications copy the strings
1648 - net: add skb_set_end_offset() helper
1649 - net: preserve skb_end_offset() in skb_unclone_keeptruesize()
1650 - mm/mmap: return 1 from stack_guard_gap __setup() handler
1651 - ARM: 9187/1: JIVE: fix return value of __setup handler
1652 - mm/memcontrol: return 1 from cgroup.memory __setup() handler
1653 - mm/usercopy: return 1 from hardened_usercopy __setup() handler
1654 - af_unix: Support POLLPRI for OOB.
1655 - bpf: Adjust BPF stack helper functions to accommodate skip > 0
1656 - bpf: Fix comment for helper bpf_current_task_under_cgroup()
1657 - mmc: rtsx: Use pm_runtime_{get,put}() to handle runtime PM
1658 - dt-bindings: mtd: nand-controller: Fix the reg property description
1659 - dt-bindings: mtd: nand-controller: Fix a comment in the examples
1660 - dt-bindings: spi: mxic: The interrupt property is not mandatory
1661 - dt-bindings: memory: mtk-smi: No need mediatek,larb-id for mt8167
1662 - dt-bindings: pinctrl: pinctrl-microchip-sgpio: Fix example
1663 - ubi: fastmap: Return error code if memory allocation fails in add_aeb()
1664 - ASoC: SOF: Intel: Fix build error without SND_SOC_SOF_PCI_DEV
1665 - ASoC: topology: Allow TLV control to be either read or write
1666 - perf vendor events: Update metrics for SkyLake Server
1667 - media: ov6650: Add try support to selection API operations
1668 - media: ov6650: Fix crop rectangle affected by set format
1669 - spi: mediatek: support tick_delay without enhance_timing
1670 - ARM: dts: spear1340: Update serial node properties
1671 - ARM: dts: spear13xx: Update SPI dma properties
1672 - arm64: dts: ls1043a: Update i2c dma properties
1673 - arm64: dts: ls1046a: Update i2c node dma properties
1674 - um: Fix uml_mconsole stop/go
1675 - docs: sysctl/kernel: add missing bit to panic_print
1676 - openvswitch: Fixed nd target mask field in the flow dump.
1677 - torture: Make torture.sh help message match reality
1678 - n64cart: convert bi_disk to bi_bdev->bd_disk fix build
1679 - mmc: rtsx: Let MMC core handle runtime PM
1680 - mmc: rtsx: Fix build errors/warnings for unused variable
1681 - KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
1682 - iommu/dma: Skip extra sync during unmap w/swiotlb
1683 - iommu/dma: Fold _swiotlb helpers into callers
1684 - iommu/dma: Check CONFIG_SWIOTLB more broadly
1685 - swiotlb: Support aligned swiotlb buffers
1686 - iommu/dma: Account for min_align_mask w/swiotlb
1687 - coredump: Snapshot the vmas in do_coredump
1688 - coredump: Remove the WARN_ON in dump_vma_snapshot
1689 - coredump/elf: Pass coredump_params into fill_note_info
1690 - coredump: Use the vma snapshot in fill_files_note
1691 - PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
1692 - Linux 5.15.33
1693
1694 * Jammy update: v5.15.32 upstream stable release (LP: #1969106)
1695 - net: ipv6: fix skb_over_panic in __ip6_append_data
1696 - tpm: Fix error handling in async work
1697 - Bluetooth: btusb: Add another Realtek 8761BU
1698 - llc: fix netdevice reference leaks in llc_ui_bind()
1699 - ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call
1700 - ALSA: oss: Fix PCM OSS buffer allocation overflow
1701 - ALSA: usb-audio: add mapping for new Corsair Virtuoso SE
1702 - ALSA: hda/realtek: Add quirk for Clevo NP70PNJ
1703 - ALSA: hda/realtek: Add quirk for Clevo NP50PNJ
1704 - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
1705 - ALSA: hda/realtek: Add quirk for ASUS GA402
1706 - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls
1707 - ALSA: pcm: Fix races among concurrent read/write and buffer changes
1708 - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls
1709 - ALSA: pcm: Fix races among concurrent prealloc proc writes
1710 - ALSA: pcm: Add stream lock during PCM reset ioctl operations
1711 - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB
1712 - ALSA: cmipci: Restore aux vol on suspend/resume
1713 - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec
1714 - drivers: net: xgene: Fix regression in CRC stripping
1715 - ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board
1716 - ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3
1717 - ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU
1718 - crypto: qat - disable registration of algorithms
1719 - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
1720 - Revert "ath: add support for special 0x0 regulatory domain"
1721 - drm/virtio: Ensure that objs is not NULL in virtio_gpu_array_put_free()
1722 - rcu: Don't deboost before reporting expedited quiescent state
1723 - uaccess: fix integer overflow on access_ok()
1724 - mac80211: fix potential double free on mesh join
1725 - tpm: use try_get_ops() in tpm-space.c
1726 - wcn36xx: Differentiate wcn3660 from wcn3620
1727 - m68k: fix access_ok for coldfire
1728 - nds32: fix access_ok() checks in get/put_user
1729 - llc: only change llc->dev when bind() succeeds
1730 - Linux 5.15.32
1731
1732 * Jammy update: v5.15.31 upstream stable release (LP: #1969105)
1733 - crypto: qcom-rng - ensure buffer for generate is completely filled
1734 - ocfs2: fix crash when initialize filecheck kobj fails
1735 - mm: swap: get rid of livelock in swapin readahead
1736 - block: release rq qos structures for queue without disk
1737 - drm/mgag200: Fix PLL setup for g200wb and g200ew
1738 - efi: fix return value of __setup handlers
1739 - alx: acquire mutex for alx_reinit in alx_change_mtu
1740 - vsock: each transport cycles only on its own sockets
1741 - esp6: fix check on ipv6_skip_exthdr's return value
1742 - net: phy: marvell: Fix invalid comparison in the resume and suspend
1743 functions
1744 - net/packet: fix slab-out-of-bounds access in packet_recvmsg()
1745 - atm: eni: Add check for dma_map_single
1746 - iavf: Fix double free in iavf_reset_task
1747 - hv_netvsc: Add check for kvmalloc_array
1748 - drm/imx: parallel-display: Remove bus flags check in
1749 imx_pd_bridge_atomic_check()
1750 - drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings
1751 - net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit()
1752 - drm: Don't make DRM_PANEL_BRIDGE dependent on DRM_KMS_HELPERS
1753 - net: dsa: Add missing of_node_put() in dsa_port_parse_of
1754 - net: phy: mscc: Add MODULE_FIRMWARE macros
1755 - bnx2x: fix built-in kernel driver load failure
1756 - net: bcmgenet: skip invalid partial checksums
1757 - net: mscc: ocelot: fix backwards compatibility with single-chain tc-flower
1758 offload
1759 - iavf: Fix hang during reboot/shutdown
1760 - arm64: fix clang warning about TRAMP_VALIAS
1761 - usb: gadget: rndis: prevent integer overflow in rndis_set_response()
1762 - usb: gadget: Fix use-after-free bug by not setting udc->dev.driver
1763 - usb: usbtmc: Fix bug in pipe direction for control transfers
1764 - scsi: mpt3sas: Page fault in reply q processing
1765 - Input: aiptek - properly check endpoint type
1766 - perf symbols: Fix symbol size calculation condition
1767 - btrfs: skip reserved bytes warning on unmount after log cleanup failure
1768 - Linux 5.15.31
1769
1770 -- Stefan Bader <stefan.bader@canonical.com> Fri, 20 May 2022 14:58:09 +0200
1771
1772 linux (5.15.0-33.34) jammy; urgency=medium
1773
1774 * jammy/linux: 5.15.0-33.34 -proposed tracker (LP: #1973924)
1775
1776 * CVE-2022-29581
1777 - net/sched: cls_u32: fix netns refcount changes in u32_change()
1778
1779 * ext4: limit length to bitmap_maxbytes (LP: #1972281)
1780 - ext4: limit length to bitmap_maxbytes - blocksize in punch_hole
1781
1782 * Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP
1783 option (LP: #1972740)
1784 - ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
1785
1786 -- Stefan Bader <stefan.bader@canonical.com> Wed, 18 May 2022 15:11:00 +0200
1787
1788 linux (5.15.0-30.31) jammy; urgency=medium
1789
1790 * jammy/linux: 5.15.0-30.31 -proposed tracker (LP: #1971685)
1791
1792 * Packaging resync (LP: #1786013)
1793 - [Packaging] update variants
1794 - debian/dkms-versions -- update from kernel-versions (main/2022.04.18)
1795
1796 * Intel: enable x86 AMX (LP: #1967750)
1797 - x86/extable: Tidy up redundant handler functions
1798 - x86/extable: Get rid of redundant macros
1799 - x86/mce: Deduplicate exception handling
1800 - x86/mce: Get rid of stray semicolons
1801 - x86/extable: Rework the exception table mechanics
1802 - x86/extable: Provide EX_TYPE_DEFAULT_MCE_SAFE and EX_TYPE_FAULT_MCE_SAFE
1803 - x86/copy_mc: Use EX_TYPE_DEFAULT_MCE_SAFE for exception fixups
1804 - x86/fpu: Use EX_TYPE_FAULT_MCE_SAFE for exception fixups
1805 - x86/extable: Remove EX_TYPE_FAULT from MCE safe fixups
1806 - x86/fpu/signal: Clarify exception handling in restore_fpregs_from_user()
1807 - x86/fpu/signal: Move header zeroing out of xsave_to_user_sigframe()
1808 - x86/fpu/signal: Move xstate clearing out of copy_fpregs_to_sigframe()
1809 - x86/fpu/signal: Change return type of copy_fpstate_to_sigframe() to boolean
1810 - x86/fpu/signal: Change return type of copy_fpregs_to_sigframe() helpers to
1811 boolean
1812 - x86/signal: Change return type of restore_sigcontext() to boolean
1813 - x86/fpu/signal: Change return type of fpu__restore_sig() to boolean
1814 - x86/fpu/signal: Change return type of __fpu_restore_sig() to boolean
1815 - x86/fpu/signal: Change return code of check_xstate_in_sigframe() to boolean
1816 - x86/fpu/signal: Change return code of restore_fpregs_from_user() to boolean
1817 - x86/fpu/signal: Fix missed conversion to correct boolean retval in
1818 save_xstate_epilog()
1819 - x86/fpu: Remove pointless argument from switch_fpu_finish()
1820 - x86/fpu: Update stale comments
1821 - x86/pkru: Remove useless include
1822 - x86/fpu: Restrict xsaves()/xrstors() to independent states
1823 - x86/fpu: Cleanup the on_boot_cpu clutter
1824 - x86/fpu: Remove pointless memset in fpu_clone()
1825 - x86/process: Clone FPU in copy_thread()
1826 - x86/fpu: Do not inherit FPU context for kernel and IO worker threads
1827 - x86/fpu: Cleanup xstate xcomp_bv initialization
1828 - x86/fpu/xstate: Provide and use for_each_xfeature()
1829 - x86/fpu/xstate: Mark all init only functions __init
1830 - x86/fpu: Move KVMs FPU swapping to FPU core
1831 - x86/fpu: Replace KVMs home brewed FPU copy from user
1832 - x86/fpu: Rework copy_xstate_to_uabi_buf()
1833 - x86/fpu: Mark fpu__init_prepare_fx_sw_frame() as __init
1834 - x86/fpu: Move context switch and exit to user inlines into sched.h
1835 - x86/fpu: Clean up CPU feature tests
1836 - x86/fpu: Make os_xrstor_booting() private
1837 - x86/fpu: Move os_xsave() and os_xrstor() to core
1838 - x86/fpu: Move legacy ASM wrappers to core
1839 - x86/fpu: Make WARN_ON_FPU() private
1840 - x86/fpu: Move fpregs_restore_userregs() to core
1841 - x86/fpu: Move mxcsr related code to core
1842 - x86/fpu: Move fpstate functions to api.h
1843 - x86/fpu: Remove internal.h dependency from fpu/signal.h
1844 - x86/sev: Include fpu/xcr.h
1845 - x86/fpu: Mop up the internal.h leftovers
1846 - x86/fpu: Replace the includes of fpu/internal.h
1847 - x86/fpu: Provide a proper function for ex_handler_fprestore()
1848 - x86/fpu: Replace KVMs home brewed FPU copy to user
1849 - x86/fpu: Provide struct fpstate
1850 - x86/fpu: Convert fpstate_init() to struct fpstate
1851 - x86/fpu: Convert restore_fpregs_from_fpstate() to struct fpstate
1852 - x86/fpu: Replace KVMs xstate component clearing
1853 - x86/KVM: Convert to fpstate
1854 - x86/fpu: Convert tracing to fpstate
1855 - x86/fpu/regset: Convert to fpstate
1856 - x86/fpu/signal: Convert to fpstate
1857 - x86/fpu/core: Convert to fpstate
1858 - x86/math-emu: Convert to fpstate
1859 - x86/fpu: Remove fpu::state
1860 - x86/fpu: Do not leak fpstate pointer on fork
1861 - x86/process: Move arch_thread_struct_whitelist() out of line
1862 - x86/fpu: Add size and mask information to fpstate
1863 - x86/fpu: Use fpstate::size
1864 - x86/fpu/xstate: Use fpstate for os_xsave()
1865 - x86/fpu/xstate: Use fpstate for xsave_to_user_sigframe()
1866 - x86/fpu: Use fpstate in fpu_copy_kvm_uabi_to_fpstate()
1867 - x86/fpu: Use fpstate in __copy_xstate_to_uabi_buf()
1868 - x86/fpu/xstate: Use fpstate for copy_uabi_to_xstate()
1869 - x86/fpu/signal: Use fpstate for size and features
1870 - x86/fpu: Provide struct fpu_config
1871 - x86/fpu: Cleanup fpu__init_system_xstate_size_legacy()
1872 - x86/fpu/xstate: Cleanup size calculations
1873 - x86/fpu: Move xstate size to fpu_*_cfg
1874 - x86/fpu: Move xstate feature masks to fpu_*_cfg
1875 - x86/fpu: Mop up xfeatures_mask_uabi()
1876 - x86/fpu: Rework restore_regs_from_fpstate()
1877 - x86/fpu/xstate: Move remaining xfeature helpers to core
1878 - x86/fpu: Prepare for sanitizing KVM FPU code
1879 - x86/fpu: Provide infrastructure for KVM FPU cleanup
1880 - x86/kvm: Convert FPU handling to a single swap buffer
1881 - x86/fpu: Remove old KVM FPU interface
1882 - signal: Add an optional check for altstack size
1883 - x86/signal: Implement sigaltstack size validation
1884 - x86/fpu/xstate: Provide xstate_calculate_size()
1885 - x86/fpu: Add members to struct fpu to cache permission information
1886 - x86/fpu: Add fpu_state_config::legacy_features
1887 - x86/arch_prctl: Add controls for dynamic XSTATE components
1888 - x86/fpu: Add basic helpers for dynamically enabled features
1889 - x86/signal: Use fpu::__state_user_size for sigalt stack validation
1890 - x86/fpu/signal: Prepare for variable sigframe length
1891 - x86/fpu: Prepare fpu_clone() for dynamically enabled features
1892 - x86/fpu: Reset permission and fpstate on exec()
1893 - x86/cpufeatures: Add eXtended Feature Disabling (XFD) feature bit
1894 - x86/msr-index: Add MSRs for XFD
1895 - x86/fpu: Add XFD state to fpstate
1896 - x86/fpu: Add sanity checks for XFD
1897 - x86/fpu: Update XFD state where required
1898 - x86/fpu/xstate: Add XFD #NM handler
1899 - x86/fpu/xstate: Add fpstate_realloc()/free()
1900 - x86/fpu/xstate: Prepare XSAVE feature table for gaps in state component
1901 numbers
1902 - x86/fpu/amx: Define AMX state components and have it used for boot-time
1903 checks
1904 - x86/fpu: Calculate the default sizes independently
1905 - x86/fpu: Add XFD handling for dynamic states
1906 - x86/fpu/amx: Enable the AMX feature in 64-bit mode
1907 - selftests/x86/amx: Add test cases for AMX state management
1908 - selftests/x86/amx: Add context switch test
1909 - Documentation/x86: Add documentation for using dynamic XSTATE features
1910 - x86/fpu/signal: Initialize sw_bytes in save_xstate_epilog()
1911 - signal: Skip the altstack update when not needed
1912 - x86/cpufeatures: Put the AMX macros in the word 18 block
1913 - x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation
1914 - selftests/x86/amx: Update the ARCH_REQ_XCOMP_PERM test
1915 - [Config] updateconfigs after AMX patchset
1916
1917 -- Stefan Bader <stefan.bader@canonical.com> Thu, 05 May 2022 11:45:39 +0200
1918
1919 linux (5.15.0-27.28) jammy; urgency=medium
1920
1921 * jammy/linux: 5.15.0-27.28 -proposed tracker (LP: #1968954)
1922
1923 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 14 Apr 2022 06:46:57 +0200
1924
1925 linux (5.15.0-26.27) jammy; urgency=medium
1926
1927 * jammy/linux: 5.15.0-26.27 -proposed tracker (LP: #1968850)
1928
1929 * CVE-2022-1016
1930 - netfilter: nf_tables: initialize registers in nft_do_chain()
1931
1932 * CVE-2022-1015
1933 - netfilter: nf_tables: validate registers coming from userspace.
1934
1935 * CVE-2022-26490
1936 - nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION
1937
1938 * harden indirect calls against BHI attacks (LP: #1967579)
1939 - objtool: Classify symbols
1940 - objtool: Explicitly avoid self modifying code in .altinstr_replacement
1941 - objtool: Shrink struct instruction
1942 - objtool,x86: Replace alternatives with .retpoline_sites
1943 - x86/retpoline: Remove unused replacement symbols
1944 - x86/asm: Fix register order
1945 - x86/asm: Fixup odd GEN-for-each-reg.h usage
1946 - x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h
1947 - x86/retpoline: Create a retpoline thunk array
1948 - x86/alternative: Implement .retpoline_sites support
1949 - x86/alternative: Handle Jcc __x86_indirect_thunk_\reg
1950 - x86/alternative: Try inline spectre_v2=retpoline,amd
1951 - x86/alternative: Add debug prints to apply_retpolines()
1952 - bpf,x86: Simplify computing label offsets
1953 - bpf,x86: Respect X86_FEATURE_RETPOLINE*
1954
1955 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 13 Apr 2022 16:51:38 +0200
1956
1957 linux (5.15.0-25.25) jammy; urgency=medium
1958
1959 * jammy/linux: 5.15.0-25.25 -proposed tracker (LP: #1967146)
1960
1961 * Miscellaneous Ubuntu changes
1962 - SAUCE: Revert "scsi: core: Reallocate device's budget map on queue depth
1963 change"
1964
1965 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 30 Mar 2022 17:28:11 +0200
1966
1967 linux (5.15.0-24.24) jammy; urgency=medium
1968
1969 * jammy/linux: 5.15.0-24.24 -proposed tracker (LP: #1966305)
1970
1971 * Update OS policy capability handshake (LP: #1966089)
1972 - thermal: int340x: Update OS policy capability handshake
1973
1974 * Jammy update: v5.15.30 upstream stable release (LP: #1966057)
1975 - Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0"
1976 - arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode
1977 - xfrm: Check if_id in xfrm_migrate
1978 - xfrm: Fix xfrm migrate issues when address family changes
1979 - arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity
1980 - arm64: dts: rockchip: align pl330 node name with dtschema
1981 - arm64: dts: rockchip: reorder rk3399 hdmi clocks
1982 - arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg"
1983 - ARM: dts: rockchip: reorder rk322x hmdi clocks
1984 - ARM: dts: rockchip: fix a typo on rk3288 crypto-controller
1985 - mac80211: refuse aggregations sessions before authorized
1986 - MIPS: smp: fill in sibling and core maps earlier
1987 - ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE
1988 - Bluetooth: hci_core: Fix leaking sent_cmd skb
1989 - can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when
1990 fully ready
1991 - atm: firestream: check the return value of ioremap() in fs_init()
1992 - iwlwifi: don't advertise TWT support
1993 - drm/vrr: Set VRR capable prop only if it is attached to connector
1994 - nl80211: Update bss channel on channel switch for P2P_CLIENT
1995 - tcp: make tcp_read_sock() more robust
1996 - sfc: extend the locking on mcdi->seqno
1997 - bnx2: Fix an error message
1998 - kselftest/vm: fix tests build with old libc
1999 - x86/module: Fix the paravirt vs alternative order
2000 - ice: Fix race condition during interface enslave
2001 - Linux 5.15.30
2002
2003 * Jammy update: v5.15.29 upstream stable release (LP: #1966056)
2004 - arm64: dts: qcom: sm8350: Describe GCC dependency clocks
2005 - arm64: dts: qcom: sm8350: Correct UFS symbol clocks
2006 - HID: elo: Revert USB reference counting
2007 - HID: hid-thrustmaster: fix OOB read in thrustmaster_interrupts
2008 - ARM: boot: dts: bcm2711: Fix HVS register range
2009 - clk: qcom: gdsc: Add support to update GDSC transition delay
2010 - clk: qcom: dispcc: Update the transition delay for MDSS GDSC
2011 - HID: vivaldi: fix sysfs attributes leak
2012 - arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias
2013 - tipc: fix kernel panic when enabling bearer
2014 - vdpa/mlx5: add validation for VIRTIO_NET_CTRL_MQ_VQ_PAIRS_SET command
2015 - vduse: Fix returning wrong type in vduse_domain_alloc_iova()
2016 - net: phy: meson-gxl: fix interrupt handling in forced mode
2017 - mISDN: Fix memory leak in dsp_pipeline_build()
2018 - vhost: fix hung thread due to erroneous iotlb entries
2019 - virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero
2020 - vdpa: fix use-after-free on vp_vdpa_remove
2021 - isdn: hfcpci: check the return value of dma_set_mask() in setup_hw()
2022 - net: qlogic: check the return value of dma_alloc_coherent() in
2023 qed_vf_hw_prepare()
2024 - esp: Fix possible buffer overflow in ESP transformation
2025 - esp: Fix BEET mode inter address family tunneling on GSO
2026 - qed: return status of qed_iov_get_link
2027 - smsc95xx: Ignore -ENODEV errors when device is unplugged
2028 - gpiolib: acpi: Convert ACPI value of debounce to microseconds
2029 - drm/sun4i: mixer: Fix P010 and P210 format numbers
2030 - net: dsa: mt7530: fix incorrect test in mt753x_phylink_validate()
2031 - ARM: dts: aspeed: Fix AST2600 quad spi group
2032 - iavf: Fix handling of vlan strip virtual channel messages
2033 - i40e: stop disabling VFs due to PF error responses
2034 - ice: stop disabling VFs due to PF error responses
2035 - ice: Fix error with handling of bonding MTU
2036 - ice: Don't use GFP_KERNEL in atomic context
2037 - ice: Fix curr_link_speed advertised speed
2038 - ethernet: Fix error handling in xemaclite_of_probe
2039 - tipc: fix incorrect order of state message data sanity check
2040 - net: ethernet: ti: cpts: Handle error for clk_enable
2041 - net: ethernet: lpc_eth: Handle error for clk_enable
2042 - net: marvell: prestera: Add missing of_node_put() in
2043 prestera_switch_set_base_mac_addr
2044 - ax25: Fix NULL pointer dereference in ax25_kill_by_device
2045 - net/mlx5: Fix size field in bufferx_reg struct
2046 - net/mlx5: Fix a race on command flush flow
2047 - net/mlx5e: Lag, Only handle events from highest priority multipath entry
2048 - NFC: port100: fix use-after-free in port100_send_complete
2049 - selftests: pmtu.sh: Kill tcpdump processes launched by subshell.
2050 - selftests: pmtu.sh: Kill nettest processes launched in subshell.
2051 - gpio: ts4900: Do not set DAT and OE together
2052 - gianfar: ethtool: Fix refcount leak in gfar_get_ts_info
2053 - net: phy: DP83822: clear MISR2 register to disable interrupts
2054 - sctp: fix kernel-infoleak for SCTP sockets
2055 - net: bcmgenet: Don't claim WOL when its not available
2056 - net: phy: meson-gxl: improve link-up behavior
2057 - selftests/bpf: Add test for bpf_timer overwriting crash
2058 - swiotlb: fix info leak with DMA_FROM_DEVICE
2059 - usb: dwc3: pci: add support for the Intel Raptor Lake-S
2060 - pinctrl: tigerlake: Revert "Add Alder Lake-M ACPI ID"
2061 - KVM: Fix lockdep false negative during host resume
2062 - kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode
2063 - spi: rockchip: Fix error in getting num-cs property
2064 - spi: rockchip: terminate dma transmission when slave abort
2065 - drm/vc4: hdmi: Unregister codec device on unbind
2066 - x86/kvm: Don't use pv tlb/ipi/sched_yield if on 1 vCPU
2067 - net-sysfs: add check for netdevice being present to speed_show
2068 - hwmon: (pmbus) Clear pmbus fault/warning bits after read
2069 - PCI: Mark all AMD Navi10 and Navi14 GPU ATS as broken
2070 - gpio: Return EPROBE_DEFER if gc->to_irq is NULL
2071 - drm/amdgpu: bypass tiling flag check in virtual display case (v2)
2072 - Revert "xen-netback: remove 'hotplug-status' once it has served its purpose"
2073 - Revert "xen-netback: Check for hotplug-status existence before watching"
2074 - ipv6: prevent a possible race condition with lifetimes
2075 - tracing: Ensure trace buffer is at least 4096 bytes large
2076 - tracing/osnoise: Make osnoise_main to sleep for microseconds
2077 - selftest/vm: fix map_fixed_noreplace test failure
2078 - selftests/memfd: clean up mapping in mfd_fail_write
2079 - ARM: Spectre-BHB: provide empty stub for non-config
2080 - fuse: fix fileattr op failure
2081 - fuse: fix pipe buffer lifetime for direct_io
2082 - staging: rtl8723bs: Fix access-point mode deadlock
2083 - staging: gdm724x: fix use after free in gdm_lte_rx()
2084 - net: macb: Fix lost RX packet wakeup race in NAPI receive
2085 - riscv: alternative only works on !XIP_KERNEL
2086 - mmc: meson: Fix usage of meson_mmc_post_req()
2087 - riscv: Fix auipc+jalr relocation range checks
2088 - tracing/osnoise: Force quiescent states while tracing
2089 - arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0
2090 - arm64: Ensure execute-only permissions are not allowed without EPAN
2091 - arm64: kasan: fix include error in MTE functions
2092 - swiotlb: rework "fix info leak with DMA_FROM_DEVICE"
2093 - KVM: x86/mmu: kvm_faultin_pfn has to return false if pfh is returned
2094 - virtio: unexport virtio_finalize_features
2095 - virtio: acknowledge all features before access
2096 - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
2097 - ARM: fix Thumb2 regression with Spectre BHB
2098 - watch_queue: Fix filter limit check
2099 - watch_queue, pipe: Free watchqueue state after clearing pipe ring
2100 - watch_queue: Fix to release page in ->release()
2101 - watch_queue: Fix to always request a pow-of-2 pipe ring size
2102 - watch_queue: Fix the alloc bitmap size to reflect notes allocated
2103 - watch_queue: Free the alloc bitmap when the watch_queue is torn down
2104 - watch_queue: Fix lack of barrier/sync/lock between post and read
2105 - watch_queue: Make comment about setting ->defunct more accurate
2106 - x86/boot: Fix memremap of setup_indirect structures
2107 - x86/boot: Add setup_indirect support in early_memremap_is_setup_data()
2108 - x86/sgx: Free backing memory after faulting the enclave page
2109 - x86/traps: Mark do_int3() NOKPROBE_SYMBOL
2110 - drm/panel: Select DRM_DP_HELPER for DRM_PANEL_EDP
2111 - btrfs: make send work with concurrent block group relocation
2112 - drm/i915: Workaround broken BIOS DBUF configuration on TGL/RKL
2113 - riscv: dts: k210: fix broken IRQs on hart1
2114 - block: drop unused includes in <linux/genhd.h>
2115 - Revert "net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing
2116 VLAN"
2117 - vhost: allow batching hint without size
2118 - Linux 5.15.29
2119
2120 * Jammy update: v5.15.28 upstream stable release (LP: #1966055)
2121 - slip: fix macro redefine warning
2122 - ARM: fix co-processor register typo
2123 - ARM: Do not use NOCROSSREFS directive with ld.lld
2124 - arm64: Do not include __READ_ONCE() block in assembly files
2125 - ARM: fix build warning in proc-v7-bugs.c
2126 - xen/xenbus: don't let xenbus_grant_ring() remove grants in error case
2127 - xen/grant-table: add gnttab_try_end_foreign_access()
2128 - xen/blkfront: don't use gnttab_query_foreign_access() for mapped status
2129 - xen/netfront: don't use gnttab_query_foreign_access() for mapped status
2130 - xen/scsifront: don't use gnttab_query_foreign_access() for mapped status
2131 - xen/gntalloc: don't use gnttab_query_foreign_access()
2132 - xen: remove gnttab_query_foreign_access()
2133 - xen/9p: use alloc/free_pages_exact()
2134 - xen/pvcalls: use alloc/free_pages_exact()
2135 - xen/gnttab: fix gnttab_end_foreign_access() without page specified
2136 - xen/netfront: react properly to failing gnttab_end_foreign_access_ref()
2137 - Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE"
2138 - Linux 5.15.28
2139
2140 * zfcpdump-kernel update to v5.15 (LP: #1965766)
2141 - SAUCE: Audit: Fix incorrect static inline function declration.
2142
2143 * [22.04 FEAT] SMC-R v2 Support (LP: #1929035)
2144 - net/smc: save stack space and allocate smc_init_info
2145 - net/smc: prepare for SMC-Rv2 connection
2146 - net/smc: add SMC-Rv2 connection establishment
2147 - net/smc: add listen processing for SMC-Rv2
2148 - net/smc: add v2 format of CLC decline message
2149 - net/smc: retrieve v2 gid from IB device
2150 - net/smc: add v2 support to the work request layer
2151 - net/smc: extend LLC layer for SMC-Rv2
2152 - net/smc: add netlink support for SMC-Rv2
2153 - net/smc: stop links when their GID is removed
2154 - net/smc: fix kernel panic caused by race of smc_sock
2155 - net/smc: Fix hung_task when removing SMC-R devices
2156
2157 * [22.04 FEAT] Transparent PCI device recovery (LP: #1959532)
2158 - s390/pci: tolerate inconsistent handle in recover
2159 - s390/pci: add simpler s390dbf traces for events
2160 - s390/pci: refresh function handle in iomap
2161 - s390/pci: implement reset_slot for hotplug slot
2162 - PCI: Export pci_dev_lock()
2163 - s390/pci: implement minimal PCI error recovery
2164
2165 * Mute/mic LEDs no function on some HP platfroms (LP: #1965080)
2166 - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
2167
2168 * [22.04 FEAT] smc: Add User-defined EID (Enterprise ID) Support - kernel
2169 (LP: #1929060)
2170 - net/smc: add support for user defined EIDs
2171 - net/smc: keep static copy of system EID
2172 - net/smc: add generic netlink support for system EID
2173
2174 * Rotate to 2021v1 signing key (LP: #1964990)
2175 - [Packaging] Rotate to 2021v1 signing key
2176
2177 * [22.04 FEAT] zcrypt DD: Exploitation Support of new IBM Z Crypto Hardware
2178 (kernel part) (LP: #1959547)
2179 - s390/zcrypt: rework of debug feature messages
2180 - s390/ap/zcrypt: debug feature improvements
2181 - s390/zcrypt: CEX8S exploitation support
2182 - s390/zcrypt: handle checkstopped cards with new state
2183 - s390/zcrypt: Support CPRB minor version T7
2184 - s390/zcrypt: change reply buffer size offering
2185 - s390/zcrypt: Provide target domain for EP11 cprbs to scheduling function
2186 - s390/airq: use DMA memory for summary indicators
2187
2188 * [22.04 FEAT] [VS2103] Set KVM_CAP_S390_MEM_OP_EXTENSION capability to 211
2189 (LP: #1963901)
2190 - SAUCE: Set KVM_CAP_S390_MEM_OP_EXTENSION capability to 211
2191
2192 * dependency on crda obsolete according to Debian (LP: #1958918)
2193 - [Packaging] switch dependency from crda to wireless-regdb
2194
2195 * Cirrus audio support [1028:0BB5] & [1028:0BB6] (LP: #1964748)
2196 - ALSA: hda/cs8409: Add new Warlock SKUs to patch_cs8409
2197
2198 * Miscellaneous Ubuntu changes
2199 - [Packaging] mark dkms-build-configure--zfs executable
2200 - [Packaging] Fix bashism in dkms-build script
2201 - [Packaging] Always catch errors in dkms-build scripts
2202 - [Config] toolchain version update
2203
2204 * Miscellaneous upstream changes
2205 - Ubuntu: remove leftover reference to ubuntu/hio driver
2206 - Reverting commits 61005756c824 and cdb0f8e66513 due to a conflict with
2207 LP#1929035. Re-pick them afterwards, which will establish the upstream
2208 commit content and order again.
2209 - Revert "UBUNTU: [Packaging] Rotate to 2021v1 signing key"
2210
2211 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 25 Mar 2022 11:25:10 +0100
2212
2213 linux (5.15.0-23.23) jammy; urgency=medium
2214
2215 * jammy/linux: 5.15.0-23.23 -proposed tracker (LP: #1964573)
2216
2217 * Packaging resync (LP: #1786013)
2218 - [Packaging] resync dkms-build{,--nvidia-N} from LRMv5
2219 - debian/dkms-versions -- update from kernel-versions (main/master)
2220
2221 * [22.04 FEAT] KVM: Enable GISA support for Secure Execution guests
2222 (LP: #1959977)
2223 - KVM: s390: pv: make use of ultravisor AIV support
2224
2225 * intel_iommu breaks Intel IPU6 camera: isys port open ready failed -16
2226 (LP: #1958004)
2227 - SAUCE: iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs
2228
2229 * CVE-2022-23960
2230 - ARM: report Spectre v2 status through sysfs
2231 - ARM: early traps initialisation
2232 - ARM: use LOADADDR() to get load address of sections
2233 - ARM: Spectre-BHB workaround
2234 - ARM: include unprivileged BPF status in Spectre V2 reporting
2235 - arm64: Add Neoverse-N2, Cortex-A710 CPU part definition
2236 - arm64: Add HWCAP for self-synchronising virtual counter
2237 - arm64: Add Cortex-X2 CPU part definition
2238 - arm64: add ID_AA64ISAR2_EL1 sys register
2239 - arm64: cpufeature: add HWCAP for FEAT_AFP
2240 - arm64: cpufeature: add HWCAP for FEAT_RPRES
2241 - arm64: entry.S: Add ventry overflow sanity checks
2242 - arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit
2243 - KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A
2244 - arm64: entry: Make the trampoline cleanup optional
2245 - arm64: entry: Free up another register on kpti's tramp_exit path
2246 - arm64: entry: Move the trampoline data page before the text page
2247 - arm64: entry: Allow tramp_alias to access symbols after the 4K boundary
2248 - arm64: entry: Don't assume tramp_vectors is the start of the vectors
2249 - arm64: entry: Move trampoline macros out of ifdef'd section
2250 - arm64: entry: Make the kpti trampoline's kpti sequence optional
2251 - arm64: entry: Allow the trampoline text to occupy multiple pages
2252 - arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations
2253 - arm64: entry: Add vectors that have the bhb mitigation sequences
2254 - arm64: entry: Add macro for reading symbol addresses from the trampoline
2255 - arm64: Add percpu vectors for EL1
2256 - arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2
2257 - arm64: Mitigate spectre style branch history side channels
2258 - KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated
2259 - arm64: Use the clearbhb instruction in mitigations
2260 - arm64: proton-pack: Include unprivileged eBPF status in Spectre v2
2261 mitigation reporting
2262 - ARM: fix build error when BPF_SYSCALL is disabled
2263
2264 * CVE-2021-26401
2265 - x86/speculation: Use generic retpoline by default on AMD
2266 - x86/speculation: Update link to AMD speculation whitepaper
2267 - x86/speculation: Warn about Spectre v2 LFENCE mitigation
2268 - x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
2269
2270 * CVE-2022-0001
2271 - x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
2272 - x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
2273 - x86/speculation: Add eIBRS + Retpoline options
2274 - Documentation/hw-vuln: Update spectre doc
2275 - x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation
2276 reporting
2277
2278 * Jammy update: v5.15.27 upstream stable release (LP: #1964361)
2279 - mac80211_hwsim: report NOACK frames in tx_status
2280 - mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work
2281 - i2c: bcm2835: Avoid clock stretching timeouts
2282 - ASoC: rt5668: do not block workqueue if card is unbound
2283 - ASoC: rt5682: do not block workqueue if card is unbound
2284 - regulator: core: fix false positive in regulator_late_cleanup()
2285 - Input: clear BTN_RIGHT/MIDDLE on buttonpads
2286 - btrfs: get rid of warning on transaction commit when using flushoncommit
2287 - KVM: arm64: vgic: Read HW interrupt pending state from the HW
2288 - block: loop:use kstatfs.f_bsize of backing file to set discard granularity
2289 - tipc: fix a bit overflow in tipc_crypto_key_rcv()
2290 - cifs: do not use uninitialized data in the owner/group sid
2291 - cifs: fix double free race when mount fails in cifs_get_root()
2292 - cifs: modefromsids must add an ACE for authenticated users
2293 - selftests/seccomp: Fix seccomp failure by adding missing headers
2294 - drm/amd/pm: correct UMD pstate clocks for Dimgrey Cavefish and Beige Goby
2295 - dmaengine: shdma: Fix runtime PM imbalance on error
2296 - i2c: cadence: allow COMPILE_TEST
2297 - i2c: imx: allow COMPILE_TEST
2298 - i2c: qup: allow COMPILE_TEST
2299 - net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990
2300 - block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern
2301 - usb: gadget: don't release an existing dev->buf
2302 - usb: gadget: clear related members when goto fail
2303 - exfat: reuse exfat_inode_info variable instead of calling EXFAT_I()
2304 - exfat: fix i_blocks for files truncated over 4 GiB
2305 - tracing: Add test for user space strings when filtering on string pointers
2306 - arm64: Mark start_backtrace() notrace and NOKPROBE_SYMBOL
2307 - serial: stm32: prevent TDR register overwrite when sending x_char
2308 - ext4: drop ineligible txn start stop APIs
2309 - ext4: simplify updating of fast commit stats
2310 - ext4: fast commit may not fallback for ineligible commit
2311 - ext4: fast commit may miss file actions
2312 - sched/fair: Fix fault in reweight_entity
2313 - ata: pata_hpt37x: fix PCI clock detection
2314 - drm/amdgpu: check vm ready by amdgpu_vm->evicting flag
2315 - tracing: Add ustring operation to filtering string pointers
2316 - ipv6: fix skb drops in igmp6_event_query() and igmp6_event_report()
2317 - NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment()
2318 - NFSD: Fix zero-length NFSv3 WRITEs
2319 - io_uring: fix no lock protection for ctx->cq_extra
2320 - tools/resolve_btf_ids: Close ELF file on error
2321 - mtd: spi-nor: Fix mtd size for s3an flashes
2322 - MIPS: fix local_{add,sub}_return on MIPS64
2323 - signal: In get_signal test for signal_group_exit every time through the loop
2324 - PCI: mediatek-gen3: Disable DVFSRC voltage request
2325 - PCI: rcar: Check if device is runtime suspended instead of
2326 __clk_is_enabled()
2327 - PCI: dwc: Do not remap invalid res
2328 - PCI: aardvark: Fix checking for MEM resource type
2329 - KVM: VMX: Don't unblock vCPU w/ Posted IRQ if IRQs are disabled in guest
2330 - KVM: s390: Ensure kvm_arch_no_poll() is read once when blocking vCPU
2331 - KVM: VMX: Read Posted Interrupt "control" exactly once per loop iteration
2332 - KVM: X86: Ensure that dirty PDPTRs are loaded
2333 - KVM: x86: Handle 32-bit wrap of EIP for EMULTYPE_SKIP with flat code seg
2334 - KVM: x86: Exit to userspace if emulation prepared a completion callback
2335 - i3c: fix incorrect address slot lookup on 64-bit
2336 - i3c/master/mipi-i3c-hci: Fix a potentially infinite loop in
2337 'hci_dat_v1_get_index()'
2338 - tracing: Do not let synth_events block other dyn_event systems during create
2339 - Input: ti_am335x_tsc - set ADCREFM for X configuration
2340 - Input: ti_am335x_tsc - fix STEPCONFIG setup for Z2
2341 - PCI: mvebu: Check for errors from pci_bridge_emul_init() call
2342 - PCI: mvebu: Do not modify PCI IO type bits in conf_write
2343 - PCI: mvebu: Fix support for bus mastering and PCI_COMMAND on emulated bridge
2344 - PCI: mvebu: Fix configuring secondary bus of PCIe Root Port via emulated
2345 bridge
2346 - PCI: mvebu: Setup PCIe controller to Root Complex mode
2347 - PCI: mvebu: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
2348 - PCI: mvebu: Fix support for PCI_EXP_DEVCTL on emulated bridge
2349 - PCI: mvebu: Fix support for PCI_EXP_RTSTA on emulated bridge
2350 - PCI: mvebu: Fix support for DEVCAP2, DEVCTL2 and LNKCTL2 registers on
2351 emulated bridge
2352 - NFSD: Fix verifier returned in stable WRITEs
2353 - Revert "nfsd: skip some unnecessary stats in the v4 case"
2354 - nfsd: fix crash on COPY_NOTIFY with special stateid
2355 - x86/hyperv: Properly deal with empty cpumasks in hyperv_flush_tlb_multi()
2356 - drm/i915: don't call free_mmap_offset when purging
2357 - SUNRPC: Fix sockaddr handling in the svc_xprt_create_error trace point
2358 - SUNRPC: Fix sockaddr handling in svcsock_accept_class trace points
2359 - drm/sun4i: dw-hdmi: Fix missing put_device() call in sun8i_hdmi_phy_get
2360 - drm/atomic: Check new_crtc_state->active to determine if CRTC needs disable
2361 in self refresh mode
2362 - ntb_hw_switchtec: Fix pff ioread to read into mmio_part_cfg_all
2363 - ntb_hw_switchtec: Fix bug with more than 32 partitions
2364 - drm/amdkfd: Check for null pointer after calling kmemdup
2365 - drm/amdgpu: use spin_lock_irqsave to avoid deadlock by local interrupt
2366 - i3c: master: dw: check return of dw_i3c_master_get_free_pos()
2367 - dma-buf: cma_heap: Fix mutex locking section
2368 - tracing/uprobes: Check the return value of kstrdup() for tu->filename
2369 - tracing/probes: check the return value of kstrndup() for pbuf
2370 - mm: defer kmemleak object creation of module_alloc()
2371 - kasan: fix quarantine conflicting with init_on_free
2372 - selftests/vm: make charge_reserved_hugetlb.sh work with existing cgroup
2373 setting
2374 - hugetlbfs: fix off-by-one error in hugetlb_vmdelete_list()
2375 - drm/amdgpu/display: Only set vblank_disable_immediate when PSR is not
2376 enabled
2377 - drm/amdgpu: filter out radeon PCI device IDs
2378 - drm/amdgpu: filter out radeon secondary ids as well
2379 - drm/amd/display: Use adjusted DCN301 watermarks
2380 - drm/amd/display: move FPU associated DSC code to DML folder
2381 - ethtool: Fix link extended state for big endian
2382 - octeontx2-af: Optimize KPU1 processing for variable-length headers
2383 - octeontx2-af: Reset PTP config in FLR handler
2384 - octeontx2-af: cn10k: RPM hardware timestamp configuration
2385 - octeontx2-af: cn10k: Use appropriate register for LMAC enable
2386 - octeontx2-af: Adjust LA pointer for cpt parse header
2387 - octeontx2-af: Add KPU changes to parse NGIO as separate layer
2388 - net/mlx5e: IPsec: Refactor checksum code in tx data path
2389 - net/mlx5e: IPsec: Fix crypto offload for non TCP/UDP encapsulated traffic
2390 - bpf: Use u64_stats_t in struct bpf_prog_stats
2391 - bpf: Fix possible race in inc_misses_counter
2392 - drm/amd/display: Update watermark values for DCN301
2393 - drm: mxsfb: Set fallback bus format when the bridge doesn't provide one
2394 - drm: mxsfb: Fix NULL pointer dereference
2395 - riscv/mm: Add XIP_FIXUP for phys_ram_base
2396 - drm/i915/display: split out dpt out of intel_display.c
2397 - drm/i915/display: Move DRRS code its own file
2398 - drm/i915: Disable DRRS on IVB/HSW port != A
2399 - gve: Recording rx queue before sending to napi
2400 - net: dsa: ocelot: seville: utilize of_mdiobus_register
2401 - net: dsa: seville: register the mdiobus under devres
2402 - ibmvnic: don't release napi in __ibmvnic_open()
2403 - of: net: move of_net under net/
2404 - net: ethernet: litex: Add the dependency on HAS_IOMEM
2405 - drm/mediatek: mtk_dsi: Reset the dsi0 hardware
2406 - cifs: protect session channel fields with chan_lock
2407 - cifs: fix confusing unneeded warning message on smb2.1 and earlier
2408 - drm/amd/display: Fix stream->link_enc unassigned during stream removal
2409 - bnxt_en: Fix occasional ethtool -t loopback test failures
2410 - drm/amd/display: For vblank_disable_immediate, check PSR is really used
2411 - PCI: mvebu: Fix device enumeration regression
2412 - net: of: fix stub of_net helpers for CONFIG_NET=n
2413 - ALSA: intel_hdmi: Fix reference to PCM buffer address
2414 - ucounts: Fix systemd LimitNPROC with private users regression
2415 - riscv/efi_stub: Fix get_boot_hartid_from_fdt() return value
2416 - riscv: Fix config KASAN && SPARSEMEM && !SPARSE_VMEMMAP
2417 - riscv: Fix config KASAN && DEBUG_VIRTUAL
2418 - iwlwifi: mvm: check debugfs_dir ptr before use
2419 - ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min
2420 - iommu/vt-d: Fix double list_add when enabling VMD in scalable mode
2421 - iommu/amd: Recover from event log overflow
2422 - drm/i915: s/JSP2/ICP2/ PCH
2423 - drm/amd/display: Reduce dmesg error to a debug print
2424 - xen/netfront: destroy queues before real_num_tx_queues is zeroed
2425 - thermal: core: Fix TZ_GET_TRIP NULL pointer dereference
2426 - mac80211: fix EAPoL rekey fail in 802.3 rx path
2427 - blktrace: fix use after free for struct blk_trace
2428 - ntb: intel: fix port config status offset for SPR
2429 - mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls
2430 - xfrm: fix MTU regression
2431 - netfilter: fix use-after-free in __nf_register_net_hook()
2432 - bpf, sockmap: Do not ignore orig_len parameter
2433 - xfrm: fix the if_id check in changelink
2434 - xfrm: enforce validity of offload input flags
2435 - e1000e: Correct NVM checksum verification flow
2436 - net: fix up skbs delta_truesize in UDP GRO frag_list
2437 - netfilter: nf_queue: don't assume sk is full socket
2438 - netfilter: nf_queue: fix possible use-after-free
2439 - netfilter: nf_queue: handle socket prefetch
2440 - batman-adv: Request iflink once in batadv-on-batadv check
2441 - batman-adv: Request iflink once in batadv_get_real_netdevice
2442 - batman-adv: Don't expect inter-netns unique iflink indices
2443 - net: ipv6: ensure we call ipv6_mc_down() at most once
2444 - net: dcb: flush lingering app table entries for unregistered devices
2445 - net: ipa: add an interconnect dependency
2446 - net/smc: fix connection leak
2447 - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client
2448 - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server
2449 - btrfs: fix ENOSPC failure when attempting direct IO write into NOCOW range
2450 - mac80211: fix forwarded mesh frames AC & queue selection
2451 - net: stmmac: fix return value of __setup handler
2452 - mac80211: treat some SAE auth steps as final
2453 - iavf: Fix missing check for running netdev
2454 - net: sxgbe: fix return value of __setup handler
2455 - ibmvnic: register netdev after init of adapter
2456 - net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe()
2457 - ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc()
2458 - iavf: Fix deadlock in iavf_reset_task
2459 - efivars: Respect "block" flag in efivar_entry_set_safe()
2460 - auxdisplay: lcd2s: Fix lcd2s_redefine_char() feature
2461 - firmware: arm_scmi: Remove space in MODULE_ALIAS name
2462 - ASoC: cs4265: Fix the duplicated control name
2463 - auxdisplay: lcd2s: Fix memory leak in ->remove()
2464 - auxdisplay: lcd2s: Use proper API to free the instance of charlcd object
2465 - can: gs_usb: change active_channels's type from atomic_t to u8
2466 - iommu/tegra-smmu: Fix missing put_device() call in tegra_smmu_find
2467 - arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output
2468 - igc: igc_read_phy_reg_gpy: drop premature return
2469 - ARM: Fix kgdb breakpoint for Thumb2
2470 - mips: setup: fix setnocoherentio() boolean setting
2471 - ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions
2472 - mptcp: Correctly set DATA_FIN timeout when number of retransmits is large
2473 - selftests: mlxsw: tc_police_scale: Make test more robust
2474 - pinctrl: sunxi: Use unique lockdep classes for IRQs
2475 - igc: igc_write_phy_reg_gpy: drop premature return
2476 - ibmvnic: free reset-work-item when flushing
2477 - memfd: fix F_SEAL_WRITE after shmem huge page allocated
2478 - s390/extable: fix exception table sorting
2479 - sched: Fix yet more sched_fork() races
2480 - arm64: dts: juno: Remove GICv2m dma-range
2481 - iommu/amd: Fix I/O page table memory leak
2482 - MIPS: ralink: mt7621: do memory detection on KSEG1
2483 - ARM: dts: switch timer config to common devkit8000 devicetree
2484 - ARM: dts: Use 32KiHz oscillator on devkit8000
2485 - soc: fsl: guts: Revert commit 3c0d64e867ed
2486 - soc: fsl: guts: Add a missing memory allocation failure check
2487 - soc: fsl: qe: Check of ioremap return value
2488 - netfilter: nf_tables: prefer kfree_rcu(ptr, rcu) variant
2489 - ARM: tegra: Move panels to AUX bus
2490 - can: etas_es58x: change opened_channel_cnt's type from atomic_t to u8
2491 - net: stmmac: enhance XDP ZC driver level switching performance
2492 - net: stmmac: only enable DMA interrupts when ready
2493 - ibmvnic: initialize rc before completing wait
2494 - ibmvnic: define flush_reset_queue helper
2495 - ibmvnic: complete init_done on transport events
2496 - net: chelsio: cxgb3: check the return value of pci_find_capability()
2497 - net: sparx5: Fix add vlan when invalid operation
2498 - iavf: Refactor iavf state machine tracking
2499 - iavf: Add __IAVF_INIT_FAILED state
2500 - iavf: Combine init and watchdog state machines
2501 - iavf: Add trace while removing device
2502 - iavf: Rework mutexes for better synchronisation
2503 - iavf: Add helper function to go from pci_dev to adapter
2504 - iavf: Fix kernel BUG in free_msi_irqs
2505 - iavf: Add waiting so the port is initialized in remove
2506 - iavf: Fix init state closure on remove
2507 - iavf: Fix locking for VIRTCHNL_OP_GET_OFFLOAD_VLAN_V2_CAPS
2508 - iavf: Fix race in init state
2509 - iavf: Fix __IAVF_RESETTING state usage
2510 - drm/i915/guc/slpc: Correct the param count for unset param
2511 - drm/bridge: ti-sn65dsi86: Properly undo autosuspend
2512 - e1000e: Fix possible HW unit hang after an s0ix exit
2513 - MIPS: ralink: mt7621: use bitwise NOT instead of logical
2514 - nl80211: Handle nla_memdup failures in handle_nan_filter
2515 - drm/amdgpu: fix suspend/resume hang regression
2516 - net: dcb: disable softirqs in dcbnl_flush_dev()
2517 - selftests: mlxsw: resource_scale: Fix return value
2518 - net: stmmac: perserve TX and RX coalesce value during XDP setup
2519 - iavf: do not override the adapter state in the watchdog task (again)
2520 - iavf: missing unlocks in iavf_watchdog_task()
2521 - MAINTAINERS: adjust file entry for of_net.c after movement
2522 - Input: elan_i2c - move regulator_[en|dis]able() out of
2523 elan_[en|dis]able_power()
2524 - Input: elan_i2c - fix regulator enable count imbalance after suspend/resume
2525 - Input: samsung-keypad - properly state IOMEM dependency
2526 - HID: add mapping for KEY_DICTATE
2527 - HID: add mapping for KEY_ALL_APPLICATIONS
2528 - tracing/histogram: Fix sorting on old "cpu" value
2529 - tracing: Fix return value of __setup handlers
2530 - btrfs: fix lost prealloc extents beyond eof after full fsync
2531 - btrfs: fix relocation crash due to premature return from
2532 btrfs_commit_transaction()
2533 - btrfs: do not WARN_ON() if we have PageError set
2534 - btrfs: qgroup: fix deadlock between rescan worker and remove qgroup
2535 - btrfs: add missing run of delayed items after unlink during log replay
2536 - btrfs: do not start relocation until in progress drops are done
2537 - Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6"
2538 - proc: fix documentation and description of pagemap
2539 - KVM: x86/mmu: Passing up the error state of mmu_alloc_shadow_roots()
2540 - hamradio: fix macro redefine warning
2541 - Linux 5.15.27
2542 - [Config] updateconfigs
2543
2544 * devices on thunderbolt dock are not recognized on adl-p platform
2545 (LP: #1955016)
2546 - thunderbolt: Tear down existing tunnels when resuming from hibernate
2547 - thunderbolt: Runtime resume USB4 port when retimers are scanned
2548 - thunderbolt: Do not allow subtracting more NFC credits than configured
2549 - thunderbolt: Do not program path HopIDs for USB4 routers
2550 - thunderbolt: Add debug logging of DisplayPort resource allocation
2551
2552 * MT7921[14c3:7961] ASPM is disabled and it affects power consumption
2553 (LP: #1955882)
2554 - mt76: mt7921: enable aspm by default
2555
2556 * Add proper runtime PM support to Realtek PCIe cardreader (LP: #1963615)
2557 - mmc: rtsx: Use pm_runtime_{get, put}() to handle runtime PM
2558 - misc: rtsx: Rework runtime power management flow
2559 - misc: rtsx: Cleanup power management ops
2560 - misc: rtsx: Quiesce rts5249 on system suspend
2561 - mmc: rtsx: Let MMC core handle runtime PM
2562 - misc: rtsx: conditionally build rtsx_pm_power_saving()
2563 - misc: rtsx: rts522a rts5228 rts5261 support Runtime PM
2564 - mmc: rtsx: Fix build errors/warnings for unused variable
2565 - mmc: rtsx: add 74 Clocks in power on flow
2566
2567 * [22.04 FEAT] In-kernel crypto: SIMD implementation of chacha20
2568 (LP: #1853152)
2569 - s390/crypto: add SIMD implementation for ChaCha20
2570 - s390/crypto: fix compile error for ChaCha20 module
2571
2572 * Add ConnectX7 support and bug fixes to Jammy (LP: #1962185)
2573 - IB/mlx5: Expose NDR speed through MAD
2574
2575 * INVALID or PRIVATE BUG (LP: #1959890)
2576 - [Config] Deactivate CONFIG_QETH_OSX kernel config option
2577
2578 * Move virtual graphics drivers from linux-modules-extra to linux-modules
2579 (LP: #1960633)
2580 - [Packaging] Move VM DRM drivers into modules
2581
2582 * Not able to enter s2idle state on AMD platforms (LP: #1961121)
2583 - HID: amd_sfh: Handle amd_sfh work buffer in PM ops
2584 - HID: amd_sfh: Disable the interrupt for all command
2585 - HID: amd_sfh: Add functionality to clear interrupts
2586 - HID: amd_sfh: Add interrupt handler to process interrupts
2587
2588 * INVALID or PRIVATE BUG (LP: #1960580)
2589 - s390/kexec_file: move kernel image size check
2590 - s390: support command lines longer than 896 bytes
2591
2592 * [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7
2593 (LP: #1960182)
2594 - s390/cpumf: Support for CPU Measurement Facility CSVN 7
2595 - s390/cpumf: Support for CPU Measurement Sampling Facility LS bit
2596
2597 * [SRU]PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is
2598 enabled by IOMMU (LP: #1937295)
2599 - PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is enabled
2600 by IOMMU
2601
2602 * Jammy update: v5.15.26 upstream stable release (LP: #1963891)
2603 - mm/filemap: Fix handling of THPs in generic_file_buffered_read()
2604 - cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug
2605 - cgroup-v1: Correct privileges check in release_agent writes
2606 - x86/ptrace: Fix xfpregs_set()'s incorrect xmm clearing
2607 - btrfs: tree-checker: check item_size for inode_item
2608 - btrfs: tree-checker: check item_size for dev_item
2609 - clk: jz4725b: fix mmc0 clock gating
2610 - io_uring: don't convert to jiffies for waiting on timeouts
2611 - io_uring: disallow modification of rsrc_data during quiesce
2612 - selinux: fix misuse of mutex_is_locked()
2613 - vhost/vsock: don't check owner in vhost_vsock_stop() while releasing
2614 - parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel
2615 - parisc/unaligned: Fix ldw() and stw() unalignment handlers
2616 - KVM: x86/mmu: make apf token non-zero to fix bug
2617 - drm/amd/display: Protect update_bw_bounding_box FPU code.
2618 - drm/amd/pm: fix some OEM SKU specific stability issues
2619 - drm/amd: Check if ASPM is enabled from PCIe subsystem
2620 - drm/amdgpu: disable MMHUB PG for Picasso
2621 - drm/amdgpu: do not enable asic reset for raven2
2622 - drm/i915: Widen the QGV point mask
2623 - drm/i915: Correctly populate use_sagv_wm for all pipes
2624 - drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV
2625 - sr9700: sanity check for packet length
2626 - USB: zaurus: support another broken Zaurus
2627 - CDC-NCM: avoid overflow in sanity checking
2628 - netfilter: xt_socket: fix a typo in socket_mt_destroy()
2629 - netfilter: xt_socket: missing ifdef CONFIG_IP6_NF_IPTABLES dependency
2630 - tee: export teedev_open() and teedev_close_context()
2631 - optee: use driver internal tee_context for some rpc
2632 - ping: remove pr_err from ping_lookup
2633 - Revert "i40e: Fix reset bw limit when DCB enabled with 1 TC"
2634 - gpu: host1x: Always return syncpoint value when waiting
2635 - perf evlist: Fix failed to use cpu list for uncore events
2636 - perf data: Fix double free in perf_session__delete()
2637 - mptcp: fix race in incoming ADD_ADDR option processing
2638 - mptcp: add mibs counter for ignored incoming options
2639 - selftests: mptcp: fix diag instability
2640 - selftests: mptcp: be more conservative with cookie MPJ limits
2641 - bnx2x: fix driver load from initrd
2642 - bnxt_en: Fix active FEC reporting to ethtool
2643 - bnxt_en: Fix offline ethtool selftest with RDMA enabled
2644 - bnxt_en: Fix incorrect multicast rx mask setting when not requested
2645 - hwmon: Handle failure to register sensor with thermal zone correctly
2646 - net/mlx5: Fix tc max supported prio for nic mode
2647 - ice: check the return of ice_ptp_gettimex64
2648 - ice: initialize local variable 'tlv'
2649 - net/mlx5: Update the list of the PCI supported devices
2650 - bpf: Fix crash due to incorrect copy_map_value
2651 - bpf: Do not try bpf_msg_push_data with len 0
2652 - selftests: bpf: Check bpf_msg_push_data return value
2653 - bpf: Fix a bpf_timer initialization issue
2654 - bpf: Add schedule points in batch ops
2655 - io_uring: add a schedule point in io_add_buffers()
2656 - net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends
2657 - nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info
2658 - tipc: Fix end of loop tests for list_for_each_entry()
2659 - gso: do not skip outer ip header in case of ipip and net_failover
2660 - net: mv643xx_eth: process retval from of_get_mac_address
2661 - openvswitch: Fix setting ipv6 fields causing hw csum failure
2662 - drm/edid: Always set RGB444
2663 - net/mlx5e: Fix wrong return value on ioctl EEPROM query failure
2664 - drm/vc4: crtc: Fix runtime_pm reference counting
2665 - drm/i915/dg2: Print PHY name properly on calibration error
2666 - net/sched: act_ct: Fix flow table lookup after ct clear or switching zones
2667 - net: ll_temac: check the return value of devm_kmalloc()
2668 - net: Force inlining of checksum functions in net/checksum.h
2669 - netfilter: nf_tables: unregister flowtable hooks on netns exit
2670 - nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()
2671 - net: mdio-ipq4019: add delay after clock enable
2672 - netfilter: nf_tables: fix memory leak during stateful obj update
2673 - net/smc: Use a mutex for locking "struct smc_pnettable"
2674 - surface: surface3_power: Fix battery readings on batteries without a serial
2675 number
2676 - udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister()
2677 - net/mlx5: DR, Cache STE shadow memory
2678 - ibmvnic: schedule failover only if vioctl fails
2679 - net/mlx5: DR, Don't allow match on IP w/o matching on full
2680 ethertype/ip_version
2681 - net/mlx5: Fix possible deadlock on rule deletion
2682 - net/mlx5: Fix wrong limitation of metadata match on ecpf
2683 - net/mlx5: DR, Fix the threshold that defines when pool sync is initiated
2684 - net/mlx5e: MPLSoUDP decap, fix check for unsupported matches
2685 - net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets
2686 - net/mlx5: Update log_max_qp value to be 17 at most
2687 - spi: spi-zynq-qspi: Fix a NULL pointer dereference in
2688 zynq_qspi_exec_mem_op()
2689 - gpio: rockchip: Reset int_bothedge when changing trigger
2690 - regmap-irq: Update interrupt clear register for proper reset
2691 - net-timestamp: convert sk->sk_tskey to atomic_t
2692 - RDMA/rtrs-clt: Fix possible double free in error case
2693 - RDMA/rtrs-clt: Move free_permit from free_clt to rtrs_clt_close
2694 - bnxt_en: Increase firmware message response DMA wait time
2695 - configfs: fix a race in configfs_{,un}register_subsystem()
2696 - RDMA/ib_srp: Fix a deadlock
2697 - tracing: Dump stacktrace trigger to the corresponding instance
2698 - tracing: Have traceon and traceoff trigger honor the instance
2699 - iio:imu:adis16480: fix buffering for devices with no burst mode
2700 - iio: adc: men_z188_adc: Fix a resource leak in an error handling path
2701 - iio: adc: tsc2046: fix memory corruption by preventing array overflow
2702 - iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits
2703 - iio: accel: fxls8962af: add padding to regmap for SPI
2704 - iio: imu: st_lsm6dsx: wait for settling time in st_lsm6dsx_read_oneshot
2705 - iio: Fix error handling for PM
2706 - sc16is7xx: Fix for incorrect data being transmitted
2707 - ata: pata_hpt37x: disable primary channel on HPT371
2708 - Revert "USB: serial: ch341: add new Product ID for CH341A"
2709 - usb: gadget: rndis: add spinlock for rndis response list
2710 - USB: gadget: validate endpoint index for xilinx udc
2711 - tracefs: Set the group ownership in apply_options() not parse_options()
2712 - USB: serial: option: add support for DW5829e
2713 - USB: serial: option: add Telit LE910R1 compositions
2714 - usb: dwc2: drd: fix soft connect when gadget is unconfigured
2715 - usb: dwc3: pci: Add "snps,dis_u2_susphy_quirk" for Intel Bay Trail
2716 - usb: dwc3: pci: Fix Bay Trail phy GPIO mappings
2717 - usb: dwc3: gadget: Let the interrupt handler disable bottom halves.
2718 - xhci: re-initialize the HC during resume if HCE was set
2719 - xhci: Prevent futile URB re-submissions due to incorrect return value.
2720 - nvmem: core: Fix a conflict between MTD and NVMEM on wp-gpios property
2721 - mtd: core: Fix a conflict between MTD and NVMEM on wp-gpios property
2722 - driver core: Free DMA range map when device is released
2723 - btrfs: prevent copying too big compressed lzo segment
2724 - RDMA/cma: Do not change route.addr.src_addr outside state checks
2725 - thermal: int340x: fix memory leak in int3400_notify()
2726 - staging: fbtft: fb_st7789v: reset display before initialization
2727 - tps6598x: clear int mask on probe failure
2728 - IB/qib: Fix duplicate sysfs directory name
2729 - riscv: fix nommu_k210_sdcard_defconfig
2730 - riscv: fix oops caused by irqsoff latency tracer
2731 - tty: n_gsm: fix encoding of control signal octet bit DV
2732 - tty: n_gsm: fix proper link termination after failed open
2733 - tty: n_gsm: fix NULL pointer access due to DLCI release
2734 - tty: n_gsm: fix wrong tty control line for flow control
2735 - tty: n_gsm: fix wrong modem processing in convergence layer type 2
2736 - tty: n_gsm: fix deadlock in gsmtty_open()
2737 - pinctrl: fix loop in k210_pinconf_get_drive()
2738 - pinctrl: k210: Fix bias-pull-up
2739 - gpio: tegra186: Fix chip_data type confusion
2740 - memblock: use kfree() to release kmalloced memblock regions
2741 - ice: Fix race conditions between virtchnl handling and VF ndo ops
2742 - ice: fix concurrent reset and removal of VFs
2743 - Linux 5.15.26
2744
2745 * Jammy update: v5.15.25 upstream stable release (LP: #1963890)
2746 - drm/nouveau/pmu/gm200-: use alternate falcon reset sequence
2747 - fs/proc: task_mmu.c: don't read mapcount for migration entry
2748 - btrfs: zoned: cache reported zone during mount
2749 - HID:Add support for UGTABLET WP5540
2750 - Revert "svm: Add warning message for AVIC IPI invalid target"
2751 - parisc: Show error if wrong 32/64-bit compiler is being used
2752 - serial: parisc: GSC: fix build when IOSAPIC is not set
2753 - parisc: Drop __init from map_pages declaration
2754 - parisc: Fix data TLB miss in sba_unmap_sg
2755 - parisc: Fix sglist access in ccio-dma.c
2756 - mmc: block: fix read single on recovery logic
2757 - mm: don't try to NUMA-migrate COW pages that have other uses
2758 - HID: amd_sfh: Add illuminance mask to limit ALS max value
2759 - HID: i2c-hid: goodix: Fix a lockdep splat
2760 - HID: amd_sfh: Increase sensor command timeout
2761 - HID: amd_sfh: Correct the structure field name
2762 - PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA
2763 topology
2764 - parisc: Add ioread64_lo_hi() and iowrite64_lo_hi()
2765 - btrfs: send: in case of IO error log it
2766 - platform/x86: touchscreen_dmi: Add info for the RWC NANOTE P8 AY07J 2-in-1
2767 - platform/x86: ISST: Fix possible circular locking dependency detected
2768 - kunit: tool: Import missing importlib.abc
2769 - selftests: rtc: Increase test timeout so that all tests run
2770 - kselftest: signal all child processes
2771 - net: ieee802154: at86rf230: Stop leaking skb's
2772 - selftests/zram: Skip max_comp_streams interface on newer kernel
2773 - selftests/zram01.sh: Fix compression ratio calculation
2774 - selftests/zram: Adapt the situation that /dev/zram0 is being used
2775 - selftests: openat2: Print also errno in failure messages
2776 - selftests: openat2: Add missing dependency in Makefile
2777 - selftests: openat2: Skip testcases that fail with EOPNOTSUPP
2778 - selftests: skip mincore.check_file_mmap when fs lacks needed support
2779 - ax25: improve the incomplete fix to avoid UAF and NPD bugs
2780 - pinctrl: bcm63xx: fix unmet dependency on REGMAP for GPIO_REGMAP
2781 - vfs: make freeze_super abort when sync_filesystem returns error
2782 - quota: make dquot_quota_sync return errors from ->sync_fs
2783 - scsi: pm80xx: Fix double completion for SATA devices
2784 - kselftest: Fix vdso_test_abi return status
2785 - scsi: core: Reallocate device's budget map on queue depth change
2786 - scsi: pm8001: Fix use-after-free for aborted TMF sas_task
2787 - scsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task
2788 - drm/amd: Warn users about potential s0ix problems
2789 - nvme: fix a possible use-after-free in controller reset during load
2790 - nvme-tcp: fix possible use-after-free in transport error_recovery work
2791 - nvme-rdma: fix possible use-after-free in transport error_recovery work
2792 - net: sparx5: do not refer to skb after passing it on
2793 - drm/amd: add support to check whether the system is set to s3
2794 - drm/amd: Only run s3 or s0ix if system is configured properly
2795 - drm/amdgpu: fix logic inversion in check
2796 - x86/Xen: streamline (and fix) PV CPU enumeration
2797 - Revert "module, async: async_synchronize_full() on module init iff async is
2798 used"
2799 - gcc-plugins/stackleak: Use noinstr in favor of notrace
2800 - random: wake up /dev/random writers after zap
2801 - KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU
2802 - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of
2803 RSM
2804 - KVM: x86: SVM: don't passthrough SMAP/SMEP/PKE bits in !NPT && !gCR0.PG case
2805 - KVM: x86: nSVM: fix potential NULL derefernce on nested migration
2806 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state
2807 - iwlwifi: fix use-after-free
2808 - drm/radeon: Fix backlight control on iMac 12,1
2809 - drm/atomic: Don't pollute crtc_state->mode_blob with error pointers
2810 - drm/amd/pm: correct the sequence of sending gpu reset msg
2811 - drm/amdgpu: skipping SDMA hw_init and hw_fini for S0ix.
2812 - drm/i915/opregion: check port number bounds for SWSCI display power state
2813 - drm/i915: Fix dbuf slice config lookup
2814 - drm/i915: Fix mbus join config lookup
2815 - vsock: remove vsock from connected table when connect is interrupted by a
2816 signal
2817 - drm/cma-helper: Set VM_DONTEXPAND for mmap
2818 - drm/i915/gvt: Make DRM_I915_GVT depend on X86
2819 - drm/i915/ttm: tweak priority hint selection
2820 - iwlwifi: pcie: fix locking when "HW not ready"
2821 - iwlwifi: pcie: gen2: fix locking when "HW not ready"
2822 - iwlwifi: mvm: don't send SAR GEO command for 3160 devices
2823 - selftests: netfilter: fix exit value for nft_concat_range
2824 - netfilter: nft_synproxy: unregister hooks on init error path
2825 - selftests: netfilter: disable rp_filter on router
2826 - ipv4: fix data races in fib_alias_hw_flags_set
2827 - ipv6: fix data-race in fib6_info_hw_flags_set / fib6_purge_rt
2828 - ipv6: mcast: use rcu-safe version of ipv6_get_lladdr()
2829 - ipv6: per-netns exclusive flowlabel checks
2830 - Revert "net: ethernet: bgmac: Use devm_platform_ioremap_resource_byname"
2831 - mac80211: mlme: check for null after calling kmemdup
2832 - brcmfmac: firmware: Fix crash in brcm_alt_fw_path
2833 - cfg80211: fix race in netlink owner interface destruction
2834 - net: dsa: lan9303: fix reset on probe
2835 - net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing VLAN
2836 - net: dsa: lantiq_gswip: fix use after free in gswip_remove()
2837 - net: dsa: lan9303: handle hwaccel VLAN tags
2838 - net: dsa: lan9303: add VLAN IDs to master device
2839 - net: ieee802154: ca8210: Fix lifs/sifs periods
2840 - ping: fix the dif and sdif check in ping_lookup
2841 - bonding: force carrier update when releasing slave
2842 - drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit
2843 - net_sched: add __rcu annotation to netdev->qdisc
2844 - bonding: fix data-races around agg_select_timer
2845 - libsubcmd: Fix use-after-free for realloc(..., 0)
2846 - net/smc: Avoid overwriting the copies of clcsock callback functions
2847 - net: phy: mediatek: remove PHY mode check on MT7531
2848 - atl1c: fix tx timeout after link flap on Mikrotik 10/25G NIC
2849 - tipc: fix wrong publisher node address in link publications
2850 - dpaa2-switch: fix default return of dpaa2_switch_flower_parse_mirror_key
2851 - dpaa2-eth: Initialize mutex used in one step timestamping path
2852 - net: bridge: multicast: notify switchdev driver whenever MC processing gets
2853 disabled
2854 - perf bpf: Defer freeing string after possible strlen() on it
2855 - selftests/exec: Add non-regular to TEST_GEN_PROGS
2856 - arm64: Correct wrong label in macro __init_el2_gicv3
2857 - ALSA: usb-audio: revert to IMPLICIT_FB_FIXED_DEV for M-Audio FastTrack Ultra
2858 - ALSA: hda/realtek: Add quirk for Legion Y9000X 2019
2859 - ALSA: hda/realtek: Fix deadlock by COEF mutex
2860 - ALSA: hda: Fix regression on forced probe mask option
2861 - ALSA: hda: Fix missing codec probe on Shenker Dock 15
2862 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw()
2863 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range()
2864 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_sx()
2865 - ASoC: ops: Fix stereo change notifications in snd_soc_put_xr_sx()
2866 - cifs: fix set of group SID via NTSD xattrs
2867 - powerpc/603: Fix boot failure with DEBUG_PAGEALLOC and KFENCE
2868 - powerpc/lib/sstep: fix 'ptesync' build error
2869 - mtd: rawnand: gpmi: don't leak PM reference in error path
2870 - smb3: fix snapshot mount option
2871 - tipc: fix wrong notification node addresses
2872 - scsi: ufs: Remove dead code
2873 - scsi: ufs: Fix a deadlock in the error handler
2874 - ASoC: tas2770: Insert post reset delay
2875 - ASoC: qcom: Actually clear DMA interrupt register for HDMI
2876 - block/wbt: fix negative inflight counter when remove scsi device
2877 - NFS: Remove an incorrect revalidation in nfs4_update_changeattr_locked()
2878 - NFS: LOOKUP_DIRECTORY is also ok with symlinks
2879 - NFS: Do not report writeback errors in nfs_getattr()
2880 - tty: n_tty: do not look ahead for EOL character past the end of the buffer
2881 - block: fix surprise removal for drivers calling blk_set_queue_dying
2882 - mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe()
2883 - mtd: parsers: qcom: Fix kernel panic on skipped partition
2884 - mtd: parsers: qcom: Fix missing free for pparts in cleanup
2885 - mtd: phram: Prevent divide by zero bug in phram_setup()
2886 - mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status
2887 - HID: elo: fix memory leak in elo_probe
2888 - mtd: rawnand: ingenic: Fix missing put_device in ingenic_ecc_get
2889 - Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj
2890 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id()
2891 - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event
2892 - KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW
2893 - ARM: OMAP2+: hwmod: Add of_node_put() before break
2894 - ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of
2895 - phy: usb: Leave some clocks running during suspend
2896 - staging: vc04_services: Fix RCU dereference check
2897 - phy: phy-mtk-tphy: Fix duplicated argument in phy-mtk-tphy
2898 - irqchip/sifive-plic: Add missing thead,c900-plic match string
2899 - x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm
2900 - netfilter: conntrack: don't refresh sctp entries in closed state
2901 - ksmbd: fix same UniqueId for dot and dotdot entries
2902 - ksmbd: don't align last entry offset in smb2 query directory
2903 - arm64: dts: meson-gx: add ATF BL32 reserved-memory region
2904 - arm64: dts: meson-g12: add ATF BL32 reserved-memory region
2905 - arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610
2906 - pidfd: fix test failure due to stack overflow on some arches
2907 - selftests: fixup build warnings in pidfd / clone3 tests
2908 - mm: io_uring: allow oom-killer from io_uring_setup
2909 - kconfig: let 'shell' return enough output for deep path names
2910 - ata: libata-core: Disable TRIM on M88V29
2911 - soc: aspeed: lpc-ctrl: Block error printing on probe defer cases
2912 - xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
2913 - drm/rockchip: dw_hdmi: Do not leave clock enabled in error case
2914 - tracing: Fix tp_printk option related with tp_printk_stop_on_boot
2915 - display/amd: decrease message verbosity about watermarks table failure
2916 - drm/amd/display: Cap pflip irqs per max otg number
2917 - drm/amd/display: fix yellow carp wm clamping
2918 - net: usb: qmi_wwan: Add support for Dell DW5829e
2919 - net: macb: Align the dma and coherent dma masks
2920 - kconfig: fix failing to generate auto.conf
2921 - scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop
2922 - EDAC: Fix calculation of returned address and next offset in
2923 edac_align_ptr()
2924 - ucounts: Handle wrapping in is_ucounts_overlimit
2925 - ucounts: In set_cred_ucounts assume new->ucounts is non-NULL
2926 - ucounts: Base set_cred_ucounts changes on the real user
2927 - ucounts: Enforce RLIMIT_NPROC not RLIMIT_NPROC+1
2928 - lib/iov_iter: initialize "flags" in new pipe_buffer
2929 - rlimit: Fix RLIMIT_NPROC enforcement failure caused by capability calls in
2930 set_user
2931 - ucounts: Move RLIMIT_NPROC handling after set_user
2932 - net: sched: limit TC_ACT_REPEAT loops
2933 - dmaengine: sh: rcar-dmac: Check for error num after setting mask
2934 - dmaengine: stm32-dmamux: Fix PM disable depth imbalance in
2935 stm32_dmamux_probe
2936 - dmaengine: sh: rcar-dmac: Check for error num after dma_set_max_seg_size
2937 - tests: fix idmapped mount_setattr test
2938 - i2c: qcom-cci: don't delete an unregistered adapter
2939 - i2c: qcom-cci: don't put a device tree node before i2c_add_adapter()
2940 - dmaengine: ptdma: Fix the error handling path in pt_core_init()
2941 - copy_process(): Move fd_install() out of sighand->siglock critical section
2942 - scsi: qedi: Fix ABBA deadlock in qedi_process_tmf_resp() and
2943 qedi_process_cmd_cleanup_resp()
2944 - ice: enable parsing IPSEC SPI headers for RSS
2945 - i2c: brcmstb: fix support for DSL and CM variants
2946 - lockdep: Correct lock_classes index mapping
2947 - Linux 5.15.25
2948
2949 * Jammy update: v5.15.24 upstream stable release (LP: #1963889)
2950 - integrity: check the return value of audit_log_start()
2951 - ima: fix reference leak in asymmetric_verify()
2952 - ima: Remove ima_policy file before directory
2953 - ima: Allow template selection with ima_template[_fmt]= after ima_hash=
2954 - ima: Do not print policy rule with inactive LSM labels
2955 - mmc: sdhci-of-esdhc: Check for error num after setting mask
2956 - mmc: core: Wait for command setting 'Power Off Notification' bit to complete
2957 - can: isotp: fix potential CAN frame reception race in isotp_rcv()
2958 - can: isotp: fix error path in isotp_sendmsg() to unlock wait queue
2959 - net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs
2960 - net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs
2961 - NFS: Fix initialisation of nfs_client cl_flags field
2962 - NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes
2963 - NFSD: Fix ia_size underflow
2964 - NFSD: Clamp WRITE offsets
2965 - NFSD: Fix offset type in I/O trace points
2966 - NFSD: Fix the behavior of READ near OFFSET_MAX
2967 - thermal/drivers/int340x: Improve the tcc offset saving for suspend/resume
2968 - thermal/drivers/int340x: processor_thermal: Suppot 64 bit RFIM responses
2969 - thermal: int340x: Limit Kconfig to 64-bit
2970 - thermal/drivers/int340x: Fix RFIM mailbox write commands
2971 - tracing: Propagate is_signed to expression
2972 - NFS: change nfs_access_get_cached to only report the mask
2973 - NFSv4 only print the label when its queried
2974 - nfs: nfs4clinet: check the return value of kstrdup()
2975 - NFSv4.1: Fix uninitialised variable in devicenotify
2976 - NFSv4 remove zero number of fs_locations entries error check
2977 - NFSv4 store server support for fs_location attribute
2978 - NFSv4.1 query for fs_location attr on a new file system
2979 - NFSv4 expose nfs_parse_server_name function
2980 - NFSv4 handle port presence in fs_location server string
2981 - SUNRPC allow for unspecified transport time in rpc_clnt_add_xprt
2982 - net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change
2983 - sunrpc: Fix potential race conditions in rpc_sysfs_xprt_state_change()
2984 - irqchip/realtek-rtl: Service all pending interrupts
2985 - perf/x86/rapl: fix AMD event handling
2986 - x86/perf: Avoid warning for Arch LBR without XSAVE
2987 - sched: Avoid double preemption in __cond_resched_*lock*()
2988 - drm/vc4: Fix deadlock on DSI device attach error
2989 - drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer
2990 - net: sched: Clarify error message when qdisc kind is unknown
2991 - powerpc/fixmap: Fix VM debug warning on unmap
2992 - scsi: target: iscsi: Make sure the np under each tpg is unique
2993 - scsi: ufs: ufshcd-pltfrm: Check the return value of devm_kstrdup()
2994 - scsi: qedf: Add stag_work to all the vports
2995 - scsi: qedf: Fix refcount issue when LOGO is received during TMF
2996 - scsi: qedf: Change context reset messages to ratelimited
2997 - scsi: pm8001: Fix bogus FW crash for maxcpus=1
2998 - scsi: ufs: Use generic error code in ufshcd_set_dev_pwr_mode()
2999 - scsi: ufs: Treat link loss as fatal error
3000 - scsi: myrs: Fix crash in error case
3001 - net: stmmac: reduce unnecessary wakeups from eee sw timer
3002 - PM: hibernate: Remove register_nosave_region_late()
3003 - drm/amd/display: Correct MPC split policy for DCN301
3004 - usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend
3005 - perf: Always wake the parent event
3006 - nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs
3007 - MIPS: Fix build error due to PTR used in more places
3008 - net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout()
3009 - KVM: eventfd: Fix false positive RCU usage warning
3010 - KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
3011 - KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS
3012 - KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode
3013 - KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow
3014 - KVM: x86: Report deprecated x87 features in supported CPUID
3015 - riscv: fix build with binutils 2.38
3016 - riscv: cpu-hotplug: clear cpu from numa map when teardown
3017 - riscv: eliminate unreliable __builtin_frame_address(1)
3018 - gfs2: Fix gfs2_release for non-writers regression
3019 - ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group
3020 - ARM: dts: Fix boot regression on Skomer
3021 - ARM: socfpga: fix missing RESET_CONTROLLER
3022 - nvme-tcp: fix bogus request completion when failing to send AER
3023 - ACPI/IORT: Check node revision for PMCG resources
3024 - PM: s2idle: ACPI: Fix wakeup interrupts handling
3025 - drm/amdgpu/display: change pipe policy for DCN 2.0
3026 - drm/rockchip: vop: Correct RK3399 VOP register fields
3027 - drm/i915: Allow !join_mbus cases for adlp+ dbuf configuration
3028 - drm/i915: Populate pipe dbuf slices more accurately during readout
3029 - ARM: dts: Fix timer regression for beagleboard revision c
3030 - ARM: dts: meson: Fix the UART compatible strings
3031 - ARM: dts: meson8: Fix the UART device-tree schema validation
3032 - ARM: dts: meson8b: Fix the UART device-tree schema validation
3033 - phy: broadcom: Kconfig: Fix PHY_BRCM_USB config option
3034 - staging: fbtft: Fix error path in fbtft_driver_module_init()
3035 - ARM: dts: imx6qdl-udoo: Properly describe the SD card detect
3036 - phy: xilinx: zynqmp: Fix bus width setting for SGMII
3037 - phy: stm32: fix a refcount leak in stm32_usbphyc_pll_enable()
3038 - ARM: dts: imx7ulp: Fix 'assigned-clocks-parents' typo
3039 - arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers
3040 - usb: f_fs: Fix use-after-free for epfile
3041 - phy: dphy: Correct clk_pre parameter
3042 - gpio: aggregator: Fix calling into sleeping GPIO controllers
3043 - NFS: Don't overfill uncached readdir pages
3044 - NFS: Don't skip directory entries when doing uncached readdir
3045 - drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd.
3046 - misc: fastrpc: avoid double fput() on failed usercopy
3047 - net: sparx5: Fix get_stat64 crash in tcpdump
3048 - netfilter: ctnetlink: disable helper autoassign
3049 - arm64: dts: meson-g12b-odroid-n2: fix typo 'dio2133'
3050 - arm64: dts: meson-sm1-odroid: use correct enable-gpio pin for tf-io
3051 regulator
3052 - arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO domain for GPIOE_2
3053 - arm64: dts: meson-sm1-odroid: fix boot loop after reboot
3054 - ixgbevf: Require large buffers for build_skb on 82599VF
3055 - drm/panel: simple: Assign data from panel_dpi_probe() correctly
3056 - ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE
3057 - gpiolib: Never return internal error codes to user space
3058 - gpio: sifive: use the correct register to read output values
3059 - fbcon: Avoid 'cap' set but not used warning
3060 - bonding: pair enable_port with slave_arr_updates
3061 - net: dsa: mv88e6xxx: don't use devres for mdiobus
3062 - net: dsa: ar9331: register the mdiobus under devres
3063 - net: dsa: bcm_sf2: don't use devres for mdiobus
3064 - net: dsa: felix: don't use devres for mdiobus
3065 - net: dsa: mt7530: fix kernel bug in mdiobus_free() when unbinding
3066 - net: dsa: lantiq_gswip: don't use devres for mdiobus
3067 - ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path
3068 - nfp: flower: fix ida_idx not being released
3069 - net: do not keep the dst cache when uncloning an skb dst and its metadata
3070 - net: fix a memleak when uncloning an skb dst and its metadata
3071 - veth: fix races around rq->rx_notify_masked
3072 - net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE
3073 - tipc: rate limit warning for received illegal binding update
3074 - net: amd-xgbe: disable interrupts during pci removal
3075 - drm/amd/pm: fix hwmon node of power1_label create issue
3076 - mptcp: netlink: process IPv6 addrs in creating listening sockets
3077 - dpaa2-eth: unregister the netdev before disconnecting from the PHY
3078 - ice: fix an error code in ice_cfg_phy_fec()
3079 - ice: fix IPIP and SIT TSO offload
3080 - ice: Fix KASAN error in LAG NETDEV_UNREGISTER handler
3081 - ice: Avoid RTNL lock when re-creating auxiliary device
3082 - net: mscc: ocelot: fix mutex lock error during ethtool stats read
3083 - net: dsa: mv88e6xxx: fix use-after-free in mv88e6xxx_mdios_unregister
3084 - vt_ioctl: fix array_index_nospec in vt_setactivate
3085 - vt_ioctl: add array_index_nospec to VT_ACTIVATE
3086 - n_tty: wake up poll(POLLRDNORM) on receiving data
3087 - eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX
3088 - usb: dwc2: drd: fix soft connect when gadget is unconfigured
3089 - Revert "usb: dwc2: drd: fix soft connect when gadget is unconfigured"
3090 - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
3091 - usb: ulpi: Move of_node_put to ulpi_dev_release
3092 - usb: ulpi: Call of_node_put correctly
3093 - usb: dwc3: gadget: Prevent core from processing stale TRBs
3094 - usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition
3095 - USB: gadget: validate interface OS descriptor requests
3096 - usb: gadget: rndis: check size of RNDIS_MSG_SET command
3097 - usb: gadget: f_uac2: Define specific wTerminalType
3098 - usb: raw-gadget: fix handling of dual-direction-capable endpoints
3099 - USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320
3100 - USB: serial: option: add ZTE MF286D modem
3101 - USB: serial: ch341: add support for GW Instek USB2.0-Serial devices
3102 - USB: serial: cp210x: add NCR Retail IO box id
3103 - USB: serial: cp210x: add CPI Bulk Coin Recycler id
3104 - speakup-dectlk: Restore pitch setting
3105 - phy: ti: Fix missing sentinel for clk_div_table
3106 - iio: buffer: Fix file related error handling in IIO_BUFFER_GET_FD_IOCTL
3107 - mm: memcg: synchronize objcg lists with a dedicated spinlock
3108 - seccomp: Invalidate seccomp mode to catch death failures
3109 - signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE
3110 - s390/cio: verify the driver availability for path_event call
3111 - bus: mhi: pci_generic: Add mru_default for Foxconn SDX55
3112 - bus: mhi: pci_generic: Add mru_default for Cinterion MV31-W
3113 - hwmon: (dell-smm) Speed up setting of fan speed
3114 - x86/sgx: Silence softlockup detection when releasing large enclaves
3115 - Makefile.extrawarn: Move -Wunaligned-access to W=1
3116 - scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled
3117 - scsi: lpfc: Reduce log messages seen after firmware download
3118 - MIPS: octeon: Fix missed PTR->PTR_WD conversion
3119 - arm64: dts: imx8mq: fix lcdif port node
3120 - perf: Fix list corruption in perf_cgroup_switch()
3121 - iommu: Fix potential use-after-free during probe
3122 - Linux 5.15.24
3123
3124 * Jammy update: v5.15.23 upstream stable release (LP: #1963888)
3125 - moxart: fix potential use-after-free on remove path
3126 - arm64: Add Cortex-A510 CPU part definition
3127 - ksmbd: fix SMB 3.11 posix extension mount failure
3128 - crypto: api - Move cryptomgr soft dependency into algapi
3129 - Linux 5.15.23
3130
3131 * [22.04 FEAT] KVM: Enable storage key checking for intercepted instruction
3132 handled by userspace (LP: #1933179)
3133 - KVM: s390: gaccess: Refactor gpa and length calculation
3134 - KVM: s390: gaccess: Refactor access address range check
3135 - KVM: s390: gaccess: Cleanup access to guest pages
3136 - s390/uaccess: introduce bit field for OAC specifier
3137 - s390/uaccess: fix compile error
3138 - s390/uaccess: Add copy_from/to_user_key functions
3139 - KVM: s390: Honor storage keys when accessing guest memory
3140 - KVM: s390: handle_tprot: Honor storage keys
3141 - KVM: s390: selftests: Test TEST PROTECTION emulation
3142 - KVM: s390: Add optional storage key checking to MEMOP IOCTL
3143 - KVM: s390: Add vm IOCTL for key checked guest absolute memory access
3144 - KVM: s390: Rename existing vcpu memop functions
3145 - KVM: s390: Add capability for storage key extension of MEM_OP IOCTL
3146 - KVM: s390: Update api documentation for memop ioctl
3147 - KVM: s390: Clarify key argument for MEM_OP in api docs
3148 - KVM: s390: Add missing vm MEM_OP size check
3149
3150 * CVE-2022-25636
3151 - netfilter: nf_tables_offload: incorrect flow offload action array size
3152
3153 * ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy
3154 realtime (LP: #1959610)
3155 - selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT
3156
3157 * CVE-2022-0435
3158 - tipc: improve size validations for received domain records
3159
3160 * CVE-2022-0516
3161 - KVM: s390: Return error on SIDA memop on normal guest
3162
3163 * EDAC update for AMD Genoa support in 22.04 (LP: #1960362)
3164 - EDAC: Add RDDR5 and LRDDR5 memory types
3165 - EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
3166
3167 * hwmon: k10temp updates for AMD Genoa in 22.04 (LP: #1960361)
3168 - x86/amd_nb: Add AMD Family 19h Models (10h-1Fh) and (A0h-AFh) PCI IDs
3169 - hwmon: (k10temp) Remove unused definitions
3170 - hwmon: (k10temp) Support up to 12 CCDs on AMD Family of processors
3171 - hwmon: (k10temp) Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
3172
3173 * [SRU][I/J/OEM-5.13/OEM-5.14] Add basic support of MT7922 (LP: #1958151)
3174 - mt76: mt7921: Add mt7922 support
3175 - mt76: mt7921: add support for PCIe ID 0x0608/0x0616
3176 - mt76: mt7921: introduce 160 MHz channel bandwidth support
3177
3178 * Use EC GPE for s2idle wakeup on AMD platforms (LP: #1960771)
3179 - ACPI: PM: Revert "Only mark EC GPE for wakeup on Intel systems"
3180
3181 * Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.4 for Ubuntu 22.04
3182 (LP: #1956982)
3183 - scsi: lpfc: Change return code on I/Os received during link bounce
3184 - scsi: lpfc: Fix NPIV port deletion crash
3185 - scsi: lpfc: Adjust CMF total bytes and rxmonitor
3186 - scsi: lpfc: Cap CMF read bytes to MBPI
3187 - scsi: lpfc: Add additional debugfs support for CMF
3188 - scsi: lpfc: Update lpfc version to 14.0.0.4
3189
3190 * Forward-port drm/i915 commits from oem-5.14 for Alder Lake S & P
3191 (LP: #1960298)
3192 - drm/i915/dmc: Update to DMC v2.12
3193 - drm/i915/adlp/tc: Fix PHY connected check for Thunderbolt mode
3194 - drm/i915/tc: Remove waiting for PHY complete during releasing ownership
3195 - drm/i915/tc: Check for DP-alt, legacy sinks before taking PHY ownership
3196 - drm/i915/tc: Add/use helpers to retrieve TypeC port properties
3197 - drm/i915/tc: Don't keep legacy TypeC ports in connected state w/o a sink
3198 - drm/i915/tc: Add a mode for the TypeC PHY's disconnected state
3199 - drm/i915/tc: Refactor TC-cold block/unblock helpers
3200 - drm/i915/tc: Avoid using legacy AUX PW in TBT mode
3201 - drm/i915/icl/tc: Remove the ICL special casing during TC-cold blocking
3202 - drm/i915/tc: Fix TypeC PHY connect/disconnect logic on ADL-P
3203 - drm/i915/tc: Drop extra TC cold blocking from intel_tc_port_connected()
3204 - drm/i915/tc: Fix system hang on ADL-P during TypeC PHY disconnect
3205 - drm/i915/display/adlp: Disable underrun recovery
3206 - drm/i915/adl_s: Remove require_force_probe protection
3207 - drm/i915/adlp: Remove require_force_probe protection
3208
3209 * INVALID or PRIVATE BUG (LP: #1959735)
3210 - KVM: s390: Simplify SIGP Set Arch handling
3211 - KVM: s390: Add a routine for setting userspace CPU state
3212
3213 * Include the QCA WCN 6856 v2.1 support (LP: #1954938)
3214 - SAUCE: ath11k: shrink TCSR read mask for WCN6855 hw2.1
3215
3216 * Jammy update: v5.15.22 upstream stable release (LP: #1960516)
3217 - drm/i915: Disable DSB usage for now
3218 - selinux: fix double free of cond_list on error paths
3219 - audit: improve audit queue handling when "audit=1" on cmdline
3220 - ipc/sem: do not sleep with a spin lock held
3221 - spi: stm32-qspi: Update spi registering
3222 - ASoC: hdmi-codec: Fix OOB memory accesses
3223 - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
3224 - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx()
3225 - ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx()
3226 - ALSA: usb-audio: Correct quirk for VF0770
3227 - ALSA: hda: Fix UAF of leds class devs at unbinding
3228 - ALSA: hda: realtek: Fix race at concurrent COEF updates
3229 - ALSA: hda/realtek: Add quirk for ASUS GU603
3230 - ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220
3231 quirks
3232 - ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer
3233 chipset)
3234 - ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after
3235 reboot from Windows
3236 - btrfs: don't start transaction for scrub if the fs is mounted read-only
3237 - btrfs: fix deadlock between quota disable and qgroup rescan worker
3238 - btrfs: fix use-after-free after failure to create a snapshot
3239 - Revert "fs/9p: search open fids first"
3240 - drm/nouveau: fix off by one in BIOS boundary checking
3241 - drm/i915/adlp: Fix TypeC PHY-ready status readout
3242 - drm/amd/pm: correct the MGpuFanBoost support for Beige Goby
3243 - drm/amd/display: watermark latencies is not enough on DCN31
3244 - drm/amd/display: Force link_rate as LINK_RATE_RBR2 for 2018 15" Apple Retina
3245 panels
3246 - nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts()
3247 - mm/debug_vm_pgtable: remove pte entry from the page table
3248 - mm/pgtable: define pte_index so that preprocessor could recognize it
3249 - mm/kmemleak: avoid scanning potential huge holes
3250 - block: bio-integrity: Advance seed correctly for larger interval sizes
3251 - dma-buf: heaps: Fix potential spectre v1 gadget
3252 - IB/hfi1: Fix AIP early init panic
3253 - Revert "fbcon: Disable accelerated scrolling"
3254 - fbcon: Add option to enable legacy hardware acceleration
3255 - mptcp: fix msk traversal in mptcp_nl_cmd_set_flags()
3256 - Revert "ASoC: mediatek: Check for error clk pointer"
3257 - KVM: arm64: Avoid consuming a stale esr value when SError occur
3258 - KVM: arm64: Stop handle_exit() from handling HVC twice when an SError occurs
3259 - RDMA/cma: Use correct address when leaving multicast group
3260 - RDMA/ucma: Protect mc during concurrent multicast leaves
3261 - RDMA/siw: Fix refcounting leak in siw_create_qp()
3262 - IB/rdmavt: Validate remote_addr during loopback atomic tests
3263 - RDMA/siw: Fix broken RDMA Read Fence/Resume logic.
3264 - RDMA/mlx4: Don't continue event handler after memory allocation failure
3265 - ALSA: usb-audio: initialize variables that could ignore errors
3266 - ALSA: hda: Fix signedness of sscanf() arguments
3267 - ALSA: hda: Skip codec shutdown in case the codec is not registered
3268 - iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping()
3269 - iommu/amd: Fix loop timeout issue in iommu_ga_log_enable()
3270 - spi: bcm-qspi: check for valid cs before applying chip select
3271 - spi: mediatek: Avoid NULL pointer crash in interrupt
3272 - spi: meson-spicc: add IRQ check in meson_spicc_probe
3273 - spi: uniphier: fix reference count leak in uniphier_spi_probe()
3274 - IB/hfi1: Fix tstats alloc and dealloc
3275 - IB/cm: Release previously acquired reference counter in the cm_id_priv
3276 - net: ieee802154: hwsim: Ensure proper channel selection at probe time
3277 - net: ieee802154: mcr20a: Fix lifs/sifs periods
3278 - net: ieee802154: ca8210: Stop leaking skb's
3279 - netfilter: nft_reject_bridge: Fix for missing reply from prerouting
3280 - net: ieee802154: Return meaningful error codes from the netlink helpers
3281 - net/smc: Forward wakeup to smc socket waitqueue after fallback
3282 - net: stmmac: dwmac-visconti: No change to ETHER_CLOCK_SEL for unexpected
3283 speed request.
3284 - net: stmmac: properly handle with runtime pm in stmmac_dvr_remove()
3285 - net: macsec: Fix offload support for NETDEV_UNREGISTER event
3286 - net: macsec: Verify that send_sci is on when setting Tx sci explicitly
3287 - net: stmmac: dump gmac4 DMA registers correctly
3288 - net: stmmac: ensure PTP time register reads are consistent
3289 - drm/kmb: Fix for build errors with Warray-bounds
3290 - drm/i915/overlay: Prevent divide by zero bugs in scaling
3291 - drm/amd: avoid suspend on dGPUs w/ s2idle support when runtime PM enabled
3292 - ASoC: fsl: Add missing error handling in pcm030_fabric_probe
3293 - ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes
3294 - ASoC: simple-card: fix probe failure on platform component
3295 - ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name
3296 - ASoC: max9759: fix underflow in speaker_gain_control_put()
3297 - ASoC: codecs: wcd938x: fix incorrect used of portid
3298 - ASoC: codecs: lpass-rx-macro: fix sidetone register offsets
3299 - ASoC: codecs: wcd938x: fix return value of mixer put function
3300 - pinctrl: sunxi: Fix H616 I2S3 pin data
3301 - pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line
3302 - pinctrl: intel: fix unexpected interrupt
3303 - pinctrl: bcm2835: Fix a few error paths
3304 - scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe
3305 - nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client.
3306 - gve: fix the wrong AdminQ buffer queue index check
3307 - bpf: Use VM_MAP instead of VM_ALLOC for ringbuf
3308 - selftests/exec: Remove pipe from TEST_GEN_FILES
3309 - selftests: futex: Use variable MAKE instead of make
3310 - tools/resolve_btfids: Do not print any commands when building silently
3311 - e1000e: Separate ADP board type from TGP
3312 - rtc: cmos: Evaluate century appropriate
3313 - kvm: add guest_state_{enter,exit}_irqoff()
3314 - kvm/arm64: rework guest entry logic
3315 - perf: Copy perf_event_attr::sig_data on modification
3316 - perf stat: Fix display of grouped aliased events
3317 - perf/x86/intel/pt: Fix crash with stop filters in single-range mode
3318 - x86/perf: Default set FREEZE_ON_SMI for all
3319 - EDAC/altera: Fix deferred probing
3320 - EDAC/xgene: Fix deferred probing
3321 - ext4: prevent used blocks from being allocated during fast commit replay
3322 - ext4: modify the logic of ext4_mb_new_blocks_simple
3323 - ext4: fix error handling in ext4_restore_inline_data()
3324 - ext4: fix error handling in ext4_fc_record_modified_inode()
3325 - ext4: fix incorrect type issue during replay_del_range
3326 - net: dsa: mt7530: make NET_DSA_MT7530 select MEDIATEK_GE_PHY
3327 - cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning
3328 - tools include UAPI: Sync sound/asound.h copy with the kernel sources
3329 - gpio: idt3243x: Fix an ignored error return from platform_get_irq()
3330 - gpio: mpc8xxx: Fix an ignored error return from platform_get_irq()
3331 - selftests: nft_concat_range: add test for reload with no element add/del
3332 - selftests: netfilter: check stateless nat udp checksum fixup
3333 - Linux 5.15.22
3334 - [Config] disable FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION
3335
3336 * Jammy update: v5.15.21 upstream stable release (LP: #1960515)
3337 - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC"
3338 - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC" again
3339 - Linux 5.15.21
3340
3341 * Jammy update: v5.15.20 upstream stable release (LP: #1960509)
3342 - Revert "UBUNTU: SAUCE: Revert "e1000e: Add handshake with the CSME to
3343 support S0ix""
3344 - Revert "UBUNTU: SAUCE: Revert "e1000e: Add polling mechanism to indicate
3345 CSME DPG exit""
3346 - Revert "UBUNTU: SAUCE: Revert "e1000e: Additional PHY power saving in S0ix""
3347 - PCI: pciehp: Fix infinite loop in IRQ handler upon power fault
3348 - selftests: mptcp: fix ipv6 routing setup
3349 - net: ipa: use a bitmap for endpoint replenish_enabled
3350 - net: ipa: prevent concurrent replenish
3351 - drm/vc4: hdmi: Make sure the device is powered with CEC
3352 - cgroup-v1: Require capabilities to set release_agent
3353 - Revert "mm/gup: small refactoring: simplify try_grab_page()"
3354 - ovl: don't fail copy up if no fileattr support on upper
3355 - lockd: fix server crash on reboot of client holding lock
3356 - lockd: fix failure to cleanup client locks
3357 - net/mlx5e: IPsec: Fix tunnel mode crypto offload for non TCP/UDP traffic
3358 - net/mlx5: Bridge, take rtnl lock in init error handler
3359 - net/mlx5: Bridge, ensure dev_name is null-terminated
3360 - net/mlx5e: Fix handling of wrong devices during bond netevent
3361 - net/mlx5: Use del_timer_sync in fw reset flow of halting poll
3362 - net/mlx5e: Fix module EEPROM query
3363 - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
3364 - net/mlx5e: Don't treat small ceil values as unlimited in HTB offload
3365 - net/mlx5: Bridge, Fix devlink deadlock on net namespace deletion
3366 - net/mlx5: E-Switch, Fix uninitialized variable modact
3367 - ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback
3368 - i40e: Fix reset bw limit when DCB enabled with 1 TC
3369 - i40e: Fix reset path while removing the driver
3370 - net: amd-xgbe: ensure to reset the tx_timer_active flag
3371 - net: amd-xgbe: Fix skb data length underflow
3372 - fanotify: Fix stale file descriptor in copy_event_to_user()
3373 - net: sched: fix use-after-free in tc_new_tfilter()
3374 - rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink()
3375 - cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask()
3376 - e1000e: Handshake with CSME starts from ADL platforms
3377 - af_packet: fix data-race in packet_setsockopt / packet_setsockopt
3378 - tcp: add missing tcp_skb_can_collapse() test in tcp_shift_skb_data()
3379 - ovl: fix NULL pointer dereference in copy up warning
3380 - Linux 5.15.20
3381
3382 * Miscellaneous Ubuntu changes
3383 - [Packaging] use default zstd compression
3384 - [Packaging] do not use compression for image packages
3385 - [Packaging] use xz compression for ddebs
3386 - [Config] upgrade debug symbols from DWARF4 to DWARF5
3387 - SAUCE: Makefile: Remove inclusion of lbm header files
3388 - SAUCE: Makefile: Fix compiler warnings
3389 - SAUCE: AUFS
3390 - SAUCE: aufs: switch to 64-bit ino_t for s390x
3391 - [Config] set AUFS as disabled
3392 - SAUCE: mt76: mt7921e: fix possible probe failure after reboot
3393 - Remove ubuntu/hio driver
3394 - SAUCE: ima_policy: fix test for empty rule set
3395 - SAUCE: sfc: The size of the RX recycle ring should be more flexible
3396 - [Config] MITIGATE_SPECTRE_BRANCH_HISTORY=y && HARDEN_BRANCH_HISTORY=y
3397
3398 * Miscellaneous upstream changes
3399 - kbuild: Unify options for BTF generation for vmlinux and modules
3400 - MAINTAINERS: Add scripts/pahole-flags.sh to BPF section
3401 - kbuild: Add CONFIG_PAHOLE_VERSION
3402 - scripts/pahole-flags.sh: Use pahole-version.sh
3403 - lib/Kconfig.debug: Use CONFIG_PAHOLE_VERSION
3404 - lib/Kconfig.debug: Allow BTF + DWARF5 with pahole 1.21+
3405 - x86/sched: Decrease further the priorities of SMT siblings
3406 - sched/topology: Introduce sched_group::flags
3407 - sched/fair: Optimize checking for group_asym_packing
3408 - sched/fair: Provide update_sg_lb_stats() with sched domain statistics
3409 - sched/fair: Carve out logic to mark a group for asymmetric packing
3410 - sched/fair: Consider SMT in ASYM_PACKING load balance
3411 - Revert "UBUNTU: [Config] x86-64: SYSFB_SIMPLEFB=y"
3412
3413 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 11 Mar 2022 11:24:13 +0100
3414
3415 linux (5.15.0-22.22) jammy; urgency=medium
3416
3417 * jammy/linux: 5.15.0-22.22 -proposed tracker (LP: #1960290)
3418
3419 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 08 Feb 2022 10:48:49 +0100
3420
3421 linux (5.15.0-21.21) jammy; urgency=medium
3422
3423 * jammy/linux: 5.15.0-21.21 -proposed tracker (LP: #1960211)
3424
3425 * Miscellaneous Ubuntu changes
3426 - [packaging] unhook lowlatency flavours from the build
3427
3428 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 07 Feb 2022 11:30:18 +0100
3429
3430 linux (5.15.0-20.20) jammy; urgency=medium
3431
3432 * jammy/linux: 5.15.0-20.20 -proposed tracker (LP: #1959881)
3433
3434 * Jammy update: v5.15.19 upstream stable release (LP: #1959879)
3435 - can: m_can: m_can_fifo_{read,write}: don't read or write from/to FIFO if
3436 length is 0
3437 - net: sfp: ignore disabled SFP node
3438 - net: stmmac: configure PTP clock source prior to PTP initialization
3439 - net: stmmac: skip only stmmac_ptp_register when resume from suspend
3440 - ARM: 9179/1: uaccess: avoid alignment faults in
3441 copy_[from|to]_kernel_nofault
3442 - ARM: 9180/1: Thumb2: align ALT_UP() sections in modules sufficiently
3443 - KVM: arm64: Use shadow SPSR_EL1 when injecting exceptions on !VHE
3444 - s390/hypfs: include z/VM guests with access control group set
3445 - s390/nmi: handle guarded storage validity failures for KVM guests
3446 - s390/nmi: handle vector validity failures for KVM guests
3447 - bpf: Guard against accessing NULL pt_regs in bpf_get_task_stack()
3448 - powerpc32/bpf: Fix codegen for bpf-to-bpf calls
3449 - powerpc/bpf: Update ldimm64 instructions during extra pass
3450 - scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP
3451 devices
3452 - udf: Restore i_lenAlloc when inode expansion fails
3453 - udf: Fix NULL ptr deref when converting from inline format
3454 - efi: runtime: avoid EFIv2 runtime services on Apple x86 machines
3455 - PM: wakeup: simplify the output logic of pm_show_wakelocks()
3456 - tracing/histogram: Fix a potential memory leak for kstrdup()
3457 - tracing: Don't inc err_log entry count if entry allocation fails
3458 - ceph: properly put ceph_string reference after async create attempt
3459 - ceph: set pool_ns in new inode layout for async creates
3460 - fsnotify: fix fsnotify hooks in pseudo filesystems
3461 - Revert "KVM: SVM: avoid infinite loop on NPF from bad address"
3462 - psi: Fix uaf issue when psi trigger is destroyed while being polled
3463 - powerpc/audit: Fix syscall_get_arch()
3464 - perf/x86/intel/uncore: Fix CAS_COUNT_WRITE issue for ICX
3465 - perf/x86/intel: Add a quirk for the calculation of the number of counters on
3466 Alder Lake
3467 - drm/etnaviv: relax submit size limits
3468 - drm/atomic: Add the crtc to affected crtc only if uapi.enable = true
3469 - drm/amd/display: Fix FP start/end for dcn30_internal_validate_bw.
3470 - KVM: LAPIC: Also cancel preemption timer during SET_LAPIC
3471 - KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests
3472 - KVM: SVM: Don't intercept #GP for SEV guests
3473 - KVM: x86: nSVM: skip eax alignment check for non-SVM instructions
3474 - KVM: x86: Forcibly leave nested virt when SMM state is toggled
3475 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT
3476 - KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS
3477 - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time
3478 - KVM: PPC: Book3S HV Nested: Fix nested HFSCR being clobbered with multiple
3479 vCPUs
3480 - dm: revert partial fix for redundant bio-based IO accounting
3481 - block: add bio_start_io_acct_time() to control start_time
3482 - dm: properly fix redundant bio-based IO accounting
3483 - serial: pl011: Fix incorrect rs485 RTS polarity on set_mctrl
3484 - serial: 8250: of: Fix mapped region size when using reg-offset property
3485 - serial: stm32: fix software flow control transfer
3486 - tty: n_gsm: fix SW flow control encoding/handling
3487 - tty: Partially revert the removal of the Cyclades public API
3488 - tty: Add support for Brainboxes UC cards.
3489 - kbuild: remove include/linux/cyclades.h from header file check
3490 - usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge
3491 - usb: xhci-plat: fix crash when suspend if remote wake enable
3492 - usb: common: ulpi: Fix crash in ulpi_match()
3493 - usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS
3494 - usb: cdnsp: Fix segmentation fault in cdns_lost_power function
3495 - usb: dwc3: xilinx: Skip resets and USB3 register settings for USB2.0 mode
3496 - usb: dwc3: xilinx: Fix error handling when getting USB3 PHY
3497 - USB: core: Fix hang in usb_kill_urb by adding memory barriers
3498 - usb: typec: tcpci: don't touch CC line if it's Vconn source
3499 - usb: typec: tcpm: Do not disconnect while receiving VBUS off
3500 - usb: typec: tcpm: Do not disconnect when receiving VSAFE0V
3501 - ucsi_ccg: Check DEV_INT bit only when starting CCG4
3502 - mm, kasan: use compare-exchange operation to set KASAN page tag
3503 - jbd2: export jbd2_journal_[grab|put]_journal_head
3504 - ocfs2: fix a deadlock when commit trans
3505 - sched/membarrier: Fix membarrier-rseq fence command missing from query
3506 bitmask
3507 - PCI/sysfs: Find shadow ROM before static attribute initialization
3508 - x86/MCE/AMD: Allow thresholding interface updates after init
3509 - x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN
3510 - powerpc/32s: Allocate one 256k IBAT instead of two consecutives 128k IBATs
3511 - powerpc/32s: Fix kasan_init_region() for KASAN
3512 - powerpc/32: Fix boot failure with GCC latent entropy plugin
3513 - i40e: Increase delay to 1 s after global EMP reset
3514 - i40e: Fix issue when maximum queues is exceeded
3515 - i40e: Fix queues reservation for XDP
3516 - i40e: Fix for failed to init adminq while VF reset
3517 - i40e: fix unsigned stat widths
3518 - usb: roles: fix include/linux/usb/role.h compile issue
3519 - rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev
3520 - rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev
3521 - scsi: elx: efct: Don't use GFP_KERNEL under spin lock
3522 - scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put()
3523 - ipv6_tunnel: Rate limit warning messages
3524 - ARM: 9170/1: fix panic when kasan and kprobe are enabled
3525 - net: fix information leakage in /proc/net/ptype
3526 - hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649
3527 - hwmon: (lm90) Mark alert as broken for MAX6680
3528 - ping: fix the sk_bound_dev_if match in ping_lookup
3529 - ipv4: avoid using shared IP generator for connected sockets
3530 - hwmon: (lm90) Reduce maximum conversion rate for G781
3531 - NFSv4: Handle case where the lookup of a directory fails
3532 - NFSv4: nfs_atomic_open() can race when looking up a non-regular file
3533 - net-procfs: show net devices bound packet types
3534 - drm/msm: Fix wrong size calculation
3535 - drm/msm/dsi: Fix missing put_device() call in dsi_get_phy
3536 - drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable
3537 - ipv6: annotate accesses to fn->fn_sernum
3538 - NFS: Ensure the server has an up to date ctime before hardlinking
3539 - NFS: Ensure the server has an up to date ctime before renaming
3540 - KVM: arm64: pkvm: Use the mm_ops indirection for cache maintenance
3541 - SUNRPC: Use BIT() macro in rpc_show_xprt_state()
3542 - SUNRPC: Don't dereference xprt->snd_task if it's a cookie
3543 - powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA v2.06
3544 - netfilter: conntrack: don't increment invalid counter on NF_REPEAT
3545 - powerpc/64s: Mask SRR0 before checking against the masked NIP
3546 - perf: Fix perf_event_read_local() time
3547 - sched/pelt: Relax the sync of util_sum with util_avg
3548 - net: phy: broadcom: hook up soft_reset for BCM54616S
3549 - net: stmmac: dwmac-visconti: Fix bit definitions for ETHER_CLK_SEL
3550 - net: stmmac: dwmac-visconti: Fix clock configuration for RMII mode
3551 - phylib: fix potential use-after-free
3552 - octeontx2-af: Do not fixup all VF action entries
3553 - octeontx2-af: Fix LBK backpressure id count
3554 - octeontx2-af: Retry until RVU block reset complete
3555 - octeontx2-pf: cn10k: Ensure valid pointers are freed to aura
3556 - octeontx2-af: verify CQ context updates
3557 - octeontx2-af: Increase link credit restore polling timeout
3558 - octeontx2-af: cn10k: Do not enable RPM loopback for LPC interfaces
3559 - octeontx2-pf: Forward error codes to VF
3560 - rxrpc: Adjust retransmission backoff
3561 - efi/libstub: arm64: Fix image check alignment at entry
3562 - io_uring: fix bug in slow unregistering of nodes
3563 - Drivers: hv: balloon: account for vmbus packet header in max_pkt_size
3564 - hwmon: (lm90) Re-enable interrupts after alert clears
3565 - hwmon: (lm90) Mark alert as broken for MAX6654
3566 - hwmon: (lm90) Fix sysfs and udev notifications
3567 - hwmon: (adt7470) Prevent divide by zero in adt7470_fan_write()
3568 - powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if
3569 PMI is pending
3570 - ipv4: fix ip option filtering for locally generated fragments
3571 - ibmvnic: Allow extra failures before disabling
3572 - ibmvnic: init ->running_cap_crqs early
3573 - ibmvnic: don't spin in tasklet
3574 - net/smc: Transitional solution for clcsock race issue
3575 - video: hyperv_fb: Fix validation of screen resolution
3576 - can: tcan4x5x: regmap: fix max register value
3577 - drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy
3578 - drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc
3579 - drm/msm/a6xx: Add missing suspend_count increment
3580 - yam: fix a memory leak in yam_siocdevprivate()
3581 - net: cpsw: Properly initialise struct page_pool_params
3582 - net: hns3: handle empty unknown interrupt for VF
3583 - sch_htb: Fail on unsupported parameters when offload is requested
3584 - Revert "drm/ast: Support 1600x900 with 108MHz PCLK"
3585 - KVM: selftests: Don't skip L2's VMCALL in SMM test for SVM guest
3586 - ceph: put the requests/sessions when it fails to alloc memory
3587 - gve: Fix GFP flags when allocing pages
3588 - Revert "ipv6: Honor all IPv6 PIO Valid Lifetime values"
3589 - net: bridge: vlan: fix single net device option dumping
3590 - ipv4: raw: lock the socket in raw_bind()
3591 - ipv4: tcp: send zero IPID in SYNACK messages
3592 - ipv4: remove sparse error in ip_neigh_gw4()
3593 - net: bridge: vlan: fix memory leak in __allowed_ingress
3594 - Bluetooth: refactor malicious adv data check
3595 - irqchip/realtek-rtl: Map control data to virq
3596 - irqchip/realtek-rtl: Fix off-by-one in routing
3597 - dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config
3598 - perf/core: Fix cgroup event list management
3599 - psi: fix "no previous prototype" warnings when CONFIG_CGROUPS=n
3600 - psi: fix "defined but not used" warnings when CONFIG_PROC_FS=n
3601 - usb: dwc3: xilinx: fix uninitialized return value
3602 - usr/include/Makefile: add linux/nfc.h to the compile-test coverage
3603 - fsnotify: invalidate dcache before IN_DELETE event
3604 - block: Fix wrong offset in bio_truncate()
3605 - mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip()
3606 - Linux 5.15.19
3607
3608 * Jammy update: v5.15.18 upstream stable release (LP: #1959878)
3609 - drm/i915: Flush TLBs before releasing backing store
3610 - drm/amd/display: reset dcn31 SMU mailbox on failures
3611 - io_uring: fix not released cached task refs
3612 - bnx2x: Utilize firmware 7.13.21.0
3613 - bnx2x: Invalidate fastpath HSI version for VFs
3614 - memcg: flush stats only if updated
3615 - memcg: unify memcg stat flushing
3616 - memcg: better bounds on the memcg stats updates
3617 - rcu: Tighten rcu_advance_cbs_nowake() checks
3618 - select: Fix indefinitely sleeping task in poll_schedule_timeout()
3619 - drm/amdgpu: Use correct VIEWPORT_DIMENSION for DCN2
3620 - arm64/bpf: Remove 128MB limit for BPF JIT programs
3621 - Linux 5.15.18
3622
3623 * CVE-2022-22942
3624 - SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy
3625
3626 * CVE-2022-24122
3627 - ucount: Make get_ucount a safe get_user replacement
3628
3629 * CVE-2022-23222
3630 - bpf, selftests: Add verifier test for mem_or_null register with offset.
3631
3632 * Miscellaneous Ubuntu changes
3633 - [Config] toolchain version update
3634
3635 * Miscellaneous upstream changes
3636 - s390/module: fix loading modules with a lot of relocations
3637
3638 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 03 Feb 2022 12:09:37 +0100
3639
3640 linux (5.15.0-19.19) jammy; urgency=medium
3641
3642 * jammy/linux: 5.15.0-19.19 -proposed tracker (LP: #1959418)
3643
3644 * Packaging resync (LP: #1786013)
3645 - debian/dkms-versions -- update from kernel-versions (main/master)
3646
3647 * Jammy update: v5.15.17 upstream stable release (LP: #1959376)
3648 - KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU
3649 - KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock
3650 - HID: Ignore battery for Elan touchscreen on HP Envy X360 15t-dr100
3651 - HID: uhid: Fix worker destroying device without any protection
3652 - HID: wacom: Reset expected and received contact counts at the same time
3653 - HID: wacom: Ignore the confidence flag when a touch is removed
3654 - HID: wacom: Avoid using stale array indicies to read contact count
3655 - ALSA: core: Fix SSID quirk lookup for subvendor=0
3656 - f2fs: fix to do sanity check on inode type during garbage collection
3657 - f2fs: fix to do sanity check in is_alive()
3658 - f2fs: avoid EINVAL by SBI_NEED_FSCK when pinning a file
3659 - nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed
3660 bind()
3661 - mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
3662 - mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
3663 - mtd: Fixed breaking list in __mtd_del_partition.
3664 - mtd: rawnand: davinci: Don't calculate ECC when reading page
3665 - mtd: rawnand: davinci: Avoid duplicated page read
3666 - mtd: rawnand: davinci: Rewrite function description
3667 - mtd: rawnand: Export nand_read_page_hwecc_oob_first()
3668 - mtd: rawnand: ingenic: JZ4740 needs 'oob_first' read page function
3669 - riscv: Get rid of MAXPHYSMEM configs
3670 - RISC-V: Use common riscv_cpuid_to_hartid_mask() for both SMP=y and SMP=n
3671 - riscv: try to allocate crashkern region from 32bit addressible memory
3672 - riscv: Don't use va_pa_offset on kdump
3673 - riscv: use hart id instead of cpu id on machine_kexec
3674 - riscv: mm: fix wrong phys_ram_base value for RV64
3675 - x86/gpu: Reserve stolen memory for first integrated Intel GPU
3676 - tools/nolibc: x86-64: Fix startup code bug
3677 - crypto: x86/aesni - don't require alignment of data
3678 - tools/nolibc: i386: fix initial stack alignment
3679 - tools/nolibc: fix incorrect truncation of exit code
3680 - rtc: cmos: take rtc_lock while reading from CMOS
3681 - net: phy: marvell: add Marvell specific PHY loopback
3682 - ksmbd: uninitialized variable in create_socket()
3683 - ksmbd: fix guest connection failure with nautilus
3684 - ksmbd: add support for smb2 max credit parameter
3685 - ksmbd: move credit charge deduction under processing request
3686 - ksmbd: limits exceeding the maximum allowable outstanding requests
3687 - ksmbd: add reserved room in ipc request/response
3688 - media: cec: fix a deadlock situation
3689 - media: ov8865: Disable only enabled regulators on error path
3690 - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
3691 - media: flexcop-usb: fix control-message timeouts
3692 - media: mceusb: fix control-message timeouts
3693 - media: em28xx: fix control-message timeouts
3694 - media: cpia2: fix control-message timeouts
3695 - media: s2255: fix control-message timeouts
3696 - media: dib0700: fix undefined behavior in tuner shutdown
3697 - media: redrat3: fix control-message timeouts
3698 - media: pvrusb2: fix control-message timeouts
3699 - media: stk1160: fix control-message timeouts
3700 - media: cec-pin: fix interrupt en/disable handling
3701 - can: softing_cs: softingcs_probe(): fix memleak on registration failure
3702 - mei: hbm: fix client dma reply status
3703 - iio: adc: ti-adc081c: Partial revert of removal of ACPI IDs
3704 - iio: trigger: Fix a scheduling whilst atomic issue seen on tsc2046
3705 - lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
3706 - bus: mhi: pci_generic: Graceful shutdown on freeze
3707 - bus: mhi: core: Fix reading wake_capable channel configuration
3708 - bus: mhi: core: Fix race while handling SYS_ERR at power up
3709 - cxl/pmem: Fix reference counting for delayed work
3710 - arm64: errata: Fix exec handling in erratum 1418040 workaround
3711 - ARM: dts: at91: update alternate function of signal PD20
3712 - iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
3713 - gpu: host1x: Add back arm_iommu_detach_device()
3714 - drm/tegra: Add back arm_iommu_detach_device()
3715 - virtio/virtio_mem: handle a possible NULL as a memcpy parameter
3716 - dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
3717 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
3718 - mm_zone: add function to check if managed dma zone exists
3719 - dma/pool: create dma atomic pool only if dma zone has managed pages
3720 - mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed
3721 pages
3722 - shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
3723 - drm/ttm: Put BO in its memory manager's lru list
3724 - Bluetooth: L2CAP: Fix not initializing sk_peer_pid
3725 - drm/bridge: display-connector: fix an uninitialized pointer in probe()
3726 - drm: fix null-ptr-deref in drm_dev_init_release()
3727 - drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
3728 - drm/panel: innolux-p079zca: Delete panel on attach() failure
3729 - drm/rockchip: dsi: Fix unbalanced clock on probe error
3730 - drm/rockchip: dsi: Hold pm-runtime across bind/unbind
3731 - drm/rockchip: dsi: Disable PLL clock on bind error
3732 - drm/rockchip: dsi: Reconfigure hardware on resume()
3733 - Bluetooth: virtio_bt: fix memory leak in virtbt_rx_handle()
3734 - Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
3735 - clk: bcm-2835: Pick the closest clock rate
3736 - clk: bcm-2835: Remove rounding up the dividers
3737 - drm/vc4: hdmi: Set a default HSM rate
3738 - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
3739 - drm/vc4: hdmi: Make sure the controller is powered in detect
3740 - drm/vc4: hdmi: Make sure the controller is powered up during bind
3741 - drm/vc4: hdmi: Rework the pre_crtc_configure error handling
3742 - drm/vc4: crtc: Make sure the HDMI controller is powered when disabling
3743 - wcn36xx: ensure pairing of init_scan/finish_scan and start_scan/end_scan
3744 - wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
3745 - drm/vc4: hdmi: Enable the scrambler on reconnection
3746 - libbpf: Free up resources used by inner map definition
3747 - wcn36xx: Fix DMA channel enable/disable cycle
3748 - wcn36xx: Release DMA channel descriptor allocations
3749 - wcn36xx: Put DXE block into reset before freeing memory
3750 - wcn36xx: populate band before determining rate on RX
3751 - wcn36xx: fix RX BD rate mapping for 5GHz legacy rates
3752 - ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware
3753 - bpftool: Fix memory leak in prog_dump()
3754 - mtd: hyperbus: rpc-if: Check return value of rpcif_sw_init()
3755 - media: videobuf2: Fix the size printk format
3756 - media: atomisp: add missing media_device_cleanup() in
3757 atomisp_unregister_entities()
3758 - media: atomisp: fix punit_ddr_dvfs_enable() argument for mrfld_power up case
3759 - media: atomisp: fix inverted logic in buffers_needed()
3760 - media: atomisp: do not use err var when checking port validity for ISP2400
3761 - media: atomisp: fix inverted error check for
3762 ia_css_mipi_is_source_port_valid()
3763 - media: atomisp: fix ifdefs in sh_css.c
3764 - media: atomisp: add NULL check for asd obtained from atomisp_video_pipe
3765 - media: atomisp: fix enum formats logic
3766 - media: atomisp: fix uninitialized bug in gmin_get_pmic_id_and_addr()
3767 - media: aspeed: fix mode-detect always time out at 2nd run
3768 - media: em28xx: fix memory leak in em28xx_init_dev
3769 - media: aspeed: Update signal status immediately to ensure sane hw state
3770 - arm64: dts: amlogic: meson-g12: Fix GPU operating point table node name
3771 - arm64: dts: amlogic: Fix SPI NOR flash node name for ODROID N2/N2+
3772 - arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
3773 - arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
3774 - fs: dlm: don't call kernel_getpeername() in error_report()
3775 - memory: renesas-rpc-if: Return error in case devm_ioremap_resource() fails
3776 - Bluetooth: stop proccessing malicious adv data
3777 - ath11k: Fix ETSI regd with weather radar overlap
3778 - ath11k: clear the keys properly via DISABLE_KEY
3779 - ath11k: reset RSN/WPA present state for open BSS
3780 - spi: hisi-kunpeng: Fix the debugfs directory name incorrect
3781 - tee: fix put order in teedev_close_context()
3782 - fs: dlm: fix build with CONFIG_IPV6 disabled
3783 - drm/dp: Don't read back backlight mode in drm_edp_backlight_enable()
3784 - drm/vboxvideo: fix a NULL vs IS_ERR() check
3785 - arm64: dts: renesas: cat875: Add rx/tx delays
3786 - media: dmxdev: fix UAF when dvb_register_device() fails
3787 - crypto: atmel-aes - Reestablish the correct tfm context at dequeue
3788 - crypto: qce - fix uaf on qce_aead_register_one
3789 - crypto: qce - fix uaf on qce_ahash_register_one
3790 - crypto: qce - fix uaf on qce_skcipher_register_one
3791 - arm64: dts: qcom: sc7280: Fix incorrect clock name
3792 - mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove
3793 - cpufreq: qcom-cpufreq-hw: Update offline CPUs per-cpu thermal pressure
3794 - cpufreq: qcom-hw: Fix probable nested interrupt handling
3795 - ARM: dts: stm32: fix dtbs_check warning on ili9341 dts binding on stm32f429
3796 disco
3797 - libbpf: Fix potential misaligned memory access in btf_ext__new()
3798 - libbpf: Fix glob_syms memory leak in bpf_linker
3799 - libbpf: Fix using invalidated memory in bpf_linker
3800 - crypto: qat - remove unnecessary collision prevention step in PFVF
3801 - crypto: qat - make pfvf send message direction agnostic
3802 - crypto: qat - fix undetected PFVF timeout in ACK loop
3803 - ath11k: Use host CE parameters for CE interrupts configuration
3804 - arm64: dts: ti: k3-j721e: correct cache-sets info
3805 - tty: serial: atmel: Check return code of dmaengine_submit()
3806 - tty: serial: atmel: Call dma_async_issue_pending()
3807 - mfd: atmel-flexcom: Remove #ifdef CONFIG_PM_SLEEP
3808 - mfd: atmel-flexcom: Use .resume_noirq
3809 - bfq: Do not let waker requests skip proper accounting
3810 - libbpf: Silence uninitialized warning/error in btf_dump_dump_type_data
3811 - media: i2c: imx274: fix s_frame_interval runtime resume not requested
3812 - media: i2c: Re-order runtime pm initialisation
3813 - media: i2c: ov8865: Fix lockdep error
3814 - media: rcar-csi2: Correct the selection of hsfreqrange
3815 - media: imx-pxp: Initialize the spinlock prior to using it
3816 - media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
3817 - media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
3818 - media: hantro: Hook up RK3399 JPEG encoder output
3819 - media: coda: fix CODA960 JPEG encoder buffer overflow
3820 - media: venus: correct low power frequency calculation for encoder
3821 - media: venus: core: Fix a potential NULL pointer dereference in an error
3822 handling path
3823 - media: venus: core: Fix a resource leak in the error handling path of
3824 'venus_probe()'
3825 - net: stmmac: Add platform level debug register dump feature
3826 - thermal/drivers/imx: Implement runtime PM support
3827 - igc: AF_XDP zero-copy metadata adjust breaks SKBs on XDP_PASS
3828 - netfilter: bridge: add support for pppoe filtering
3829 - powerpc: Avoid discarding flags in system_call_exception()
3830 - arm64: dts: qcom: msm8916: fix MMC controller aliases
3831 - drm/vmwgfx: Remove the deprecated lower mem limit
3832 - drm/vmwgfx: Fail to initialize on broken configs
3833 - cgroup: Trace event cgroup id fields should be u64
3834 - ACPI: EC: Rework flushing of EC work while suspended to idle
3835 - thermal/drivers/imx8mm: Enable ADC when enabling monitor
3836 - drm/amdgpu: Fix a NULL pointer dereference in
3837 amdgpu_connector_lcd_native_mode()
3838 - drm/radeon/radeon_kms: Fix a NULL pointer dereference in
3839 radeon_driver_open_kms()
3840 - libbpf: Clean gen_loader's attach kind.
3841 - crypto: caam - save caam memory to support crypto engine retry mechanism.
3842 - arm64: dts: ti: k3-am642: Fix the L2 cache sets
3843 - arm64: dts: ti: k3-j7200: Fix the L2 cache sets
3844 - arm64: dts: ti: k3-j721e: Fix the L2 cache sets
3845 - arm64: dts: ti: k3-j7200: Correct the d-cache-sets info
3846 - tty: serial: uartlite: allow 64 bit address
3847 - serial: amba-pl011: do not request memory region twice
3848 - mtd: core: provide unique name for nvmem device
3849 - floppy: Fix hang in watchdog when disk is ejected
3850 - staging: rtl8192e: return error code from rtllib_softmac_init()
3851 - staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
3852 - Bluetooth: btmtksdio: fix resume failure
3853 - bpf: Fix the test_task_vma selftest to support output shorter than 1 kB
3854 - sched/fair: Fix detection of per-CPU kthreads waking a task
3855 - sched/fair: Fix per-CPU kthread and wakee stacking for asym CPU capacity
3856 - bpf: Adjust BTF log size limit.
3857 - bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD)
3858 - bpf: Remove config check to enable bpf support for branch records
3859 - arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1
3860 - arm64: mte: DC {GVA,GZVA} shouldn't be used when DCZID_EL0.DZP == 1
3861 - samples/bpf: Install libbpf headers when building
3862 - samples/bpf: Clean up samples/bpf build failes
3863 - samples: bpf: Fix xdp_sample_user.o linking with Clang
3864 - samples: bpf: Fix 'unknown warning group' build warning on Clang
3865 - media: dib8000: Fix a memleak in dib8000_init()
3866 - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
3867 - media: si2157: Fix "warm" tuner state detection
3868 - wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma
3869 - sched/rt: Try to restart rt period timer when rt runtime exceeded
3870 - ath10k: Fix the MTU size on QCA9377 SDIO
3871 - Bluetooth: refactor set_exp_feature with a feature table
3872 - Bluetooth: MGMT: Use hci_dev_test_and_{set,clear}_flag
3873 - drm/amd/display: Fix bug in debugfs crc_win_update entry
3874 - drm/msm/gpu: Don't allow zero fence_id
3875 - drm/msm/dp: displayPort driver need algorithm rational
3876 - rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
3877 - wcn36xx: Fix max channels retrieval
3878 - drm/msm/dsi: fix initialization in the bonded DSI case
3879 - mwifiex: Fix possible ABBA deadlock
3880 - xfrm: fix a small bug in xfrm_sa_len()
3881 - x86/uaccess: Move variable into switch case statement
3882 - selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST
3883 - selftests: harness: avoid false negatives if test has no ASSERTs
3884 - crypto: stm32/cryp - fix CTR counter carry
3885 - crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
3886 - crypto: stm32/cryp - check early input data
3887 - crypto: stm32/cryp - fix double pm exit
3888 - crypto: stm32/cryp - fix lrw chaining mode
3889 - crypto: stm32/cryp - fix bugs and crash in tests
3890 - crypto: stm32 - Revert broken pm_runtime_resume_and_get changes
3891 - crypto: hisilicon/qm - fix incorrect return value of hisi_qm_resume()
3892 - ath11k: Fix deleting uninitialized kernel timer during fragment cache flush
3893 - spi: Fix incorrect cs_setup delay handling
3894 - ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
3895 - perf/arm-cmn: Fix CPU hotplug unregistration
3896 - media: dw2102: Fix use after free
3897 - media: msi001: fix possible null-ptr-deref in msi001_probe()
3898 - media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
3899 - ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan()
3900 - net: dsa: hellcreek: Fix insertion of static FDB entries
3901 - net: dsa: hellcreek: Add STP forwarding rule
3902 - net: dsa: hellcreek: Allow PTP P2P measurements on blocked ports
3903 - net: dsa: hellcreek: Add missing PTP via UDP rules
3904 - arm64: dts: qcom: c630: Fix soundcard setup
3905 - arm64: dts: qcom: ipq6018: Fix gpio-ranges property
3906 - drm/msm/dpu: fix safe status debugfs file
3907 - drm/bridge: ti-sn65dsi86: Set max register for regmap
3908 - gpu: host1x: select CONFIG_DMA_SHARED_BUFFER
3909 - drm/tegra: gr2d: Explicitly control module reset
3910 - drm/tegra: vic: Fix DMA API misuse
3911 - media: hantro: Fix probe func error path
3912 - xfrm: interface with if_id 0 should return error
3913 - xfrm: state and policy should fail if XFRMA_IF_ID 0
3914 - ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
3915 - usb: ftdi-elan: fix memory leak on device disconnect
3916 - arm64: dts: marvell: cn9130: add GPIO and SPI aliases
3917 - arm64: dts: marvell: cn9130: enable CP0 GPIO controllers
3918 - ARM: dts: armada-38x: Add generic compatible to UART nodes
3919 - mt76: mt7921: drop offload_flags overwritten
3920 - wilc1000: fix double free error in probe()
3921 - rtw88: add quirk to disable pci caps on HP 250 G7 Notebook PC
3922 - iwlwifi: mvm: fix 32-bit build in FTM
3923 - iwlwifi: mvm: test roc running status bits before removing the sta
3924 - iwlwifi: mvm: perform 6GHz passive scan after suspend
3925 - iwlwifi: mvm: set protected flag only for NDP ranging
3926 - mmc: meson-mx-sdhc: add IRQ check
3927 - mmc: meson-mx-sdio: add IRQ check
3928 - block: fix error unwinding in device_add_disk
3929 - selinux: fix potential memleak in selinux_add_opt()
3930 - um: fix ndelay/udelay defines
3931 - um: rename set_signals() to um_set_signals()
3932 - um: virt-pci: Fix 32-bit compile
3933 - lib/logic_iomem: Fix 32-bit build
3934 - lib/logic_iomem: Fix operation on 32-bit
3935 - um: virtio_uml: Fix time-travel external time propagation
3936 - Bluetooth: L2CAP: Fix using wrong mode
3937 - bpftool: Enable line buffering for stdout
3938 - backlight: qcom-wled: Validate enabled string indices in DT
3939 - backlight: qcom-wled: Pass number of elements to read to read_u32_array
3940 - backlight: qcom-wled: Fix off-by-one maximum with default num_strings
3941 - backlight: qcom-wled: Override default length with qcom,enabled-strings
3942 - backlight: qcom-wled: Use cpu_to_le16 macro to perform conversion
3943 - backlight: qcom-wled: Respect enabled-strings in set_brightness
3944 - software node: fix wrong node passed to find nargs_prop
3945 - Bluetooth: hci_qca: Stop IBS timer during BT OFF
3946 - x86/boot/compressed: Move CLANG_FLAGS to beginning of KBUILD_CFLAGS
3947 - crypto: octeontx2 - prevent underflow in get_cores_bmap()
3948 - regulator: qcom-labibb: OCP interrupts are not a failure while disabled
3949 - hwmon: (mr75203) fix wrong power-up delay value
3950 - x86/mce/inject: Avoid out-of-bounds write when setting flags
3951 - io_uring: remove double poll on poll update
3952 - serial: 8250_bcm7271: Propagate error codes from brcmuart_probe()
3953 - ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
3954 - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
3955 __nonstatic_find_io_region()
3956 - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
3957 nonstatic_find_mem_region()
3958 - power: reset: mt6397: Check for null res pointer
3959 - net/xfrm: IPsec tunnel mode fix inner_ipproto setting in sec_path
3960 - net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops
3961 - net: dsa: fix incorrect function pointer check for MRP ring roles
3962 - netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
3963 - bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser()
3964 - bpf, sockmap: Fix double bpf_prog_put on error case in map_link
3965 - bpf: Don't promote bogus looking registers after null check.
3966 - bpf: Fix verifier support for validation of async callbacks
3967 - bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
3968 - netfilter: nft_payload: do not update layer 4 checksum when mangling
3969 fragments
3970 - netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone
3971 - net: fix SOF_TIMESTAMPING_BIND_PHC to work with multiple sockets
3972 - ppp: ensure minimum packet size in ppp_write()
3973 - rocker: fix a sleeping in atomic bug
3974 - staging: greybus: audio: Check null pointer
3975 - fsl/fman: Check for null pointer after calling devm_ioremap
3976 - Bluetooth: hci_bcm: Check for error irq
3977 - Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe
3978 - net/smc: Reset conn->lgr when link group registration fails
3979 - usb: dwc3: qcom: Fix NULL vs IS_ERR checking in dwc3_qcom_probe
3980 - usb: dwc2: do not gate off the hardware if it does not support clock gating
3981 - usb: dwc2: gadget: initialize max_speed from params
3982 - usb: gadget: u_audio: Subdevice 0 for capture ctls
3983 - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
3984 - HID: hid-uclogic-params: Invalid parameter check in
3985 uclogic_params_get_str_desc
3986 - HID: hid-uclogic-params: Invalid parameter check in
3987 uclogic_params_huion_init
3988 - HID: hid-uclogic-params: Invalid parameter check in
3989 uclogic_params_frame_init_v1_buttonpad
3990 - debugfs: lockdown: Allow reading debugfs files that are not world readable
3991 - drivers/firmware: Add missing platform_device_put() in sysfb_create_simplefb
3992 - serial: liteuart: fix MODULE_ALIAS
3993 - serial: stm32: move tx dma terminate DMA to shutdown
3994 - x86, sched: Fix undefined reference to init_freq_invariance_cppc() build
3995 error
3996 - net/mlx5e: Fix page DMA map/unmap attributes
3997 - net/mlx5e: Fix wrong usage of fib_info_nh when routes with nexthop objects
3998 are used
3999 - net/mlx5e: Don't block routes with nexthop objects in SW
4000 - Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
4001 - Revert "net/mlx5e: Block offload of outer header csum for GRE tunnel"
4002 - net/mlx5e: Fix matching on modified inner ip_ecn bits
4003 - net/mlx5: Fix access to sf_dev_table on allocation failure
4004 - net/mlx5e: Sync VXLAN udp ports during uplink representor profile change
4005 - net/mlx5: Set command entry semaphore up once got index free
4006 - lib/mpi: Add the return value check of kcalloc()
4007 - Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt()
4008 - mptcp: fix per socket endpoint accounting
4009 - mptcp: fix opt size when sending DSS + MP_FAIL
4010 - mptcp: fix a DSS option writing error
4011 - spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
4012 - octeontx2-af: Increment ptp refcount before use
4013 - ax25: uninitialized variable in ax25_setsockopt()
4014 - netrom: fix api breakage in nr_setsockopt()
4015 - regmap: Call regmap_debugfs_exit() prior to _init()
4016 - net: mscc: ocelot: fix incorrect balancing with down LAG ports
4017 - can: mcp251xfd: add missing newline to printed strings
4018 - tpm: add request_locality before write TPM_INT_ENABLE
4019 - tpm_tis: Fix an error handling path in 'tpm_tis_core_init()'
4020 - can: softing: softing_startstop(): fix set but not used variable warning
4021 - can: xilinx_can: xcan_probe(): check for error irq
4022 - can: rcar_canfd: rcar_canfd_channel_probe(): make sure we free CAN network
4023 device
4024 - pcmcia: fix setting of kthread task states
4025 - net/sched: flow_dissector: Fix matching on zone id for invalid conns
4026 - net: openvswitch: Fix matching zone id for invalid conns arriving from tc
4027 - net: openvswitch: Fix ct_state nat flags for conns arriving from tc
4028 - iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing()
4029 - bnxt_en: Refactor coredump functions
4030 - bnxt_en: move coredump functions into dedicated file
4031 - bnxt_en: use firmware provided max timeout for messages
4032 - net: mcs7830: handle usb read errors properly
4033 - ext4: avoid trim error on fs with small groups
4034 - ASoC: Intel: sof_sdw: fix jack detection on HP Spectre x360 convertible
4035 - ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
4036 - ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
4037 - ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
4038 - ALSA: hda: Fix potential deadlock at codec unbinding
4039 - RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with
4040 pending cmd-bit"
4041 - RDMA/hns: Validate the pkey index
4042 - scsi: pm80xx: Update WARN_ON check in pm8001_mpi_build_cmd()
4043 - clk: renesas: rzg2l: Check return value of pm_genpd_init()
4044 - clk: renesas: rzg2l: propagate return value of_genpd_add_provider_simple()
4045 - clk: imx8mn: Fix imx8mn_clko1_sels
4046 - powerpc/prom_init: Fix improper check of prom_getprop()
4047 - ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
4048 - ASoC: codecs: wcd938x: add SND_SOC_WCD938_SDW to codec list instead
4049 - RDMA/rtrs-clt: Fix the initial value of min_latency
4050 - ALSA: hda: Make proper use of timecounter
4051 - dt-bindings: thermal: Fix definition of cooling-maps contribution property
4052 - powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an
4053 overflown PMC
4054 - powerpc/modules: Don't WARN on first module allocation attempt
4055 - powerpc/32s: Fix shift-out-of-bounds in KASAN init
4056 - clocksource: Avoid accidental unstable marking of clocksources
4057 - ALSA: oss: fix compile error when OSS_DEBUG is enabled
4058 - ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID
4059 - misc: at25: Make driver OF independent again
4060 - char/mwave: Adjust io port register size
4061 - binder: fix handling of error during copy
4062 - binder: avoid potential data leakage when copying txn
4063 - openrisc: Add clone3 ABI wrapper
4064 - iommu: Extend mutex lock scope in iommu_probe_device()
4065 - iommu/io-pgtable-arm: Fix table descriptor paddr formatting
4066 - scsi: core: Fix scsi_device_max_queue_depth()
4067 - scsi: ufs: Fix race conditions related to driver data
4068 - RDMA/qedr: Fix reporting max_{send/recv}_wr attrs
4069 - PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
4070 - powerpc/powermac: Add additional missing lockdep_register_key()
4071 - iommu/arm-smmu-qcom: Fix TTBR0 read
4072 - RDMA/core: Let ib_find_gid() continue search even after empty entry
4073 - RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
4074 - ASoC: rt5663: Handle device_property_read_u32_array error codes
4075 - of: unittest: fix warning on PowerPC frame size warning
4076 - of: unittest: 64 bit dma address test requires arch support
4077 - clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system
4078 enter shell
4079 - mips: add SYS_HAS_CPU_MIPS64_R5 config for MIPS Release 5 support
4080 - mips: fix Kconfig reference to PHYS_ADDR_T_64BIT
4081 - dmaengine: pxa/mmp: stop referencing config->slave_id
4082 - iommu/amd: Restore GA log/tail pointer on host resume
4083 - iommu/amd: X2apic mode: re-enable after resume
4084 - iommu/amd: X2apic mode: setup the INTX registers on mask/unmask
4085 - iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume
4086 - iommu/amd: Remove useless irq affinity notifier
4087 - ASoC: Intel: catpt: Test dmaengine_submit() result before moving on
4088 - iommu/iova: Fix race between FQ timeout and teardown
4089 - ASoC: mediatek: mt8195: correct default value
4090 - of: fdt: Aggregate the processing of "linux,usable-memory-range"
4091 - efi: apply memblock cap after memblock_add()
4092 - scsi: block: pm: Always set request queue runtime active in
4093 blk_post_runtime_resume()
4094 - phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
4095 - ASoC: mediatek: Check for error clk pointer
4096 - powerpc/64s: Mask NIP before checking against SRR0
4097 - powerpc/64s: Use EMIT_WARN_ENTRY for SRR debug warnings
4098 - phy: cadence: Sierra: Fix to get correct parent for mux clocks
4099 - ASoC: samsung: idma: Check of ioremap return value
4100 - misc: lattice-ecp3-config: Fix task hung when firmware load failed
4101 - ASoC: mediatek: mt8195: correct pcmif BE dai control flow
4102 - arm64: tegra: Remove non existent Tegra194 reset
4103 - mips: lantiq: add support for clk_set_parent()
4104 - mips: bcm63xx: add support for clk_set_parent()
4105 - powerpc/xive: Add missing null check after calling kmalloc
4106 - ASoC: fsl_mqs: fix MODULE_ALIAS
4107 - ALSA: hda/cs8409: Increase delay during jack detection
4108 - ALSA: hda/cs8409: Fix Jack detection after resume
4109 - RDMA/cxgb4: Set queue pair state when being queried
4110 - clk: qcom: gcc-sc7280: Mark gcc_cfg_noc_lpass_clk always enabled
4111 - ASoC: imx-card: Need special setting for ak4497 on i.MX8MQ
4112 - ASoC: imx-card: Fix mclk calculation issue for akcodec
4113 - ASoC: imx-card: improve the sound quality for low rate
4114 - ASoC: fsl_asrc: refine the check of available clock divider
4115 - clk: bm1880: remove kfrees on static allocations
4116 - of: base: Fix phandle argument length mismatch error message
4117 - of/fdt: Don't worry about non-memory region overlap for no-map
4118 - MIPS: boot/compressed/: add __ashldi3 to target for ZSTD compression
4119 - MIPS: compressed: Fix build with ZSTD compression
4120 - mailbox: fix gce_num of mt8192 driver data
4121 - ARM: dts: omap3-n900: Fix lp5523 for multi color
4122 - leds: lp55xx: initialise output direction from dts
4123 - Bluetooth: Fix debugfs entry leak in hci_register_dev()
4124 - Bluetooth: Fix memory leak of hci device
4125 - drm/panel: Delete panel on mipi_dsi_attach() failure
4126 - Bluetooth: Fix removing adv when processing cmd complete
4127 - fs: dlm: filter user dlm messages for kernel locks
4128 - drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
4129 - selftests/bpf: Fix memory leaks in btf_type_c_dump() helper
4130 - selftests/bpf: Destroy XDP link correctly
4131 - selftests/bpf: Fix bpf_object leak in skb_ctx selftest
4132 - ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
4133 - drm/bridge: dw-hdmi: handle ELD when DRM_BRIDGE_ATTACH_NO_CONNECTOR
4134 - drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
4135 - media: atomisp: fix try_fmt logic
4136 - media: atomisp: set per-device's default mode
4137 - media: atomisp-ov2680: Fix ov2680_set_fmt() clobbering the exposure
4138 - media: atomisp: check before deference asd variable
4139 - ARM: shmobile: rcar-gen2: Add missing of_node_put()
4140 - batman-adv: allow netlink usage in unprivileged containers
4141 - media: atomisp: handle errors at sh_css_create_isp_params()
4142 - ath11k: Fix crash caused by uninitialized TX ring
4143 - usb: dwc3: meson-g12a: fix shared reset control use
4144 - USB: ehci_brcm_hub_control: Improve port index sanitizing
4145 - usb: gadget: f_fs: Use stream_open() for endpoint files
4146 - psi: Fix PSI_MEM_FULL state when tasks are in memstall and doing reclaim
4147 - drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
4148 - HID: magicmouse: Report battery level over USB
4149 - HID: apple: Do not reset quirks when the Fn key is not found
4150 - media: b2c2: Add missing check in flexcop_pci_isr:
4151 - libbpf: Accommodate DWARF/compiler bug with duplicated structs
4152 - ethernet: renesas: Use div64_ul instead of do_div
4153 - EDAC/synopsys: Use the quirk for version instead of ddr version
4154 - arm64: dts: qcom: sm8350: Shorten camera-thermal-bottom name
4155 - soc: imx: gpcv2: Synchronously suspend MIX domains
4156 - ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART
4157 - drm/amd/display: check top_pipe_to_program pointer
4158 - drm/amdgpu/display: set vblank_disable_immediate for DC
4159 - soc: ti: pruss: fix referenced node in error message
4160 - mlxsw: pci: Add shutdown method in PCI driver
4161 - drm/amd/display: add else to avoid double destroy clk_mgr
4162 - drm/bridge: megachips: Ensure both bridges are probed before registration
4163 - mxser: keep only !tty test in ISR
4164 - tty: serial: imx: disable UCR4_OREN in .stop_rx() instead of .shutdown()
4165 - gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
4166 - HSI: core: Fix return freed object in hsi_new_client
4167 - crypto: jitter - consider 32 LSB for APT
4168 - mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
4169 - rsi: Fix use-after-free in rsi_rx_done_handler()
4170 - rsi: Fix out-of-bounds read in rsi_read_pkt()
4171 - ath11k: Avoid NULL ptr access during mgmt tx cleanup
4172 - media: venus: avoid calling core_clk_setrate() concurrently during
4173 concurrent video sessions
4174 - regulator: da9121: Prevent current limit change when enabled
4175 - drm/vmwgfx: Release ttm memory if probe fails
4176 - drm/vmwgfx: Introduce a new placement for MOB page tables
4177 - ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table
4178 - ACPI: Change acpi_device_always_present() into acpi_device_override_status()
4179 - ACPI / x86: Allow specifying acpi_device_override_status() quirks by path
4180 - ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD
4181 win
4182 - arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node
4183 - arm64: dts: ti: j721e-main: Fix 'dtbs_check' in serdes_ln_ctrl node
4184 - usb: uhci: add aspeed ast2600 uhci support
4185 - floppy: Add max size check for user space request
4186 - x86/mm: Flush global TLB when switching to trampoline page-table
4187 - drm: rcar-du: Fix CRTC timings when CMM is used
4188 - media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
4189 - media: rcar-vin: Update format alignment constraints
4190 - media: saa7146: hexium_orion: Fix a NULL pointer dereference in
4191 hexium_attach()
4192 - media: atomisp: fix "variable dereferenced before check 'asd'"
4193 - media: m920x: don't use stack on USB reads
4194 - thunderbolt: Runtime PM activate both ends of the device link
4195 - arm64: dts: renesas: Fix thermal bindings
4196 - iwlwifi: mvm: synchronize with FW after multicast commands
4197 - iwlwifi: mvm: avoid clearing a just saved session protection id
4198 - rcutorture: Avoid soft lockup during cpu stall
4199 - ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work
4200 - ath10k: Fix tx hanging
4201 - net-sysfs: update the queue counts in the unregistration path
4202 - net: phy: prefer 1000baseT over 1000baseKX
4203 - gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
4204 - gpio: aspeed-sgpio: Convert aspeed_sgpio.lock to raw_spinlock
4205 - selftests/ftrace: make kprobe profile testcase description unique
4206 - ath11k: Avoid false DEADLOCK warning reported by lockdep
4207 - ARM: dts: qcom: sdx55: fix IPA interconnect definitions
4208 - x86/mce: Allow instrumentation during task work queueing
4209 - x86/mce: Mark mce_panic() noinstr
4210 - x86/mce: Mark mce_end() noinstr
4211 - x86/mce: Mark mce_read_aux() noinstr
4212 - net: bonding: debug: avoid printing debug logs when bond is not notifying
4213 peers
4214 - kunit: Don't crash if no parameters are generated
4215 - bpf: Do not WARN in bpf_warn_invalid_xdp_action()
4216 - drm/amdkfd: Fix error handling in svm_range_add
4217 - HID: quirks: Allow inverting the absolute X/Y values
4218 - HID: i2c-hid-of: Expose the touchscreen-inverted properties
4219 - media: igorplugusb: receiver overflow should be reported
4220 - media: rockchip: rkisp1: use device name for debugfs subdir name
4221 - media: saa7146: hexium_gemini: Fix a NULL pointer dereference in
4222 hexium_attach()
4223 - mmc: tmio: reinit card irqs in reset routine
4224 - mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
4225 - drm/amd/amdgpu: fix psp tmr bo pin count leak in SRIOV
4226 - drm/amd/amdgpu: fix gmc bo pin count leak in SRIOV
4227 - audit: ensure userspace is penalized the same as the kernel when under
4228 pressure
4229 - arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
4230 - arm64: tegra: Adjust length of CCPLEX cluster MMIO region
4231 - crypto: ccp - Move SEV_INIT retry for corrupted data
4232 - crypto: hisilicon/hpre - fix memory leak in hpre_curve25519_src_init()
4233 - PM: runtime: Add safety net to supplier device release
4234 - cpufreq: Fix initialization of min and max frequency QoS requests
4235 - mt76: mt7615: fix possible deadlock while mt7615_register_ext_phy()
4236 - mt76: do not pass the received frame with decryption error
4237 - mt76: mt7615: improve wmm index allocation
4238 - ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep()
4239 - ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet()
4240 - ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
4241 - rtw88: 8822c: update rx settings to prevent potential hw deadlock
4242 - PM: AVS: qcom-cpr: Use div64_ul instead of do_div
4243 - iwlwifi: fix leaks/bad data after failed firmware load
4244 - iwlwifi: remove module loading failure message
4245 - iwlwifi: mvm: Fix calculation of frame length
4246 - iwlwifi: mvm: fix AUX ROC removal
4247 - iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ
4248 - mmc: sdhci-pci-gli: GL9755: Support for CD/WP inversion on OF platforms
4249 - block: check minor range in device_add_disk()
4250 - um: registers: Rename function names to avoid conflicts and build problems
4251 - ath11k: Fix napi related hang
4252 - Bluetooth: btintel: Add missing quirks and msft ext for legacy bootloader
4253 - Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES
4254 - xfrm: rate limit SA mapping change message to user space
4255 - drm/etnaviv: consider completed fence seqno in hang check
4256 - jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
4257 - ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
4258 - ACPICA: Utilities: Avoid deleting the same object twice in a row
4259 - ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
4260 - ACPICA: Fix wrong interpretation of PCC address
4261 - ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
4262 - mmc: mtk-sd: Use readl_poll_timeout instead of open-coded polling
4263 - drm/amdgpu: fixup bad vram size on gmc v8
4264 - amdgpu/pm: Make sysfs pm attributes as read-only for VFs
4265 - ACPI: battery: Add the ThinkPad "Not Charging" quirk
4266 - ACPI: CPPC: Check present CPUs for determining _CPC is valid
4267 - btrfs: remove BUG_ON() in find_parent_nodes()
4268 - btrfs: remove BUG_ON(!eie) in find_parent_nodes
4269 - net: mdio: Demote probed message to debug print
4270 - mac80211: allow non-standard VHT MCS-10/11
4271 - dm btree: add a defensive bounds check to insert_at()
4272 - dm space map common: add bounds check to sm_ll_lookup_bitmap()
4273 - bpf/selftests: Fix namespace mount setup in tc_redirect
4274 - mlxsw: pci: Avoid flow control for EMAD packets
4275 - net: phy: marvell: configure RGMII delays for 88E1118
4276 - net: gemini: allow any RGMII interface mode
4277 - regulator: qcom_smd: Align probe function with rpmh-regulator
4278 - serial: pl010: Drop CR register reset on set_termios
4279 - serial: pl011: Drop CR register reset on set_termios
4280 - serial: core: Keep mctrl register state and cached copy in sync
4281 - random: do not throw away excess input to crng_fast_load
4282 - net/mlx5: Update log_max_qp value to FW max capability
4283 - net/mlx5e: Unblock setting vid 0 for VF in case PF isn't eswitch manager
4284 - parisc: Avoid calling faulthandler_disabled() twice
4285 - can: flexcan: allow to change quirks at runtime
4286 - can: flexcan: rename RX modes
4287 - can: flexcan: add more quirks to describe RX path capabilities
4288 - x86/kbuild: Enable CONFIG_KALLSYMS_ALL=y in the defconfigs
4289 - powerpc/6xx: add missing of_node_put
4290 - powerpc/powernv: add missing of_node_put
4291 - powerpc/cell: add missing of_node_put
4292 - powerpc/btext: add missing of_node_put
4293 - powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
4294 - ASoC: imx-hdmi: add put_device() after of_find_device_by_node()
4295 - i2c: i801: Don't silently correct invalid transfer size
4296 - powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
4297 - i2c: mpc: Correct I2C reset procedure
4298 - clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
4299 - powerpc/powermac: Add missing lockdep_register_key()
4300 - KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots
4301 - KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
4302 - w1: Misuse of get_user()/put_user() reported by sparse
4303 - nvmem: core: set size for sysfs bin file
4304 - dm: fix alloc_dax error handling in alloc_dev
4305 - interconnect: qcom: rpm: Prevent integer overflow in rate
4306 - scsi: ufs: Fix a kernel crash during shutdown
4307 - scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV
4308 - scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
4309 - ALSA: seq: Set upper limit of processed events
4310 - MIPS: Loongson64: Use three arguments for slti
4311 - powerpc/40x: Map 32Mbytes of memory at startup
4312 - selftests/powerpc/spectre_v2: Return skip code when miss_percent is high
4313 - powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
4314 - powerpc/fadump: Fix inaccurate CPU state info in vmcore generated with panic
4315 - udf: Fix error handling in udf_new_inode()
4316 - MIPS: OCTEON: add put_device() after of_find_device_by_node()
4317 - irqchip/gic-v4: Disable redistributors' view of the VPE table at boot time
4318 - i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
4319 - selftests/powerpc: Add a test of sigreturning to the kernel
4320 - MIPS: Octeon: Fix build errors using clang
4321 - scsi: sr: Don't use GFP_DMA
4322 - scsi: mpi3mr: Fixes around reply request queues
4323 - ASoC: mediatek: mt8192-mt6359: fix device_node leak
4324 - phy: phy-mtk-tphy: add support efuse setting
4325 - ASoC: mediatek: mt8173: fix device_node leak
4326 - ASoC: mediatek: mt8183: fix device_node leak
4327 - habanalabs: skip read fw errors if dynamic descriptor invalid
4328 - phy: mediatek: Fix missing check in mtk_mipi_tx_probe
4329 - mailbox: change mailbox-mpfs compatible string
4330 - seg6: export get_srh() for ICMP handling
4331 - icmp: ICMPV6: Examine invoking packet for Segment Route Headers.
4332 - udp6: Use Segment Routing Header for dest address if present
4333 - rpmsg: core: Clean up resources on announce_create failure.
4334 - ifcvf/vDPA: fix misuse virtio-net device config size for blk dev
4335 - crypto: omap-aes - Fix broken pm_runtime_and_get() usage
4336 - crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
4337 - crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
4338 - ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
4339 - tpm: fix potential NULL pointer access in tpm_del_char_device
4340 - tpm: fix NPE on probe for missing device
4341 - mfd: tps65910: Set PWR_OFF bit during driver probe
4342 - spi: uniphier: Fix a bug that doesn't point to private data correctly
4343 - xen/gntdev: fix unmap notification order
4344 - md: Move alloc/free acct bioset in to personality
4345 - HID: magicmouse: Fix an error handling path in magicmouse_probe()
4346 - fuse: Pass correct lend value to filemap_write_and_wait_range()
4347 - serial: Fix incorrect rs485 polarity on uart open
4348 - cputime, cpuacct: Include guest time in user time in cpuacct.stat
4349 - sched/cpuacct: Fix user/system in shown cpuacct.usage*
4350 - tracing/kprobes: 'nmissed' not showed correctly for kretprobe
4351 - tracing: Have syscall trace events use trace_event_buffer_lock_reserve()
4352 - remoteproc: imx_rproc: Fix a resource leak in the remove function
4353 - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
4354 - s390/mm: fix 2KB pgtable release race
4355 - device property: Fix fwnode_graph_devcon_match() fwnode leak
4356 - drm/tegra: submit: Add missing pm_runtime_mark_last_busy()
4357 - drm/etnaviv: limit submit sizes
4358 - drm/amd/display: Fix the uninitialized variable in enable_stream_features()
4359 - drm/nouveau/kms/nv04: use vzalloc for nv04_display
4360 - drm/bridge: analogix_dp: Make PSR-exit block less
4361 - parisc: Fix lpa and lpa_user defines
4362 - powerpc/64s/radix: Fix huge vmap false positive
4363 - scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance
4364 - drm/amdgpu: don't do resets on APUs which don't support it
4365 - drm/i915/display/ehl: Update voltage swing table
4366 - PCI: xgene: Fix IB window setup
4367 - PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors
4368 - PCI: pci-bridge-emul: Make expansion ROM Base Address register read-only
4369 - PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
4370 - PCI: pci-bridge-emul: Fix definitions of reserved bits
4371 - PCI: pci-bridge-emul: Correctly set PCIe capabilities
4372 - PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
4373 - xfrm: fix policy lookup for ipv6 gre packets
4374 - xfrm: fix dflt policy check when there is no policy configured
4375 - btrfs: fix deadlock between quota enable and other quota operations
4376 - btrfs: check the root node for uptodate before returning it
4377 - btrfs: respect the max size in the header when activating swap file
4378 - ext4: make sure to reset inode lockdep class when quota enabling fails
4379 - ext4: make sure quota gets properly shutdown on error
4380 - ext4: fix a possible ABBA deadlock due to busy PA
4381 - ext4: initialize err_blk before calling __ext4_get_inode_loc
4382 - ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE
4383 - ext4: set csum seed in tmp inode while migrating to extents
4384 - ext4: Fix BUG_ON in ext4_bread when write quota data
4385 - ext4: use ext4_ext_remove_space() for fast commit replay delete range
4386 - ext4: fast commit may miss tracking unwritten range during ftruncate
4387 - ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal
4388 - ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
4389 - ext4: fix an use-after-free issue about data=journal writeback mode
4390 - ext4: don't use the orphan list when migrating an inode
4391 - tracing/osnoise: Properly unhook events if start_per_cpu_kthreads() fails
4392 - ath11k: qmi: avoid error messages when dma allocation fails
4393 - drm/radeon: fix error handling in radeon_driver_open_kms
4394 - of: base: Improve argument length mismatch error
4395 - firmware: Update Kconfig help text for Google firmware
4396 - can: mcp251xfd: mcp251xfd_tef_obj_read(): fix typo in error message
4397 - media: rcar-csi2: Optimize the selection PHTW register
4398 - drm/vc4: hdmi: Make sure the device is powered with CEC
4399 - media: correct MEDIA_TEST_SUPPORT help text
4400 - Documentation: coresight: Fix documentation issue
4401 - Documentation: dmaengine: Correctly describe dmatest with channel unset
4402 - Documentation: ACPI: Fix data node reference documentation
4403 - Documentation, arch: Remove leftovers from raw device
4404 - Documentation, arch: Remove leftovers from CIFS_WEAK_PW_HASH
4405 - Documentation: refer to config RANDOMIZE_BASE for kernel address-space
4406 randomization
4407 - Documentation: fix firewire.rst ABI file path error
4408 - net: usb: Correct reset handling of smsc95xx
4409 - Bluetooth: hci_sync: Fix not setting adv set duration
4410 - scsi: core: Show SCMD_LAST in text form
4411 - scsi: ufs: ufs-mediatek: Fix error checking in ufs_mtk_init_va09_pwr_ctrl()
4412 - RDMA/cma: Remove open coding of overflow checking for private_data_len
4413 - dmaengine: uniphier-xdmac: Fix type of address variables
4414 - dmaengine: idxd: fix wq settings post wq disable
4415 - RDMA/hns: Modify the mapping attribute of doorbell to device
4416 - RDMA/rxe: Fix a typo in opcode name
4417 - dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
4418 - Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
4419 - powerpc/cell: Fix clang -Wimplicit-fallthrough warning
4420 - powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
4421 - block: fix async_depth sysfs interface for mq-deadline
4422 - block: Fix fsync always failed if once failed
4423 - drm/vc4: crtc: Drop feed_txp from state
4424 - drm/vc4: Fix non-blocking commit getting stuck forever
4425 - drm/vc4: crtc: Copy assigned channel to the CRTC
4426 - bpftool: Remove inclusion of utilities.mak from Makefiles
4427 - bpftool: Fix indent in option lists in the documentation
4428 - xdp: check prog type before updating BPF link
4429 - bpf: Fix mount source show for bpffs
4430 - bpf: Mark PTR_TO_FUNC register initially with zero offset
4431 - perf evsel: Override attr->sample_period for non-libpfm4 events
4432 - ipv4: update fib_info_cnt under spinlock protection
4433 - ipv4: avoid quadratic behavior in netns dismantle
4434 - mlx5: Don't accidentally set RTO_ONLINK before mlx5e_route_lookup_ipv4_get()
4435 - net/fsl: xgmac_mdio: Add workaround for erratum A-009885
4436 - net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
4437 - parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
4438 - riscv: dts: microchip: mpfs: Drop empty chosen node
4439 - drm/vmwgfx: Remove explicit transparent hugepages support
4440 - drm/vmwgfx: Remove unused compile options
4441 - f2fs: fix remove page failed in invalidate compress pages
4442 - f2fs: fix to avoid panic in is_alive() if metadata is inconsistent
4443 - f2fs: compress: fix potential deadlock of compress file
4444 - f2fs: fix to reserve space for IO align feature
4445 - f2fs: fix to check available space of CP area correctly in
4446 update_ckpt_flags()
4447 - crypto: octeontx2 - uninitialized variable in kvf_limits_store()
4448 - af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
4449 - clk: Emit a stern warning with writable debugfs enabled
4450 - clk: si5341: Fix clock HW provider cleanup
4451 - pinctrl/rockchip: fix gpio device creation
4452 - gpio: mpc8xxx: Fix IRQ check in mpc8xxx_probe
4453 - gpio: idt3243x: Fix IRQ check in idt_gpio_probe
4454 - net/smc: Fix hung_task when removing SMC-R devices
4455 - net: axienet: increase reset timeout
4456 - net: axienet: Wait for PhyRstCmplt after core reset
4457 - net: axienet: reset core on initialization prior to MDIO access
4458 - net: axienet: add missing memory barriers
4459 - net: axienet: limit minimum TX ring size
4460 - net: axienet: Fix TX ring slot available check
4461 - net: axienet: fix number of TX ring slots for available check
4462 - net: axienet: fix for TX busy handling
4463 - net: axienet: increase default TX ring size to 128
4464 - bitops: protect find_first_{,zero}_bit properly
4465 - um: gitignore: Add kernel/capflags.c
4466 - HID: vivaldi: fix handling devices not using numbered reports
4467 - rtc: pxa: fix null pointer dereference
4468 - vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
4469 - virtio_ring: mark ring unused on error
4470 - taskstats: Cleanup the use of task->exit_code
4471 - inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
4472 - netns: add schedule point in ops_exit_list()
4473 - iwlwifi: fix Bz NMI behaviour
4474 - xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
4475 - vdpa/mlx5: Restore cur_num_vqs in case of failure in change_num_qps()
4476 - gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
4477 - libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
4478 - perf script: Fix hex dump character output
4479 - dmaengine: at_xdmac: Don't start transactions at tx_submit level
4480 - dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending
4481 - dmaengine: at_xdmac: Print debug message after realeasing the lock
4482 - dmaengine: at_xdmac: Fix concurrency over xfers_list
4483 - dmaengine: at_xdmac: Fix lld view setting
4484 - dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
4485 - perf tools: Drop requirement for libstdc++.so for libopencsd check
4486 - perf probe: Fix ppc64 'perf probe add events failed' case
4487 - devlink: Remove misleading internal_flags from health reporter dump
4488 - arm64: dts: qcom: msm8996: drop not documented adreno properties
4489 - net: fix sock_timestamping_bind_phc() to release device
4490 - net: bonding: fix bond_xmit_broadcast return value error bug
4491 - net: ipa: fix atomic update in ipa_endpoint_replenish()
4492 - net_sched: restore "mpu xxx" handling
4493 - net: mscc: ocelot: don't let phylink re-enable TX PAUSE on the NPI port
4494 - bcmgenet: add WOL IRQ check
4495 - net: wwan: Fix MRU mismatch issue which may lead to data connection lost
4496 - net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
4497 - net: ocelot: Fix the call to switchdev_bridge_port_offload
4498 - net: sfp: fix high power modules without diagnostic monitoring
4499 - net: cpsw: avoid alignment faults by taking NET_IP_ALIGN into account
4500 - net: phy: micrel: use kszphy_suspend()/kszphy_resume for irq aware devices
4501 - net: mscc: ocelot: fix using match before it is set
4502 - dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
4503 - dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
4504 - dt-bindings: watchdog: Require samsung,syscon-phandle for Exynos7
4505 - sch_api: Don't skip qdisc attach on ingress
4506 - scripts/dtc: dtx_diff: remove broken example from help text
4507 - lib82596: Fix IRQ check in sni_82596_probe
4508 - mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault
4509 - bonding: Fix extraction of ports from the packet headers
4510 - lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
4511 - scripts: sphinx-pre-install: add required ctex dependency
4512 - scripts: sphinx-pre-install: Fix ctex support on Debian
4513 - Linux 5.15.17
4514
4515 * rtw88_8821ce causes freeze (LP: #1927808) // Jammy update: v5.15.17 upstream
4516 stable release (LP: #1959376)
4517 - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
4518
4519 * Jammy update: v5.15.16 upstream stable release (LP: #1958977)
4520 - devtmpfs regression fix: reconfigure on each mount
4521 - orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc()
4522 - remoteproc: qcom: pil_info: Don't memcpy_toio more than is provided
4523 - perf: Protect perf_guest_cbs with RCU
4524 - KVM: x86: Register perf callbacks after calling vendor's hardware_setup()
4525 - KVM: x86: Register Processor Trace interrupt hook iff PT enabled in guest
4526 - KVM: x86: don't print when fail to read/write pv eoi memory
4527 - KVM: s390: Clarify SIGP orders versus STOP/RESTART
4528 - remoteproc: qcom: pas: Add missing power-domain "mxc" for CDSP
4529 - 9p: only copy valid iattrs in 9P2000.L setattr implementation
4530 - video: vga16fb: Only probe for EGA and VGA 16 color graphic cards
4531 - media: uvcvideo: fix division by zero at stream start
4532 - rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with
4533 interrupts enabled
4534 - firmware: qemu_fw_cfg: fix sysfs information leak
4535 - firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries
4536 - firmware: qemu_fw_cfg: fix kobject leak in probe error path
4537 - perf annotate: Avoid TUI crash when navigating in the annotation of
4538 recursive functions
4539 - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
4540 - ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 devices
4541 - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after
4542 reboot from Windows
4543 - ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker quirk
4544 - ALSA: hda/tegra: Fix Tegra194 HDA reset failure
4545 - ALSA: hda/realtek: Add quirk for Legion Y9000X 2020
4546 - ALSA: hda/realtek: Re-order quirk entries for Lenovo
4547 - mtd: fixup CFI on ixp4xx
4548 - Linux 5.15.16
4549
4550 * UBSAN: array-index-out-of-bounds in dcn31_resources on AMD yellow carp
4551 platform (LP: #1958229)
4552 - drm/amd/display: Fix out of bounds access on DNC31 stream encoder regs
4553
4554 * Jammy update: v5.15.15 upstream stable release (LP: #1958418)
4555 - s390/kexec: handle R_390_PLT32DBL rela in arch_kexec_apply_relocations_add()
4556 - workqueue: Fix unbind_workers() VS wq_worker_running() race
4557 - staging: r8188eu: switch the led off during deinit
4558 - bpf: Fix out of bounds access from invalid *_or_null type verification
4559 - Bluetooth: btusb: Add protocol for MediaTek bluetooth devices(MT7922)
4560 - Bluetooth: btusb: Add the new support ID for Realtek RTL8852A
4561 - Bluetooth: btusb: Add support for IMC Networks Mediatek Chip(MT7921)
4562 - Bbluetooth: btusb: Add another Bluetooth part for Realtek 8852AE
4563 - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb()
4564 - Bluetooth: btusb: enable Mediatek to support AOSP extension
4565 - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
4566 - fget: clarify and improve __fget_files() implementation
4567 - Bluetooth: btusb: Add two more Bluetooth parts for WCN6855
4568 - Bluetooth: btusb: Add support for Foxconn MT7922A
4569 - Bluetooth: btintel: Fix broken LED quirk for legacy ROM devices
4570 - Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0
4571 - Bluetooth: bfusb: fix division by zero in send path
4572 - ARM: dts: exynos: Fix BCM4330 Bluetooth reset polarity in I9100
4573 - USB: core: Fix bug in resuming hub's handling of wakeup requests
4574 - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status
4575 - ath11k: Fix buffer overflow when scanning with extraie
4576 - mmc: sdhci-pci: Add PCI ID for Intel ADL
4577 - Bluetooth: add quirk disabling LE Read Transmit Power
4578 - Bluetooth: btbcm: disable read tx power for some Macs with the T2 Security
4579 chip
4580 - Bluetooth: btbcm: disable read tx power for MacBook Air 8,1 and 8,2
4581 - veth: Do not record rx queue hint in veth_xmit
4582 - mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe()
4583 - can: gs_usb: fix use of uninitialized variable, detach device on reception
4584 of invalid USB data
4585 - can: isotp: convert struct tpcon::{idx,len} to unsigned int
4586 - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved}
4587 - random: fix data race on crng_node_pool
4588 - random: fix data race on crng init time
4589 - random: fix crash on multiple early calls to add_bootloader_randomness()
4590 - platform/x86/intel: hid: add quirk to support Surface Go 3
4591 - media: Revert "media: uvcvideo: Set unique vdev name based in type"
4592 - staging: wlan-ng: Avoid bitwise vs logical OR warning in
4593 hfa384x_usb_throttlefn()
4594 - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk()
4595 - staging: greybus: fix stack size warning with UBSAN
4596 - Linux 5.15.15
4597
4598 * UBSAN warning on unplugging USB4 DP alt mode from AMD Yellow Carp graphics
4599 card (LP: #1956497)
4600 - drm/amd/display: explicitly set is_dsc_supported to false before use
4601
4602 * Support USB4 DP alt mode for AMD Yellow Carp graphics card (LP: #1953008)
4603 - drm/amd/display: Enable PSR by default on newer DCN
4604 - SAUCE: drm/amd/display: Fixup previous PSR policy commit
4605 - drm/amd/display: Fix USB4 hot plug crash issue
4606 - drm/amd/display: Creating a fw boot options bit for an upcoming feature
4607 - drm/amd/display: Enable dpia in dmub only for DCN31 B0
4608 - drm/amd/display: MST support for DPIA
4609 - drm/amd/display: Set phy_mux_sel bit in dmub scratch register
4610 - drm/amd/display: Don't lock connection_mutex for DMUB HPD
4611 - drm/amd/display: Add callbacks for DMUB HPD IRQ notifications
4612
4613 * Jammy update: v5.15.14 upstream stable release (LP: #1957882)
4614 - fscache_cookie_enabled: check cookie is valid before accessing it
4615 - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv()
4616 - tracing: Fix check for trace_percpu_buffer validity in get_trace_buf()
4617 - tracing: Tag trace_percpu_buffer as a percpu pointer
4618 - Revert "RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow"
4619 - ieee802154: atusb: fix uninit value in atusb_set_extended_addr
4620 - i40e: Fix to not show opcode msg on unsuccessful VF MAC change
4621 - iavf: Fix limit of total number of queues to active queues of VF
4622 - RDMA/core: Don't infoleak GRH fields
4623 - Revert "net: usb: r8152: Add MAC passthrough support for more Lenovo Docks"
4624 - netrom: fix copying in user data in nr_setsockopt
4625 - RDMA/uverbs: Check for null return of kmalloc_array
4626 - mac80211: initialize variable have_higher_than_11mbit
4627 - mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh
4628 - sfc: The RX page_ring is optional
4629 - i40e: fix use-after-free in i40e_sync_filters_subtask()
4630 - i40e: Fix for displaying message regarding NVM version
4631 - i40e: Fix incorrect netdev's real number of RX/TX queues
4632 - ftrace/samples: Add missing prototypes direct functions
4633 - ipv4: Check attribute length for RTA_GATEWAY in multipath route
4634 - ipv4: Check attribute length for RTA_FLOW in multipath route
4635 - ipv6: Check attribute length for RTA_GATEWAY in multipath route
4636 - ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route
4637 - lwtunnel: Validate RTA_ENCAP_TYPE attribute length
4638 - selftests: net: udpgro_fwd.sh: explicitly checking the available ping
4639 feature
4640 - sctp: hold endpoint before calling cb in sctp_transport_lookup_process
4641 - batman-adv: mcast: don't send link-local multicast to mcast routers
4642 - sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
4643 - net: ena: Fix undefined state when tx request id is out of bounds
4644 - net: ena: Fix wrong rx request id by resetting device
4645 - net: ena: Fix error handling when calculating max IO queues number
4646 - md/raid1: fix missing bitmap update w/o WriteMostly devices
4647 - EDAC/i10nm: Release mdev/mbase when failing to detect HBM
4648 - KVM: x86: Check for rmaps allocation
4649 - cgroup: Use open-time credentials for process migraton perm checks
4650 - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv
4651 - cgroup: Use open-time cgroup namespace for process migration perm checks
4652 - Revert "i2c: core: support bus regulator controlling in adapter"
4653 - i2c: mpc: Avoid out of bounds memory access
4654 - power: supply: core: Break capacity loop
4655 - power: reset: ltc2952: Fix use of floating point literals
4656 - reset: renesas: Fix Runtime PM usage
4657 - rndis_host: support Hytera digital radios
4658 - gpio: gpio-aspeed-sgpio: Fix wrong hwirq base in irq handler
4659 - net ticp:fix a kernel-infoleak in __tipc_sendmsg()
4660 - phonet: refcount leak in pep_sock_accep
4661 - fbdev: fbmem: add a helper to determine if an aperture is used by a fw fb
4662 - drm/amdgpu: disable runpm if we are the primary adapter
4663 - power: bq25890: Enable continuous conversion for ADC at charging
4664 - ipv6: Continue processing multipath route even if gateway attribute is
4665 invalid
4666 - ipv6: Do cleanup if attribute validation fails in multipath route
4667 - auxdisplay: charlcd: checking for pointer reference before dereferencing
4668 - drm/amdgpu: fix dropped backing store handling in amdgpu_dma_buf_move_notify
4669 - drm/amd/pm: Fix xgmi link control on aldebaran
4670 - usb: mtu3: fix interval value for intr and isoc
4671 - scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown()
4672 - ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate
4673 - net: udp: fix alignment problem in udp4_seq_show()
4674 - atlantic: Fix buff_ring OOB in aq_ring_rx_clean
4675 - drm/amd/pm: skip setting gfx cgpg in the s0ix suspend-resume
4676 - mISDN: change function names to avoid conflicts
4677 - drm/amd/display: fix B0 TMDS deepcolor no dislay issue
4678 - drm/amd/display: Added power down for DCN10
4679 - ipv6: raw: check passed optlen before reading
4680 - userfaultfd/selftests: fix hugetlb area allocations
4681 - ARM: dts: gpio-ranges property is now required
4682 - Input: zinitix - make sure the IRQ is allocated before it gets enabled
4683 - Revert "drm/amdgpu: stop scheduler when calling hw_fini (v2)"
4684 - drm/amd/pm: keep the BACO feature enabled for suspend
4685 - Linux 5.15.14
4686
4687 * alsa/sdw: add sdw audio machine driver for several ADL machines
4688 (LP: #1951563)
4689 - ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product
4690 - ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration
4691 - ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products
4692 - ASoC: Intel: sof_sdw: Add support for SKU 0B11 product
4693 - ASoC: Intel: sof_sdw: Add support for SKU 0B13 product
4694 - ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration
4695 - ASoC: Intel: sof_sdw: Add support for SKU 0B29 product
4696 - ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration
4697 - ASoC: Intel: sof_sdw: Add support for SKU 0B12 product
4698 - ASoC: intel: sof_sdw: return the original error number
4699 - ASoC: intel: sof_sdw: rename be_index/link_id to link_index
4700 - ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP
4701 - ASoC: intel: sof_sdw: move DMIC link id overwrite to create_sdw_dailink
4702 - ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk
4703 - ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init
4704 - ASoC: intel: sof_sdw: remove get_next_be_id
4705 - ASoC: intel: sof_sdw: add link adr order check
4706
4707 * Add basic Wifi support for Qualcomm WCN6856 (LP: #1955613)
4708 - ath11k: change to use dynamic memory for channel list of scan
4709 - ath11k: add string type to search board data in board-2.bin for WCN6855
4710
4711 * Enable audio mute LED and mic mute LED on a new HP laptop (LP: #1956454)
4712 - ALSA: hda/realtek: Use ALC285_FIXUP_HP_GPIO_LED on another HP laptop
4713
4714 * Add missing BT ID for Qualcomm WCN6856 (LP: #1956407)
4715 - Bluetooth: btusb: Add one more Bluetooth part for WCN6855
4716
4717 * Add Bluetooth support for Qualcomm WCN6856 (LP: #1955689)
4718 - Bluetooth: btusb: Add support using different nvm for variant WCN6855
4719 controller
4720 - Bluetooth: btusb: re-definition for board_id in struct qca_version
4721 - Bluetooth: btusb: Add the new support IDs for WCN6855
4722
4723 * Improve performance and idle power consumption (LP: #1941893)
4724 - x86: ACPI: cstate: Optimize C3 entry on AMD CPUs
4725
4726 * [Yellow Carp] USB4 interdomain communication problems (LP: #1945361)
4727 - thunderbolt: Enable retry logic for intra-domain control packets
4728
4729 * 1951111:
4730 - scsi: lpfc: Fix mailbox command failure during driver initialization
4731
4732 * [Jammy] Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.3 for Ubuntu
4733 22.04 (LP: #1951111)
4734 - scsi: lpfc: Fix premature rpi release for unsolicited TPLS and LS_RJT
4735 - scsi: lpfc: Fix hang on unload due to stuck fport node
4736 - scsi: lpfc: Fix rediscovery of tape device after LIP
4737 - scsi: lpfc: Don't remove ndlp on PRLI errors in P2P mode
4738 - scsi: lpfc: Fix EEH support for NVMe I/O
4739 - scsi: lpfc: Adjust bytes received vales during cmf timer interval
4740 - scsi: lpfc: Fix I/O block after enabling managed congestion mode
4741 - scsi: lpfc: Zero CGN stats only during initial driver load and stat reset
4742 - scsi: lpfc: Improve PBDE checks during SGL processing
4743 - scsi: lpfc: Update lpfc version to 14.0.0.2
4744
4745 * smartpqi: Update 20.04.4 to latest kernel.org patch level (LP: #1953689)
4746 - scsi: smartpqi: Update device removal management
4747 - scsi: smartpqi: Capture controller reason codes
4748 - scsi: smartpqi: Update LUN reset handler
4749 - scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation
4750 - scsi: smartpqi: Avoid failing I/Os for offline devices
4751 - scsi: smartpqi: Add extended report physical LUNs
4752 - scsi: smartpqi: Fix boot failure during LUN rebuild
4753 - scsi: smartpqi: Fix duplicate device nodes for tape changers
4754 - scsi: smartpqi: Add 3252-8i PCI id
4755 - scsi: smartpqi: Update version to 2.1.12-055
4756
4757 * Let VMD follow host bridge PCIe settings (LP: #1954611)
4758 - PCI: vmd: Honor ACPI _OSC on PCIe features
4759
4760 * Fix spurious wakeup caused by Intel 7560 WWAN (LP: #1956443)
4761 - net: wwan: iosm: Keep device at D0 for s2idle case
4762
4763 * [uacc-0623] hisi_sec2 fail to alloc uacce (LP: #1933301)
4764 - crypto: hisilicon/qm - modify the uacce mode check
4765
4766 * Jammy update: v5.15.13 upstream stable release (LP: #1956926)
4767 - Input: i8042 - add deferred probe support
4768 - Input: i8042 - enable deferred probe quirk for ASUS UM325UA
4769 - tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
4770 - tomoyo: use hwight16() in tomoyo_domain_quota_is_ok()
4771 - net/sched: Extend qdisc control block with tc control block
4772 - parisc: Clear stale IIR value on instruction access rights trap
4773 - platform/mellanox: mlxbf-pmc: Fix an IS_ERR() vs NULL bug in
4774 mlxbf_pmc_map_counters
4775 - platform/x86: apple-gmux: use resource_size() with res
4776 - memblock: fix memblock_phys_alloc() section mismatch error
4777 - recordmcount.pl: fix typo in s390 mcount regex
4778 - powerpc/ptdump: Fix DEBUG_WX since generic ptdump conversion
4779 - efi: Move efifb_setup_from_dmi() prototype from arch headers
4780 - selinux: initialize proto variable in selinux_ip_postroute_compat()
4781 - scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
4782 - net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
4783 - net/mlx5: Fix error print in case of IRQ request failed
4784 - net/mlx5: Fix SF health recovery flow
4785 - net/mlx5: Fix tc max supported prio for nic mode
4786 - net/mlx5e: Wrap the tx reporter dump callback to extract the sq
4787 - net/mlx5e: Fix interoperability between XSK and ICOSQ recovery flow
4788 - net/mlx5e: Fix ICOSQ recovery flow for XSK
4789 - net/mlx5e: Use tc sample stubs instead of ifdefs in source file
4790 - net/mlx5e: Delete forward rule for ct or sample action
4791 - udp: using datalen to cap ipv6 udp max gso segments
4792 - selftests: Calculate udpgso segment count without header adjustment
4793 - sctp: use call_rcu to free endpoint
4794 - net/smc: fix using of uninitialized completions
4795 - net: usb: pegasus: Do not drop long Ethernet frames
4796 - net: ag71xx: Fix a potential double free in error handling paths
4797 - net: lantiq_xrx200: fix statistics of received bytes
4798 - NFC: st21nfca: Fix memory leak in device probe and remove
4799 - net/smc: don't send CDC/LLC message if link not ready
4800 - net/smc: fix kernel panic caused by race of smc_sock
4801 - igc: Do not enable crosstimestamping for i225-V models
4802 - igc: Fix TX timestamp support for non-MSI-X platforms
4803 - drm/amd/display: Send s0i2_rdy in stream_count == 0 optimization
4804 - drm/amd/display: Set optimize_pwr_state for DCN31
4805 - ionic: Initialize the 'lif->dbid_inuse' bitmap
4806 - net/mlx5e: Fix wrong features assignment in case of error
4807 - net: bridge: mcast: add and enforce query interval minimum
4808 - net: bridge: mcast: add and enforce startup query interval minimum
4809 - selftests/net: udpgso_bench_tx: fix dst ip argument
4810 - selftests: net: Fix a typo in udpgro_fwd.sh
4811 - net: bridge: mcast: fix br_multicast_ctx_vlan_global_disabled helper
4812 - net/ncsi: check for error return from call to nla_put_u32
4813 - selftests: net: using ping6 for IPv6 in udpgro_fwd.sh
4814 - fsl/fman: Fix missing put_device() call in fman_port_probe
4815 - i2c: validate user data in compat ioctl
4816 - nfc: uapi: use kernel size_t to fix user-space builds
4817 - uapi: fix linux/nfc.h userspace compilation errors
4818 - drm/nouveau: wait for the exclusive fence after the shared ones v2
4819 - drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly
4820 enabled
4821 - drm/amdgpu: add support for IP discovery gc_info table v2
4822 - drm/amd/display: Changed pipe split policy to allow for multi-display pipe
4823 split
4824 - xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
4825 - usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
4826 - usb: mtu3: add memory barrier before set GPD's HWO
4827 - usb: mtu3: fix list_head check warning
4828 - usb: mtu3: set interval of FS intr and isoc endpoint
4829 - nitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert
4830 - binder: fix async_free_space accounting for empty parcels
4831 - scsi: vmw_pvscsi: Set residual data length conditionally
4832 - Input: appletouch - initialize work before device registration
4833 - Input: spaceball - fix parsing of movement data packets
4834 - mm/damon/dbgfs: fix 'struct pid' leaks in 'dbgfs_target_ids_write()'
4835 - net: fix use-after-free in tw_timer_handler
4836 - fs/mount_setattr: always cleanup mount_kattr
4837 - perf intel-pt: Fix parsing of VM time correlation arguments
4838 - perf script: Fix CPU filtering of a script's switch events
4839 - perf scripts python: intel-pt-events.py: Fix printing of switch events
4840 - Linux 5.15.13
4841
4842 * Miscellaneous Ubuntu changes
4843 - [Packaging] getabis: Add fwinfo.builtin to the ABI
4844 - [Packaging] Add list of built-in firmwares to the ABI
4845 - [Config] x86-64: SYSFB_SIMPLEFB=y
4846 - [packaging] arm64: introduce the lowlatency and lowlatency-64k flavours
4847 - [packaging] arm64: updateconfigs
4848 - [Config] annotations: remove duplicates when arm64-generic ==
4849 arm64-generic-64k option
4850 - [Config] annotations: introduce arm64-lowlatency and arm64-lowlatency-64k
4851 kconfig options checks
4852 - [Packaging] Update dependency of pahole / dwarves
4853 - [Config] toolchain version update
4854
4855 * Miscellaneous upstream changes
4856 - scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to
4857 driver_resource_setup()
4858 - scsi: lpfc: Correct sysfs reporting of loop support after SFP status change
4859 - scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted
4860 - scsi: lpfc: Update lpfc version to 14.0.0.3
4861 - Revert "rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE"
4862
4863 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 28 Jan 2022 17:16:21 +0100
4864
4865 linux (5.15.0-18.18) jammy; urgency=medium
4866
4867 * jammy/linux: 5.15.0-18.18 -proposed tracker (LP: #1958638)
4868
4869 * CVE-2021-4155
4870 - xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate
4871
4872 * CVE-2022-0185
4873 - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE
4874
4875 * [UBUNTU 20.04] KVM hardware diagnose data improvements for guest kernel -
4876 kernel part (LP: #1953334)
4877 - KVM: s390: add debug statement for diag 318 CPNC data
4878
4879 * OOB write on BPF_RINGBUF (LP: #1956585)
4880 - SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other
4881 than 0
4882
4883 * Miscellaneous Ubuntu changes
4884 - [Config] re-enable shiftfs
4885 - [SAUCE] shiftfs: support kernel 5.15
4886 - [Config] update toolchain versions
4887
4888 * Miscellaneous upstream changes
4889 - vfs: fs_context: fix up param length parsing in legacy_parse_param
4890
4891 -- Andrea Righi <andrea.righi@canonical.com> Fri, 21 Jan 2022 13:32:27 +0100
4892
4893 linux (5.15.0-17.17) jammy; urgency=medium
4894
4895 * jammy/linux: 5.15.0-17.17 -proposed tracker (LP: #1957809)
4896
4897 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Jan 2022 17:11:21 +0100
4898
4899 linux (5.15.0-16.16) jammy; urgency=medium
4900
4901 * jammy/linux: 5.15.0-16.16 -proposed tracker (LP: #1956820)
4902
4903 * Packaging resync (LP: #1786013)
4904 - debian/dkms-versions -- update from kernel-versions (main/master)
4905
4906 * 5.15 stuck at boot on c4.large (LP: #1956780)
4907 - Revert "PCI/MSI: Mask MSI-X vectors only on success"
4908
4909 * Miscellaneous upstream changes
4910 - Revert "UBUNTU: [Packaging] temporarily disable signed v4l2loopback"
4911
4912 -- Andrea Righi <andrea.righi@canonical.com> Sat, 08 Jan 2022 10:57:58 +0100
4913
4914 linux (5.15.0-15.15) jammy; urgency=medium
4915
4916 * jammy/linux: 5.15.0-15.15 -proposed tracker (LP: #1956314)
4917
4918 * Packaging resync (LP: #1786013)
4919 - update dkms package versions
4920 - debian/dkms-versions -- update from kernel-versions (main/master)
4921
4922 * rtw88_8821ce causes freeze (LP: #1927808)
4923 - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
4924
4925 * alsa/sdw: fix the audio sdw codec parsing logic in the acpi table
4926 (LP: #1955686)
4927 - ALSA: hda: intel-sdw-acpi: go through HDAS ACPI at max depth of 2
4928 - ALSA: hda: intel-sdw-acpi: harden detection of controller
4929
4930 * Got black screen when resume from s2idle with AMD dGPU (LP: #1955790)
4931 - SAUCE: drm/amdgpu: put SMU into proper state on runpm suspending for BOCO
4932 capable platform
4933 - SAUCE: drm/amdgpu: always reset the asic in suspend (v2)
4934
4935 * Fix USB3 detection on HP dock (LP: #1955443)
4936 - usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
4937
4938 * support signed v4l2loopback dkms build (LP: #1938531)
4939 - enable v4l2loopback builds on amd64 kernels
4940 - support v4l2loopback dkms build
4941
4942 * Jammy update: v5.15.12 upstream stable release (LP: #1956305)
4943 - arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd
4944 - net: usb: lan78xx: add Allied Telesis AT29M2-AF
4945 - ext4: prevent partial update of the extent blocks
4946 - ext4: check for out-of-order index extents in ext4_valid_extent_entries()
4947 - ext4: check for inconsistent extents between index and leaf block
4948 - selftests: KVM: Fix non-x86 compiling
4949 - HID: holtek: fix mouse probing
4950 - HID: potential dereference of null pointer
4951 - NFSD: Fix READDIR buffer overflow
4952 - PM: sleep: Fix error handling in dpm_prepare()
4953 - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode
4954 - bus: sunxi-rsb: Fix shutdown
4955 - spi: change clk_disable_unprepare to clk_unprepare
4956 - ucounts: Fix rlimit max values check
4957 - drm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf
4958 - ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent()
4959 - RDMA/hns: Fix RNR retransmission issue for HIP08
4960 - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
4961 - RDMA/hns: Replace kfree() with kvfree()
4962 - netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy()
4963 - netfilter: fix regression in looped (broad|multi)cast's MAC handling
4964 - ARM: dts: imx6qdl-wandboard: Fix Ethernet support
4965 - ice: Use xdp_buf instead of rx_buf for xsk zero-copy
4966 - ice: xsk: return xsk buffers back to pool when cleaning the ring
4967 - net: marvell: prestera: fix incorrect return of port_find
4968 - net: marvell: prestera: fix incorrect structure access
4969 - qlcnic: potential dereference null pointer of rx_queue->page_ring
4970 - tcp: move inet->rx_dst_ifindex to sk->sk_rx_dst_ifindex
4971 - ipv6: move inet6_sk(sk)->rx_dst_cookie to sk->sk_rx_dst_cookie
4972 - inet: fully convert sk->sk_rx_dst to RCU rules
4973 - net: accept UFOv6 packages in virtio_net_hdr_to_skb
4974 - net: skip virtio_net_hdr_set_proto if protocol already set
4975 - igb: fix deadlock caused by taking RTNL in RPM resume path
4976 - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
4977 - gpio: virtio: remove timeout
4978 - bonding: fix ad_actor_system option setting to default
4979 - fjes: Check for error irq
4980 - drivers: net: smc911x: Check for error irq
4981 - net: ks8851: Check for error irq
4982 - sfc: Check null pointer of rx_queue->page_ring
4983 - sfc: falcon: Check null pointer of rx_queue->page_ring
4984 - asix: fix uninit-value in asix_mdio_read()
4985 - asix: fix wrong return value in asix_check_host_enable()
4986 - io_uring: zero iocb->ki_pos for stream file types
4987 - veth: ensure skb entering GRO are not cloned.
4988 - net: stmmac: ptp: fix potentially overflowing expression
4989 - net: bridge: Use array_size() helper in copy_to_user()
4990 - net: bridge: fix ioctl old_deviceless bridge argument
4991 - r8152: fix the force speed doesn't work for RTL8156
4992 - net: stmmac: dwmac-visconti: Fix value of ETHER_CLK_SEL_FREQ_SEL_2P5M
4993 - pinctrl: bcm2835: Change init order for gpio hogs
4994 - hwmon: (lm90) Fix usage of CONFIG2 register in detect function
4995 - hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations
4996 - hwmon: (lm90) Introduce flag indicating extended temperature support
4997 - hwmon: (lm90) Add basic support for TI TMP461
4998 - hwmon: (lm90) Drop critical attribute support for MAX6654
4999 - ARM: 9160/1: NOMMU: Reload __secondary_data after PROCINFO_INITFUNC
5000 - uapi: Fix undefined __always_inline on non-glibc systems
5001 - compiler.h: Fix annotation macro misplacement with Clang
5002 - platform/x86/intel: Remove X86_PLATFORM_DRIVERS_INTEL
5003 - kernel/crash_core: suppress unknown crashkernel parameter warning
5004 - Revert "x86/boot: Pull up cmdline preparation and early param parsing"
5005 - x86/boot: Move EFI range reservation after cmdline parsing
5006 - ALSA: jack: Check the return value of kstrdup()
5007 - ALSA: drivers: opl3: Fix incorrect use of vp->state
5008 - ALSA: rawmidi - fix the uninitalized user_pversion
5009 - ALSA: hda/hdmi: Disable silent stream on GLK
5010 - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
5011 - ALSA: hda/realtek: Add new alc285-hp-amp-init model
5012 - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
5013 - ALSA: hda/realtek: Fix quirk for Clevo NJ51CU
5014 - ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s
5015 - ASoC: tegra: Add DAPM switches for headphones and mic jack
5016 - ASoC: tegra: Restore headphones jack name on Nyan Big
5017 - Input: atmel_mxt_ts - fix double free in mxt_read_info_block
5018 - ipmi: bail out if init_srcu_struct fails
5019 - ipmi: ssif: initialize ssif_info->client early
5020 - ipmi: fix initialization when workqueue allocation fails
5021 - parisc: Correct completer in lws start
5022 - parisc: Fix mask used to select futex spinlock
5023 - tee: handle lookup of shm with reference count 0
5024 - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
5025 - platform/x86: amd-pmc: only use callbacks for suspend
5026 - platform/x86: intel_pmc_core: fix memleak on registration failure
5027 - KVM: x86: Always set kvm_run->if_flag
5028 - KVM: x86/mmu: Don't advance iterator after restart due to yielding
5029 - KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required
5030 - KVM: VMX: Always clear vmx->fail on emulation_required
5031 - KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU
5032 - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines
5033 - gpio: dln2: Fix interrupts when replugging the device
5034 - mmc: sdhci-tegra: Fix switch to HS400ES mode
5035 - mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands
5036 - mmc: core: Disable card detect during shutdown
5037 - mmc: mmci: stm32: clear DLYB_CR after sending tuning command
5038 - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
5039 - ksmbd: fix error code in ndr_read_int32()
5040 - ksmbd: fix uninitialized symbol 'pntsd_size'
5041 - ksmbd: disable SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1
5042 - mac80211: fix locking in ieee80211_start_ap error path
5043 - mm: mempolicy: fix THP allocations escaping mempolicy restrictions
5044 - mm, hwpoison: fix condition in free hugetlb page path
5045 - mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page()
5046 - mm/damon/dbgfs: protect targets destructions with kdamond_lock
5047 - tee: optee: Fix incorrect page free bug
5048 - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr()
5049 - netfs: fix parameter of cleanup()
5050 - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
5051 - arm64: dts: lx2160a: fix scl-gpios property name
5052 - kfence: fix memory leak when cat kfence objects
5053 - Input: iqs626a - prohibit inlining of channel parsing functions
5054 - Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312
5055 - Input: goodix - add id->model mapping for the "9111" model
5056 - ASoC: tas2770: Fix setting of high sample rates
5057 - ASoC: SOF: Intel: pci-tgl: add new ADL-P variant
5058 - ASoC: SOF: Intel: pci-tgl: add ADL-N support
5059 - ASoC: rt5682: fix the wrong jack type detected
5060 - pinctrl: mediatek: fix global-out-of-bounds issue
5061 - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
5062 - hwmon: (lm90) Do not report 'busy' status bit as alarm
5063 - r8152: sync ocp base
5064 - ax25: NPD bug when detaching AX25 device
5065 - hamradio: defer ax25 kfree after unregister_netdev
5066 - hamradio: improve the incomplete fix to avoid NPD
5067 - tun: avoid double free in tun_free_netdev
5068 - phonet/pep: refuse to enable an unbound pipe
5069 - Linux 5.15.12
5070
5071 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
5072 (LP: #1945590) // Jammy update: v5.15.12 upstream stable release
5073 (LP: #1956305)
5074 - Input: elantech - fix stack out of bound access in
5075 elantech_change_report_id()
5076
5077 * Jammy update: v5.15.11 upstream stable release (LP: #1956302)
5078 - reset: tegra-bpmp: Revert Handle errors in BPMP response
5079 - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled
5080 - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE
5081 - KVM: downgrade two BUG_ONs to WARN_ON_ONCE
5082 - x86/kvm: remove unused ack_notifier callbacks
5083 - KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid()
5084 - mac80211: fix rate control for retransmitted frames
5085 - mac80211: fix regression in SSN handling of addba tx
5086 - mac80211: mark TX-during-stop for TX in in_reconfig
5087 - mac80211: send ADDBA requests using the tid/queue of the aggregation session
5088 - mac80211: validate extended element ID is present
5089 - firmware: arm_scpi: Fix string overflow in SCPI genpd driver
5090 - bpf: Fix kernel address leakage in atomic fetch
5091 - bpf, selftests: Add test case for atomic fetch on spilled pointer
5092 - bpf: Fix signed bounds propagation after mov32
5093 - bpf: Make 32->64 bounds propagation slightly more robust
5094 - bpf, selftests: Add test case trying to taint map value pointer
5095 - bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg
5096 - bpf, selftests: Update test case for atomic cmpxchg on r0 with pointer
5097 - vduse: fix memory corruption in vduse_dev_ioctl()
5098 - vduse: check that offset is within bounds in get_config()
5099 - virtio_ring: Fix querying of maximum DMA mapping size for virtio device
5100 - vdpa: check that offsets are within bounds
5101 - s390/entry: fix duplicate tracking of irq nesting level
5102 - recordmcount.pl: look for jgnop instruction as well as bcrl on s390
5103 - arm64: dts: ten64: remove redundant interrupt declaration for gpio-keys
5104 - ceph: fix up non-directory creation in SGID directories
5105 - dm btree remove: fix use after free in rebalance_children()
5106 - audit: improve robustness of the audit queue handling
5107 - btrfs: convert latest_bdev type to btrfs_device and rename
5108 - btrfs: use latest_dev in btrfs_show_devname
5109 - btrfs: update latest_dev when we create a sprout device
5110 - btrfs: remove stale comment about the btrfs_show_devname
5111 - scsi: ufs: core: Retry START_STOP on UNIT_ATTENTION
5112 - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-
5113 edge
5114 - arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply
5115 - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply
5116 - arm64: dts: rockchip: fix audio-supply for Rock Pi 4
5117 - arm64: dts: rockchip: fix poweroff on helios64
5118 - dmaengine: idxd: add halt interrupt support
5119 - dmaengine: idxd: fix calling wq quiesce inside spinlock
5120 - mac80211: track only QoS data frames for admission control
5121 - tee: amdtee: fix an IS_ERR() vs NULL bug
5122 - ceph: fix duplicate increment of opened_inodes metric
5123 - ceph: initialize pathlen variable in reconnect_caps_cb
5124 - ARM: socfpga: dts: fix qspi node compatible
5125 - arm64: dts: imx8mq: remove interconnect property from lcdif
5126 - clk: Don't parent clks until the parent is fully registered
5127 - soc: imx: Register SoC device only on i.MX boards
5128 - iwlwifi: mvm: don't crash on invalid rate w/o STA
5129 - virtio: always enter drivers/virtio/
5130 - virtio/vsock: fix the transport to work with VMADDR_CID_ANY
5131 - vdpa: Consider device id larger than 31
5132 - Revert "drm/fb-helper: improve DRM fbdev emulation device names"
5133 - selftests: net: Correct ping6 expected rc from 2 to 1
5134 - s390/kexec_file: fix error handling when applying relocations
5135 - sch_cake: do not call cake_destroy() from cake_init()
5136 - inet_diag: fix kernel-infoleak for UDP sockets
5137 - netdevsim: don't overwrite read only ethtool parms
5138 - selftests: icmp_redirect: pass xfail=0 to log_test()
5139 - net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg
5140 - net: hns3: fix race condition in debugfs
5141 - selftests: Add duplicate config only for MD5 VRF tests
5142 - selftests: Fix raw socket bind tests with VRF
5143 - selftests: Fix IPv6 address bind tests
5144 - dmaengine: idxd: fix missed completion on abort path
5145 - dmaengine: st_fdma: fix MODULE_ALIAS
5146 - drm: simpledrm: fix wrong unit with pixel clock
5147 - net/sched: sch_ets: don't remove idle classes from the round-robin list
5148 - selftests/net: toeplitz: fix udp option
5149 - net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down()
5150 - selftest/net/forwarding: declare NETIFS p9 p10
5151 - mptcp: never allow the PM to close a listener subflow
5152 - drm/ast: potential dereference of null pointer
5153 - drm/i915/display: Fix an unsigned subtraction which can never be negative.
5154 - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
5155 - cfg80211: Acquire wiphy mutex on regulatory work
5156 - mac80211: fix lookup when adding AddBA extension element
5157 - net: stmmac: fix tc flower deletion for VLAN priority Rx steering
5158 - flow_offload: return EOPNOTSUPP for the unsupported mpls action type
5159 - rds: memory leak in __rds_conn_create()
5160 - ice: Use div64_u64 instead of div_u64 in adjfine
5161 - ice: Don't put stale timestamps in the skb
5162 - drm/amd/display: Set exit_optimized_pwr_state for DCN31
5163 - drm/amd/pm: fix a potential gpu_metrics_table memory leak
5164 - mptcp: remove tcp ulp setsockopt support
5165 - mptcp: clear 'kern' flag from fallback sockets
5166 - mptcp: fix deadlock in __mptcp_push_pending()
5167 - soc/tegra: fuse: Fix bitwise vs. logical OR warning
5168 - igb: Fix removal of unicast MAC filters of VFs
5169 - igbvf: fix double free in `igbvf_probe`
5170 - igc: Fix typo in i225 LTR functions
5171 - ixgbe: Document how to enable NBASE-T support
5172 - ixgbe: set X550 MDIO speed before talking to PHY
5173 - netdevsim: Zero-initialize memory for new map's value in function
5174 nsim_bpf_map_alloc
5175 - net/packet: rx_owner_map depends on pg_vec
5176 - net: stmmac: dwmac-rk: fix oob read in rk_gmac_setup
5177 - sfc_ef100: potential dereference of null pointer
5178 - dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED
5179 - net: Fix double 0x prefix print in SKB dump
5180 - net/smc: Prevent smc_release() from long blocking
5181 - net: systemport: Add global locking for descriptor lifecycle
5182 - sit: do not call ipip6_dev_free() from sit_init_net()
5183 - afs: Fix mmap
5184 - arm64: kexec: Fix missing error code 'ret' warning in load_other_segments()
5185 - bpf: Fix extable fixup offset.
5186 - bpf, selftests: Fix racing issue in btf_skc_cls_ingress test
5187 - powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n
5188 - USB: gadget: bRequestType is a bitfield, not a enum
5189 - Revert "usb: early: convert to readl_poll_timeout_atomic()"
5190 - KVM: x86: Drop guest CPUID check for host initiated writes to
5191 MSR_IA32_PERF_CAPABILITIES
5192 - tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous
5193 - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
5194 - usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe
5195 - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
5196 - PCI/MSI: Mask MSI-X vectors only on success
5197 - usb: xhci-mtk: fix list_del warning when enable list debug
5198 - usb: xhci: Extend support for runtime power management for AMD's Yellow
5199 carp.
5200 - usb: cdnsp: Fix incorrect status for control request
5201 - usb: cdnsp: Fix incorrect calling of cdnsp_died function
5202 - usb: cdnsp: Fix issue in cdnsp_log_ep trace event
5203 - usb: cdnsp: Fix lack of spin_lock_irqsave/spin_lock_restore
5204 - usb: typec: tcpm: fix tcpm unregister port but leave a pending timer
5205 - usb: gadget: u_ether: fix race in setting MAC address in setup phase
5206 - USB: serial: cp210x: fix CP2105 GPIO registration
5207 - USB: serial: option: add Telit FN990 compositions
5208 - selinux: fix sleeping function called from invalid context
5209 - btrfs: fix memory leak in __add_inode_ref()
5210 - btrfs: fix double free of anon_dev after failure to create subvolume
5211 - btrfs: check WRITE_ERR when trying to read an extent buffer
5212 - btrfs: fix missing blkdev_put() call in btrfs_scan_one_device()
5213 - zonefs: add MODULE_ALIAS_FS
5214 - iocost: Fix divide-by-zero on donation from low hweight cgroup
5215 - serial: 8250_fintek: Fix garbled text for console
5216 - timekeeping: Really make sure wall_to_monotonic isn't positive
5217 - cifs: sanitize multiple delimiters in prepath
5218 - locking/rtmutex: Fix incorrect condition in rtmutex_spin_on_owner()
5219 - riscv: dts: unleashed: Add gpio card detect to mmc-spi-slot
5220 - riscv: dts: unmatched: Add gpio card detect to mmc-spi-slot
5221 - perf inject: Fix segfault due to close without open
5222 - perf inject: Fix segfault due to perf_data__fd() without open
5223 - libata: if T_LENGTH is zero, dma direction should be DMA_NONE
5224 - powerpc/module_64: Fix livepatching for RO modules
5225 - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
5226 - drm/amdgpu: don't override default ECO_BITs setting
5227 - drm/amd/pm: fix reading SMU FW version from amdgpu_firmware_info on YC
5228 - Revert "can: m_can: remove support for custom bit timing"
5229 - can: m_can: make custom bittiming fields const
5230 - can: m_can: pci: use custom bit timings for Elkhart Lake
5231 - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
5232 - xsk: Do not sleep in poll() when need_wakeup set
5233 - mptcp: add missing documented NL params
5234 - bpf, x64: Factor out emission of REX byte in more cases
5235 - bpf: Fix extable address check.
5236 - USB: core: Make do_proc_control() and do_proc_bulk() killable
5237 - media: mxl111sf: change mutex_init() location
5238 - fuse: annotate lock in fuse_reverse_inval_entry()
5239 - ovl: fix warning in ovl_create_real()
5240 - scsi: scsi_debug: Don't call kcalloc() if size arg is zero
5241 - scsi: scsi_debug: Fix type in min_t to avoid stack OOB
5242 - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
5243 - io-wq: remove spurious bit clear on task_work addition
5244 - io-wq: check for wq exit after adding new worker task_work
5245 - rcu: Mark accesses to rcu_state.n_force_qs
5246 - io-wq: drop wqe lock before creating new worker
5247 - bus: ti-sysc: Fix variable set but not used warning for reinit_modules
5248 - selftests/damon: test debugfs file reads/writes with huge count
5249 - Revert "xsk: Do not sleep in poll() when need_wakeup set"
5250 - xen/blkfront: harden blkfront against event channel storms
5251 - xen/netfront: harden netfront against event channel storms
5252 - xen/console: harden hvc_xen against event channel storms
5253 - xen/netback: fix rx queue stall detection
5254 - xen/netback: don't queue unlimited number of packages
5255 - Linux 5.15.11
5256
5257 * Jammy update: v5.15.10 upstream stable release (LP: #1956301)
5258 - nfc: fix segfault in nfc_genl_dump_devices_done
5259 - hwmon: (corsair-psu) fix plain integer used as NULL pointer
5260 - RDMA: Fix use-after-free in rxe_queue_cleanup
5261 - RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow
5262 - mtd: rawnand: Fix nand_erase_op delay
5263 - mtd: rawnand: Fix nand_choose_best_timings() on unsupported interface
5264 - inet: use #ifdef CONFIG_SOCK_RX_QUEUE_MAPPING consistently
5265 - dt-bindings: media: nxp,imx7-mipi-csi2: Drop bad if/then schema
5266 - clk: qcom: sm6125-gcc: Swap ops of ice and apps on sdcc1
5267 - perf bpf_skel: Do not use typedef to avoid error on old clang
5268 - netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock
5269 - RDMA/irdma: Fix a user-after-free in add_pble_prm
5270 - RDMA/irdma: Fix a potential memory allocation issue in
5271 'irdma_prm_add_pble_mem()'
5272 - RDMA/irdma: Report correct WC errors
5273 - RDMA/irdma: Don't arm the CQ more than two times if no CE for this CQ
5274 - ice: fix FDIR init missing when reset VF
5275 - vmxnet3: fix minimum vectors alloc issue
5276 - i2c: virtio: fix completion handling
5277 - drm/msm: Fix null ptr access msm_ioctl_gem_submit()
5278 - drm/msm/a6xx: Fix uinitialized use of gpu_scid
5279 - drm/msm/dsi: set default num_data_lanes
5280 - drm/msm/dp: Avoid unpowered AUX xfers that caused crashes
5281 - KVM: arm64: Save PSTATE early on exit
5282 - s390/test_unwind: use raw opcode instead of invalid instruction
5283 - Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP"
5284 - net/mlx4_en: Update reported link modes for 1/10G
5285 - loop: Use pr_warn_once() for loop_control_remove() warning
5286 - ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid
5287 - ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P
5288 - parisc/agp: Annotate parisc agp init functions with __init
5289 - i2c: rk3x: Handle a spurious start completion interrupt flag
5290 - net: netlink: af_netlink: Prevent empty skb by adding a check on len.
5291 - drm/amdgpu: cancel the correct hrtimer on exit
5292 - drm/amdgpu: check atomic flag to differeniate with legacy path
5293 - drm/amd/display: Fix for the no Audio bug with Tiled Displays
5294 - drm/amdkfd: fix double free mem structure
5295 - drm/amd/display: add connector type check for CRC source set
5296 - drm/amdkfd: process_info lock not needed for svm
5297 - tracing: Fix a kmemleak false positive in tracing_map
5298 - staging: most: dim2: use device release method
5299 - fuse: make sure reclaim doesn't write the inode
5300 - perf inject: Fix itrace space allowed for new attributes
5301 - Linux 5.15.10
5302
5303 * Jammy update: v5.15.9 upstream stable release (LP: #1955161)
5304 - netfilter: selftest: conntrack_vrf.sh: fix file permission
5305 - Linux 5.15.9
5306
5307 * [SRU][I/J/OEM-5.13/OEM-5.14] Fix pci port lost when hotplug dock
5308 (LP: #1954646)
5309 - PCI: Re-enable Downstream Port LTR after reset or hotplug
5310
5311 * Add support for NVIDIA EC backlight (LP: #1953286)
5312 - platform/x86: Add driver for ACPI WMAA EC-based backlight control
5313 - platform/x86: Remove "WMAA" from identifier names in wmaa-backlight-wmi.c
5314 - platform/x86: Rename wmaa-backlight-wmi to nvidia-wmi-ec-backlight
5315 - [Config] NVIDIA_WMI_EC_BACKLIGHT=m
5316
5317 * Improve USB Type-C support (LP: #1950974)
5318 - usb: typec: ucsi: Always cancel the command if PPM reports BUSY condition
5319 - usb: typec: ucsi: Don't stop alt mode registration on busy condition
5320 - usb: typec: ucsi: Add polling mechanism for partner tasks like alt mode
5321 checking
5322 - usb: typec: ucsi: acpi: Reduce the command completion timeout
5323 - usb: typec: ucsi: Check the partner alt modes always if there is PD contract
5324 - usb: typec: ucsi: Read the PDOs in separate work
5325 - usb: typec: ucsi: Better fix for missing unplug events issue
5326
5327 * Fix power button wakeup with shared IRQs on AMD platforms (LP: #1953540)
5328 - pinctrl: amd: Fix wakeups when IRQ is shared with SCI
5329
5330 * AMD: Suspend not working when some cores are disabled through cpufreq
5331 (LP: #1954930)
5332 - ACPI: processor idle: Allow playing dead in C3 state
5333
5334 * Jammy update: v5.15.8 upstream stable release (LP: #1954931)
5335 - Revert "UBUNTU: SAUCE: selftests: fib_tests: assign address to dummy1 for
5336 rp_filter tests"
5337 - usb: gadget: uvc: fix multiple opens
5338 - HID: quirks: Add quirk for the Microsoft Surface 3 type-cover
5339 - HID: google: add eel USB id
5340 - HID: intel-ish-hid: ipc: only enable IRQ wakeup when requested
5341 - HID: add hid_is_usb() function to make it simpler for USB detection
5342 - HID: add USB_HID dependancy to hid-prodikeys
5343 - HID: add USB_HID dependancy to hid-chicony
5344 - HID: add USB_HID dependancy on some USB HID drivers
5345 - HID: bigbenff: prevent null pointer dereference
5346 - HID: wacom: fix problems when device is not a valid USB device
5347 - HID: check for valid USB device for many HID drivers
5348 - mtd: dataflash: Add device-tree SPI IDs
5349 - mmc: spi: Add device-tree SPI IDs
5350 - HID: sony: fix error path in probe
5351 - HID: Ignore battery for Elan touchscreen on Asus UX550VE
5352 - platform/x86/intel: hid: add quirk to support Surface Go 3
5353 - nft_set_pipapo: Fix bucket load in AVX2 lookup routine for six 8-bit groups
5354 - IB/hfi1: Insure use of smp_processor_id() is preempt disabled
5355 - IB/hfi1: Fix early init panic
5356 - IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr
5357 - can: kvaser_usb: get CAN clock frequency from device
5358 - can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct
5359 stats->{rx,tx}_errors counter
5360 - can: sja1000: fix use after free in ems_pcmcia_add_card()
5361 - can: pch_can: pch_can_rx_normal: fix use after free
5362 - can: m_can: m_can_read_fifo: fix memory leak in error branch
5363 - can: m_can: pci: fix incorrect reference clock rate
5364 - can: m_can: pci: fix iomap_read_fifo() and iomap_write_fifo()
5365 - can: m_can: Disable and ignore ELO interrupt
5366 - net: dsa: mv88e6xxx: fix "don't use PHY_DETECT on internal PHY's"
5367 - net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports
5368 - x86/sme: Explicitly map new EFI memmap table as encrypted
5369 - platform/x86: amd-pmc: Fix s2idle failures on certain AMD laptops
5370 - nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
5371 - selftests: netfilter: add a vrf+conntrack testcase
5372 - vrf: don't run conntrack on vrf with !dflt qdisc
5373 - bpf, x86: Fix "no previous prototype" warning
5374 - bpf, sockmap: Attach map progs to psock early for feature probes
5375 - bpf: Make sure bpf_disable_instrumentation() is safe vs preemption.
5376 - bpf: Fix the off-by-two error in range markings
5377 - ice: ignore dropped packets during init
5378 - ethtool: do not perform operations on net devices being unregistered
5379 - bonding: make tx_rebalance_counter an atomic
5380 - nfp: Fix memory leak in nfp_cpp_area_cache_add()
5381 - udp: using datalen to cap max gso segments
5382 - netfilter: nft_exthdr: break evaluation if setting TCP option fails
5383 - netfilter: conntrack: annotate data-races around ct->timeout
5384 - iavf: restore MSI state on reset
5385 - iavf: Fix reporting when setting descriptor count
5386 - IB/hfi1: Correct guard on eager buffer deallocation
5387 - devlink: fix netns refcount leak in devlink_nl_cmd_reload()
5388 - net: bcm4908: Handle dma_set_coherent_mask error codes
5389 - net: dsa: mv88e6xxx: error handling for serdes_power functions
5390 - net: dsa: felix: Fix memory leak in felix_setup_mmio_filtering
5391 - net/sched: fq_pie: prevent dismantle issue
5392 - net: mvpp2: fix XDP rx queues registering
5393 - KVM: x86: Don't WARN if userspace mucks with RCX during string I/O exit
5394 - KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req
5395 - KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush
5396 hypercall
5397 - timers: implement usleep_idle_range()
5398 - mm/damon/core: fix fake load reports due to uninterruptible sleeps
5399 - mm/slub: fix endianness bug for alloc/free_traces attributes
5400 - mm: bdi: initialize bdi_min_ratio when bdi is unregistered
5401 - ALSA: ctl: Fix copy of updated id with element read/write
5402 - ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform
5403 - ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1
5404 - ALSA: pcm: oss: Fix negative period/buffer sizes
5405 - ALSA: pcm: oss: Limit the period size to 16MB
5406 - ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
5407 - cifs: Fix crash on unload of cifs_arc4.ko
5408 - scsi: qla2xxx: Format log strings only if needed
5409 - btrfs: clear extent buffer uptodate when we fail to write it
5410 - btrfs: fix re-dirty process of tree-log nodes
5411 - btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling
5412 - btrfs: free exchange changeset on failures
5413 - perf intel-pt: Fix some PGE (packet generation enable/control flow packets)
5414 usage
5415 - perf intel-pt: Fix sync state when a PSB (synchronization) packet is found
5416 - perf intel-pt: Fix intel_pt_fup_event() assumptions about setting state type
5417 - perf intel-pt: Fix state setting when receiving overflow (OVF) packet
5418 - perf intel-pt: Fix next 'err' value, walking trace
5419 - perf intel-pt: Fix missing 'instruction' events with 'q' option
5420 - perf intel-pt: Fix error timestamp setting on the decoder error path
5421 - md: fix update super 1.0 on rdev size change
5422 - nfsd: fix use-after-free due to delegation race
5423 - nfsd: Fix nsfd startup race (again)
5424 - tracefs: Have new files inherit the ownership of their parent
5425 - selftests: KVM: avoid failures due to reserved HyperTransport region
5426 - hwmon: (pwm-fan) Ensure the fan going on in .probe()
5427 - mmc: renesas_sdhi: initialize variable properly when tuning
5428 - clk: qcom: regmap-mux: fix parent clock lookup
5429 - thermal: int340x: Fix VCoRefLow MMIO bit offset for TGL
5430 - drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence.
5431 - libata: add horkage for ASMedia 1092
5432 - io_uring: ensure task_work gets run as part of cancelations
5433 - wait: add wake_up_pollfree()
5434 - binder: use wake_up_pollfree()
5435 - signalfd: use wake_up_pollfree()
5436 - aio: keep poll requests on waitqueue until completed
5437 - aio: fix use-after-free due to missing POLLFREE handling
5438 - tracefs: Set all files to the same group ownership as the mount option
5439 - i2c: mpc: Use atomic read and fix break condition
5440 - block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
5441 - scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc()
5442 - scsi: scsi_debug: Fix buffer size of REPORT ZONES command
5443 - ALSA: usb-audio: Reorder snd_djm_devices[] entries
5444 - qede: validate non LSO skb length
5445 - PM: runtime: Fix pm_runtime_active() kerneldoc comment
5446 - ASoC: rt5682: Fix crash due to out of scope stack vars
5447 - ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer
5448 - ASoC: codecs: wsa881x: fix return values from kcontrol put
5449 - ASoC: codecs: wcd934x: handle channel mappping list correctly
5450 - ASoC: codecs: wcd934x: return correct value from mixer put
5451 - RDMA/hns: Do not halt commands during reset until later
5452 - RDMA/hns: Do not destroy QP resources in the hw resetting phase
5453 - hwmon: (dell-smm) Fix warning on /proc/i8k creation error
5454 - clk: imx: use module_platform_driver
5455 - clk: qcom: clk-alpha-pll: Don't reconfigure running Trion
5456 - i40e: Fix failed opcode appearing if handling messages from VF
5457 - i40e: Fix pre-set max number of queues for VF
5458 - mtd: rawnand: fsmc: Take instruction delay into account
5459 - mtd: rawnand: fsmc: Fix timing computation
5460 - bpf, sockmap: Re-evaluate proto ops when psock is removed from sockmap
5461 - i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc
5462 - Revert "PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge"
5463 - drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset
5464 - perf tools: Fix SMT detection fast read path
5465 - Documentation/locking/locktypes: Update migrate_disable() bits.
5466 - dt-bindings: net: Reintroduce PHY no lane swap binding
5467 - tools build: Remove needless libpython-version feature check that breaks
5468 test-all fast path
5469 - net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
5470 - net: altera: set a couple error code in probe()
5471 - net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
5472 - net, neigh: clear whole pneigh_entry at alloc time
5473 - net/qla3xxx: fix an error code in ql_adapter_up()
5474 - selftests/fib_tests: Rework fib_rp_filter_test()
5475 - USB: gadget: detect too-big endpoint 0 requests
5476 - USB: gadget: zero allocate endpoint 0 buffers
5477 - Revert "usb: dwc3: dwc3-qcom: Enable tx-fifo-resize property by default"
5478 - usb: core: config: fix validation of wMaxPacketValue entries
5479 - usb: core: config: using bit mask instead of individual bits
5480 - xhci: avoid race between disable slot command and host runtime suspend
5481 - iio: gyro: adxrs290: fix data signedness
5482 - iio: trigger: Fix reference counting
5483 - iio: trigger: stm32-timer: fix MODULE_ALIAS
5484 - iio: stk3310: Don't return error code in interrupt handler
5485 - iio: mma8452: Fix trigger reference couting
5486 - iio: ltr501: Don't return error code in trigger handler
5487 - iio: kxsd9: Don't return error code in trigger handler
5488 - iio: itg3200: Call iio_trigger_notify_done() on error
5489 - iio: dln2-adc: Fix lockdep complaint
5490 - iio: dln2: Check return value of devm_iio_trigger_register()
5491 - iio: at91-sama5d2: Fix incorrect sign extension
5492 - iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda
5493 - iio: adc: axp20x_adc: fix charging current reporting on AXP22x
5494 - iio: ad7768-1: Call iio_trigger_notify_done() on error
5495 - iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
5496 - nvmem: eeprom: at25: fix FRAM byte_len
5497 - bus: mhi: pci_generic: Fix device recovery failed issue
5498 - bus: mhi: core: Add support for forced PM resume
5499 - csky: fix typo of fpu config macro
5500 - irqchip/aspeed-scu: Replace update_bits with write_bits.
5501 - irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
5502 - irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
5503 - aio: Fix incorrect usage of eventfd_signal_allowed()
5504 - irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
5505 - irqchip: nvic: Fix offset for Interrupt Priority Offsets
5506 - misc: fastrpc: fix improper packet size calculation
5507 - clocksource/drivers/dw_apb_timer_of: Fix probe failure
5508 - bpf: Add selftests to cover packet access corner cases
5509 - Linux 5.15.8
5510
5511 * Can't read/write SD card after running CPU offline test in 5.11.0 and 5.13.0
5512 (LP: #1951784) // Jammy update: v5.15.8 upstream stable release
5513 (LP: #1954931)
5514 - misc: rtsx: Avoid mangling IRQ during runtime PM
5515
5516 * Enable Landlock by default (LP: #1953192)
5517 - [Config] Enable Landlock by default
5518
5519 * Add s0i3 RTC wake up for AMD systems (LP: #1950013)
5520 - platform/x86: amd-pmc: Export Idlemask values based on the APU
5521 - platform/x86: amd-pmc: adjust arguments for `amd_pmc_send_cmd`
5522 - platform/x86: amd-pmc: Add special handling for timer based S0i3 wakeup
5523
5524 * Fix runtime power management on USB controller with XHCI_RESET_ON_RESUME
5525 flag (LP: #1954369)
5526 - SAUCE: xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime
5527 suspending
5528
5529 * Fix System hangs on black screen when reboot (LP: #1949321)
5530 - drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915
5531 - drm/i915: Don't request GMBUS to generate irqs when called while irqs are
5532 off
5533 - drm/i915/hdmi: Turn DP++ TMDS output buffers back on in encoder->shutdown()
5534
5535 * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516)
5536 - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc
5537
5538 * mt7921e: Failed to start WM firmware (LP: #1954300)
5539 - SAUCE: Bluetooth: btusb: Handle download_firmware failure cases
5540 - SAUCE: Bluetooth: btusb: Return error code when getting patch status failed
5541
5542 * Miscellaneous Ubuntu changes
5543 - [Packaging] Add list of built-in modules to the ABI
5544 - [Packaging] abi-check: Process modules.builtin
5545 - SAUCE: allow to use __wake_up_pollfree() from GPL modules
5546 - [Packaging] enforce xz compression for debs
5547 - [Config] update config after v5.15.12
5548 - [Packaging] temporarily disable signed v4l2loopback
5549
5550 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Jan 2022 11:22:10 +0100
5551
5552 linux (5.15.0-14.14) jammy; urgency=medium
5553
5554 * jammy/linux: 5.15.0-14.14 -proposed tracker (LP: #1954627)
5555
5556 * Jammy update: v5.15.7 upstream stable release (LP: #1953731)
5557 - ALSA: usb-audio: Restrict rates for the shared clocks
5558 - ALSA: usb-audio: Rename early_playback_start flag with lowlatency_playback
5559 - ALSA: usb-audio: Disable low-latency playback for free-wheel mode
5560 - ALSA: usb-audio: Disable low-latency mode for implicit feedback sync
5561 - ALSA: usb-audio: Check available frames for the next packet size
5562 - ALSA: usb-audio: Add spinlock to stop_urbs()
5563 - ALSA: usb-audio: Improved lowlatency playback support
5564 - ALSA: usb-audio: Avoid killing in-flight URBs during draining
5565 - ALSA: usb-audio: Fix packet size calculation regression
5566 - ALSA: usb-audio: Less restriction for low-latency playback mode
5567 - ALSA: usb-audio: Switch back to non-latency mode at a later point
5568 - ALSA: usb-audio: Don't start stream for capture at prepare
5569 - gfs2: release iopen glock early in evict
5570 - gfs2: Fix length of holes reported at end-of-file
5571 - powerpc/pseries/ddw: Revert "Extend upper limit for huge DMA window for
5572 persistent memory"
5573 - powerpc/pseries/ddw: Do not try direct mapping with persistent memory and
5574 one window
5575 - drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY
5576 - mac80211: do not access the IV when it was stripped
5577 - mac80211: fix throughput LED trigger
5578 - x86/hyperv: Move required MSRs check to initial platform probing
5579 - net/smc: Transfer remaining wait queue entries during fallback
5580 - atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
5581 - net: return correct error code
5582 - pinctrl: qcom: fix unmet dependencies on GPIOLIB for GPIOLIB_IRQCHIP
5583 - platform/x86: dell-wmi-descriptor: disable by default
5584 - platform/x86: thinkpad_acpi: Add support for dual fan control
5585 - platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep
5586 - s390/setup: avoid using memblock_enforce_memory_limit
5587 - btrfs: silence lockdep when reading chunk tree during mount
5588 - btrfs: check-integrity: fix a warning on write caching disabled disk
5589 - thermal: core: Reset previous low and high trip during thermal zone init
5590 - scsi: iscsi: Unblock session then wake up error handler
5591 - drm/amd/pm: Remove artificial freq level on Navi1x
5592 - drm/amd/amdkfd: Fix kernel panic when reset failed and been triggered again
5593 - drm/amd/amdgpu: fix potential memleak
5594 - ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile
5595 - ata: libahci: Adjust behavior when StorageD3Enable _DSD is set
5596 - ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in
5597 hns_dsaf_ge_srst_by_port()
5598 - ipv6: check return value of ipv6_skip_exthdr
5599 - net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of
5600 bound
5601 - net: ethernet: dec: tulip: de4x5: fix possible array overflows in
5602 type3_infoblock()
5603 - perf sort: Fix the 'weight' sort key behavior
5604 - perf sort: Fix the 'ins_lat' sort key behavior
5605 - perf sort: Fix the 'p_stage_cyc' sort key behavior
5606 - perf inject: Fix ARM SPE handling
5607 - perf hist: Fix memory leak of a perf_hpp_fmt
5608 - perf report: Fix memory leaks around perf_tip()
5609 - tracing: Don't use out-of-sync va_list in event printing
5610 - net/smc: Avoid warning of possible recursive locking
5611 - ACPI: Add stubs for wakeup handler functions
5612 - net/tls: Fix authentication failure in CCM mode
5613 - vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit
5614 - kprobes: Limit max data_size of the kretprobe instances
5615 - ALSA: hda/cs8409: Set PMSG_ON earlier inside cs8409 driver
5616 - rt2x00: do not mark device gone on EPROTO errors during start
5617 - ipmi: Move remove_work to dedicated workqueue
5618 - cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink()
5619 - iwlwifi: mvm: retry init flow if failed
5620 - dma-buf: system_heap: Use 'for_each_sgtable_sg' in pages free flow
5621 - s390/pci: move pseudo-MMIO to prevent MIO overlap
5622 - fget: check that the fd still exists after getting a ref to it
5623 - sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
5624 - sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl
5625 - scsi: lpfc: Fix non-recovery of remote ports following an unsolicited LOGO
5626 - scsi: ufs: ufs-pci: Add support for Intel ADL
5627 - ipv6: fix memory leak in fib6_rule_suppress
5628 - drm/amd/display: Allow DSC on supported MST branch devices
5629 - drm/i915/dp: Perform 30ms delay after source OUI write
5630 - KVM: fix avic_set_running for preemptable kernels
5631 - KVM: Disallow user memslot with size that exceeds "unsigned long"
5632 - KVM: x86/mmu: Fix TLB flush range when handling disconnected pt
5633 - KVM: Ensure local memslot copies operate on up-to-date arch-specific data
5634 - KVM: x86: ignore APICv if LAPIC is not enabled
5635 - KVM: nVMX: Emulate guest TLB flush on nested VM-Enter with new vpid12
5636 - KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST
5637 - KVM: nVMX: Abide to KVM_REQ_TLB_FLUSH_GUEST request on nested vmentry/vmexit
5638 - KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled
5639 - KVM: x86: Use a stable condition around all VT-d PI paths
5640 - KVM: MMU: shadow nested paging does not have PKU
5641 - KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 to 1
5642 - KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg()
5643 - KVM: x86: check PIR even for vCPUs with disabled APICv
5644 - tracing/histograms: String compares should not care about signed values
5645 - net: dsa: mv88e6xxx: Fix application of erratum 4.8 for 88E6393X
5646 - net: dsa: mv88e6xxx: Drop unnecessary check in
5647 mv88e6393x_serdes_erratum_4_6()
5648 - net: dsa: mv88e6xxx: Save power by disabling SerDes trasmitter and receiver
5649 - net: dsa: mv88e6xxx: Add fix for erratum 5.2 of 88E6393X family
5650 - net: dsa: mv88e6xxx: Fix inband AN for 2500base-x on 88E6393X family
5651 - net: dsa: mv88e6xxx: Link in pcs_get_state() if AN is bypassed
5652 - wireguard: selftests: increase default dmesg log size
5653 - wireguard: allowedips: add missing __rcu annotation to satisfy sparse
5654 - wireguard: selftests: actually test for routing loops
5655 - wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST
5656 - wireguard: device: reset peer src endpoint when netns exits
5657 - wireguard: receive: use ring buffer for incoming handshakes
5658 - wireguard: receive: drop handshakes if queue lock is contended
5659 - wireguard: ratelimiter: use kvcalloc() instead of kvzalloc()
5660 - i2c: stm32f7: flush TX FIFO upon transfer errors
5661 - i2c: stm32f7: recover the bus on access timeout
5662 - i2c: stm32f7: stop dma transfer in case of NACK
5663 - i2c: cbus-gpio: set atomic transfer callback
5664 - natsemi: xtensa: fix section mismatch warnings
5665 - tcp: fix page frag corruption on page fault
5666 - net: qlogic: qlcnic: Fix a NULL pointer dereference in
5667 qlcnic_83xx_add_rings()
5668 - net: mpls: Fix notifications when deleting a device
5669 - siphash: use _unaligned version by default
5670 - arm64: ftrace: add missing BTIs
5671 - iwlwifi: fix warnings produced by kernel debug options
5672 - net/mlx5e: IPsec: Fix Software parser inner l3 type setting in case of
5673 encapsulation
5674 - net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources()
5675 - selftests: net: Correct case name
5676 - net: dsa: b53: Add SPI ID table
5677 - mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode
5678 - ASoC: tegra: Fix wrong value type in ADMAIF
5679 - ASoC: tegra: Fix wrong value type in I2S
5680 - ASoC: tegra: Fix wrong value type in DMIC
5681 - ASoC: tegra: Fix wrong value type in DSPK
5682 - ASoC: tegra: Fix kcontrol put callback in ADMAIF
5683 - ASoC: tegra: Fix kcontrol put callback in I2S
5684 - ASoC: tegra: Fix kcontrol put callback in DMIC
5685 - ASoC: tegra: Fix kcontrol put callback in DSPK
5686 - ASoC: tegra: Fix kcontrol put callback in AHUB
5687 - rxrpc: Fix rxrpc_peer leak in rxrpc_look_up_bundle()
5688 - rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer()
5689 - ALSA: intel-dsp-config: add quirk for CML devices based on ES8336 codec
5690 - net: stmmac: Avoid DMA_CHAN_CONTROL write if no Split Header support
5691 - net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ
5692 is available
5693 - net: marvell: mvpp2: Fix the computation of shared CPUs
5694 - dpaa2-eth: destroy workqueue at the end of remove function
5695 - octeontx2-af: Fix a memleak bug in rvu_mbox_init()
5696 - net: annotate data-races on txq->xmit_lock_owner
5697 - ipv4: convert fib_num_tclassid_users to atomic_t
5698 - net/smc: fix wrong list_del in smc_lgr_cleanup_early
5699 - net/rds: correct socket tunable error in rds_tcp_tune()
5700 - net/smc: Keep smc_close_final rc during active close
5701 - drm/msm/a6xx: Allocate enough space for GMU registers
5702 - drm/msm: Do hw_init() before capturing GPU state
5703 - drm/vc4: kms: Wait for the commit before increasing our clock rate
5704 - drm/vc4: kms: Fix return code check
5705 - drm/vc4: kms: Add missing drm_crtc_commit_put
5706 - drm/vc4: kms: Clear the HVS FIFO commit pointer once done
5707 - drm/vc4: kms: Don't duplicate pending commit
5708 - drm/vc4: kms: Fix previous HVS commit wait
5709 - atlantic: Increase delay for fw transactions
5710 - atlatnic: enable Nbase-t speeds with base-t
5711 - atlantic: Fix to display FW bundle version instead of FW mac version.
5712 - atlantic: Add missing DIDs and fix 115c.
5713 - Remove Half duplex mode speed capabilities.
5714 - atlantic: Fix statistics logic for production hardware
5715 - atlantic: Remove warn trace message.
5716 - KVM: x86/mmu: Skip tlb flush if it has been done in zap_gfn_range()
5717 - KVM: x86/mmu: Pass parameter flush as false in
5718 kvm_tdp_mmu_zap_collapsible_sptes()
5719 - drm/msm/devfreq: Fix OPP refcnt leak
5720 - drm/msm: Fix mmap to include VM_IO and VM_DONTDUMP
5721 - drm/msm: Fix wait_fence submitqueue leak
5722 - drm/msm: Restore error return on invalid fence
5723 - ASoC: rk817: Add module alias for rk817-codec
5724 - iwlwifi: Fix memory leaks in error handling path
5725 - KVM: X86: Fix when shadow_root_level=5 && guest root_level<4
5726 - KVM: SEV: initialize regions_list of a mirror VM
5727 - net/mlx5e: Fix missing IPsec statistics on uplink representor
5728 - net/mlx5: Move MODIFY_RQT command to ignore list in internal error state
5729 - net/mlx5: E-switch, Respect BW share of the new group
5730 - net/mlx5: E-Switch, fix single FDB creation on BlueField
5731 - net/mlx5: E-Switch, Check group pointer before reading bw_share value
5732 - KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register
5733 - KVM: VMX: Set failure code in prepare_vmcs02()
5734 - mctp: Don't let RTM_DELROUTE delete local routes
5735 - Revert "drm/i915: Implement Wa_1508744258"
5736 - io-wq: don't retry task_work creation failure on fatal conditions
5737 - x86/sev: Fix SEV-ES INS/OUTS instructions for word, dword, and qword
5738 - x86/entry: Add a fence for kernel entry SWAPGS in paranoid_entry()
5739 - x86/entry: Use the correct fence macro after swapgs in kernel CR3
5740 - x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
5741 - preempt/dynamic: Fix setup_preempt_mode() return value
5742 - sched/uclamp: Fix rq->uclamp_max not set on first enqueue
5743 - KVM: SEV: Return appropriate error codes if SEV-ES scratch setup fails
5744 - KVM: x86/mmu: Rename slot_handle_leaf to slot_handle_level_4k
5745 - KVM: x86/mmu: Remove spurious TLB flushes in TDP MMU zap collapsible path
5746 - net/mlx5e: Rename lro_timeout to packet_merge_timeout
5747 - net/mlx5e: Rename TIR lro functions to TIR packet merge functions
5748 - net/mlx5e: Sync TIR params updates against concurrent create/modify
5749 - serial: 8250_bcm7271: UART errors after resuming from S2
5750 - parisc: Fix KBUILD_IMAGE for self-extracting kernel
5751 - parisc: Fix "make install" on newer debian releases
5752 - parisc: Mark cr16 CPU clocksource unstable on all SMP machines
5753 - vgacon: Propagate console boot parameters before calling `vc_resize'
5754 - xhci: Fix commad ring abort, write all 64 bits to CRCR register.
5755 - USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub
5756 - usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
5757 - usb: cdns3: gadget: fix new urb never complete if ep cancel previous
5758 requests
5759 - usb: cdnsp: Fix a NULL pointer dereference in cdnsp_endpoint_init()
5760 - x86/tsc: Add a timer to make sure TSC_adjust is always checked
5761 - x86/tsc: Disable clocksource watchdog for TSC on qualified platorms
5762 - x86/64/mm: Map all kernel memory into trampoline_pgd
5763 - tty: serial: msm_serial: Deactivate RX DMA for polling support
5764 - serial: pl011: Add ACPI SBSA UART match id
5765 - serial: tegra: Change lower tolerance baud rate limit for tegra20 and
5766 tegra30
5767 - serial: core: fix transmit-buffer reset and memleak
5768 - serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
5769 - serial: 8250_pci: rewrite pericom_do_set_divisor()
5770 - serial: 8250: Fix RTS modem control while in rs485 mode
5771 - serial: liteuart: Fix NULL pointer dereference in ->remove()
5772 - serial: liteuart: fix use-after-free and memleak on unbind
5773 - serial: liteuart: fix minor-number leak on probe errors
5774 - ipmi: msghandler: Make symbol 'remove_work_wq' static
5775 - Linux 5.15.7
5776
5777 * Updates to ib_peer_memory requested by Nvidia (LP: #1947206)
5778 - SAUCE: RDMA/core: Updated ib_peer_memory
5779 - SAUCE: RDMA/core: ib_peer_memory fix build errors
5780
5781 * Jammy update: v5.15.6 upstream stable release (LP: #1953370)
5782 - scsi: sd: Fix sd_do_mode_sense() buffer length handling
5783 - ACPI: Get acpi_device's parent from the parent field
5784 - ACPI: CPPC: Add NULL pointer check to cppc_get_perf()
5785 - USB: serial: pl2303: fix GC type detection
5786 - USB: serial: option: add Telit LE910S1 0x9200 composition
5787 - USB: serial: option: add Fibocom FM101-GL variants
5788 - usb: dwc2: gadget: Fix ISOC flow for elapsed frames
5789 - usb: dwc2: hcd_queue: Fix use of floating point literal
5790 - usb: dwc3: leave default DMA for PCI devices
5791 - usb: dwc3: core: Revise GHWPARAMS9 offset
5792 - usb: dwc3: gadget: Ignore NoStream after End Transfer
5793 - usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer
5794 - usb: dwc3: gadget: Fix null pointer exception
5795 - net: usb: Correct PHY handling of smsc95xx
5796 - net: nexthop: fix null pointer dereference when IPv6 is not enabled
5797 - usb: chipidea: ci_hdrc_imx: fix potential error pointer dereference in probe
5798 - usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts
5799 - usb: xhci: tegra: Check padctrl interrupt presence in device tree
5800 - usb: hub: Fix usb enumeration issue due to address0 race
5801 - usb: hub: Fix locking issues with address0_mutex
5802 - binder: fix test regression due to sender_euid change
5803 - ALSA: ctxfi: Fix out-of-range access
5804 - ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100
5805 - ALSA: hda/realtek: Fix LED on HP ProBook 435 G7
5806 - media: cec: copy sequence field for the reply
5807 - Revert "parisc: Fix backtrace to always include init funtion names"
5808 - HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
5809 - staging/fbtft: Fix backlight
5810 - staging: greybus: Add missing rwsem around snd_ctl_remove() calls
5811 - staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
5812 - staging: r8188eu: Use kzalloc() with GFP_ATOMIC in atomic context
5813 - staging: r8188eu: Fix breakage introduced when 5G code was removed
5814 - staging: r8188eu: use GFP_ATOMIC under spinlock
5815 - staging: r8188eu: fix a memory leak in rtw_wx_read32()
5816 - fuse: release pipe buf after last use
5817 - xen: don't continue xenstore initialization in case of errors
5818 - xen: detect uninitialized xenbus in xenbus_init
5819 - io_uring: correct link-list traversal locking
5820 - io_uring: fail cancellation for EXITING tasks
5821 - io_uring: fix link traversal locking
5822 - drm/amdgpu: IH process reset count when restart
5823 - drm/amdgpu/pm: fix powerplay OD interface
5824 - drm/nouveau: recognise GA106
5825 - ksmbd: downgrade addition info error msg to debug in smb2_get_info_sec()
5826 - ksmbd: contain default data stream even if xattr is empty
5827 - ksmbd: fix memleak in get_file_stream_info()
5828 - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
5829 - tracing/uprobe: Fix uprobe_perf_open probes iteration
5830 - tracing: Fix pid filtering when triggers are attached
5831 - mmc: sdhci-esdhc-imx: disable CMDQ support
5832 - mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB
5833 - mdio: aspeed: Fix "Link is Down" issue
5834 - arm64: mm: Fix VM_BUG_ON(mm != &init_mm) for trans_pgd
5835 - cpufreq: intel_pstate: Fix active mode offline/online EPP handling
5836 - powerpc/32: Fix hardlockup on vmap stack overflow
5837 - iomap: Fix inline extent handling in iomap_readpage
5838 - NFSv42: Fix pagecache invalidation after COPY/CLONE
5839 - PCI: aardvark: Deduplicate code in advk_pcie_rd_conf()
5840 - PCI: aardvark: Implement re-issuing config requests on CRS response
5841 - PCI: aardvark: Simplify initialization of rootcap on virtual bridge
5842 - PCI: aardvark: Fix link training
5843 - drm/amd/display: Fix OLED brightness control on eDP
5844 - proc/vmcore: fix clearing user buffer by properly using clear_user()
5845 - ASoC: SOF: Intel: hda: fix hotplug when only codec is suspended
5846 - netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY
5847 - netfilter: ctnetlink: do not erase error code with EINVAL
5848 - netfilter: ipvs: Fix reuse connection if RS weight is 0
5849 - netfilter: flowtable: fix IPv6 tunnel addr match
5850 - media: v4l2-core: fix VIDIOC_DQEVENT handling on non-x86
5851 - firmware: arm_scmi: Fix null de-reference on error path
5852 - ARM: dts: BCM5301X: Fix I2C controller interrupt
5853 - ARM: dts: BCM5301X: Add interrupt properties to GPIO node
5854 - ARM: dts: bcm2711: Fix PCIe interrupts
5855 - ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
5856 - ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling
5857 - ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
5858 - ASoC: codecs: wcd938x: fix volatile register range
5859 - ASoC: codecs: wcd934x: return error code correctly from hw_params
5860 - ASoC: codecs: lpass-rx-macro: fix HPHR setting CLSH mask
5861 - net: ieee802154: handle iftypes as u32
5862 - firmware: arm_scmi: Fix base agent discover response
5863 - firmware: arm_scmi: pm: Propagate return value to caller
5864 - ASoC: stm32: i2s: fix 32 bits channel length without mclk
5865 - NFSv42: Don't fail clone() unless the OP_CLONE operation failed
5866 - ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
5867 - drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks
5868 - scsi: qla2xxx: edif: Fix off by one bug in qla_edif_app_getfcinfo()
5869 - scsi: mpt3sas: Fix kernel panic during drive powercycle test
5870 - scsi: mpt3sas: Fix system going into read-only mode
5871 - scsi: mpt3sas: Fix incorrect system timestamp
5872 - drm/vc4: fix error code in vc4_create_object()
5873 - drm/aspeed: Fix vga_pw sysfs output
5874 - net: marvell: prestera: fix brige port operation
5875 - net: marvell: prestera: fix double free issue on err path
5876 - HID: input: Fix parsing of HID_CP_CONSUMER_CONTROL fields
5877 - HID: input: set usage type to key on keycode remap
5878 - HID: magicmouse: prevent division by 0 on scroll
5879 - iavf: Prevent changing static ITR values if adaptive moderation is on
5880 - iavf: Fix refreshing iavf adapter stats on ethtool request
5881 - iavf: Fix VLAN feature flags after VFR
5882 - x86/pvh: add prototype for xen_pvh_init()
5883 - xen/pvh: add missing prototype to header
5884 - ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec
5885 - mptcp: fix delack timer
5886 - mptcp: use delegate action to schedule 3rd ack retrans
5887 - af_unix: fix regression in read after shutdown
5888 - firmware: smccc: Fix check for ARCH_SOC_ID not implemented
5889 - ipv6: fix typos in __ip6_finish_output()
5890 - nfp: checking parameter process for rx-usecs/tx-usecs is invalid
5891 - net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls
5892 - net: ipv6: add fib6_nh_release_dsts stub
5893 - net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group
5894 - ice: fix vsi->txq_map sizing
5895 - ice: avoid bpf_prog refcount underflow
5896 - scsi: core: sysfs: Fix setting device state to SDEV_RUNNING
5897 - scsi: scsi_debug: Zero clear zones at reset write pointer
5898 - erofs: fix deadlock when shrink erofs slab
5899 - i2c: virtio: disable timeout handling
5900 - net/smc: Ensure the active closing peer first closes clcsock
5901 - mlxsw: spectrum: Protect driver from buggy firmware
5902 - net: ipa: directly disable ipa-setup-ready interrupt
5903 - net: ipa: separate disabling setup from modem stop
5904 - net: ipa: kill ipa_cmd_pipeline_clear()
5905 - net: marvell: mvpp2: increase MTU limit when XDP enabled
5906 - cpufreq: intel_pstate: Add Ice Lake server to out-of-band IDs
5907 - nvmet-tcp: fix incomplete data digest send
5908 - drm/hyperv: Fix device removal on Gen1 VMs
5909 - arm64: uaccess: avoid blocking within critical sections
5910 - net/ncsi : Add payload to be 32-bit aligned to fix dropped packets
5911 - PM: hibernate: use correct mode for swsusp_close()
5912 - drm/amd/display: Fix DPIA outbox timeout after GPU reset
5913 - drm/amd/display: Set plane update flags for all planes in reset
5914 - tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited
5915 flows
5916 - lan743x: fix deadlock in lan743x_phy_link_status_change()
5917 - net: phylink: Force link down and retrigger resolve on interface change
5918 - net: phylink: Force retrigger in case of latched link-fail indicator
5919 - net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk()
5920 - net/smc: Fix loop in smc_listen
5921 - nvmet: use IOCB_NOWAIT only if the filesystem supports it
5922 - igb: fix netpoll exit with traffic
5923 - MIPS: loongson64: fix FTLB configuration
5924 - MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
5925 - tls: splice_read: fix record type check
5926 - tls: splice_read: fix accessing pre-processed records
5927 - tls: fix replacing proto_ops
5928 - net: stmmac: Disable Tx queues when reconfiguring the interface
5929 - net/sched: sch_ets: don't peek at classes beyond 'nbands'
5930 - ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()
5931 - net: vlan: fix underflow for the real_dev refcnt
5932 - net/smc: Don't call clcsock shutdown twice when smc shutdown
5933 - net: hns3: fix VF RSS failed problem after PF enable multi-TCs
5934 - net: hns3: fix incorrect components info of ethtool --reset command
5935 - net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP
5936 - net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
5937 - locking/rwsem: Make handoff bit handling more consistent
5938 - perf: Ignore sigtrap for tracepoints destined for other tasks
5939 - sched/scs: Reset task stack state in bringup_cpu()
5940 - iommu/rockchip: Fix PAGE_DESC_HI_MASKs for RK3568
5941 - iommu/vt-d: Fix unmap_pages support
5942 - f2fs: quota: fix potential deadlock
5943 - f2fs: set SBI_NEED_FSCK flag when inconsistent node block found
5944 - riscv: dts: microchip: fix board compatible
5945 - riscv: dts: microchip: drop duplicated MMC/SDHC node
5946 - cifs: nosharesock should not share socket with future sessions
5947 - ceph: properly handle statfs on multifs setups
5948 - iommu/amd: Clarify AMD IOMMUv2 initialization messages
5949 - vdpa_sim: avoid putting an uninitialized iova_domain
5950 - vhost/vsock: fix incorrect used length reported to the guest
5951 - ksmbd: Fix an error handling path in 'smb2_sess_setup()'
5952 - tracing: Check pid filtering when creating events
5953 - cifs: nosharesock should be set on new server
5954 - io_uring: fix soft lockup when call __io_remove_buffers
5955 - firmware: arm_scmi: Fix type error assignment in voltage protocol
5956 - firmware: arm_scmi: Fix type error in sensor protocol
5957 - docs: accounting: update delay-accounting.rst reference
5958 - blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and
5959 disk_release()
5960 - block: avoid to quiesce queue in elevator_init_mq
5961 - drm/amdgpu/gfx10: add wraparound gpu counter check for APUs as well
5962 - drm/amdgpu/gfx9: switch to golden tsc registers for renoir+
5963 - Linux 5.15.6
5964
5965 * Fix bogus HDMI audio interface (LP: #1953208)
5966 - ALSA: hda/hdmi: Consider ELD is invalid when no SAD is present
5967
5968 * Miscellaneous Ubuntu changes
5969 - [Config] re-enabled UBSAN without TRAP
5970 - SAUCE: ipv6: fix NULL pointer dereference in ip6_output()
5971 - SAUCE: RDMA/core: Introduce peer memory interface
5972 - [Config] toolchain version update
5973
5974 * Miscellaneous upstream changes
5975 - Revert "UBUNTU: [Config] Temporarily disable signing for ppc64el and s390x"
5976 - Revert "UBUNTU: SAUCE: vt -- maintain bootloader screen mode and content
5977 until vt switch"
5978
5979 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 13 Dec 2021 12:13:17 +0100
5980
5981 linux (5.15.0-13.13) jammy; urgency=medium
5982
5983 * jammy/linux: 5.15.0-13.13 -proposed tracker (LP: #1952583)
5984
5985 * Packaging resync (LP: #1786013)
5986 - [Packaging] resync update-dkms-versions helper
5987 - debian/dkms-versions -- update from kernel-versions (main/master)
5988
5989 * Jammy update: v5.15.5 upstream stable release (LP: #1952579)
5990 - arm64: zynqmp: Do not duplicate flash partition label property
5991 - arm64: zynqmp: Fix serial compatible string
5992 - clk: sunxi-ng: Unregister clocks/resets when unbinding
5993 - ARM: dts: sunxi: Fix OPPs node name
5994 - arm64: dts: allwinner: h5: Fix GPU thermal zone node name
5995 - arm64: dts: allwinner: a100: Fix thermal zone node name
5996 - staging: wfx: ensure IRQ is ready before enabling it
5997 - ARM: dts: BCM5301X: Fix nodes names
5998 - ARM: dts: BCM5301X: Fix MDIO mux binding
5999 - ARM: dts: NSP: Fix mpcore, mmc node names
6000 - arm64: dts: broadcom: bcm4908: Move reboot syscon out of bus
6001 - scsi: pm80xx: Fix memory leak during rmmod
6002 - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
6003 - ASoC: mediatek: mt8195: Add missing of_node_put()
6004 - arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
6005 - arm64: dts: hisilicon: fix arm,sp805 compatible string
6006 - RDMA/bnxt_re: Check if the vlan is valid before reporting
6007 - bus: ti-sysc: Add quirk handling for reinit on context lost
6008 - bus: ti-sysc: Use context lost quirk for otg
6009 - usb: musb: tusb6010: check return value after calling
6010 platform_get_resource()
6011 - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
6012 - ARM: dts: ux500: Skomer regulator fixes
6013 - staging: rtl8723bs: remove possible deadlock when disconnect (v2)
6014 - staging: rtl8723bs: remove a second possible deadlock
6015 - staging: rtl8723bs: remove a third possible deadlock
6016 - ARM: BCM53016: Specify switch ports for Meraki MR32
6017 - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
6018 - arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
6019 - arm64: dts: qcom: ipq8074: Fix qcom,controlled-remotely property
6020 - arm64: dts: qcom: sdm845: Fix qcom,controlled-remotely property
6021 - arm64: dts: freescale: fix arm,sp805 compatible string
6022 - arm64: dts: ls1012a: Add serial alias for ls1012a-rdb
6023 - RDMA/rxe: Separate HW and SW l/rkeys
6024 - ASoC: SOF: Intel: hda-dai: fix potential locking issue
6025 - scsi: core: Fix scsi_mode_sense() buffer length handling
6026 - ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and
6027 UFX1604
6028 - clk: imx: imx6ul: Move csi_sel mux to correct base register
6029 - ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ
6030 - ASoC: rt5651: Use IRQF_NO_AUTOEN when requesting the IRQ
6031 - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
6032 - scsi: advansys: Fix kernel pointer leak
6033 - scsi: smartpqi: Add controller handshake during kdump
6034 - arm64: dts: imx8mm-kontron: Fix reset delays for ethernet PHY
6035 - ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336
6036 codec
6037 - ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp
6038 - ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45
6039 - firmware_loader: fix pre-allocated buf built-in firmware use
6040 - HID: multitouch: disable sticky fingers for UPERFECT Y
6041 - ALSA: usb-audio: Add support for the Pioneer DJM 750MK2 Mixer/Soundcard
6042 - ARM: dts: omap: fix gpmc,mux-add-data type
6043 - usb: host: ohci-tmio: check return value after calling
6044 platform_get_resource()
6045 - ASoC: rt5682: fix a little pop while playback
6046 - ARM: dts: ls1021a: move thermal-zones node out of soc/
6047 - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
6048 - ALSA: ISA: not for M68K
6049 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option
6050 - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
6051 - MIPS: sni: Fix the build
6052 - scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
6053 - scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
6054 - scsi: target: Fix ordered tag handling
6055 - scsi: target: Fix alua_tg_pt_gps_count tracking
6056 - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
6057 - RDMA/core: Use kvzalloc when allocating the struct ib_port
6058 - scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine
6059 - scsi: lpfc: Fix link down processing to address NULL pointer dereference
6060 - scsi: lpfc: Allow fabric node recovery if recovery is in progress before
6061 devloss
6062 - memory: tegra20-emc: Add runtime dependency on devfreq governor module
6063 - powerpc/5200: dts: fix memory node unit name
6064 - ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
6065 - arm64: dts: qcom: Fix node name of rpm-msg-ram device nodes
6066 - ALSA: gus: fix null pointer dereference on pointer block
6067 - ALSA: usb-audio: fix null pointer dereference on pointer cs_desc
6068 - clk: at91: sama7g5: remove prescaler part of master clock
6069 - iommu/dart: Initialize DART_STREAMS_ENABLE
6070 - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
6071 - powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
6072 - sh: check return code of request_irq
6073 - maple: fix wrong return value of maple_bus_init().
6074 - f2fs: fix up f2fs_lookup tracepoints
6075 - f2fs: fix to use WHINT_MODE
6076 - f2fs: fix wrong condition to trigger background checkpoint correctly
6077 - sh: fix kconfig unmet dependency warning for FRAME_POINTER
6078 - sh: math-emu: drop unused functions
6079 - sh: define __BIG_ENDIAN for math-emu
6080 - f2fs: compress: disallow disabling compress on non-empty compressed file
6081 - f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
6082 - clk: ingenic: Fix bugs with divided dividers
6083 - clk/ast2600: Fix soc revision for AHB
6084 - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
6085 - KVM: arm64: Fix host stage-2 finalization
6086 - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
6087 - MIPS: boot/compressed/: add __bswapdi2() to target for ZSTD decompression
6088 - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
6089 - sched/fair: Prevent dead task groups from regaining cfs_rq's
6090 - perf/x86/vlbr: Add c->flags to vlbr event constraints
6091 - blkcg: Remove extra blkcg_bio_issue_init
6092 - tracing/histogram: Do not copy the fixed-size char array field over the
6093 field size
6094 - perf bpf: Avoid memory leak from perf_env__insert_btf()
6095 - perf bench futex: Fix memory leak of perf_cpu_map__new()
6096 - perf tests: Remove bash construct from record+zstd_comp_decomp.sh
6097 - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
6098 - bpf: Fix inner map state pruning regression.
6099 - samples/bpf: Fix summary per-sec stats in xdp_sample_user
6100 - samples/bpf: Fix incorrect use of strlen in xdp_redirect_cpu
6101 - selftests: net: switch to socat in the GSO GRE test
6102 - net/ipa: ipa_resource: Fix wrong for loop range
6103 - tcp: Fix uninitialized access in skb frags array for Rx 0cp.
6104 - tracing: Add length protection to histogram string copies
6105 - nl80211: fix radio statistics in survey dump
6106 - mac80211: fix monitor_sdata RCU/locking assertions
6107 - net: ipa: HOLB register sometimes must be written twice
6108 - net: ipa: disable HOLB drop when updating timer
6109 - selftests: gpio: fix gpio compiling error
6110 - net: bnx2x: fix variable dereferenced before check
6111 - bnxt_en: reject indirect blk offload when hw-tc-offload is off
6112 - tipc: only accept encrypted MSG_CRYPTO msgs
6113 - sock: fix /proc/net/sockstat underflow in sk_clone_lock()
6114 - net/smc: Make sure the link_id is unique
6115 - NFSD: Fix exposure in nfsd4_decode_bitmap()
6116 - iavf: Fix return of set the new channel count
6117 - iavf: check for null in iavf_fix_features
6118 - iavf: free q_vectors before queues in iavf_disable_vf
6119 - iavf: don't clear a lock we don't hold
6120 - iavf: Fix failure to exit out from last all-multicast mode
6121 - iavf: prevent accidental free of filter structure
6122 - iavf: validate pointers
6123 - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
6124 - iavf: Fix for setting queues to 0
6125 - iavf: Restore VLAN filters after link down
6126 - bpf: Fix toctou on read-only map's constant scalar tracking
6127 - MIPS: generic/yamon-dt: fix uninitialized variable error
6128 - mips: bcm63xx: add support for clk_get_parent()
6129 - mips: lantiq: add support for clk_get_parent()
6130 - gpio: rockchip: needs GENERIC_IRQ_CHIP to fix build errors
6131 - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
6132 - platform/x86: think-lmi: Abort probe on analyze failure
6133 - udp: Validate checksum in udp_read_sock()
6134 - btrfs: make 1-bit bit-fields of scrub_page unsigned int
6135 - RDMA/core: Set send and receive CQ before forwarding to the driver
6136 - net/mlx5e: kTLS, Fix crash in RX resync flow
6137 - net/mlx5e: Wait for concurrent flow deletion during neigh/fib events
6138 - net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev
6139 - net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
6140 - net/mlx5: Update error handler for UCTX and UMEM
6141 - net/mlx5: E-Switch, rebuild lag only when needed
6142 - net/mlx5e: CT, Fix multiple allocations and memleak of mod acts
6143 - net/mlx5: Lag, update tracker when state change event received
6144 - net/mlx5: E-Switch, return error if encap isn't supported
6145 - scsi: ufs: core: Improve SCSI abort handling
6146 - scsi: core: sysfs: Fix hang when device state is set via sysfs
6147 - scsi: ufs: core: Fix task management completion timeout race
6148 - scsi: ufs: core: Fix another task management completion race
6149 - net: mvmdio: fix compilation warning
6150 - net: sched: act_mirred: drop dst for the direction from egress to ingress
6151 - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
6152 - net: virtio_net_hdr_to_skb: count transport header in UFO
6153 - i40e: Fix correct max_pkt_size on VF RX queue
6154 - i40e: Fix NULL ptr dereference on VSI filter sync
6155 - i40e: Fix changing previously set num_queue_pairs for PFs
6156 - i40e: Fix ping is lost after configuring ADq on VF
6157 - RDMA/mlx4: Do not fail the registration on port stats
6158 - i40e: Fix warning message and call stack during rmmod i40e driver
6159 - i40e: Fix creation of first queue by omitting it if is not power of two
6160 - i40e: Fix display error code in dmesg
6161 - NFC: reorganize the functions in nci_request
6162 - NFC: reorder the logic in nfc_{un,}register_device
6163 - NFC: add NCI_UNREG flag to eliminate the race
6164 - e100: fix device suspend/resume
6165 - ptp: ocp: Fix a couple NULL vs IS_ERR() checks
6166 - tools build: Fix removal of feature-sync-compare-and-swap feature detection
6167 - riscv: fix building external modules
6168 - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
6169 - powerpc: clean vdso32 and vdso64 directories
6170 - powerpc/pseries: rename numa_dist_table to form2_distances
6171 - powerpc/pseries: Fix numa FORM2 parsing fallback code
6172 - pinctrl: qcom: sdm845: Enable dual edge errata
6173 - pinctrl: qcom: sm8350: Correct UFS and SDC offsets
6174 - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
6175 - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
6176 - perf/x86/intel/uncore: Fix IIO event constraints for Snowridge
6177 - s390/kexec: fix return code handling
6178 - blk-cgroup: fix missing put device in error path from blkg_conf_pref()
6179 - dmaengine: remove debugfs #ifdef
6180 - tun: fix bonding active backup with arp monitoring
6181 - Revert "mark pstore-blk as broken"
6182 - pstore/blk: Use "%lu" to format unsigned long
6183 - hexagon: export raw I/O routines for modules
6184 - hexagon: clean up timer-regs.h
6185 - tipc: check for null after calling kmemdup
6186 - ipc: WARN if trying to remove ipc object which is absent
6187 - shm: extend forced shm destroy to support objects from several IPC nses
6188 - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
6189 - hugetlb, userfaultfd: fix reservation restore on userfaultfd error
6190 - kmap_local: don't assume kmap PTEs are linear arrays in memory
6191 - mm/damon/dbgfs: use '__GFP_NOWARN' for user-specified size buffer allocation
6192 - mm/damon/dbgfs: fix missed use of damon_dbgfs_lock
6193 - x86/boot: Pull up cmdline preparation and early param parsing
6194 - x86/sgx: Fix free page accounting
6195 - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
6196 - KVM: x86: Assume a 64-bit hypercall for guests with protected state
6197 - KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap()
6198 - KVM: x86/mmu: include EFER.LMA in extended mmu role
6199 - KVM: x86/xen: Fix get_attr of KVM_XEN_ATTR_TYPE_SHARED_INFO
6200 - powerpc/signal32: Fix sigset_t copy
6201 - powerpc/xive: Change IRQ domain to a tree domain
6202 - powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
6203 - Revert "drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"
6204 - Revert "parisc: Reduce sigreturn trampoline to 3 instructions"
6205 - ata: libata: improve ata_read_log_page() error message
6206 - ata: libata: add missing ata_identify_page_supported() calls
6207 - scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
6208 - pinctrl: ralink: include 'ralink_regs.h' in 'pinctrl-mt7620.c'
6209 - s390/setup: avoid reserving memory above identity mapping
6210 - s390/boot: simplify and fix kernel memory layout setup
6211 - s390/vdso: filter out -mstack-guard and -mstack-size
6212 - s390/kexec: fix memory leak of ipl report buffer
6213 - s390/dump: fix copying to user-space of swapped kdump oldmem
6214 - block: Check ADMIN before NICE for IOPRIO_CLASS_RT
6215 - fbdev: Prevent probing generic drivers if a FB is already registered
6216 - KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs
6217 - KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested
6218 state load
6219 - drm/cma-helper: Release non-coherent memory with dma_free_noncoherent()
6220 - printk: restore flushing of NMI buffers on remote CPUs after NMI backtraces
6221 - udf: Fix crash after seekdir
6222 - spi: fix use-after-free of the add_lock mutex
6223 - net: stmmac: socfpga: add runtime suspend/resume callback for stratix10
6224 platform
6225 - Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size
6226 - btrfs: fix memory ordering between normal and ordered work functions
6227 - fs: handle circular mappings correctly
6228 - net: stmmac: Fix signed/unsigned wreckage
6229 - parisc/sticon: fix reverse colors
6230 - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
6231 - mac80211: fix radiotap header generation
6232 - mac80211: drop check for DONT_REORDER in __ieee80211_select_queue
6233 - drm/amd/display: Update swizzle mode enums
6234 - drm/amd/display: Limit max DSC target bpp for specific monitors
6235 - drm/i915/guc: Fix outstanding G2H accounting
6236 - drm/i915/guc: Don't enable scheduling on a banned context, guc_id invalid,
6237 not registered
6238 - drm/i915/guc: Workaround reset G2H is received after schedule done G2H
6239 - drm/i915/guc: Don't drop ce->guc_active.lock when unwinding context
6240 - drm/i915/guc: Unwind context requests in reverse order
6241 - drm/udl: fix control-message timeout
6242 - drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap
6243 - drm/nouveau: Add a dedicated mutex for the clients list
6244 - drm/nouveau: use drm_dev_unplug() during device removal
6245 - drm/nouveau: clean up all clients on device removal
6246 - drm/i915/dp: Ensure sink rate values are always valid
6247 - drm/i915/dp: Ensure max link params are always valid
6248 - drm/i915: Fix type1 DVI DP dual mode adapter heuristic for modern platforms
6249 - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
6250 and dvi connectors
6251 - drm/amd/pm: avoid duplicate powergate/ungate setting
6252 - signal: Implement force_fatal_sig
6253 - exit/syscall_user_dispatch: Send ordinary signals on failure
6254 - signal/powerpc: On swapcontext failure force SIGSEGV
6255 - signal/s390: Use force_sigsegv in default_trap_handler
6256 - signal/sparc32: Exit with a fatal signal when try_to_clear_window_buffer
6257 fails
6258 - signal/sparc32: In setup_rt_frame and setup_fram use force_fatal_sig
6259 - signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved.
6260 - signal/x86: In emulate_vsyscall force a signal instead of calling do_exit
6261 - signal: Replace force_sigsegv(SIGSEGV) with force_fatal_sig(SIGSEGV)
6262 - signal: Don't always set SA_IMMUTABLE for forced signals
6263 - signal: Replace force_fatal_sig with force_exit_sig when in doubt
6264 - hugetlbfs: flush TLBs correctly after huge_pmd_unshare
6265 - RDMA/netlink: Add __maybe_unused to static inline in C file
6266 - bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing progs
6267 - selinux: fix NULL-pointer dereference when hashtab allocation fails
6268 - ASoC: DAPM: Cover regression by kctl change notification fix
6269 - ASoC: rsnd: fixup DMAEngine API
6270 - usb: max-3421: Use driver data instead of maintaining a list of bound
6271 devices
6272 - ice: Fix VF true promiscuous mode
6273 - ice: Delete always true check of PF pointer
6274 - fs: export an inode_update_time helper
6275 - btrfs: update device path inode time instead of bd_inode
6276 - net: add and use skb_unclone_keeptruesize() helper
6277 - x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
6278 - ALSA: hda: hdac_ext_stream: fix potential locking issues
6279 - ALSA: hda: hdac_stream: fix potential locking issue in
6280 snd_hdac_stream_assign()
6281 - Linux 5.15.5
6282
6283 * Fix non-working e1000e device after resume (LP: #1951861)
6284 - SAUCE: Revert "e1000e: Additional PHY power saving in S0ix"
6285 - SAUCE: Revert "e1000e: Add polling mechanism to indicate CSME DPG exit"
6286 - SAUCE: Revert "e1000e: Add handshake with the CSME to support S0ix"
6287
6288 * [SRU][I/OEM-5.13/OEM-5.14] Add MAC passthrough support for more Lenovo docks
6289 (LP: #1951767)
6290 - net: usb: r8152: Add MAC passthrough support for more Lenovo Docks
6291
6292 * [amdgpu] USB4 support for DP tunneling (LP: #1951868)
6293 - drm/amd/display: Support for DMUB HPD interrupt handling
6294 - drm/amd/display: Update link encoder object creation.
6295 - drm/amd/display: USB4 DPIA enumeration and AUX Tunneling
6296 - drm/amd/display: Support for DMUB HPD and HPD RX interrupt handling
6297 - drm/amd/display: Set DPIA link endpoint type
6298 - drm/amd/display: Stub out DPIA link training call
6299 - drm/amd/display: Add stub to get DPIA tunneling device data
6300 - drm/amd/display: Skip DPCD read for DPTX-to-DPIA hop
6301 - drm/amd/display: Train DPIA links with fallback
6302 - drm/amd/display: Implement DPIA training loop
6303 - drm/amd/display: Implement DPIA link configuration
6304 - drm/amd/display: Implement DPIA clock recovery phase
6305 - drm/amd/display: Implement DPIA equalisation phase
6306 - drm/amd/display: Implement end of training for hop in DPIA display path
6307 - drm/amd/display: Support for SET_CONFIG processing with DMUB
6308 - drm/amd/display: isolate link training setting override to its own function
6309 - drm/amd/display: Read USB4 DP tunneling data from DPCD.
6310 - drm/amd/display: Add dpia debug options
6311 - drm/amd/display: Support for SET_CONFIG processing with DMUB
6312 - drm/amd/display: Add DPCD writes at key points
6313 - drm/amd/display: Fix DIG_HPD_SELECT for USB4 display endpoints.
6314 - drm/amd/display: Add helper for blanking all dp displays
6315 - drm/amd/display: Fix link training fallback logic
6316 - drm/amd/display: Add debug flags for USB4 DP link training.
6317 - drm/amd/display: Fix dynamic link encoder access.
6318 - drm/amd/display: Fix concurrent dynamic encoder assignment
6319 - drm/amd/display: Fix dynamic encoder reassignment
6320 - drm/amd/display: Fix for access for ddc pin and aux engine.
6321 - drm/amd/display: Deadlock/HPD Status/Crash Bug Fix
6322 - drm/amd/display: Fix USB4 Aux via DMUB terminate unexpectedly
6323
6324 * Miscellaneous Ubuntu changes
6325 - [Packaging] Rewrite debian/scripts/module-check in Python
6326 - [Config] update config and annotations after applying v5.15.5
6327
6328 -- Andrea Righi <andrea.righi@canonical.com> Mon, 29 Nov 2021 09:25:37 +0100
6329
6330 linux (5.15.0-12.12) jammy; urgency=medium
6331
6332 * jammy/linux: 5.15.0-12.12 -proposed tracker (LP: #1951810)
6333
6334 * Jammy update: v5.15.4 upstream stable release (LP: #1951820)
6335 - string: uninline memcpy_and_pad
6336 - Revert "drm: fb_helper: improve CONFIG_FB dependency"
6337 - Revert "drm: fb_helper: fix CONFIG_FB dependency"
6338 - KVM: Fix steal time asm constraints
6339 - btrfs: introduce btrfs_is_data_reloc_root
6340 - btrfs: zoned: add a dedicated data relocation block group
6341 - btrfs: zoned: only allow one process to add pages to a relocation inode
6342 - btrfs: zoned: use regular writes for relocation
6343 - btrfs: check for relocation inodes on zoned btrfs in should_nocow
6344 - btrfs: zoned: allow preallocation for relocation inodes
6345 - fortify: Explicitly disable Clang support
6346 - block: Add a helper to validate the block size
6347 - loop: Use blk_validate_block_size() to validate block size
6348 - Bluetooth: btusb: Add support for TP-Link UB500 Adapter
6349 - parisc/entry: fix trace test in syscall exit path
6350 - PCI/MSI: Deal with devices lying about their MSI mask capability
6351 - PCI: Add MSI masking quirk for Nvidia ION AHCI
6352 - perf/core: Avoid put_page() when GUP fails
6353 - thermal: Fix NULL pointer dereferences in of_thermal_ functions
6354 - Revert "ACPI: scan: Release PM resources blocked by unused objects"
6355 - Linux 5.15.4
6356
6357 * Jammy update: v5.15.3 upstream stable release (LP: #1951822)
6358 - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
6359 delay
6360 - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
6361 - Input: iforce - fix control-message timeout
6362 - Input: elantench - fix misreporting trackpoint coordinates
6363 - Input: i8042 - Add quirk for Fujitsu Lifebook T725
6364 - libata: fix read log timeout value
6365 - ocfs2: fix data corruption on truncate
6366 - scsi: scsi_ioctl: Validate command size
6367 - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not
6368 run
6369 - scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd()
6370 - scsi: lpfc: Don't release final kref on Fport node while ABTS outstanding
6371 - scsi: lpfc: Fix FCP I/O flush functionality for TMF routines
6372 - scsi: qla2xxx: Fix crash in NVMe abort path
6373 - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
6374 - scsi: qla2xxx: Fix use after free in eh_abort path
6375 - ce/gf100: fix incorrect CE0 address calculation on some GPUs
6376 - char: xillybus: fix msg_ep UAF in xillyusb_probe()
6377 - mmc: mtk-sd: Add wait dma stop done flow
6378 - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
6379 - exfat: fix incorrect loading of i_blocks for large files
6380 - io-wq: remove worker to owner tw dependency
6381 - parisc: Fix set_fixmap() on PA1.x CPUs
6382 - parisc: Fix ptrace check on syscall return
6383 - tpm: Check for integer overflow in tpm2_map_response_body()
6384 - firmware/psci: fix application of sizeof to pointer
6385 - crypto: s5p-sss - Add error handling in s5p_aes_probe()
6386 - media: rkvdec: Do not override sizeimage for output format
6387 - media: ite-cir: IR receiver stop working after receive overflow
6388 - media: rkvdec: Support dynamic resolution changes
6389 - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
6390 - media: v4l2-ioctl: Fix check_ext_ctrls
6391 - ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
6392 - ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
6393 - ALSA: hda/realtek: Add quirk for Clevo PC70HS
6394 - ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ
6395 - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
6396 - ALSA: hda/realtek: Add quirk for ASUS UX550VE
6397 - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
6398 - ALSA: ua101: fix division by zero at probe
6399 - ALSA: 6fire: fix control and bulk message timeouts
6400 - ALSA: line6: fix control and interrupt message timeouts
6401 - ALSA: mixer: oss: Fix racy access to slots
6402 - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
6403 - ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
6404 - ALSA: usb-audio: Add registration quirk for JBL Quantum 400
6405 - ALSA: hda: Free card instance properly at probe errors
6406 - ALSA: synth: missing check for possible NULL after the call to kstrdup
6407 - ALSA: pci: rme: Fix unaligned buffer addresses
6408 - ALSA: PCM: Fix NULL dereference at mmap checks
6409 - ALSA: timer: Fix use-after-free problem
6410 - ALSA: timer: Unconditionally unlink slave instances, too
6411 - Revert "ext4: enforce buffer head state assertion in ext4_da_map_blocks"
6412 - ext4: fix lazy initialization next schedule time computation in more
6413 granular unit
6414 - ext4: ensure enough credits in ext4_ext_shift_path_extents
6415 - ext4: refresh the ext4_ext_path struct after dropping i_data_sem.
6416 - fuse: fix page stealing
6417 - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
6418 - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
6419 - x86/irq: Ensure PI wakeup handler is unregistered before module unload
6420 - x86/iopl: Fake iopl(3) CLI/STI usage
6421 - btrfs: clear MISSING device status bit in btrfs_close_one_device
6422 - btrfs: fix lost error handling when replaying directory deletes
6423 - btrfs: call btrfs_check_rw_degradable only if there is a missing device
6424 - KVM: x86/mmu: Drop a redundant, broken remote TLB flush
6425 - KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup
6426 - KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ
6427 handling
6428 - ia64: kprobes: Fix to pass correct trampoline address to the handler
6429 - selinux: fix race condition when computing ocontext SIDs
6430 - ipmi:watchdog: Set panic count to proper value on a panic
6431 - md/raid1: only allocate write behind bio for WriteMostly device
6432 - hwmon: (pmbus/lm25066) Add offset coefficients
6433 - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
6434 disabled
6435 - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
6436 dvs-idx property
6437 - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
6438 - mwifiex: fix division by zero in fw download path
6439 - ath6kl: fix division by zero in send path
6440 - ath6kl: fix control-message timeout
6441 - ath10k: fix control-message timeout
6442 - ath10k: fix division by zero in send path
6443 - PCI: Mark Atheros QCA6174 to avoid bus reset
6444 - rtl8187: fix control-message timeouts
6445 - evm: mark evm_fixmode as __ro_after_init
6446 - ifb: Depend on netfilter alternatively to tc
6447 - platform/surface: aggregator_registry: Add support for Surface Laptop Studio
6448 - mt76: mt7615: fix skb use-after-free on mac reset
6449 - HID: surface-hid: Use correct event registry for managing HID events
6450 - HID: surface-hid: Allow driver matching for target ID 1 devices
6451 - wcn36xx: Fix HT40 capability for 2Ghz band
6452 - wcn36xx: Fix tx_status mechanism
6453 - wcn36xx: Fix (QoS) null data frame bitrate/modulation
6454 - PM: sleep: Do not let "syscore" devices runtime-suspend during system
6455 transitions
6456 - mwifiex: Read a PCI register after writing the TX ring write pointer
6457 - mwifiex: Try waking the firmware until we get an interrupt
6458 - libata: fix checking of DMA state
6459 - dma-buf: fix and rework dma_buf_poll v7
6460 - wcn36xx: handle connection loss indication
6461 - rsi: fix occasional initialisation failure with BT coex
6462 - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
6463 - rsi: fix rate mask set leading to P2P failure
6464 - rsi: Fix module dev_oper_mode parameter description
6465 - perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server
6466 - perf/x86/intel/uncore: Fix invalid unit check
6467 - perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
6468 - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
6469 - ASoC: tegra: Set default card name for Trimslice
6470 - ASoC: tegra: Restore AC97 support
6471 - signal: Remove the bogus sigkill_pending in ptrace_stop
6472 - memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode
6473 - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
6474 - soc: samsung: exynos-pmu: Fix compilation when nothing selects
6475 CONFIG_MFD_CORE
6476 - soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id
6477 - soc: fsl: dpio: use the combined functions to protect critical zone
6478 - mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines
6479 - mctp: handle the struct sockaddr_mctp padding fields
6480 - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
6481 - power: supply: max17042_battery: use VFSOC for capacity when no rsns
6482 - iio: core: fix double free in iio_device_unregister_sysfs()
6483 - iio: core: check return value when calling dev_set_name()
6484 - KVM: arm64: Extract ESR_ELx.EC only
6485 - KVM: x86: Fix recording of guest steal time / preempted status
6486 - KVM: x86: Add helper to consolidate core logic of SET_CPUID{2} flows
6487 - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
6488 - KVM: nVMX: Handle dynamic MSR intercept toggling
6489 - can: peak_usb: always ask for BERR reporting for PCAN-USB devices
6490 - can: mcp251xfd: mcp251xfd_irq(): add missing
6491 can_rx_offload_threaded_irq_finish() in case of bus off
6492 - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
6493 - can: j1939: j1939_can_recv(): ignore messages with invalid source address
6494 - can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM
6495 - iio: adc: tsc2046: fix scan interval warning
6496 - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
6497 - io_uring: honour zeroes as io-wq worker limits
6498 - ring-buffer: Protect ring_buffer_reset() from reentrancy
6499 - serial: core: Fix initializing and restoring termios speed
6500 - ifb: fix building without CONFIG_NET_CLS_ACT
6501 - xen/balloon: add late_initcall_sync() for initial ballooning done
6502 - ovl: fix use after free in struct ovl_aio_req
6503 - ovl: fix filattr copy-up failure
6504 - PCI: pci-bridge-emul: Fix emulation of W1C bits
6505 - PCI: cadence: Add cdns_plat_pcie_probe() missing return
6506 - cxl/pci: Fix NULL vs ERR_PTR confusion
6507 - PCI: aardvark: Do not clear status bits of masked interrupts
6508 - PCI: aardvark: Fix checking for link up via LTSSM state
6509 - PCI: aardvark: Do not unmask unused interrupts
6510 - PCI: aardvark: Fix reporting Data Link Layer Link Active
6511 - PCI: aardvark: Fix configuring Reference clock
6512 - PCI: aardvark: Fix return value of MSI domain .alloc() method
6513 - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
6514 - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated
6515 bridge
6516 - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
6517 - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
6518 - PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge
6519 - quota: check block number when reading the block in quota file
6520 - quota: correct error number in free_dqentry()
6521 - cifs: To match file servers, make sure the server hostname matches
6522 - cifs: set a minimum of 120s for next dns resolution
6523 - mfd: simple-mfd-i2c: Select MFD_CORE to fix build error
6524 - pinctrl: core: fix possible memory leak in pinctrl_enable()
6525 - coresight: cti: Correct the parameter for pm_runtime_put
6526 - coresight: trbe: Fix incorrect access of the sink specific data
6527 - coresight: trbe: Defer the probe on offline CPUs
6528 - iio: buffer: check return value of kstrdup_const()
6529 - iio: buffer: Fix memory leak in iio_buffers_alloc_sysfs_and_mask()
6530 - iio: buffer: Fix memory leak in __iio_buffer_alloc_sysfs_and_mask()
6531 - iio: buffer: Fix memory leak in iio_buffer_register_legacy_sysfs_groups()
6532 - drivers: iio: dac: ad5766: Fix dt property name
6533 - iio: dac: ad5446: Fix ad5622_write() return value
6534 - iio: ad5770r: make devicetree property reading consistent
6535 - Documentation:devicetree:bindings:iio:dac: Fix val
6536 - USB: serial: keyspan: fix memleak on probe errors
6537 - serial: 8250: fix racy uartclk update
6538 - ksmbd: set unique value to volume serial field in FS_VOLUME_INFORMATION
6539 - io-wq: serialize hash clear with wakeup
6540 - serial: 8250: Fix reporting real baudrate value in c_ospeed field
6541 - Revert "serial: 8250: Fix reporting real baudrate value in c_ospeed field"
6542 - most: fix control-message timeouts
6543 - USB: iowarrior: fix control-message timeouts
6544 - USB: chipidea: fix interrupt deadlock
6545 - power: supply: max17042_battery: Clear status bits in interrupt handler
6546 - component: do not leave master devres group open after bind
6547 - dma-buf: WARN on dmabuf release with pending attachments
6548 - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
6549 - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
6550 - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
6551 - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
6552 - Bluetooth: fix use-after-free error in lock_sock_nested()
6553 - Bluetooth: call sock_hold earlier in sco_conn_del
6554 - drm/panel-orientation-quirks: add Valve Steam Deck
6555 - rcutorture: Avoid problematic critical section nesting on PREEMPT_RT
6556 - platform/x86: wmi: do not fail if disabling fails
6557 - drm/amdgpu: move iommu_resume before ip init/resume
6558 - MIPS: lantiq: dma: add small delay after reset
6559 - MIPS: lantiq: dma: reset correct number of channel
6560 - locking/lockdep: Avoid RCU-induced noinstr fail
6561 - net: sched: update default qdisc visibility after Tx queue cnt changes
6562 - rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop
6563 - smackfs: Fix use-after-free in netlbl_catmap_walk()
6564 - ath11k: Align bss_chan_info structure with firmware
6565 - crypto: aesni - check walk.nbytes instead of err
6566 - x86/mm/64: Improve stack overflow warnings
6567 - x86: Increase exception stack sizes
6568 - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
6569 - mwifiex: Properly initialize private structure on interface type changes
6570 - spi: Check we have a spi_device_id for each DT compatible
6571 - fscrypt: allow 256-bit master keys with AES-256-XTS
6572 - drm/amdgpu: Fix MMIO access page fault
6573 - drm/amd/display: Fix null pointer dereference for encoders
6574 - selftests: net: fib_nexthops: Wait before checking reported idle time
6575 - ath11k: Avoid reg rules update during firmware recovery
6576 - ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED
6577 - ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets
6578 - ath10k: high latency fixes for beacon buffer
6579 - octeontx2-pf: Enable promisc/allmulti match MCAM entries.
6580 - media: mt9p031: Fix corrupted frame after restarting stream
6581 - media: netup_unidvb: handle interrupt properly according to the firmware
6582 - media: atomisp: Fix error handling in probe
6583 - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
6584 - media: uvcvideo: Set capability in s_param
6585 - media: uvcvideo: Return -EIO for control errors
6586 - media: uvcvideo: Set unique vdev name based in type
6587 - media: vidtv: Fix memory leak in remove
6588 - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
6589 - media: s5p-mfc: Add checking to s5p_mfc_probe().
6590 - media: videobuf2: rework vb2_mem_ops API
6591 - media: imx: set a media_device bus_info string
6592 - media: rcar-vin: Use user provided buffers when starting
6593 - media: mceusb: return without resubmitting URB in case of -EPROTO error.
6594 - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
6595 - rtw88: fix RX clock gate setting while fifo dump
6596 - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
6597 - media: rcar-csi2: Add checking to rcsi2_start_receiver()
6598 - ipmi: Disable some operations during a panic
6599 - fs/proc/uptime.c: Fix idle time reporting in /proc/uptime
6600 - kselftests/sched: cleanup the child processes
6601 - ACPICA: Avoid evaluating methods too early during system resume
6602 - cpufreq: Make policy min/max hard requirements
6603 - ice: Move devlink port to PF/VF struct
6604 - media: imx-jpeg: Fix possible null pointer dereference
6605 - media: ipu3-imgu: imgu_fmt: Handle properly try
6606 - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
6607 - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
6608 - net-sysfs: try not to restart the syscall if it will fail eventually
6609 - drm/amdkfd: rm BO resv on validation to avoid deadlock
6610 - tracefs: Have tracefs directories not set OTH permission bits by default
6611 - tracing: Disable "other" permission bits in the tracefs files
6612 - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
6613 channel_detector_create()
6614 - KVM: arm64: Propagate errors from __pkvm_prot_finalize hypercall
6615 - mmc: moxart: Fix reference count leaks in moxart_probe
6616 - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
6617 - ACPI: battery: Accept charges over the design capacity as full
6618 - ACPI: scan: Release PM resources blocked by unused objects
6619 - drm/amd/display: fix null pointer deref when plugging in display
6620 - drm/amdkfd: fix resume error when iommu disabled in Picasso
6621 - net: phy: micrel: make *-skew-ps check more lenient
6622 - leaking_addresses: Always print a trailing newline
6623 - thermal/core: Fix null pointer dereference in thermal_release()
6624 - drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture()
6625 - thermal/drivers/tsens: Add timeout to get_temp_tsens_valid
6626 - block: bump max plugged deferred size from 16 to 32
6627 - floppy: fix calling platform_device_unregister() on invalid drives
6628 - md: update superblock after changing rdev flags in state_store
6629 - memstick: r592: Fix a UAF bug when removing the driver
6630 - locking/rwsem: Disable preemption for spinning region
6631 - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
6632 decompression
6633 - lib/xz: Validate the value before assigning it to an enum variable
6634 - workqueue: make sysfs of unbound kworker cpumask more clever
6635 - tracing/cfi: Fix cmp_entries_* functions signature mismatch
6636 - mt76: mt7915: fix an off-by-one bound check
6637 - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
6638 - iwlwifi: change all JnP to NO-160 configuration
6639 - block: remove inaccurate requeue check
6640 - media: allegro: ignore interrupt if mailbox is not initialized
6641 - drm/amdgpu/pm: properly handle sclk for profiling modes on vangogh
6642 - nvmet: fix use-after-free when a port is removed
6643 - nvmet-rdma: fix use-after-free when a port is removed
6644 - nvmet-tcp: fix use-after-free when a port is removed
6645 - nvme: drop scan_lock and always kick requeue list when removing namespaces
6646 - samples/bpf: Fix application of sizeof to pointer
6647 - arm64: vdso32: suppress error message for 'make mrproper'
6648 - PM: hibernate: Get block device exclusively in swsusp_check()
6649 - selftests: kvm: fix mismatched fclose() after popen()
6650 - selftests/bpf: Fix perf_buffer test on system with offline cpus
6651 - iwlwifi: mvm: disable RX-diversity in powersave
6652 - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
6653 - ARM: clang: Do not rely on lr register for stacktrace
6654 - gre/sit: Don't generate link-local addr if addr_gen_mode is
6655 IN6_ADDR_GEN_MODE_NONE
6656 - can: bittiming: can_fixup_bittiming(): change type of tseg1 and alltseg to
6657 unsigned int
6658 - gfs2: Cancel remote delete work asynchronously
6659 - gfs2: Fix glock_hash_walk bugs
6660 - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
6661 - tools/latency-collector: Use correct size when writing queue_full_warning
6662 - vrf: run conntrack only in context of lower/physdev for locally generated
6663 packets
6664 - net: annotate data-race in neigh_output()
6665 - ACPI: AC: Quirk GK45 to skip reading _PSR
6666 - ACPI: resources: Add one more Medion model in IRQ override quirk
6667 - btrfs: reflink: initialize return value to 0 in btrfs_extent_same()
6668 - btrfs: do not take the uuid_mutex in btrfs_rm_device
6669 - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
6670 bcm_qspi_probe()
6671 - wcn36xx: Correct band/freq reporting on RX
6672 - wcn36xx: Fix packet drop on resume
6673 - Revert "wcn36xx: Enable firmware link monitoring"
6674 - ftrace: do CPU checking after preemption disabled
6675 - inet: remove races in inet{6}_getname()
6676 - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
6677 - drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled
6678 - perf/x86/intel: Fix ICL/SPR INST_RETIRED.PREC_DIST encodings
6679 - parisc: fix warning in flush_tlb_all
6680 - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
6681 - erofs: don't trigger WARN() when decompression fails
6682 - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
6683 - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
6684 - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream
6685 state
6686 - selftests/bpf: Fix strobemeta selftest regression
6687 - fbdev/efifb: Release PCI device's runtime PM ref during FB destroy
6688 - drm/bridge: anx7625: Propagate errors from sp_tx_rst_aux()
6689 - perf/x86/intel/uncore: Fix Intel SPR CHA event constraints
6690 - perf/x86/intel/uncore: Fix Intel SPR IIO event constraints
6691 - perf/x86/intel/uncore: Fix Intel SPR M2PCIE event constraints
6692 - perf/x86/intel/uncore: Fix Intel SPR M3UPI event constraints
6693 - drm/bridge: it66121: Initialize {device,vendor}_ids
6694 - drm/bridge: it66121: Wait for next bridge to be probed
6695 - Bluetooth: fix init and cleanup of sco_conn.timeout_work
6696 - libbpf: Don't crash on object files with no symbol tables
6697 - Bluetooth: hci_uart: fix GPF in h5_recv
6698 - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
6699 - MIPS: lantiq: dma: fix burst length for DEU
6700 - x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
6701 - objtool: Handle __sanitize_cov*() tail calls
6702 - net/mlx5: Publish and unpublish all devlink parameters at once
6703 - drm/v3d: fix wait for TMU write combiner flush
6704 - crypto: sm4 - Do not change section of ck and sbox
6705 - virtio-gpu: fix possible memory allocation failure
6706 - lockdep: Let lock_is_held_type() detect recursive read as read
6707 - net: net_namespace: Fix undefined member in key_remove_domain()
6708 - net: phylink: don't call netif_carrier_off() with NULL netdev
6709 - drm: bridge: it66121: Fix return value it66121_probe
6710 - spi: Fixed division by zero warning
6711 - cgroup: Make rebind_subsystems() disable v2 controllers all at once
6712 - wcn36xx: Fix Antenna Diversity Switching
6713 - wilc1000: fix possible memory leak in cfg_scan_result()
6714 - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
6715 - drm/amdgpu: Fix crash on device remove/driver unload
6716 - drm/amd/display: Pass display_pipe_params_st as const in DML
6717 - drm/amdgpu: move amdgpu_virt_release_full_gpu to fini_early stage
6718 - crypto: caam - disable pkc for non-E SoCs
6719 - crypto: qat - power up 4xxx device
6720 - Bluetooth: hci_h5: Fix (runtime)suspend issues on RTL8723BS HCIs
6721 - bnxt_en: Check devlink allocation and registration status
6722 - qed: Don't ignore devlink allocation failures
6723 - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
6724 - mptcp: do not shrink snd_nxt when recovering
6725 - fortify: Fix dropped strcpy() compile-time write overflow check
6726 - mac80211: twt: don't use potentially unaligned pointer
6727 - cfg80211: always free wiphy specific regdomain
6728 - net/mlx5: Accept devlink user input after driver initialization complete
6729 - net: dsa: rtl8366rb: Fix off-by-one bug
6730 - net: dsa: rtl8366: Fix a bug in deleting VLANs
6731 - bpf/tests: Fix error in tail call limit tests
6732 - ath11k: fix some sleeping in atomic bugs
6733 - ath11k: Avoid race during regd updates
6734 - ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
6735 - ath11k: Fix memory leak in ath11k_qmi_driver_event_work
6736 - gve: DQO: avoid unused variable warnings
6737 - ath10k: Fix missing frame timestamp for beacon/probe-resp
6738 - ath10k: sdio: Add missing BH locking around napi_schdule()
6739 - drm/ttm: stop calling tt_swapin in vm_access
6740 - arm64: mm: update max_pfn after memory hotplug
6741 - drm/amdgpu: fix warning for overflow check
6742 - libbpf: Fix skel_internal.h to set errno on loader retval < 0
6743 - media: em28xx: add missing em28xx_close_extension
6744 - media: meson-ge2d: Fix rotation parameter changes detection in
6745 'ge2d_s_ctrl()'
6746 - media: cxd2880-spi: Fix a null pointer dereference on error handling path
6747 - media: ttusb-dec: avoid release of non-acquired mutex
6748 - media: dvb-usb: fix ununit-value in az6027_rc_query
6749 - media: imx258: Fix getting clock frequency
6750 - media: v4l2-ioctl: S_CTRL output the right value
6751 - media: mtk-vcodec: venc: fix return value when start_streaming fails
6752 - media: TDA1997x: handle short reads of hdmi info frame.
6753 - media: mtk-vpu: Fix a resource leak in the error handling path of
6754 'mtk_vpu_probe()'
6755 - media: imx-jpeg: Fix the error handling path of 'mxc_jpeg_probe()'
6756 - media: i2c: ths8200 needs V4L2_ASYNC
6757 - media: sun6i-csi: Allow the video device to be open multiple times
6758 - media: radio-wl1273: Avoid card name truncation
6759 - media: si470x: Avoid card name truncation
6760 - media: tm6000: Avoid card name truncation
6761 - media: cx23885: Fix snd_card_free call on null card pointer
6762 - media: atmel: fix the ispck initialization
6763 - scs: Release kasan vmalloc poison in scs_free process
6764 - kprobes: Do not use local variable when creating debugfs file
6765 - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
6766 - drm: fb_helper: fix CONFIG_FB dependency
6767 - cpuidle: Fix kobject memory leaks in error paths
6768 - media: em28xx: Don't use ops->suspend if it is NULL
6769 - ath10k: Don't always treat modem stop events as crashes
6770 - ath9k: Fix potential interrupt storm on queue reset
6771 - PM: EM: Fix inefficient states detection
6772 - x86/insn: Use get_unaligned() instead of memcpy()
6773 - EDAC/amd64: Handle three rank interleaving mode
6774 - rcu: Always inline rcu_dynticks_task*_{enter,exit}()
6775 - rcu: Fix rcu_dynticks_curr_cpu_in_eqs() vs noinstr
6776 - netfilter: nft_dynset: relax superfluous check on set updates
6777 - media: venus: fix vpp frequency calculation for decoder
6778 - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
6779 - crypto: ccree - avoid out-of-range warnings from clang
6780 - crypto: qat - detect PFVF collision after ACK
6781 - crypto: qat - disregard spurious PFVF interrupts
6782 - hwrng: mtk - Force runtime pm ops for sleep ops
6783 - ima: fix deadlock when traversing "ima_default_rules".
6784 - b43legacy: fix a lower bounds test
6785 - b43: fix a lower bounds test
6786 - gve: Recover from queue stall due to missed IRQ
6787 - gve: Track RX buffer allocation failures
6788 - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
6789 - mmc: sdhci-omap: Fix context restore
6790 - memstick: avoid out-of-range warning
6791 - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
6792 - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
6793 - hwmon: Fix possible memleak in __hwmon_device_register()
6794 - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of
6795 lm25066_coeff
6796 - ath10k: fix max antenna gain unit
6797 - kernel/sched: Fix sched_fork() access an invalid sched_task_group
6798 - net: fealnx: fix build for UML
6799 - net: intel: igc_ptp: fix build for UML
6800 - net: tulip: winbond-840: fix build for UML
6801 - tcp: switch orphan_count to bare per-cpu counters
6802 - crypto: octeontx2 - set assoclen in aead_do_fallback()
6803 - thermal/core: fix a UAF bug in __thermal_cooling_device_register()
6804 - drm/msm/dsi: do not enable irq handler before powering up the host
6805 - drm/msm: Fix potential Oops in a6xx_gmu_rpmh_init()
6806 - drm/msm: potential error pointer dereference in init()
6807 - drm/msm: unlock on error in get_sched_entity()
6808 - drm/msm: fix potential NULL dereference in cleanup
6809 - drm/msm: uninitialized variable in msm_gem_import()
6810 - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
6811 - thermal/drivers/qcom/lmh: make QCOM_LMH depends on QCOM_SCM
6812 - mailbox: Remove WARN_ON for async_cb.cb in cmdq_exec_done
6813 - media: ivtv: fix build for UML
6814 - media: ir_toy: assignment to be16 should be of correct type
6815 - mmc: mxs-mmc: disable regulator on error and in the remove function
6816 - io-wq: Remove duplicate code in io_workqueue_create()
6817 - block: ataflop: fix breakage introduced at blk-mq refactoring
6818 - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
6819 - mailbox: mtk-cmdq: Validate alias_id on probe
6820 - mailbox: mtk-cmdq: Fix local clock ID usage
6821 - ACPI: PM: Turn off unused wakeup power resources
6822 - ACPI: PM: Fix sharing of wakeup power resources
6823 - drm/amdkfd: Fix an inappropriate error handling in allloc memory of gpu
6824 - mt76: mt7921: fix endianness in mt7921_mcu_tx_done_event
6825 - mt76: mt7915: fix endianness warning in mt7915_mac_add_txs_skb
6826 - mt76: mt7921: fix endianness warning in mt7921_update_txs
6827 - mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
6828 - mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal()
6829 - mt76: connac: fix mt76_connac_gtk_rekey_tlv usage
6830 - mt76: fix build error implicit enumeration conversion
6831 - mt76: mt7921: fix survey-dump reporting
6832 - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
6833 - mt76: mt7921: Fix out of order process by invalid event pkt
6834 - mt76: mt7915: fix potential overflow of eeprom page index
6835 - mt76: mt7915: fix bit fields for HT rate idx
6836 - mt76: mt7921: fix dma hang in rmmod
6837 - mt76: connac: fix GTK rekey offload failure on WPA mixed mode
6838 - mt76: overwrite default reg_ops if necessary
6839 - mt76: mt7921: report HE MU radiotap
6840 - mt76: mt7921: fix firmware usage of RA info using legacy rates
6841 - mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate
6842 - mt76: mt7921: always wake device if necessary in debugfs
6843 - mt76: mt7915: fix hwmon temp sensor mem use-after-free
6844 - mt76: mt7615: fix hwmon temp sensor mem use-after-free
6845 - mt76: mt7915: fix possible infinite loop release semaphore
6846 - mt76: mt7921: fix retrying release semaphore without end
6847 - mt76: mt7615: fix monitor mode tear down crash
6848 - mt76: connac: fix possible NULL pointer dereference in
6849 mt76_connac_get_phy_mode_v2
6850 - mt76: mt7915: fix sta_rec_wtbl tag len
6851 - mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
6852 - rsi: stop thread firstly in rsi_91x_init() error handling
6853 - mwifiex: Send DELBA requests according to spec
6854 - iwlwifi: mvm: reset PM state on unsuccessful resume
6855 - iwlwifi: pnvm: don't kmemdup() more than we have
6856 - iwlwifi: pnvm: read EFI data only if long enough
6857 - net: enetc: unmap DMA in enetc_send_cmd()
6858 - phy: micrel: ksz8041nl: do not use power down mode
6859 - nbd: Fix use-after-free in pid_show
6860 - nvme-rdma: fix error code in nvme_rdma_setup_ctrl
6861 - PM: hibernate: fix sparse warnings
6862 - clocksource/drivers/timer-ti-dm: Select TIMER_OF
6863 - x86/sev: Fix stack type check in vc_switch_off_ist()
6864 - drm/msm: Fix potential NULL dereference in DPU SSPP
6865 - drm/msm/dsi: fix wrong type in msm_dsi_host
6866 - crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks
6867 - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
6868 - KVM: selftests: Fix nested SVM tests when built with clang
6869 - libbpf: Fix memory leak in btf__dedup()
6870 - bpftool: Avoid leaking the JSON writer prepared for program metadata
6871 - libbpf: Fix overflow in BTF sanity checks
6872 - libbpf: Fix BTF header parsing checks
6873 - mt76: mt7615: mt7622: fix ibss and meshpoint
6874 - s390/gmap: validate VMA in __gmap_zap()
6875 - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
6876 - s390/mm: validate VMA in PGSTE manipulation functions
6877 - s390/mm: fix VMA and page table handling code in storage key handling
6878 functions
6879 - s390/uv: fully validate the VMA before calling follow_page()
6880 - KVM: s390: pv: avoid double free of sida page
6881 - KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
6882 - irq: mips: avoid nested irq_enter()
6883 - net: dsa: avoid refcount warnings when ->port_{fdb,mdb}_del returns error
6884 - ARM: 9142/1: kasan: work around LPAE build warning
6885 - ath10k: fix module load regression with iram-recovery feature
6886 - block: ataflop: more blk-mq refactoring fixes
6887 - blk-cgroup: synchronize blkg creation against policy deactivation
6888 - libbpf: Fix off-by-one bug in bpf_core_apply_relo()
6889 - tpm: fix Atmel TPM crash caused by too frequent queries
6890 - tpm_tis_spi: Add missing SPI ID
6891 - libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED()
6892 - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
6893 - tracing: Fix missing trace_boot_init_histograms kstrdup NULL checks
6894 - cpufreq: intel_pstate: Fix cpu->pstate.turbo_freq initialization
6895 - spi: spi-rpc-if: Check return value of rpcif_sw_init()
6896 - samples/kretprobes: Fix return value if register_kretprobe() failed
6897 - KVM: s390: Fix handle_sske page fault handling
6898 - libertas_tf: Fix possible memory leak in probe and disconnect
6899 - libertas: Fix possible memory leak in probe and disconnect
6900 - wcn36xx: add proper DMA memory barriers in rx path
6901 - wcn36xx: Fix discarded frames due to wrong sequence number
6902 - bpf: Avoid races in __bpf_prog_run() for 32bit arches
6903 - bpf: Fixes possible race in update_prog_stats() for 32bit arches
6904 - wcn36xx: Channel list update before hardware scan
6905 - drm/amdgpu: fix a potential memory leak in amdgpu_device_fini_sw()
6906 - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
6907 - selftests/bpf: Fix fd cleanup in sk_lookup test
6908 - selftests/bpf: Fix memory leak in test_ima
6909 - sctp: allow IP fragmentation when PLPMTUD enters Error state
6910 - sctp: reset probe_timer in sctp_transport_pl_update
6911 - sctp: subtract sctphdr len in sctp_transport_pl_hlen
6912 - sctp: return true only for pathmtu update in sctp_transport_pl_toobig
6913 - net: amd-xgbe: Toggle PLL settings during rate change
6914 - ipmi: kcs_bmc: Fix a memory leak in the error handling path of
6915 'kcs_bmc_serio_add_device()'
6916 - nfp: fix NULL pointer access when scheduling dim work
6917 - nfp: fix potential deadlock when canceling dim work
6918 - net: phylink: avoid mvneta warning when setting pause parameters
6919 - net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled
6920 - selftests: net: bridge: update IGMP/MLD membership interval value
6921 - crypto: pcrypt - Delay write to padata->info
6922 - selftests/bpf: Fix fclose/pclose mismatch in test_progs
6923 - udp6: allow SO_MARK ctrl msg to affect routing
6924 - ibmvnic: don't stop queue in xmit
6925 - ibmvnic: Process crqs after enabling interrupts
6926 - ibmvnic: delay complete()
6927 - selftests: mptcp: fix proto type in link_failure tests
6928 - skmsg: Lose offset info in sk_psock_skb_ingress
6929 - cgroup: Fix rootcg cpu.stat guest double counting
6930 - bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off.
6931 - bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit.
6932 - of: unittest: fix EXPECT text for gpio hog errors
6933 - cpufreq: Fix parameter in parse_perf_domain()
6934 - staging: r8188eu: fix memory leak in rtw_set_key
6935 - arm64: dts: meson: sm1: add Ethernet PHY reset line for ODROID-C4/HC4
6936 - iio: st_sensors: disable regulators after device unregistration
6937 - RDMA/rxe: Fix wrong port_cap_flags
6938 - ARM: dts: BCM5301X: Fix memory nodes names
6939 - arm64: dts: broadcom: bcm4908: Fix UART clock name
6940 - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
6941 - scsi: pm80xx: Fix lockup in outbound queue management
6942 - scsi: qla2xxx: edif: Use link event to wake up app
6943 - scsi: lpfc: Fix NVMe I/O failover to non-optimized path
6944 - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
6945 - arm64: dts: rockchip: Fix GPU register width for RK3328
6946 - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
6947 - RDMA/bnxt_re: Fix query SRQ failure
6948 - arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes
6949 - arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe
6950 - arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie
6951 node
6952 - arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe
6953 - arm64: dts: meson-g12a: Fix the pwm regulator supply properties
6954 - arm64: dts: meson-g12b: Fix the pwm regulator supply properties
6955 - arm64: dts: meson-sm1: Fix the pwm regulator supply properties
6956 - bus: ti-sysc: Fix timekeeping_suspended warning on resume
6957 - ARM: dts: at91: tse850: the emac<->phy interface is rmii
6958 - arm64: dts: qcom: sc7180: Base dynamic CPU power coefficients in reality
6959 - soc: qcom: llcc: Disable MMUHWT retention
6960 - arm64: dts: qcom: sc7280: fix display port phy reg property
6961 - scsi: dc395: Fix error case unwinding
6962 - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
6963 - JFS: fix memleak in jfs_mount
6964 - pinctrl: renesas: rzg2l: Fix missing port register 21h
6965 - ASoC: wcd9335: Use correct version to initialize Class H
6966 - arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock
6967 - arm64: dts: renesas: beacon: Fix Ethernet PHY mode
6968 - iommu/mediatek: Fix out-of-range warning with clang
6969 - arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000
6970 - iommu/dma: Fix sync_sg with swiotlb
6971 - iommu/dma: Fix arch_sync_dma for map
6972 - ALSA: hda: Reduce udelay() at SKL+ position reporting
6973 - ALSA: hda: Use position buffer for SKL+ again
6974 - ALSA: usb-audio: Fix possible race at sync of urb completions
6975 - soundwire: debugfs: use controller id and link_id for debugfs
6976 - power: reset: at91-reset: check properly the return value of devm_of_iomap
6977 - scsi: ufs: core: Fix ufshcd_probe_hba() prototype to match the definition
6978 - scsi: ufs: core: Stop clearing UNIT ATTENTIONS
6979 - scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and
6980 real interrupt
6981 - scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp()
6982 - driver core: Fix possible memory leak in device_link_add()
6983 - arm: dts: omap3-gta04a4: accelerometer irq fix
6984 - ASoC: SOF: topology: do not power down primary core during topology removal
6985 - iio: st_pressure_spi: Add missing entries SPI to device ID table
6986 - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
6987 - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
6988 - clk: at91: check pmc node status before registering syscore ops
6989 - powerpc/mem: Fix arch/powerpc/mm/mem.c:53:12: error: no previous prototype
6990 for 'create_section_mapping'
6991 - video: fbdev: chipsfb: use memset_io() instead of memset()
6992 - powerpc: fix unbalanced node refcount in check_kvm_guest()
6993 - powerpc/paravirt: correct preempt debug splat in vcpu_is_preempted()
6994 - serial: 8250_dw: Drop wrong use of ACPI_PTR()
6995 - usb: gadget: hid: fix error code in do_config()
6996 - power: supply: rt5033_battery: Change voltage values to µV
6997 - power: supply: max17040: fix null-ptr-deref in max17040_probe()
6998 - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
6999 - RDMA/mlx4: Return missed an error if device doesn't support steering
7000 - usb: musb: select GENERIC_PHY instead of depending on it
7001 - staging: most: dim2: do not double-register the same device
7002 - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
7003 - RDMA/core: Set sgtable nents when using ib_dma_virt_map_sg()
7004 - dyndbg: make dyndbg a known cli param
7005 - powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL in power10
7006 - pinctrl: renesas: checker: Fix off-by-one bug in drive register check
7007 - ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz
7008 - ARM: dts: stm32: fix STUSB1600 Type-C irq level on stm32mp15xx-dkx
7009 - ARM: dts: stm32: fix SAI sub nodes register range
7010 - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
7011 - ASoC: cs42l42: Always configure both ASP TX channels
7012 - ASoC: cs42l42: Correct some register default values
7013 - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
7014 - soc: qcom: rpmhpd: Make power_on actually enable the domain
7015 - soc: qcom: socinfo: add two missing PMIC IDs
7016 - iio: buffer: Fix double-free in iio_buffers_alloc_sysfs_and_mask()
7017 - usb: typec: STUSB160X should select REGMAP_I2C
7018 - iio: adis: do not disabe IRQs in 'adis_init()'
7019 - soundwire: bus: stop dereferencing invalid slave pointer
7020 - scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
7021 - scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset
7022 - serial: imx: fix detach/attach of serial console
7023 - usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init
7024 - usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled
7025 - usb: dwc2: drd: reset current session before setting the new one
7026 - powerpc/booke: Disable STRICT_KERNEL_RWX, DEBUG_PAGEALLOC and KFENCE
7027 - usb: dwc3: gadget: Skip resizing EP's TX FIFO if already resized
7028 - firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available()
7029 - soc: qcom: rpmhpd: fix sm8350_mxc's peer domain
7030 - soc: qcom: apr: Add of_node_put() before return
7031 - arm64: dts: qcom: pmi8994: Fix "eternal"->"external" typo in WLED node
7032 - arm64: dts: qcom: sdm845: Use RPMH_CE_CLK macro directly
7033 - arm64: dts: qcom: sdm845: Fix Qualcomm crypto engine bus clock
7034 - pinctrl: equilibrium: Fix function addition in multiple groups
7035 - ASoC: topology: Fix stub for snd_soc_tplg_component_remove()
7036 - phy: qcom-qusb2: Fix a memory leak on probe
7037 - phy: ti: gmii-sel: check of_get_address() for failure
7038 - phy: qcom-qmp: another fix for the sc8180x PCIe definition
7039 - phy: qcom-snps: Correct the FSEL_MASK
7040 - phy: Sparx5 Eth SerDes: Fix return value check in sparx5_serdes_probe()
7041 - serial: xilinx_uartps: Fix race condition causing stuck TX
7042 - clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL
7043 - clk: at91: clk-master: check if div or pres is zero
7044 - clk: at91: clk-master: fix prescaler logic
7045 - HID: u2fzero: clarify error check and length calculations
7046 - HID: u2fzero: properly handle timeouts in usb_submit_urb
7047 - powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect()
7048 - powerpc/book3e: Fix set_memory_x() and set_memory_nx()
7049 - powerpc/44x/fsp2: add missing of_node_put
7050 - powerpc/xmon: fix task state output
7051 - ALSA: oxfw: fix functional regression for Mackie Onyx 1640i in v5.14 or
7052 later
7053 - iommu/dma: Fix incorrect error return on iommu deferred attach
7054 - powerpc: Don't provide __kernel_map_pages() without
7055 ARCH_SUPPORTS_DEBUG_PAGEALLOC
7056 - ASoC: cs42l42: Correct configuring of switch inversion from ts-inv
7057 - RDMA/hns: Fix initial arm_st of CQ
7058 - RDMA/hns: Modify the value of MAX_LP_MSG_LEN to meet hardware compatibility
7059 - ASoC: rsnd: Fix an error handling path in 'rsnd_node_count()'
7060 - serial: cpm_uart: Protect udbg definitions by CONFIG_SERIAL_CPM_CONSOLE
7061 - virtio_ring: check desc == NULL when using indirect with packed
7062 - vdpa/mlx5: Fix clearing of VIRTIO_NET_F_MAC feature bit
7063 - mips: cm: Convert to bitfield API to fix out-of-bounds access
7064 - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
7065 - RDMA/core: Require the driver to set the IOVA correctly during rereg_mr
7066 - apparmor: fix error check
7067 - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
7068 - mtd: rawnand: intel: Fix potential buffer overflow in probe
7069 - nfsd: don't alloc under spinlock in rpc_parse_scope_id
7070 - rtc: ds1302: Add SPI ID table
7071 - rtc: ds1390: Add SPI ID table
7072 - rtc: pcf2123: Add SPI ID table
7073 - remoteproc: imx_rproc: Fix TCM io memory type
7074 - i2c: i801: Use PCI bus rescan mutex to protect P2SB access
7075 - dmaengine: idxd: move out percpu_ref_exit() to ensure it's outside
7076 submission
7077 - rtc: mcp795: Add SPI ID table
7078 - Input: ariel-pwrbutton - add SPI device ID table
7079 - i2c: mediatek: fixing the incorrect register offset
7080 - NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED
7081 - NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA
7082 - NFS: Ignore the directory size when marking for revalidation
7083 - NFS: Fix dentry verifier races
7084 - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
7085 - drm/bridge/lontium-lt9611uxc: fix provided connector suport
7086 - drm/plane-helper: fix uninitialized variable reference
7087 - PCI: aardvark: Don't spam about PIO Response Status
7088 - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
7089 - opp: Fix return in _opp_add_static_v2()
7090 - NFS: Fix deadlocks in nfs_scan_commit_list()
7091 - sparc: Add missing "FORCE" target when using if_changed
7092 - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
7093 - Input: st1232 - increase "wait ready" timeout
7094 - drm/bridge: nwl-dsi: Add atomic_get_input_bus_fmts
7095 - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
7096 - PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation
7097 - mtd: rawnand: arasan: Prevent an unsupported configuration
7098 - mtd: core: don't remove debugfs directory if device is in use
7099 - remoteproc: Fix a memory leak in an error handling path in
7100 'rproc_handle_vdev()'
7101 - rtc: rv3032: fix error handling in rv3032_clkout_set_rate()
7102 - dmaengine: at_xdmac: call at_xdmac_axi_config() on resume path
7103 - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
7104 - dmaengine: stm32-dma: fix stm32_dma_get_max_width
7105 - NFS: Fix up commit deadlocks
7106 - NFS: Fix an Oops in pnfs_mark_request_commit()
7107 - Fix user namespace leak
7108 - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
7109 - auxdisplay: ht16k33: Connect backlight to fbdev
7110 - auxdisplay: ht16k33: Fix frame buffer device blanking
7111 - soc: fsl: dpaa2-console: free buffer before returning from
7112 dpaa2_console_read
7113 - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
7114 - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
7115 - dmaengine: tegra210-adma: fix pm runtime unbalance
7116 - dmanegine: idxd: fix resource free ordering on driver removal
7117 - dmaengine: idxd: reconfig device after device reset command
7118 - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
7119 - m68k: set a default value for MEMORY_RESERVE
7120 - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
7121 - ar7: fix kernel builds for compiler test
7122 - scsi: target: core: Remove from tmr_list during LUN unlink
7123 - scsi: qla2xxx: Relogin during fabric disturbance
7124 - scsi: qla2xxx: Fix gnl list corruption
7125 - scsi: qla2xxx: Turn off target reset during issue_lip
7126 - scsi: qla2xxx: edif: Fix app start fail
7127 - scsi: qla2xxx: edif: Fix app start delay
7128 - scsi: qla2xxx: edif: Flush stale events and msgs on session down
7129 - scsi: qla2xxx: edif: Increase ELS payload
7130 - scsi: qla2xxx: edif: Fix EDIF bsg
7131 - NFSv4: Fix a regression in nfs_set_open_stateid_locked()
7132 - dmaengine: idxd: fix resource leak on dmaengine driver disable
7133 - i2c: xlr: Fix a resource leak in the error handling path of
7134 'xlr_i2c_probe()'
7135 - gpio: realtek-otto: fix GPIO line IRQ offset
7136 - xen-pciback: Fix return in pm_ctrl_init()
7137 - nbd: fix max value for 'first_minor'
7138 - nbd: fix possible overflow for 'first_minor' in nbd_dev_add()
7139 - io-wq: fix max-workers not correctly set on multi-node system
7140 - net: davinci_emac: Fix interrupt pacing disable
7141 - kselftests/net: add missed icmp.sh test to Makefile
7142 - kselftests/net: add missed setup_loopback.sh/setup_veth.sh to Makefile
7143 - kselftests/net: add missed SRv6 tests
7144 - kselftests/net: add missed vrf_strict_mode_test.sh test to Makefile
7145 - kselftests/net: add missed toeplitz.sh/toeplitz_client.sh to Makefile
7146 - ethtool: fix ethtool msg len calculation for pause stats
7147 - openrisc: fix SMP tlb flush NULL pointer dereference
7148 - net: vlan: fix a UAF in vlan_dev_real_dev()
7149 - net: dsa: felix: fix broken VLAN-tagged PTP under VLAN-aware bridge
7150 - ice: Fix replacing VF hardware MAC to existing MAC filter
7151 - ice: Fix not stopping Tx queues for VFs
7152 - kdb: Adopt scheduler's task classification
7153 - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
7154 - PCI: j721e: Fix j721e_pcie_probe() error path
7155 - nvdimm/btt: do not call del_gendisk() if not needed
7156 - scsi: bsg: Fix errno when scsi_bsg_register_queue() fails
7157 - scsi: ufs: ufshpb: Use proper power management API
7158 - scsi: ufs: core: Fix NULL pointer dereference
7159 - scsi: ufs: ufshpb: Properly handle max-single-cmd
7160 - drm/nouveau/svm: Fix refcount leak bug and missing check against null bug
7161 - nvdimm/pmem: cleanup the disk if pmem_release_disk() is yet assigned
7162 - block/ataflop: use the blk_cleanup_disk() helper
7163 - block/ataflop: add registration bool before calling del_gendisk()
7164 - block/ataflop: provide a helper for cleanup up an atari disk
7165 - ataflop: remove ataflop_probe_lock mutex
7166 - PCI: Do not enable AtomicOps on VFs
7167 - cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline
7168 - net: phy: fix duplex out of sync problem while changing settings
7169 - block: fix device_add_disk() kobject_create_and_add() error handling
7170 - drm/ttm: remove ttm_bo_vm_insert_huge()
7171 - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
7172 - octeontx2-pf: select CONFIG_NET_DEVLINK
7173 - ALSA: memalloc: Catch call with NULL snd_dma_buffer pointer
7174 - mfd: core: Add missing of_node_put for loop iteration
7175 - mfd: cpcap: Add SPI device ID table
7176 - mfd: sprd: Add SPI device ID table
7177 - mfd: altera-sysmgr: Fix a mistake caused by resource_size conversion
7178 - ACPI: PM: Fix device wakeup power reference counting error
7179 - libbpf: Fix lookup_and_delete_elem_flags error reporting
7180 - selftests/bpf/xdp_redirect_multi: Put the logs to tmp folder
7181 - selftests/bpf/xdp_redirect_multi: Use arping to accurate the arp number
7182 - selftests/bpf/xdp_redirect_multi: Give tcpdump a chance to terminate cleanly
7183 - selftests/bpf/xdp_redirect_multi: Limit the tests in netns
7184 - drm: fb_helper: improve CONFIG_FB dependency
7185 - Revert "drm/imx: Annotate dma-fence critical section in commit path"
7186 - drm/amdgpu/powerplay: fix sysfs_emit/sysfs_emit_at handling
7187 - can: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path
7188 - can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for
7189 mcp251xfd_chip_rx_int_enable()
7190 - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
7191 zs_unregister_migration()
7192 - zram: off by one in read_block_state()
7193 - perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
7194 - llc: fix out-of-bound array index in llc_sk_dev_hash()
7195 - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
7196 - litex_liteeth: Fix a double free in the remove function
7197 - arm64: arm64_ftr_reg->name may not be a human-readable string
7198 - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
7199 - bpf, sockmap: Remove unhash handler for BPF sockmap usage
7200 - bpf, sockmap: Fix race in ingress receive verdict with redirect to self
7201 - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
7202 - bpf, sockmap: sk_skb data_end access incorrect when src_reg = dst_reg
7203 - dmaengine: stm32-dma: fix burst in case of unaligned memory address
7204 - dmaengine: stm32-dma: avoid 64-bit division in stm32_dma_get_max_width
7205 - gve: Fix off by one in gve_tx_timeout()
7206 - drm/i915/fb: Fix rounding error in subsampled plane size calculation
7207 - init: make unknown command line param message clearer
7208 - seq_file: fix passing wrong private data
7209 - drm/amdgpu: fix uvd crash on Polaris12 during driver unloading
7210 - net: dsa: mv88e6xxx: Don't support >1G speeds on 6191X on ports other than
7211 10
7212 - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
7213 - net: hns3: fix ROCE base interrupt vector initialization bug
7214 - net: hns3: fix pfc packet number incorrect after querying pfc parameters
7215 - net: hns3: fix kernel crash when unload VF while it is being reset
7216 - net: hns3: allow configure ETS bandwidth of all TCs
7217 - net: stmmac: allow a tc-taprio base-time of zero
7218 - net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory
7219 - net: marvell: mvpp2: Fix wrong SerDes reconfiguration order
7220 - vsock: prevent unnecessary refcnt inc for nonblocking connect
7221 - net/smc: fix sk_refcnt underflow on linkdown and fallback
7222 - cxgb4: fix eeprom len when diagnostics not implemented
7223 - selftests/net: udpgso_bench_rx: fix port argument
7224 - thermal: int340x: fix build on 32-bit targets
7225 - smb3: do not error on fsync when readonly
7226 - ARM: 9155/1: fix early early_iounmap()
7227 - ARM: 9156/1: drop cc-option fallbacks for architecture selection
7228 - parisc: Fix backtrace to always include init funtion names
7229 - parisc: Flush kernel data mapping in set_pte_at() when installing pte for
7230 user page
7231 - MIPS: fix duplicated slashes for Platform file path
7232 - MIPS: fix *-pkg builds for loongson2ef platform
7233 - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
7234 - x86/mce: Add errata workaround for Skylake SKX37
7235 - PCI/MSI: Move non-mask check back into low level accessors
7236 - PCI/MSI: Destroy sysfs before freeing entries
7237 - KVM: x86: move guest_pv_has out of user_access section
7238 - posix-cpu-timers: Clear task::posix_cputimers_work in copy_process()
7239 - irqchip/sifive-plic: Fixup EOI failed when masked
7240 - f2fs: should use GFP_NOFS for directory inodes
7241 - f2fs: include non-compressed blocks in compr_written_block
7242 - f2fs: fix UAF in f2fs_available_free_memory
7243 - ceph: fix mdsmap decode when there are MDS's beyond max_mds
7244 - erofs: fix unsafe pagevec reuse of hooked pclusters
7245 - drm/i915/guc: Fix blocked context accounting
7246 - block: Hold invalidate_lock in BLKDISCARD ioctl
7247 - block: Hold invalidate_lock in BLKZEROOUT ioctl
7248 - block: Hold invalidate_lock in BLKRESETZONE ioctl
7249 - ksmbd: Fix buffer length check in fsctl_validate_negotiate_info()
7250 - ksmbd: don't need 8byte alignment for request length in ksmbd_check_message
7251 - dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail
7252 - dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail
7253 - dmaengine: bestcomm: fix system boot lockups
7254 - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
7255 - 9p/net: fix missing error check in p9_check_errors
7256 - mm/filemap.c: remove bogus VM_BUG_ON
7257 - memcg: prohibit unconditional exceeding the limit of dying tasks
7258 - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
7259 - mm, oom: do not trigger out_of_memory from the #PF
7260 - mm, thp: lock filemap when truncating page cache
7261 - mm, thp: fix incorrect unmap behavior for private pages
7262 - mfd: dln2: Add cell for initializing DLN2 ADC
7263 - video: backlight: Drop maximum brightness override for brightness zero
7264 - bcache: fix use-after-free problem in bcache_device_free()
7265 - bcache: Revert "bcache: use bvec_virt"
7266 - PM: sleep: Avoid calling put_device() under dpm_list_mtx
7267 - s390/cpumf: cpum_cf PMU displays invalid value after hotplug remove
7268 - s390/cio: check the subchannel validity for dev_busid
7269 - s390/tape: fix timer initialization in tape_std_assign()
7270 - s390/ap: Fix hanging ioctl caused by orphaned replies
7271 - s390/cio: make ccw_device_dma_* more robust
7272 - remoteproc: elf_loader: Fix loading segment when is_iomem true
7273 - remoteproc: Fix the wrong default value of is_iomem
7274 - remoteproc: imx_rproc: Fix ignoring mapping vdev regions
7275 - remoteproc: imx_rproc: Fix rsc-table name
7276 - mtd: rawnand: fsmc: Fix use of SM ORDER
7277 - mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines
7278 - mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines
7279 - mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines
7280 - mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines
7281 - mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines
7282 - mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines
7283 - mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines
7284 - mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines
7285 - powerpc/vas: Fix potential NULL pointer dereference
7286 - powerpc/bpf: Fix write protecting JIT code
7287 - powerpc/32e: Ignore ESR in instruction storage interrupt handler
7288 - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
7289 - powerpc/security: Use a mutex for interrupt exit code patching
7290 - powerpc/64s/interrupt: Fix check_return_regs_valid() false positive
7291 - powerpc/pseries/mobility: ignore ibm, platform-facilities updates
7292 - powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n
7293 - drm/sun4i: Fix macros in sun8i_csc.h
7294 - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
7295 - PCI: aardvark: Fix PCIe Max Payload Size setting
7296 - SUNRPC: Partial revert of commit 6f9f17287e78
7297 - drm/amd/display: Look at firmware version to determine using dmub on dcn21
7298 - media: vidtv: move kfree(dvb) to vidtv_bridge_dev_release()
7299 - cifs: fix memory leak of smb3_fs_context_dup::server_hostname
7300 - ath10k: fix invalid dma_addr_t token assignment
7301 - mmc: moxart: Fix null pointer dereference on pointer host
7302 - selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage
7303 - selftests/bpf: Fix also no-alu32 strobemeta selftest
7304 - arch/cc: Introduce a function to check for confidential computing features
7305 - x86/sev: Add an x86 version of cc_platform_has()
7306 - x86/sev: Make the #VC exception stacks part of the default stacks storage
7307 - media: videobuf2: always set buffer vb2 pointer
7308 - media: videobuf2-dma-sg: Fix buf->vb NULL pointer dereference
7309 - Linux 5.15.3
7310
7311 * kernel panic: NULL pointer dereference in wb_timer_f() (LP: #1947557) //
7312 Jammy update: v5.15.3 upstream stable release (LP: #1951822)
7313 - blk-wbt: prevent NULL pointer dereference in wb_timer_fn
7314
7315 * Medion Notebook Keyboard not working (LP: #1909814) // Jammy update: v5.15.3
7316 upstream stable release (LP: #1951822)
7317 - ACPI: resources: Add DMI-based legacy IRQ override quirk
7318
7319 * Enable CONFIG_INTEL_IOMMU_DEFAULT_ON and
7320 CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON on jammy 5.15 (LP: #1951440)
7321 - [Config] enable Intel DMA remapping options by default
7322
7323 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
7324 (LP: #1945590)
7325 - SAUCE: Input: elantech - Fix stack out of bound access in
7326 elantech_change_report_id()
7327
7328 * Miscellaneous Ubuntu changes
7329 - SAUCE: LSM: Specify which LSM to display (using struct cred as input)
7330 - SAUCE: selftests/seccomp: fix check of fds being assigned
7331 - [Config] enable SUNRPC_DISABLE_INSECURE_ENCTYPES
7332 - [Config] updateconfigs following v5.15.3, v5.15.4 import
7333
7334 * Miscellaneous upstream changes
7335 - binder: use cred instead of task for selinux checks
7336 - binder: use cred instead of task for getsecid
7337 - Revert "UBUNTU: SAUCE: storvsc: use small sg_tablesize on x86"
7338
7339 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 22 Nov 2021 13:14:15 +0100
7340
7341 linux (5.15.0-11.11) jammy; urgency=medium
7342
7343 * jammy/linux: 5.15.0-11.11 -proposed tracker (LP: #1950948)
7344
7345 * Packaging resync (LP: #1786013)
7346 - debian/dkms-versions -- update from kernel-versions (main/master)
7347
7348 * OOPs on boot: invalid opcode: 0000 [#1] SMP NOPTI (LP: #1942215)
7349 - SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT
7350 - [Config] disable UBSAN
7351 - SAUCE: ACPICA: avoid accessing operands out-of-bounds
7352
7353 * Jammy update: v5.15.2 upstream stable release (LP: #1950949)
7354 - KVM: x86: avoid warning with -Wbitwise-instead-of-logical
7355 - Revert "x86/kvm: fix vcpu-id indexed array sizes"
7356 - usb: ehci: handshake CMD_RUN instead of STS_HALT
7357 - usb: gadget: Mark USB_FSL_QE broken on 64-bit
7358 - usb: musb: Balance list entry in musb_gadget_queue
7359 - usb-storage: Add compatibility quirk flags for iODD 2531/2541
7360 - Revert "proc/wchan: use printk format instead of lookup_symbol_name()"
7361 - binder: use euid from cred instead of using task
7362 - binder: don't detect sender/target during buffer cleanup
7363 - kfence: always use static branches to guard kfence_alloc()
7364 - kfence: default to dynamic branch instead of static keys mode
7365 - btrfs: fix lzo_decompress_bio() kmap leakage
7366 - staging: rtl8712: fix use-after-free in rtl8712_dl_fw
7367 - isofs: Fix out of bound access for corrupted isofs image
7368 - comedi: dt9812: fix DMA buffers on stack
7369 - comedi: ni_usb6501: fix NULL-deref in command paths
7370 - comedi: vmk80xx: fix transfer-buffer overflows
7371 - comedi: vmk80xx: fix bulk-buffer overflow
7372 - comedi: vmk80xx: fix bulk and interrupt message timeouts
7373 - staging: r8712u: fix control-message timeout
7374 - staging: rtl8192u: fix control-message timeouts
7375 - staging: r8188eu: fix memleak in rtw_wx_set_enc_ext
7376 - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
7377 - rsi: fix control-message timeout
7378 - Linux 5.15.2
7379
7380 * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le
7381 (LP: #1867570)
7382 - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes
7383
7384 * Miscellaneous Ubuntu changes
7385 - packaging: switch getabis to the linux package name
7386
7387 * Miscellaneous upstream changes
7388 - Revert "UBUNTU: SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm"
7389 - Revert "UBUNTU: SAUCE: drm/i915/dp: Use max params for older panels"
7390 - Revert "UBUNTU: SAUCE: i915: Fix build error due to missing struct
7391 definition"
7392 - selftests/core: fix conflicting types compile error for close_range()
7393 - selftests: net: test_vxlan_under_vrf: fix HV connectivity test
7394 - Revert "UBUNTU: SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT"
7395
7396 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 15 Nov 2021 10:12:47 +0100
7397
7398 linux (5.15.0-10.10) jammy; urgency=medium
7399
7400 * jammy/linux: 5.15.0-10.10 -proposed tracker (LP: #1950133)
7401
7402 * Jammy update: v5.15.1 upstream stable release (LP: #1950131)
7403 - sfc: Fix reading non-legacy supported link modes
7404 - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
7405 - Revert "xhci: Set HCD flag to defer primary roothub registration"
7406 - Revert "usb: core: hcd: Add support for deferring roothub registration"
7407 - drm/amdkfd: fix boot failure when iommu is disabled in Picasso.
7408 - Revert "soc: imx: gpcv2: move reset assert after requesting domain power up"
7409 - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
7410 - Revert "wcn36xx: Disable bmps when encryption is disabled"
7411 - drm/amdgpu: revert "Add autodump debugfs node for gpu reset v8"
7412 - drm/amd/display: Revert "Directly retrain link from debugfs"
7413 - Revert "drm/i915/gt: Propagate change in error status to children on unhold"
7414 - ALSA: usb-audio: Add quirk for Audient iD14
7415 - Linux 5.15.1
7416
7417 * Miscellaneous Ubuntu changes
7418 - packaging: fixup previous ABI/spin to -9.9
7419 - [Packaging] Drop unused d-i build-deps and packaging
7420 - [Packaging] Drop now unsupported d-i/ input files
7421
7422 * Miscellaneous upstream changes
7423 - selftests: net: properly support IPv6 in GSO GRE test
7424 - signal: Add SA_IMMUTABLE to ensure forced siganls do not get changed
7425
7426 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Nov 2021 14:43:24 +0100
7427
7428 linux (5.15.0-9.9) jammy; urgency=medium
7429
7430 * jammy/linux: 5.15.0-1.1 -proposed tracker (LP: #1949876)
7431
7432 * Packaging resync (LP: #1786013)
7433 - [Packaging] update variants
7434 - [Packaging] update Ubuntu.md
7435
7436 * Add F81966 watchdog support (LP: #1949063)
7437 - SAUCE: ODM: watchdog: f71808e_wdt: Add F81966 support
7438
7439 * Miscellaneous Ubuntu changes
7440 - [Packaging] Rewrite debian/scripts/misc/insert-changes.pl in Python
7441 - [Packaging] change source package name to linux
7442
7443 -- Andrea Righi <andrea.righi@canonical.com> Thu, 04 Nov 2021 18:47:19 +0100
7444
7445 linux (5.15.0-0.0) jammy; urgency=medium
7446
7447 * Empty entry
7448
7449 -- Andrea Righi <andrea.righi@canonical.com> Thu, 04 Nov 2021 16:47:16 +0100
7450
7451 linux-unstable (5.15.0-8.8) jammy; urgency=medium
7452
7453 * jammy/linux-unstable: 5.15.0-8.8 -proposed tracker (LP: #1949436)
7454
7455 * Packaging resync (LP: #1786013)
7456 - debian/dkms-versions -- update from kernel-versions (main/master)
7457
7458 * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in
7459 cachefiles_read_backing_file while vmscan is active" (LP: #1947709)
7460 - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in
7461 cachefiles_read_backing_file while vmscan is active"
7462
7463 * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
7464 - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
7465
7466 * Check for changes relevant for security certifications (LP: #1945989)
7467 - [Packaging] Add fips-checks as part of finalchecks
7468
7469 * Add final-checks to check certificates (LP: #1947174)
7470 - [Packaging] Add system trusted and revocation keys final check
7471
7472 * Can only reach PC3 when ethernet is plugged r8169 (LP: #1946433)
7473 - r8169: Enable chip-specific ASPM regardless of PCIe ASPM status
7474 - PCI/ASPM: Introduce a new helper to report ASPM capability
7475 - r8169: Implement dynamic ASPM mechanism
7476
7477 * rtw89 kernel module for Realtek 8852 wifi is missing (LP: #1945967)
7478 - rtw89: add Realtek 802.11ax driver
7479 - rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf
7480 - rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
7481 - rtw89: remove unneeded semicolon
7482 - [Config] RTW89=m
7483
7484 * Fix A yellow screen pops up in an instant (< 1 second) and then disappears
7485 before loading the system (LP: #1945932)
7486 - drm/i915: Stop force enabling pipe bottom color gammma/csc
7487
7488 * disable CONFIG_KFENCE_STATIC_KEYS in linux 5.15 (LP: #1948038)
7489 - [Config] disable CONFIG_KFENCE_STATIC_KEYS
7490
7491 * Miscellaneous Ubuntu changes
7492 - [Debian] Remove old and unused firmware helper scripts
7493 - [Packaging] Replace Perl oneliner with Bash statements
7494 - rebase to v5.15
7495
7496 [ Upstream Kernel Changes ]
7497
7498 * Rebase to v5.15
7499
7500 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 02 Nov 2021 08:29:45 +0100
7501
7502 linux-unstable (5.15.0-7.7) jammy; urgency=medium
7503
7504 * jammy/linux-unstable: 5.15.0-7.7 -proposed tracker (LP: #1948770)
7505
7506 * Miscellaneous Ubuntu changes
7507 - [Config] Temporarily disable signing for ppc64el and s390x
7508 - packaging: switch release to Jammy
7509 - rebase to v5.15-rc7
7510 - [Config] GCC version update
7511
7512 [ Upstream Kernel Changes ]
7513
7514 * Rebase to v5.15-rc7
7515
7516 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 26 Oct 2021 11:38:14 +0200
7517
7518 linux-unstable (5.15.0-6.6) jammy; urgency=medium
7519
7520 * impish/linux-unstable: 5.15.0-6.6 -proposed tracker (LP: #1947565)
7521
7522 * [impish] Remove the downstream xr-usb-uart driver (LP: #1945938)
7523 - SAUCE: xr-usb-serial: remove driver
7524 - [Config] update modules list
7525
7526 * Packaging resync (LP: #1786013)
7527 - debian/dkms-versions -- update from kernel-versions (main/master)
7528
7529 * Miscellaneous Ubuntu changes
7530 - rebase to v5.15-rc6
7531 - [Config] update config & annotations following v5.15-rc6 rebase
7532
7533 * Miscellaneous upstream changes
7534 - Revert "UBUNTU: SAUCE: xr-usb-serial: switch to tty_alloc_driver() and
7535 tty_driver_kref_put()"
7536 - Revert "UBUNTU: SAUCE: xr-usb-serial: update return code for
7537 xr_usb_serial_tty_write_room() and xr_usb_serial_tty_chars_in_buffer()"
7538 - Revert "UBUNTU: [Packaging] FTBFS: disable zfs"
7539
7540 [ Upstream Kernel Changes ]
7541
7542 * Rebase to v5.15-rc6
7543
7544 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 Oct 2021 12:24:45 +0200
7545
7546 linux-unstable (5.15.0-5.5) impish; urgency=medium
7547
7548 * impish/linux-unstable: 5.15.0-5.5 -proposed tracker (LP: #1946338)
7549
7550 * Miscellaneous Ubuntu changes
7551 - rebase to v5.15-rc5
7552 - [Config] FB_SIMPLE=m
7553 - [Config] update annotations
7554
7555 [ Upstream Kernel Changes ]
7556
7557 * Rebase to v5.15-rc5
7558
7559 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 Oct 2021 12:14:02 +0200
7560
7561 linux-unstable (5.15.0-4.4) impish; urgency=medium
7562
7563 * impish/linux-unstable: 5.15.0-4.4 -proposed tracker (LP: #1945953)
7564
7565 * Fix missing HDMI audio on Intel RKL (LP: #1945556)
7566 - drm/i915/audio: Use BIOS provided value for RKL HDA link
7567
7568 * Miscellaneous Ubuntu changes
7569 - SAUCE: media: atomisp: add missing return type (fix -Werror=return-type)
7570 - SAUCE: xr-usb-serial: switch to tty_alloc_driver() and tty_driver_kref_put()
7571 - rebase to v5.15-rc4
7572
7573 * Miscellaneous upstream changes
7574 - Revert "UBUNTU: [Config] FTBFS: disable INTEL_ATOMISP"
7575 - Revert "UBUNTU: [Config] FTBFS: disable xr-usb-serial"
7576
7577 [ Upstream Kernel Changes ]
7578
7579 * Rebase to v5.15-rc4
7580
7581 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 Oct 2021 10:52:41 +0200
7582
7583 linux-unstable (5.15.0-3.3) impish; urgency=medium
7584
7585 * impish/linux-unstable: 5.15.0-3.3 -proposed tracker (LP: #1944944)
7586
7587 * Packaging resync (LP: #1786013)
7588 - debian/dkms-versions -- update from kernel-versions (main/master)
7589
7590 * Miscellaneous Ubuntu changes
7591 - rebase to v5.15-rc3
7592 - [Config] updateconfigs following v5.15-rc3 rebase
7593 - [Packaging] correctly evaluate release in update-dkms-versions
7594
7595 [ Upstream Kernel Changes ]
7596
7597 * Rebase to v5.15-rc3
7598
7599 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Sep 2021 16:48:03 +0200
7600
7601 linux-unstable (5.15.0-2.2) impish; urgency=medium
7602
7603 * impish/linux-unstable: 5.15.0-2.2 -proposed tracker (LP: #1944423)
7604
7605 * Miscellaneous Ubuntu changes
7606 - rebase to v5.15-rc2
7607 - [Config] updateconfigs following v5.15-rc2 rebase
7608
7609 [ Upstream Kernel Changes ]
7610
7611 * Rebase to v5.15-rc2
7612
7613 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 21 Sep 2021 11:46:59 +0200
7614
7615 linux-unstable (5.15.0-1.1) impish; urgency=medium
7616
7617 * Packaging resync (LP: #1786013)
7618 - debian/dkms-versions -- update from kernel-versions (main/master)
7619
7620 * LRMv5: switch primary version handling to kernel-versions data set
7621 (LP: #1928921)
7622 - [Packaging] switch to kernel-versions
7623
7624 * Miscellaneous Ubuntu changes
7625 - [Packaging] remove remaining references to ports
7626 - [Packaging] drop x32 architecture configs
7627 - [Config] mark CONFIG_BPF_UNPRIV_DEFAULT_OFF enforced
7628 - [Packaging] bump kernel version to 5.15
7629 - rebase to v5.15-rc1
7630 - [Config] updateconfigs following v5.15-rc1 rebase
7631 - [Config] FTBFS: disable INTEL_ATOMISP
7632 - [Config] FTBFS: disable xr-usb-serial
7633 - [Packaging] FTBFS: disable zfs
7634
7635 * Miscellaneous upstream changes
7636 - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables
7637 ASPM"
7638 - Revert "UBUNTU: SAUCE: RDMA/core: Introduce peer memory interface"
7639
7640 [ Upstream Kernel Changes ]
7641
7642 * Rebase to v5.15-rc1
7643
7644 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 17 Sep 2021 11:42:25 +0200
7645
7646 linux-unstable (5.15.0-0.0) impish; urgency=medium
7647
7648 * Empty entry
7649
7650 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 15 Sep 2021 11:54:10 +0200
7651
7652 linux-unstable (5.14.0-9.9) impish; urgency=medium
7653
7654 * impish/linux-unstable: 5.14.0-9.9 -proposed tracker (LP: #1943022)
7655
7656 * Packaging resync (LP: #1786013)
7657 - update dkms package versions
7658
7659 * Miscellaneous Ubuntu changes
7660 - [Packaging] NVIDIA -- Add the NVIDIA 470 driver
7661 - [Packaging] NVIDIA: transition -460 and -465 to -470, transition -460-server
7662 to -470-server
7663
7664 * Miscellaneous upstream changes
7665 - vt_kdsetmode: extend console locking
7666 - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
7667 - net: dsa: mt7530: fix VLAN traffic leaks again
7668 - btrfs: fix NULL pointer dereference when deleting device by invalid id
7669 - Revert "floppy: reintroduce O_NDELAY fix"
7670 - fscrypt: add fscrypt_symlink_getattr() for computing st_size
7671 - ext4: report correct st_size for encrypted symlinks
7672 - f2fs: report correct st_size for encrypted symlinks
7673 - ubifs: report correct st_size for encrypted symlinks
7674 - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
7675 - audit: move put_tree() to avoid trim_trees refcount underflow and UAF
7676 - Linux 5.14.1
7677
7678 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 08 Sep 2021 12:20:18 +0200
7679
7680 linux-unstable (5.14.0-8.8) impish; urgency=medium
7681
7682 * impish/linux-unstable: 5.14.0-8.8 -proposed tracker (LP: #1941887)
7683
7684 * Fix Intel AC9560 BT function cannot turn on if BT turn off before S3 entry
7685 (LP: #1941696)
7686 - SAUCE: Bluetooth: btusb: add a reject table to disable msft
7687
7688 * Add USB4 support for AMD SoC (LP: #1941036)
7689 - thunderbolt: Add vendor specific NHI quirk for auto-clearing interrupt
7690 status
7691 - thunderbolt: Handle ring interrupt by reading interrupt status register
7692 - thunderbolt: Do not read control adapter config space
7693 - thunderbolt: Fix port linking by checking all adapters
7694
7695 * Support builtin revoked certificates (LP: #1932029)
7696 - [Config] Enforce SYSTEM_TRUSTED_KEYS and SYSTEM_REVOCATION_KEYS
7697
7698 * GPIO error logs in start and dmesg after update of kernel (LP: #1937897)
7699 - ODM: mfd: Check AAEON BFPI version before adding device
7700
7701 * initramfs-tools & kernel: use zstd as the default compression method
7702 (LP: #1931725)
7703 - [Config] enforce ZSTD compression
7704
7705 * Miscellaneous Ubuntu changes
7706 - rebase to v5.14
7707 - [Config] RESET_MCHP_SPARX5 depends on ARCH_SPARX5
7708
7709 * Miscellaneous upstream changes
7710 - Revert "UBUNTU: [Packaging] FTBFS: disable zfs"
7711
7712 [ Upstream Kernel Changes ]
7713
7714 * Rebase to v5.14
7715
7716 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 30 Aug 2021 12:57:19 +0200
7717
7718 linux-unstable (5.14.0-7.7) impish; urgency=medium
7719
7720 * Please enable CONFIG_UBSAN_BOUNDS (LP: #1914685)
7721 - [Config] Enable CONFIG_UBSAN_BOUNDS
7722
7723 * CONFIG_HARDENED_USERCOPY_FALLBACK should be disabled (LP: #1855340)
7724 - [Config] Disable CONFIG_HARDENED_USERCOPY_FALLBACK
7725
7726 * fs: removing mandatory locks (LP: #1940392)
7727 - [Config] Disable CONFIG_MANDATORY_FILE_LOCKING
7728
7729 * Fix kernel panic caused by legacy devices on AMD platforms (LP: #1936682)
7730 - SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA
7731 still work
7732
7733 * ALSA: hda/cs8409: Add support for dolphin (LP: #1939541)
7734 - ALSA: hda/cirrus: Move CS8409 HDA bridge to separate module
7735 - ALSA: hda/cs8409: Move arrays of configuration to a new file
7736 - ALSA: hda/cs8409: Use enums for register names and coefficients
7737 - ALSA: hda/cs8409: Mask all CS42L42 interrupts on initialization
7738 - ALSA: hda/cs8409: Reduce HS pops/clicks for Cyborg
7739 - ALSA: hda/cs8409: Disable unnecessary Ring Sense for Cyborg/Warlock/Bullseye
7740 - ALSA: hda/cs8409: Disable unsolicited responses during suspend
7741 - ALSA: hda/cs8409: Disable unsolicited response for the first boot
7742 - ALSA: hda/cs8409: Mask CS42L42 wake events
7743 - ALSA: hda/cs8409: Simplify CS42L42 jack detect.
7744 - ALSA: hda/cs8409: Prevent I2C access during suspend time
7745 - ALSA: hda/cs8409: Generalize volume controls
7746 - ALSA: hda/cs8409: Dont disable I2C clock between consecutive accesses
7747 - ALSA: hda/cs8409: Avoid setting the same I2C address for every access
7748 - ALSA: hda/cs8409: Avoid re-setting the same page as the last access
7749 - ALSA: hda/cs8409: Support i2c bulk read/write functions
7750 - ALSA: hda/cs8409: Separate CS8409, CS42L42 and project functions
7751 - ALSA: hda/cs8409: Move codec properties to its own struct
7752 - ALSA: hda/cs8409: Support multiple sub_codecs for Suspend/Resume/Unsol
7753 events
7754 - ALSA: hda/cs8409: Add Support to disable jack type detection for CS42L42
7755 - ALSA: hda/cs8409: Add support for dolphin
7756 - ALSA: hda/cs8409: Enable Full Scale Volume for Line Out Codec on Dolphin
7757 - ALSA: hda/cs8409: Set fixed sample rate of 48kHz for CS42L42
7758 - ALSA: hda/cs8409: Use timeout rather than retries for I2C transaction waits
7759 - ALSA: hda/cs8409: Remove unnecessary delays
7760 - ALSA: hda/cs8409: Follow correct CS42L42 power down sequence for suspend
7761 - ALSA: hda/cs8409: Unmute/Mute codec when stream starts/stops
7762 - ALSA: hda/cs8409: Prevent pops and clicks during suspend
7763 - SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during reboot
7764 - [Config] Enable Cirrus Logic HDA bridge support
7765
7766 * e1000e: add handshake with the Intel CSME to support S0ix (LP: #1937252)
7767 - SAUCE: e1000e: Add handshake with the CSME to support S0ix
7768 - SAUCE: e1000e: Add polling mechanism to indicate CSME DPG exit
7769 - SAUCE: e1000e: Additional PHY power saving in S0ix
7770
7771 * AMDGPU: Fix System hang after resume from suspend (LP: #1940204)
7772 - SAUCE: drm/amdgpu: disable BACO support for 699F:C7 polaris12 SKU
7773 temporarily
7774
7775 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
7776 5.4 to 5.8 (LP: #1915117)
7777 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
7778
7779 * Miscellaneous Ubuntu changes
7780 - rebase to v5.14-rc7
7781 - [Config] updateconfigs following 5.14-rc7 rebase
7782 - [Config] Enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT
7783 - [Config] annotations: set CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT to y
7784
7785 * Miscellaneous upstream changes
7786 - Revert "UBUNTU: [Config] annotations: set
7787 CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y"
7788 - Revert "UBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to
7789 y"
7790
7791 [ Upstream Kernel Changes ]
7792
7793 * Rebase to v5.14-rc7
7794
7795 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 24 Aug 2021 10:32:31 +0200
7796
7797 linux-unstable (5.14.0-6.6) impish; urgency=medium
7798
7799 * Miscellaneous Ubuntu changes
7800 - no changes upload (to avoid picking up libc6 from -proposed)
7801
7802 * No changes upload (to avoid picking up libc6 from -proposed)
7803
7804 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 18 Aug 2021 13:41:16 +0200
7805
7806 linux-unstable (5.14.0-5.5) impish; urgency=medium
7807
7808 * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
7809 - [Config] Disable CONFIG_HISI_DMA
7810
7811 * Dell XPS 17 (9710) PCI/internal sound card not detected (LP: #1935850)
7812 - ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode
7813 - ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710
7814
7815 * [regression] USB device is not detected during boot (LP: #1939638)
7816 - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
7817
7818 * armhf build failure (LP: #1939308)
7819 - SAUCE: arm: Fix instruction set selection for GCC 11
7820
7821 * REGRESSION: shiftfs lets sendfile fail with EINVAL (LP: #1939301)
7822 - SAUCE: shiftfs: fix sendfile() invocations
7823
7824 * Wobbly graphics on built-in display since linux-image-5.11.0-22-generic
7825 (LP: #1936708)
7826 - SAUCE: drm/i915/dp: Use max params for older panels
7827
7828 * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
7829 (LP: #1938689)
7830 - SAUCE: igc: fix page fault when thunderbolt is unplugged
7831
7832 * e1000e blocks the boot process when it tried to write checksum to its NVM
7833 (LP: #1936998)
7834 - SAUCE: e1000e: Do not take care about recovery NVM checksum
7835
7836 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
7837 5.4 to 5.8 (LP: #1915117)
7838 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
7839 - [Config] annotations: set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
7840
7841 * Miscellaneous Ubuntu changes
7842 - [Config] updateconfigs following 5.14-rc6 rebase
7843 - rebase to v5.14-rc6
7844
7845 [ Upstream Kernel Changes ]
7846
7847 * Rebase to v5.14-rc6
7848
7849 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 17 Aug 2021 17:49:15 +0200
7850
7851 linux-unstable (5.14.0-4.4) impish; urgency=medium
7852
7853 * impish/linux-unstable: 5.14.0-4.4 -proposed tracker (LP: #1938566)
7854
7855 * Packaging resync (LP: #1786013)
7856 - update dkms package versions
7857
7858 * Miscellaneous upstream changes
7859 - Revert "riscv: Get CPU manufacturer information"
7860
7861 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Aug 2021 14:50:27 +0200
7862
7863 linux-unstable (5.14.0-3.3) impish; urgency=medium
7864
7865 * Add additional Mediatek MT7921 WiFi/BT device IDs (LP: #1937004)
7866 - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for Foxconn
7867 - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for IMC Network
7868 - SAUCE: Bluetooth: btusb: Add support for Foxconn Mediatek Chip
7869
7870 * Fix display output on HP hybrid GFX laptops (LP: #1936296)
7871 - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
7872
7873 * Miscellaneous Ubuntu changes
7874 - rebase to v5.14-rc3
7875 - [Config] updateconfigs following 5.14-rc3 rebase
7876
7877 [ Upstream Kernel Changes ]
7878
7879 * Rebase to v5.14-rc3
7880
7881 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Jul 2021 12:52:38 +0200
7882
7883 linux-unstable (5.14.0-2.2) impish; urgency=medium
7884
7885 * Packaging resync (LP: #1786013)
7886 - update dkms package versions
7887
7888 * Miscellaneous Ubuntu changes
7889 - SAUCE: xr-usb-serial: update return code for xr_usb_serial_tty_write_room()
7890 and xr_usb_serial_tty_chars_in_buffer()
7891 - SAUCE: platform/x86: dell-uart-backlight: update return code for
7892 uart_chars_in_buffer(()
7893 - [Config] updateconfigs following 5.14-rc2 rebase
7894
7895 * Miscellaneous upstream changes
7896 - Revert "UBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial"
7897 - Revert "UBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT"
7898
7899 [ Upstream Kernel Changes ]
7900
7901 * Rebase to v5.14-rc2
7902
7903 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 22 Jul 2021 11:03:28 +0200
7904
7905 linux-unstable (5.14.0-1.1) impish; urgency=medium
7906
7907 * Packaging resync (LP: #1786013)
7908 - update dkms package versions
7909
7910 * Miscellaneous Ubuntu changes
7911 - [Packaging] bump kernel version to 5.14
7912 - [Config] updateconfigs following 5.14-rc1 rebase
7913 - [Config] update annotations
7914 - [Packaging] FTBFS: disable zfs
7915 - [Config] FTBFS: disable DELL_UART_BACKLIGHT
7916 - [Config] FTBFS: disable ubuntu/xr-usb-serial
7917
7918 * Miscellaneous upstream changes
7919 - Revert "UBUNTU: [Packaging] update variants"
7920
7921 [ Upstream Kernel Changes ]
7922
7923 * Rebase to v5.14-rc1
7924
7925 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 16 Jul 2021 15:20:04 +0200
7926
7927 linux-unstable (5.14.0-0.0) impish; urgency=medium
7928
7929 * Empty entry
7930
7931 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 13 Jul 2021 12:15:35 +0200
7932
7933 linux (5.13.0-11.11) impish; urgency=medium
7934
7935 * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
7936
7937 * Packaging resync (LP: #1786013)
7938 - [Packaging] update variants
7939
7940 * Support builtin revoked certificates (LP: #1932029)
7941 - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
7942 - [Packaging] Revoke 2012 UEFI signing certificate as built-in
7943 - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
7944
7945 * Miscellaneous Ubuntu changes
7946 - [Packaging] Change source package name to linux
7947
7948 * Miscellaneous upstream changes
7949 - mm/page_alloc: Correct return value of populated elements if bulk array is
7950 populated
7951
7952 -- Andrea Righi <andrea.righi@canonical.com> Tue, 29 Jun 2021 07:50:25 +0200
7953
7954 linux (5.13.0-10.10) impish; urgency=medium
7955
7956 * Empty entry
7957
7958 -- Andrea Righi <andrea.righi@canonical.com> Mon, 28 Jun 2021 08:40:05 +0200
7959
7960 linux-unstable (5.13.0-10.10) impish; urgency=medium
7961
7962 * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
7963
7964 * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
7965 - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
7966
7967 * initramfs-tools & kernel: use zstd as the default compression method
7968 (LP: #1931725)
7969 - s390/decompressor: correct BOOT_HEAP_SIZE condition
7970 - s390/boot: add zstd support
7971 - [Packaging] use ZSTD to compress s390 kernels
7972
7973 * Miscellaneous Ubuntu changes
7974 - SAUCE: selftests: tls: fix chacha+bidir tests
7975 - SAUCE: selftests: icmp_redirect: support expected failures
7976 - [Config] update configs and annotations after rebase to 5.13
7977
7978 * Miscellaneous upstream changes
7979 - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
7980
7981 [ Upstream Kernel Changes ]
7982
7983 * Rebase to v5.13
7984
7985 -- Andrea Righi <andrea.righi@canonical.com> Mon, 28 Jun 2021 08:40:05 +0200
7986
7987 linux-unstable (5.13.0-9.9) impish; urgency=medium
7988
7989 * impish/linux-unstable: 5.13.0-9.9 -proposed tracker (LP: #1933070)
7990
7991 * Add support for selective build of special drivers (LP: #1912789)
7992 - [Packaging] Add support for ODM drivers
7993 - [Packaging] Turn on ODM support for amd64
7994 - [Packaging] Fix ODM support in actual build
7995 - [Packaging] Fix ODM DRIVERS Kconfig
7996
7997 * Add support for IO functions of AAEON devices (LP: #1929504)
7998 - ODM: [Config] update config for AAEON devices
7999 - ODM: hwmon: add driver for AAEON devices
8000 - ODM: leds: add driver for AAEON devices
8001 - ODM: watchdog: add driver for AAEON devices
8002 - ODM: gpio: add driver for AAEON devices
8003 - ODM: mfd: Add support for IO functions of AAEON devices
8004
8005 * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
8006 - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
8007
8008 * Fix non-working GPU on Some HP desktops (LP: #1931147)
8009 - PCI: Coalesce host bridge contiguous apertures
8010
8011 * Miscellaneous Ubuntu changes
8012 - SAUCE: selftests: seccomp: bump up timeout to 5min
8013 - SAUCE: Revert "net/tls(TLS_SW): Add selftest for 'chunked' sendfile test"
8014 - [Config] update annotations after rebase to 5.13-rc7
8015
8016 [ Upstream Kernel Changes ]
8017
8018 * Rebase to v5.13-rc7
8019
8020 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Jun 2021 10:55:36 +0200
8021
8022 linux-unstable (5.13.0-8.8) impish; urgency=medium
8023
8024 * impish/linux-unstable: 5.13.0-8.8 -proposed tracker (LP: #1932018)
8025
8026 * Packaging resync (LP: #1786013)
8027 - update dkms package versions
8028
8029 * initramfs-tools & kernel: use zstd as the default compression method
8030 (LP: #1931725)
8031 - [Config] use ZSTD to compress amd64 kernels
8032
8033 * Miscellaneous Ubuntu changes
8034 - [Config] enable signing for ppc64el
8035 - SAUCE: powerpc: Fix initrd corruption with relative jump labels
8036
8037 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Jun 2021 15:07:34 +0200
8038
8039 linux-unstable (5.13.0-7.7) impish; urgency=medium
8040
8041 * impish/linux-unstable: 5.13.0-7.7 -proposed tracker (LP: #1931840)
8042
8043 * Packaging resync (LP: #1786013)
8044 - update dkms package versions
8045 - [Packaging] resync getabis
8046 - [Packaging] update helper scripts
8047 - update dkms package versions
8048
8049 * Intel ADL-S graphics feature enabling (LP: #1931240)
8050 - SAUCE: drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA
8051
8052 * Kernel package builds running out of space on builders (LP: #1930713)
8053 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
8054
8055 * Miscellaneous Ubuntu changes
8056 - [Debian] remove nvidia dkms build support
8057 - [Config] remove now unsued do_dkms_nvidia* build variables
8058 - [Config] enable signing for s390x
8059 - [Config] update annotations after configs review
8060 - [Config] update toolchain versions
8061
8062 [ Upstream Kernel Changes ]
8063
8064 * Rebase to v5.13-rc6
8065
8066 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Jun 2021 11:53:08 +0200
8067
8068 linux-unstable (5.13.0-6.6) impish; urgency=medium
8069
8070 * impish/linux-unstable: 5.13.0-6.6 -proposed tracker (LP: #1931071)
8071
8072 * Kernel package builds running out of space on builders (LP: #1930713)
8073 - [Debian] use stamps for flavour install targets
8074 - [Debian] run install-$(flavour) targets during build phase
8075 - [Debian] remove dh_testroot from install targets
8076 - [Debian] dkms-build -- use fakeroot if not running as root
8077 - [Debian] exclude $(DEBIAN)/__abi.current from linux-source
8078
8079 * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
8080 - [Debian] install kvm_stat systemd service
8081
8082 * Debugging symbols (dbgsym) packages are missing GDB kernel scripts
8083 (LP: #1928715)
8084 - [Packaging] Build and include GDB Python scripts into debug packages
8085
8086 * Can't detect intel wifi 6235 (LP: #1920180)
8087 - SAUCE: iwlwifi: add new pci id for 6235
8088
8089 * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
8090 - vgaarb: Use ACPI HID name to find integrated GPU
8091
8092 * Fix kernel panic on Intel Bluetooth (LP: #1928838)
8093 - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
8094
8095 * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11, 5.13-rc2
8096 and later (LP: #1921632)
8097 - [Config] enable soundwire audio mach driver
8098
8099 * Miscellaneous Ubuntu changes
8100 - [Config] CONFIG_SND_SOC_RT1308 can only be enabled on amd64
8101
8102 [ Upstream Kernel Changes ]
8103
8104 * Rebase to v5.13-rc5
8105
8106 -- Andrea Righi <andrea.righi@canonical.com> Mon, 07 Jun 2021 10:45:13 +0200
8107
8108 linux-unstable (5.13.0-5.5) impish; urgency=medium
8109
8110 * impish/linux-unstable: 5.13.0-5.5 -proposed tracker (LP: #1930205)
8111
8112 * Packaging resync (LP: #1786013)
8113 - update dkms package versions
8114
8115 * Miscellaneous Ubuntu changes
8116 - [Config] set CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
8117
8118 -- Andrea Righi <andrea.righi@canonical.com> Mon, 31 May 2021 12:32:38 +0200
8119
8120 linux-unstable (5.13.0-4.4) impish; urgency=medium
8121
8122 * impish/linux-unstable: 5.13.0-4.4 -proposed tracker (LP: #1929404)
8123
8124 * Packaging resync (LP: #1786013)
8125 - update dkms package versions
8126
8127 * Support importing mokx keys into revocation list from the mok table
8128 (LP: #1928679)
8129 - SAUCE: integrity: add informational messages when revoking certs
8130
8131 * Support importing mokx keys into revocation list from the mok table
8132 (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
8133 MokListXRT.
8134 - SAUCE: integrity: Load mokx certs from the EFI MOK config table
8135
8136 * Miscellaneous Ubuntu changes
8137 - [Config] Temporarily disable signing for ppc64el and s390x
8138 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Be more careful about copying up
8139 sxid files"
8140 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Propogate nosuid from lower and
8141 upper mounts"
8142 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Enable user namespace mounts"
8143 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: ensure mounter privileges when
8144 reading directories"
8145 - SAUCE: Revert "UBUNTU: SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags"
8146
8147 [ Upstream Kernel Changes ]
8148
8149 * Rebase to v5.13-rc3
8150
8151 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 May 2021 13:06:17 +0200
8152
8153 linux-unstable (5.13.0-3.3) impish; urgency=medium
8154
8155 * impish/linux-unstable: 5.13.0-3.3 -proposed tracker (LP: #1928655)
8156
8157 [ Upstream Kernel Changes ]
8158
8159 * Rebase to v5.13-rc2
8160
8161 -- Andrea Righi <andrea.righi@canonical.com> Mon, 17 May 2021 11:55:02 +0200
8162
8163 linux-unstable (5.13.0-2.2) impish; urgency=medium
8164
8165 * Miscellaneous Ubuntu changes
8166 - [Config] enable CONFIG_DEBUG_INFO_COMPRESSED
8167
8168 * Miscellaneous upstream changes
8169 - Revert "UBUNTU: [Config] temporarily disable BPF JIT"
8170
8171 -- Andrea Righi <andrea.righi@canonical.com> Fri, 14 May 2021 09:19:02 +0200
8172
8173 linux-unstable (5.13.0-1.1) impish; urgency=medium
8174
8175 [ Upstream Kernel Changes ]
8176
8177 * Rebase to v5.13-rc1
8178
8179 -- Andrea Righi <andrea.righi@canonical.com> Wed, 12 May 2021 11:35:23 +0200
8180
8181 linux-unstable (5.13.0-0.0) impish; urgency=medium
8182
8183 * Empty entry
8184
8185 -- Andrea Righi <andrea.righi@canonical.com> Tue, 11 May 2021 08:40:09 +0200
8186
8187 linux-unstable (5.12.0-11.11) impish; urgency=medium
8188
8189 * Impish update: v5.12.1 upstream stable release (LP: #1927094)
8190 - net: hso: fix NULL-deref on disconnect regression
8191 - USB: CDC-ACM: fix poison/unpoison imbalance
8192 - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
8193 - cfg80211: fix locking in netlink owner interface destruction
8194 - mei: me: add Alder Lake P device id.
8195 - Linux 5.12.1
8196
8197 * Packaging resync (LP: #1786013) // Impish update: v5.12.1 upstream stable
8198 release (LP: #1927094)
8199 - update dkms package versions
8200
8201 * Gigabyte R120-T33 (ARM ThunderX SoC) fails to boot in ACPI mode
8202 (LP: #1925075) // Impish update: v5.12.1 upstream stable release
8203 (LP: #1927094)
8204 - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
8205
8206 * Fix kernel panic at boot on dual GFX systems (LP: #1926792) // Impish
8207 update: v5.12.1 upstream stable release (LP: #1927094)
8208 - drm/amdgpu: Register VGA clients after init can no longer fail
8209
8210 * On TGL platforms screen shows garbage when browsing website by scrolling
8211 mouse (LP: #1926579) // Impish update: v5.12.1 upstream stable release
8212 (LP: #1927094)
8213 - SAUCE: drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
8214
8215 * CirrusLogic: Cracking noises appears in built-in speaker when output volume
8216 is set >80% (LP: #1924997) // Impish update: v5.12.1 upstream stable release
8217 (LP: #1927094)
8218 - SAUCE: ALSA: hda/cirrus: Use CS8409 Equalizer to fix abnormal sounds on
8219 Bullseye
8220
8221 * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8
8222 (LP: #1925415) // Impish update: v5.12.1 upstream stable release
8223 (LP: #1927094)
8224 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
8225 845 G8
8226
8227 * Miscellaneous upstream changes
8228 - Revert "UBUNTU: SAUCE: PCI: Disable broken RTIT_BAR of Intel TH"
8229 - Revert "UBUNTU: [Config] temporarily disable ZFS"
8230
8231 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 04 May 2021 18:35:54 +0200
8232
8233 linux-unstable (5.12.0-10.10) impish; urgency=medium
8234
8235 * Packaging resync (LP: #1786013)
8236 - update dkms package versions
8237
8238 * Miscellaneous Ubuntu changes
8239 - [Packaging] Drop versioned ABI directory names
8240 - [Packaging] getabis: Download ABIs into an unversioned directory
8241 - [Packaging] final-checks: Handle unversioned ABI directories
8242 - bump to impish
8243 - [Config] GCC version update
8244
8245 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 29 Apr 2021 12:27:20 +0200
8246
8247 linux-unstable (5.12.0-9.9) impish; urgency=medium
8248
8249 [ Upstream Kernel Changes ]
8250
8251 * Rebase to v5.12-rc8
8252
8253 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Apr 2021 11:14:16 -0500
8254
8255 linux-unstable (5.12.0-8.8) hirsute; urgency=medium
8256
8257 * CVE-2021-3492
8258 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
8259 error paths
8260 - SAUCE: shiftfs: handle copy_to_user() return values correctly
8261
8262 * Fix no picture from HDMI when it's plugged after boot (LP: #1924238)
8263 - drm/i915/display: Handle lane polarity for DDI port
8264
8265 * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI
8266 (LP: #1922403)
8267 - SAUCE: efifb: Check efifb_pci_dev before using it
8268
8269 * Miscellaneous Ubuntu changes
8270 - Rebase to v5.12-rc8
8271 - [Config] updateconfigs following 5.12-rc8 rebase
8272
8273 [ Upstream Kernel Changes ]
8274
8275 * Rebase to v5.12-rc8
8276
8277 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Apr 2021 11:37:27 +0200
8278
8279 linux-unstable (5.12.0-7.7) hirsute; urgency=medium
8280
8281 * drm/i915: Drop force_probe requirement for Rocket Lake (LP: #1905466)
8282 - drm/i915/rkl: Remove require_force_probe protection
8283
8284 * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793)
8285 - PCI: xgene: Fix cfg resource mapping
8286
8287 * Update - Fix no screen show on display after S3 on CML-R (LP: #1922768)
8288 - drm/i915/gen9bc: Handle TGP PCH during suspend/resume
8289
8290 * Miscellaneous Ubuntu changes
8291 - SAUCE: RDMA/core: Introduce peer memory interface
8292 - Rebase to v5.12-rc7
8293
8294 [ Upstream Kernel Changes ]
8295
8296 * Rebase to v5.12-rc7
8297
8298 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 12 Apr 2021 11:48:07 +0200
8299
8300 linux-unstable (5.12.0-6.6) hirsute; urgency=medium
8301
8302 * Packaging resync (LP: #1786013)
8303 - [Packaging] update variants
8304
8305 * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372)
8306 - drm/i915/vbt: update DP max link rate table
8307
8308 * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140)
8309 - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit
8310
8311 * Enable ath11k debugfs/tracing (LP: #1922033)
8312 - [Config] enable ath11k debugfs/tracing
8313
8314 * Fix mic on P620 after S3 resume (LP: #1921757)
8315 - ALSA: usb-audio: Carve out connector value checking into a helper
8316 - ALSA: usb-audio: Check connector value on resume
8317
8318 * Miscellaneous Ubuntu changes
8319 - [Config] amd64,arm64: build KFENCE support but disable it by default
8320 (KFENCE_SAMPLE_INTERVAL=0)
8321 - Rebase to v5.12-rc6
8322
8323 * Miscellaneous upstream changes
8324 - drm/dp: add MSO related DPCD registers
8325 - drm/i915/edp: reject modes with dimensions other than fixed mode
8326 - drm/i915/edp: always add fixed mode to probed modes in ->get_modes()
8327 - drm/i915/edp: read sink MSO configuration for eDP 1.4+
8328 - drm/i915/reg: add stream splitter configuration definitions
8329 - drm/i915/mso: add splitter state readout for platforms that support it
8330 - drm/i915/mso: add splitter state check
8331 - drm/i915/edp: modify fixed and downclock modes for MSO
8332 - drm/i915/edp: enable eDP MSO during link training
8333
8334 [ Upstream Kernel Changes ]
8335
8336 * Rebase to v5.12-rc6
8337
8338 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 07 Apr 2021 11:42:55 +0200
8339
8340 linux-unstable (5.12.0-5.5) hirsute; urgency=medium
8341
8342 * Packaging resync (LP: #1786013)
8343 - update dkms package versions
8344
8345 * alsa/realtek: extend the delay time in the determine_headset_type for a
8346 Dell AIO (LP: #1920747)
8347 - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
8348
8349 * power off stress test will hang on the TGL machines (LP: #1919930)
8350 - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown
8351 - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
8352
8353 * lockdown on power (LP: #1855668)
8354 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
8355
8356 * Miscellaneous Ubuntu changes
8357 - [Config] arm64 -- unify build_image and kernel_file values
8358 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8359 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
8360 error messages.
8361 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8362 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8363 mode
8364 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8365 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
8366 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8367 verify
8368 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8369 - SAUCE: (lockdown) security: lockdown: Make
8370 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8371 - SAUCE: xr-usb-serial: clean up indentation
8372 - SAUCE: xr-usb-serial: clean up build warnings
8373 - SAUCE: apparmor: Fix build error, make sk parameter const
8374 - Rebase to v5.12-rc5
8375 - [Config] updateconfigs following v5.12-rc5 rebase
8376
8377 * Miscellaneous upstream changes
8378 - Revert "UBUNTU: SAUCE: (lockdown) s390: Lock down the kernel when the IPL
8379 secure flag is set"
8380 - Revert "UBUNTU: SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to
8381 indicate secure boot mode"
8382 - Revert "UBUNTU: SAUCE: (lockdown) powerpc: lock down kernel in secure boot
8383 mode"
8384 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: Make
8385 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic"
8386 - Revert "UBUNTU: SAUCE: (lockdown) arm64: Allow locking down the kernel under
8387 EFI secure boot"
8388 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
8389 module signature verify"
8390 - Revert "UBUNTU: SAUCE: (lockdown) efi: Lock down the kernel if booted in
8391 secure boot mode"
8392 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
8393 the kernel down"
8394 - Revert "UBUNTU: SAUCE: (lockdown) Make get_cert_list() use
8395 efi_status_to_str() to print error messages."
8396 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
8397 efi_status_to_err()."
8398
8399 [ Upstream Kernel Changes ]
8400
8401 * Rebase to v5.12-rc5
8402
8403 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 29 Mar 2021 12:59:38 +0200
8404
8405 linux-unstable (5.12.0-4.4) hirsute; urgency=medium
8406
8407 * Packaging resync (LP: #1786013)
8408 - update dkms package versions
8409
8410 * Fix broken efifb on graphics device without driver (LP: #1914411)
8411 - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0
8412
8413 * Fix system sleep on TGL systems with Intel ME (LP: #1919321)
8414 - SAUCE: PCI: Serialize TGL e1000e PM ops
8415
8416 * Miscellaneous Ubuntu changes
8417 - Rebase to v5.12-rc4
8418 - [Config] updateconfigs following v5.12-rc4 rebase
8419
8420 * Miscellaneous upstream changes
8421 - riscv: dts: fu740: fix cache-controller interrupts
8422 - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc
8423 - riscv: sifive: unmatched: update for 16GB rev3
8424 - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information
8425 - riscv: Get CPU manufacturer information
8426 - riscv: Introduce alternative mechanism to apply errata solution
8427 - riscv: sifive: apply errata "cip-453" patch
8428 - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver
8429 - clk: sifive: Use reset-simple in prci driver for PCIe driver
8430 - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver
8431 - dt-bindings: PCI: Add SiFive FU740 PCIe host controller
8432 - PCI: designware: Add SiFive FU740 PCIe host controller driver
8433 - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC
8434
8435 [ Upstream Kernel Changes ]
8436
8437 * Rebase to v5.12-rc4
8438
8439 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 22 Mar 2021 12:43:14 +0100
8440
8441 linux-unstable (5.12.0-3.3) hirsute; urgency=medium
8442
8443 * riscv: revert SiFive Unleashed CPUFreq (LP: #1917433)
8444 - SAUCE: Revert "SiFive Unleashed CPUFreq"
8445
8446 * Dell Precision 5550 takes up to 10 seconds to respond when coming out of
8447 sleep (LP: #1919123)
8448 - SAUCE: Input: i8042 - add dmi quirk
8449
8450 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
8451 (LP: #1918134)
8452 - [Packaging] sync dkms-build et al from LRMv4
8453
8454 * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427)
8455 - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM
8456
8457 * Packaging resync (LP: #1786013)
8458 - update dkms package versions
8459
8460 * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471)
8461 - [Config] enable ARCH_TEGRA and all Tegra SOC's
8462 - [Packaging] include modern Tegra modules
8463
8464 * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset
8465 Mic when a headset is inserted (LP: #1918378)
8466 - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name
8467
8468 * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554)
8469 - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18
8470 - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion
8471 codec.
8472 - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion
8473 codec.
8474 - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
8475
8476 * drm/i915: Drop force_probe requirement for JSL (LP: #1917843)
8477 - SAUCE: drm/i915: Drop require_force_probe from JSL
8478
8479 * Miscellaneous Ubuntu changes
8480 - [Packaging] Skip d-i code if udebs are disabled
8481 - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist
8482 - [Packaging] remove dh-systemd build dependency
8483 - [Config] fix several annotaions with enforcement typos
8484 - [Config] refresh annotations
8485 - [Config] updateconfigs following v5.12-rc3 rebase
8486 - annotations: fixup after v5.12-rc3 rebase
8487 - Rebase to v5.12-rc3
8488
8489 [ Upstream Kernel Changes ]
8490
8491 * Rebase to v5.12-rc3
8492
8493 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 16 Mar 2021 18:43:03 +0100
8494
8495 linux-unstable (5.12.0-2.2) hirsute; urgency=medium
8496
8497 * Miscellaneous Ubuntu changes
8498 - Rebase to v5.12-rc2
8499 - [Config] updateconfigs following v5.12-rc2 rebase
8500
8501 [ Upstream Kernel Changes ]
8502
8503 * Rebase to v5.12-rc2
8504
8505 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Mar 2021 11:22:04 +0100
8506
8507 linux-unstable (5.12.0-1.1) hirsute; urgency=medium
8508
8509 * Packaging resync (LP: #1786013)
8510 - update dkms package versions
8511
8512 * Support no udeb profile (LP: #1916095)
8513 - [Packaging] replace custom filter script with dctrl-tools
8514 - [Packaging] correctly implement noudeb build profiles.
8515
8516 * Miscellaneous Ubuntu changes
8517 - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server
8518 - [Debian] run ubuntu-regression-suite for linux-unstable
8519 - [Packaging] remove Provides: aufs-dkms
8520 - [Config] update config and annotations following v5.12-rc1 rebase
8521 - [Config] disable nvidia and nvidia_server builds
8522 - [Config] temporarily disable ZFS
8523 - temporarily disable modules check
8524 - annotations: s390: temporarily remove CONFIG_KMSG_IDS
8525 - [Config] amd64: FTBFS: disable HIO
8526 - [Config] FTBFS: disable SHIFT_FS
8527 - [Config] s390: temporarily remove CONFIG_KMSG_IDS
8528
8529 * Miscellaneous upstream changes
8530 - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds"
8531 - Revert "UBUNTU: SAUCE: s390: kernel message catalog"
8532
8533 [ Upstream Kernel Changes ]
8534
8535 * Rebase to v5.12-rc1
8536
8537 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Mar 2021 18:26:12 +0100
8538
8539 linux-unstable (5.12.0-0.0) hirsute; urgency=medium
8540
8541 * Empty entry
8542
8543 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Mar 2021 18:17:32 +0100
8544
8545 linux-unstable (5.11.0-10.11) hirsute; urgency=medium
8546
8547 * Packaging resync (LP: #1786013)
8548 - [Packaging] update variants
8549
8550 * Support CML-S CPU + TGP PCH (LP: #1909457)
8551 - drm/i915/rkl: new rkl ddc map for different PCH
8552 - SAUCE: drm/i915/gen9_bc : Add TGP PCH support
8553
8554 * Use DCPD to control HP DreamColor panel (LP: #1911001)
8555 - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
8556
8557 * Update nvidia dkms build for module linker script changes
8558 - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker
8559 script
8560
8561 * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
8562 - [Config] enable CONFIG_MODVERSIONS=y
8563 - [Packaging] build canonical-certs.pem from branch/arch certs
8564 - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
8565 - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
8566
8567 * Miscellaneous Ubuntu changes
8568 - [Config] re-enable nvidia dkms
8569 - SAUCE: selftests: memory-hotplug: bump timeout to 10min
8570 - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch
8571 - [Config] Update configs
8572 - [Config] disable nvidia and nvidia_server builds
8573 - SAUCE: Import aufs driver
8574 - [Config] CONFIG_AUFS_FS=n
8575 - [Config] refresh annotations file
8576 - [Config] set CONFIG_MIPI_I3C_HCI=m consistently
8577 - [Config] set CONFIG_PINCTRL_MSM8953=m on armhf generic-lpae
8578 - [Packaging] Change source package name to linux-unstable
8579 - [Config] update LD_VERSION in config due to toolchain update
8580
8581 * Miscellaneous upstream changes
8582 - Revert "UBUNTU: SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit
8583 ino_t"
8584
8585 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:18:07 +0100
8586
8587 linux-unstable (5.11.0-9.10) hirsute; urgency=medium
8588
8589 * Empty entry
8590
8591 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:02:45 +0100
8592
8593 linux (5.11.0-9.10) hirsute; urgency=medium
8594
8595 * Packaging resync (LP: #1786013)
8596 - update dkms package versions
8597
8598 * Miscellaneous Ubuntu changes
8599 - [Config] update configs/annotations after rebase to 5.11
8600 - zfs-modules.ignore: add zzstd
8601
8602 [ Upstream Kernel Changes ]
8603
8604 * Rebase to v5.11
8605
8606 -- Andrea Righi <andrea.righi@canonical.com> Mon, 15 Feb 2021 16:29:36 +0100
8607
8608 linux (5.11.0-8.9) hirsute; urgency=medium
8609
8610 * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
8611 (LP: #1914543)
8612 - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID
8613
8614 * Add support for new Realtek ethernet NIC (LP: #1914604)
8615 - r8169: Add support for another RTL8168FP
8616
8617 * Miscellaneous Ubuntu changes
8618 - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t
8619 - [Config] Set CONFIG_TMPFS_INODE64=n for s390x
8620 - [Config] re-enable ZFS
8621
8622 [ Upstream Kernel Changes ]
8623
8624 * Rebase to v5.11-rc7
8625
8626 -- Andrea Righi <andrea.righi@canonical.com> Mon, 08 Feb 2021 11:56:23 +0100
8627
8628 linux (5.11.0-7.8) hirsute; urgency=medium
8629
8630 * Packaging resync (LP: #1786013)
8631 - update dkms package versions
8632
8633 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
8634 (LP: #1911359)
8635 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
8636
8637 * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
8638 - rtw88: reduce the log level for failure of tx report
8639
8640 * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691)
8641 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports"
8642 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port"
8643 - SAUCE: PCI/AER: Disable AER interrupt during suspend
8644 - SAUCE: PCI/DPC: Disable DPC interrupt during suspend
8645
8646 * switch to an autogenerated nvidia series based core via dkms-versions
8647 (LP: #1912803)
8648 - [Packaging] nvidia -- use dkms-versions to define versions built
8649 - [Packaging] update-version-dkms -- maintain flags fields
8650
8651 * Introduce the new NVIDIA 460-server series and update the 460 series
8652 (LP: #1913200)
8653 - [Config] dkms-versions -- add the 460-server nvidia driver
8654
8655 * Fix the video can't output through WD19TB connected with TGL platform during
8656 cold-boot (LP: #1910211)
8657 - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected
8658
8659 * Stop using get_scalar_status command in Dell AIO uart backlight driver
8660 (LP: #1865402)
8661 - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
8662
8663 * Miscellaneous Ubuntu changes
8664 - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd
8665 - [Packaging] Don't disable CONFIG_DEBUG_INFO in headers packages
8666 - [Config] update configs/annotations after rebase to 5.11-rc6
8667
8668 [ Upstream Kernel Changes ]
8669
8670 * Rebase to v5.11-rc6
8671
8672 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Feb 2021 10:27:52 +0100
8673
8674 linux (5.11.0-6.7) hirsute; urgency=medium
8675
8676 * Packaging resync (LP: #1786013)
8677 - update dkms package versions
8678
8679 * Prevent thermal shutdown during boot process (LP: #1906168)
8680 - thermal/drivers/acpi: Use hot and critical ops
8681 - thermal/core: Remove notify ops
8682 - thermal: int340x: Fix unexpected shutdown at critical temperature
8683 - thermal: intel: pch: Fix unexpected shutdown at critical temperature
8684
8685 * riscv: backport support for SiFive Unmatched (LP: #1910965)
8686 - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740
8687 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
8688 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
8689 - riscv: dts: add initial support for the SiFive FU740-C000 SoC
8690 - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board
8691 - riscv: dts: add initial board data for the SiFive HiFive Unmatched
8692 - PCI: microsemi: Add host driver for Microsemi PCIe controller
8693 - Microsemi PCIe expansion board DT entry.
8694 - SiFive Unleashed CPUFreq
8695 - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4)
8696
8697 * initramfs unpacking failed (LP: #1835660)
8698 - lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
8699
8700 * Miscellaneous Ubuntu changes
8701 - [Config] update configs and annotations after rebase to 5.11-rc5
8702
8703 [ Upstream Kernel Changes ]
8704
8705 * Rebase to v5.11-rc5
8706
8707 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Jan 2021 09:31:31 +0100
8708
8709 linux (5.11.0-5.6) hirsute; urgency=medium
8710
8711 * Packaging resync (LP: #1786013)
8712 - update dkms package versions
8713
8714 * Miscellaneous Ubuntu changes
8715 - [Config] update config and annotations after rebase to 5.11-rc4
8716
8717 [ Upstream Kernel Changes ]
8718
8719 * Rebase to v5.11-rc4
8720
8721 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Jan 2021 10:46:10 +0100
8722
8723 linux (5.11.0-4.5) hirsute; urgency=medium
8724
8725 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
8726 (LP: #1911359)
8727 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
8728
8729 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 12:53:26 +0100
8730
8731 linux (5.11.0-3.4) hirsute; urgency=medium
8732
8733 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
8734 (LP: #1911359)
8735 - bpf: Allow empty module BTFs
8736 - libbpf: Allow loading empty BTFs
8737
8738 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 07:43:45 +0100
8739
8740 linux (5.11.0-2.3) hirsute; urgency=medium
8741
8742 * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
8743 - Input: i8042 - unbreak Pegatron C15B
8744
8745 * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all
8746 (LP: #1908992)
8747 - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
8748
8749 * debian/scripts/file-downloader does not handle positive failures correctly
8750 (LP: #1878897)
8751 - [Packaging] file-downloader not handling positive failures correctly
8752
8753 * Packaging resync (LP: #1786013)
8754 - update dkms package versions
8755
8756 * CVE-2021-1052 // CVE-2021-1053
8757 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver
8758
8759 * Miscellaneous Ubuntu changes
8760 - [Packaging] Remove nvidia-455 dkms build
8761 - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP
8762 machines
8763 - [Config] update configs and annotations after rebase to 5.11-rc3
8764
8765 [ Upstream Kernel Changes ]
8766
8767 * Rebase to v5.11-rc3
8768
8769 -- Andrea Righi <andrea.righi@canonical.com> Mon, 11 Jan 2021 09:52:27 +0100
8770
8771 linux (5.11.0-1.2) hirsute; urgency=medium
8772
8773 [ Upstream Kernel Changes ]
8774
8775 * Rebase to v5.11-rc2
8776
8777 -- Andrea Righi <andrea.righi@canonical.com> Thu, 07 Jan 2021 16:57:01 +0100
8778
8779 linux (5.11.0-0.1) hirsute; urgency=medium
8780
8781 * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
8782 (LP: #1908529)
8783 - [dep-8] Allow all hwe kernels
8784
8785 * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
8786 - igc: Report speed and duplex as unknown when device is runtime suspended
8787
8788 * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
8789 - SAUCE: rtw88: 8723de: let cpu enter c10
8790
8791 * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370)
8792 - [Config] Deactivate CONFIG_QETH_OSN kernel config option
8793
8794 * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
8795 - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
8796
8797 * disable building bpf selftests (LP: #1908144)
8798 - SAUCE: selftests/bpf: Clarify build error if no vmlinux
8799 - SAUCE: selftests: Skip BPF selftests by default
8800 - disable building bpf selftests (no VMLINUX_BTF)
8801
8802 * Miscellaneous Ubuntu changes
8803 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8804 mode
8805 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
8806 - [Config] update configs and annotations after rebase to v5.11-rc1
8807 - hio: fix build error with kernel 5.11
8808 - SAUCE: shiftfs: fix build error with 5.11
8809 - [Config] temporarily disable ZFS
8810 - check-aliases: do not error if modules.alias does not exist
8811 - ppc64el: don't build stripped vdso
8812
8813 * Miscellaneous upstream changes
8814 - irq: export irq_check_status_bit
8815
8816 [ Upstream Kernel Changes ]
8817
8818 * Rebase to v5.11-rc1
8819
8820 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Jan 2021 09:17:48 +0100
8821
8822 linux (5.11.0-0.0) hirsute; urgency=medium
8823
8824 * Empty entry
8825
8826 -- Andrea Righi <andrea.righi@canonical.com> Wed, 30 Dec 2020 09:04:41 +0100
8827
8828 linux (5.10.0-9.10) hirsute; urgency=medium
8829
8830 * Use INTx for Pericom USB controllers (LP: #1906839)
8831 - PCI: Disable MSI for Pericom PCIe-USB adapter
8832
8833 * disable building bpf selftests (LP: #1908144)
8834 - SAUCE: selftests/bpf: clarify build error if no vmlinux
8835 - SAUCE: selftests: Skip BPF seftests by default
8836 - disable building bpf selftests (no VMLINUX_BTF)
8837
8838 * Miscellaneous Ubuntu changes
8839 - [Config] Enable CONFIG_BPF_LSM
8840
8841 * Miscellaneous upstream changes
8842 - Revert "md: change mddev 'chunk_sectors' from int to unsigned"
8843 - Revert "dm raid: fix discard limits for raid1 and raid10"
8844
8845 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Dec 2020 10:16:14 +0100
8846
8847 linux (5.10.0-8.9) hirsute; urgency=medium
8848
8849 * Packaging resync (LP: #1786013)
8850 - [Packaging] update variants
8851
8852 * Fix bpf selftest compilation with clang 11
8853 - bpf: Fix selftest compilation on clang 11
8854
8855 * Miscellaneous Ubuntu changes
8856 - [Config] update configs and annotations after rebase to v5.10
8857
8858 [ Upstream Kernel Changes ]
8859
8860 * Rebase to v5.10
8861
8862 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Dec 2020 08:57:57 +0100
8863
8864 linux (5.10.0-7.8) hirsute; urgency=medium
8865
8866 * Packaging resync (LP: #1786013)
8867 - update dkms package versions
8868
8869 * Fix linux-libc-dev build for hirsute forward port kernels (LP: #1904067)
8870 - [Debian] Build linux-libc-dev for debian.master* branches
8871
8872 * Update kernel packaging to support forward porting kernels (LP: #1902957)
8873 - [Debian] Update for leader included in BACKPORT_SUFFIX
8874
8875 * Introduce the new NVIDIA 455 series (LP: #1897751)
8876 - [Packaging] NVIDIA -- Add signed modules for the 455 driver
8877
8878 * 5.10 kernel fails to boot with secure boot disabled (LP: #1904906)
8879 - [Config] CONFIG_RCU_SCALE_TEST=n
8880
8881 * Miscellaneous Ubuntu changes
8882 - [Config] s390x: disable GPIO_CDEV
8883 - [Config] ARM_CMN=m
8884 - [Config] disable GPIO_CDEV_V1
8885 - [Config] Reorder annotations after 5.10-rc6 rebase
8886 - [Packaging] Remove nvidia-435 dkms build
8887 - [Packaging] Change source package name to linux
8888 - [Config] Update configs and annotations after rebase to v5.10-rc7
8889 - SAUCE: Revert "mm/filemap: add static for function
8890 __add_to_page_cache_locked"
8891
8892 [ Upstream Kernel Changes ]
8893
8894 * Rebase to v5.10-rc7
8895
8896 -- Seth Forshee <seth.forshee@canonical.com> Mon, 07 Dec 2020 00:15:20 -0600
8897
8898 linux (5.10.0-6.7) hirsute; urgency=medium
8899
8900 * Empty entry.
8901
8902 -- Seth Forshee <seth.forshee@canonical.com> Sun, 06 Dec 2020 22:13:46 -0600
8903
8904 linux-5.10 (5.10.0-6.7) hirsute; urgency=medium
8905
8906 * Packaging resync (LP: #1786013)
8907 - update dkms package versions
8908
8909 * Avoid double newline when running insertchanges (LP: #1903293)
8910 - [Packaging] insertchanges: avoid double newline
8911
8912 * Miscellaneous Ubuntu changes
8913 - [Packaging]: linux-modules should depend on linux-image
8914 - [Packaging]: linux-image should suggest linux-modules-extra
8915
8916 [ Upstream Kernel Changes ]
8917
8918 * Rebase to v5.10-rc6
8919
8920 -- Andrea Righi <andrea.righi@canonical.com> Mon, 30 Nov 2020 07:47:34 +0100
8921
8922 linux-5.10 (5.10.0-5.6) hirsute; urgency=medium
8923
8924 * Miscellaneous Ubuntu changes
8925 - [Config] add CONFIG_INFINIBAND_VIRT_DMA
8926
8927 [ Upstream Kernel Changes ]
8928
8929 * Rebase to v5.10-rc5
8930
8931 -- Andrea Righi <andrea.righi@canonical.com> Mon, 23 Nov 2020 13:17:44 +0100
8932
8933 linux-5.10 (5.10.0-4.5) hirsute; urgency=medium
8934
8935 * Packaging resync (LP: #1786013)
8936 - update dkms package versions
8937
8938 * Miscellaneous Ubuntu changes
8939 - [Packaging] reduce the size required to build packages
8940
8941 [ Upstream Kernel Changes ]
8942
8943 * Rebase to v5.10-rc4
8944
8945 -- Andrea Righi <andrea.righi@canonical.com> Mon, 16 Nov 2020 08:33:54 +0100
8946
8947 linux-5.10 (5.10.0-3.4) hirsute; urgency=medium
8948
8949 * Packaging resync (LP: #1786013)
8950 - update dkms package versions
8951
8952 * e1000e: fix issues with S0ix (LP: #1902687)
8953 - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry
8954 - SAUCE: e1000e: allow turning s0ix flows on for systems with ME
8955 - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics
8956 - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics
8957 - [Config] Update CONFIG_E1000E for ppc64el in annotations
8958
8959 * perf: Add support for Rocket Lake (LP: #1902004)
8960 - SAUCE: perf/x86/intel: Add Rocket Lake CPU support
8961 - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support
8962 - SAUCE: perf/x86/msr: Add Rocket Lake CPU support
8963 - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support
8964
8965 * Miscellaneous Ubuntu changes
8966 - [Config] Disable CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE
8967 - [Config] update CONFIG_MST_IRQ after rebase to 5.10-rc3
8968 - [Config] drop obsolete SND_SST_IPC options
8969 - [Config] re-enable ZFS
8970
8971 [ Upstream Kernel Changes ]
8972
8973 * Rebase to v5.10-rc3
8974
8975 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Nov 2020 09:37:08 +0100
8976
8977 linux-5.10 (5.10.0-2.3) hirsute; urgency=medium
8978
8979 * Miscellaneous Ubuntu changes
8980 - [Config] Switch arm64 default cpufreq governor to ondemand
8981 - [Debian] Include scripts/module.lds from builddir in headers package
8982
8983 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Nov 2020 21:01:52 -0600
8984
8985 linux-5.10 (5.10.0-1.2) hirsute; urgency=medium
8986
8987 * Packaging resync (LP: #1786013)
8988 - update dkms package versions
8989
8990 * Fix non-working Intel NVMe after S3 (LP: #1900847)
8991 - SAUCE: PCI: Enable ACS quirk on all CML root ports
8992
8993 * Miscellaneous Ubuntu changes
8994 - [Packaging] move to hirsute
8995 - [Config] Update configs and annotations after rebase to 5.10-rc2
8996 - [Config] Update numerous configs to conform with policy
8997 - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil
8998 - [Config] Temporarily disable DEBUG_INFO_BTF for armhf
8999
9000 [ Upstream Kernel Changes ]
9001
9002 * Rebase to v5.10-rc2
9003
9004 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Nov 2020 13:18:27 -0600
9005
9006 linux-5.10 (5.10.0-0.1) hirsute; urgency=medium
9007
9008 * Packaging resync (LP: #1786013)
9009 - update dkms package versions
9010
9011 * Miscellaneous Ubuntu changes
9012 - [Config] Update configs and annotations for v5.10-rc1
9013 - SAUCE: platform/x86: dell-uart-backlight: rename kzfree() to
9014 kfree_sensitive()
9015 - SAUCE: apparmor: rename kzfree() to kfree_sensitive()
9016 - SAUCE: LSM: change ima_read_file() to use lsmblob
9017 - SAUCE: LSM: Use lsmblob in smk_netlbl_mls()
9018
9019 * Miscellaneous upstream changes
9020 - Revert "UBUNTU: [Packaging] Change source package name to linux-5.10"
9021 - s390: correct __bootdata / __bootdata_preserved macros
9022
9023 [ Upstream Kernel Changes ]
9024
9025 * Rebase to v5.10-rc1
9026
9027 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 27 Oct 2020 16:57:07 +0100
9028
9029 linux-5.10 (5.10.0-0.0) groovy; urgency=medium
9030
9031 * Empty entry
9032
9033 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Oct 2020 14:55:48 +0100
9034
9035 linux-5.9 (5.9.0-2.3) groovy; urgency=medium
9036
9037 * Fix system reboot when disconnecting WiFi (LP: #1899726)
9038 - iwlwifi: msix: limit max RX queues for 9000 family
9039
9040 * booting linux-generic-lpae armhf kernel under qemu results in relocation out
9041 of range, and thus no modules can be loaded (LP: #1899519)
9042 - [Config] armhf: ARM_MODULE_PLTS=y
9043
9044 * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586)
9045 - ALSA: hda: fix jack detection with Realtek codecs when in D3
9046
9047 * CVE-2020-16119
9048 - SAUCE: dccp: avoid double free of ccid on child socket
9049
9050 * python3-venv is gone (LP: #1896801)
9051 - SAUCE: doc: remove python3-venv dependency
9052
9053 * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903)
9054 - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/
9055
9056 * Enable brightness control on HP DreamColor panel (LP: #1898865)
9057 - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD
9058 quirk
9059 - SAUCE: drm/dp: HP DreamColor panel brigntness fix
9060
9061 * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel
9062 (LP: #1897501)
9063 - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk
9064 - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID
9065 19-15
9066
9067 * Fix broken e1000e device after S3 (LP: #1897755)
9068 - SAUCE: e1000e: Increase polling timeout on MDIC ready bit
9069
9070 * Wakeup the system by touching the touchpad (LP: #1888331)
9071 - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle
9072
9073 * Enable LTR for endpoints behind VMD (LP: #1896598)
9074 - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD
9075
9076 * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
9077 (LP: #1893914)
9078 - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC
9079
9080 * debian/rules editconfigs does not work on s390x to change s390x only configs
9081 (LP: #1863116)
9082 - [Packaging] kernelconfig -- only update/edit configurations on architectures
9083 we have compiler support
9084
9085 * Fix non-working NVMe after S3 (LP: #1895718)
9086 - SAUCE: PCI: Enable ACS quirk on CML root port
9087
9088 * Miscellaneous Ubuntu changes
9089 - SAUCE: bpf: Check CONFIG_BPF option for resolve_btfids
9090 - SAUCE: tools resolve_btfids: Always force HOSTARCH
9091 - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k'
9092 - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks
9093 - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()
9094 - [Config] Update toolchain versions
9095 - [Config] Refresh annotations
9096 - Add ubuntu-host module
9097 - CONFIG_UBUNTU_HOST=m
9098 - SAUCE: apparmor: drop prefixing abs root labels with '='
9099 - SAUCE: apparmor: disable showing the mode as part of a secid to secctx
9100 - SAUCE: apparmor: rename aa_sock() to aa_unix_sk()
9101 - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()
9102 - SAUCE: LSM: Infrastructure management of the sock security
9103 - SAUCE: LSM: Create and manage the lsmblob data structure.
9104 - SAUCE: LSM: Use lsmblob in security_audit_rule_match
9105 - SAUCE: LSM: Use lsmblob in security_kernel_act_as
9106 - SAUCE: net: Prepare UDS for security module stacking
9107 - SAUCE: LSM: Use lsmblob in security_secctx_to_secid
9108 - SAUCE: LSM: Use lsmblob in security_secid_to_secctx
9109 - SAUCE: LSM: Use lsmblob in security_ipc_getsecid
9110 - SAUCE: LSM: Use lsmblob in security_task_getsecid
9111 - SAUCE: LSM: Use lsmblob in security_inode_getsecid
9112 - SAUCE: LSM: Use lsmblob in security_cred_getsecid
9113 - SAUCE: IMA: Change internal interfaces to use lsmblobs
9114 - SAUCE: LSM: Specify which LSM to display
9115 - SAUCE: LSM: Ensure the correct LSM context releaser
9116 - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx
9117 - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx
9118 - SAUCE: LSM: security_secid_to_secctx in netlink netfilter
9119 - SAUCE: NET: Store LSM netlabel data in a lsmblob
9120 - SAUCE: LSM: Verify LSM display sanity in binder
9121 - SAUCE: Audit: Add new record for multiple process LSM attributes
9122 - SAUCE: Audit: Add a new record for multiple object LSM
9123 - SAUCE: LSM: Add /proc attr entry for full LSM context
9124 - SAUCE: AppArmor: Remove the exclusive flag
9125 - SAUCE: Audit: Fix for missing NULL check
9126
9127 * Miscellaneous upstream changes
9128 - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
9129
9130 [ Upstream Kernel Changes ]
9131
9132 * Rebase to v5.9
9133
9134 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Oct 2020 13:31:18 -0500
9135
9136 linux-5.9 (5.9.0-1.2) groovy; urgency=medium
9137
9138 * Miscellaneous Ubuntu changes
9139 - [Config] Update configs after rebase to 5.9-rc6
9140 - SAUCE: dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
9141 - SAUCE: bpf: Use --no-fail option if CONFIG_BPF is not enabled
9142 - SAUCE: tools resolve_btfids: Always force HOSTARCH
9143
9144 [ Upstream Kernel Changes ]
9145
9146 * Rebase to v5.9-rc6
9147
9148 -- Seth Forshee <seth.forshee@canonical.com> Mon, 21 Sep 2020 14:39:34 -0500
9149
9150 linux-5.9 (5.9.0-0.1) groovy; urgency=medium
9151
9152 * Miscellaneous Ubuntu changes
9153 - [Config] Update configs and annotations for v5.9-rc1
9154 - SAUCE: i915: Fix build error due to missing struct definition
9155 - hio -- Update blk_queue_split() calls for changes in 5.9-rc1
9156 - hio -- Updates for move of make_request_fn to struct block_device_operations
9157 - [Config] Disable zfs dkms build
9158 - [Config] Disable nvidia dkms build
9159 - [Config] Disable nvidia server dkms builds
9160 - SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division
9161 - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain
9162 - [Packaging] Bind hv_vss_daemon startup to hv_vss device
9163 - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
9164 - [Config] Re-enable UEFI signing for arm64
9165 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()"
9166 - [Config] Set the default CPU governor to ONDEMAND
9167 - [Packaging] update variants
9168 - [Packaging] update helper scripts
9169 - update dkms package versions
9170
9171 [ Upstream Kernel Changes ]
9172
9173 * Rebase to v5.9-rc5
9174
9175 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Sep 2020 15:01:21 -0500
9176
9177 linux-5.9 (5.9.0-0.0) groovy; urgency=medium
9178
9179 * Empty entry
9180
9181 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Aug 2020 16:48:03 -0500
9182
9183 linux (5.8.0-16.17) groovy; urgency=medium
9184
9185 * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233)
9186
9187 * Miscellaneous Ubuntu changes
9188 - hio -- Update to use bio_{start,end}_io_acct with 5.8+
9189 - Enable hio driver
9190 - [Packaging] Temporarily disable building doc package contents
9191
9192 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 15:32:58 -0500
9193
9194 linux (5.8.0-15.16) groovy; urgency=medium
9195
9196 * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177)
9197
9198 * Miscellaneous Ubuntu changes
9199 - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx-
9200 doc/sphinx@0f49e30c)
9201
9202 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 09:29:58 -0500
9203
9204 linux (5.8.0-14.15) groovy; urgency=medium
9205
9206 * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085)
9207
9208 * Packaging resync (LP: #1786013)
9209 - [Packaging] update helper scripts
9210
9211 * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
9212 - selftests/net: relax cpu affinity requirement in msg_zerocopy test
9213
9214 * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
9215 - ALSA: hda/hdmi: Add quirk to force connectivity
9216
9217 * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317)
9218 - ALSA: usb-audio: Add support for Lenovo ThinkStation P620
9219
9220 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
9221 - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
9222
9223 * Enlarge hisi_sec2 capability (LP: #1890222)
9224 - crypto: hisilicon - update SEC driver module parameter
9225
9226 * Miscellaneous Ubuntu changes
9227 - [Config] Re-enable signing for ppc64el
9228
9229 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Aug 2020 15:26:46 -0500
9230
9231 linux (5.8.0-13.14) groovy; urgency=medium
9232
9233 * Miscellaneous Ubuntu changes
9234 - [Config] Remove i386 configs
9235 - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD
9236 - SAUCE: export __get_vm_area_caller() and map_kernel_range()
9237 - [Config] drop CONFIG_BINFMT_AOUT enforcement
9238
9239 * Miscellaneous upstream changes
9240 - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD"
9241
9242 [ Upstream Kernel Changes ]
9243
9244 * Rebase to v5.8
9245
9246 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Aug 2020 09:51:50 +0200
9247
9248 linux (5.8.0-12.13) groovy; urgency=medium
9249
9250 * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481)
9251
9252 * Fix right speaker of HP laptop (LP: #1889375)
9253 - SAUCE: hda/realtek: Fix right speaker of HP laptop
9254
9255 * blk_update_request error when mount nvme partition (LP: #1872383)
9256 - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
9257
9258 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
9259 - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4"
9260 - net: atlantic: align return value of ver_match function with function name
9261 - net: atlantic: add support for FW 4.x
9262
9263 * Miscellaneous Ubuntu changes
9264 - [Debian] Fix debian/tests for linux-5.8 -> linux rename
9265 - SAUCE: selftests/powerpc: return skip code for spectre_v2
9266
9267 -- Seth Forshee <seth.forshee@canonical.com> Wed, 29 Jul 2020 16:58:47 -0500
9268
9269 linux (5.8.0-11.12) groovy; urgency=medium
9270
9271 * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336)
9272
9273 * Miscellaneous Ubuntu changes
9274 - [Packaging] dwarves is not required for linux-libc-dev or stage1
9275
9276 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 22:33:24 -0500
9277
9278 linux (5.8.0-10.11) groovy; urgency=medium
9279
9280 * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316)
9281
9282 * Miscellaneous Ubuntu changes
9283 - [Packaging] Add more packages to Build-Depends-Indep for docs
9284 - [Debian] Specify python executable in kmake
9285 - [Debian] Don't treat warnings as errors during perf builds
9286 - [Config] Disable signing for ppc64el
9287
9288 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 17:09:52 -0500
9289
9290 linux (5.8.0-9.10) groovy; urgency=medium
9291
9292 * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140)
9293
9294 * Packaging resync (LP: #1786013)
9295 - [Packaging] update helper scripts
9296
9297 * Miscellaneous Ubuntu changes
9298 - SAUCE: Fix s390x compile error on F32 utils/stat-display.c
9299 - [Packaging] Add python3-venv to Build-Depends-Indep
9300
9301 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 21:01:46 -0500
9302
9303 linux (5.8.0-8.9) groovy; urgency=medium
9304
9305 * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104)
9306
9307 * Packaging resync (LP: #1786013)
9308 - [Packaging] update helper scripts
9309 - update dkms package versions
9310 - [Packaging] update variants
9311
9312 * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674)
9313 - [Packaging] NVIDIA -- Add signed modules for 450 450-server
9314
9315 * Introduce the new NVIDIA 418-server and 440-server series, and update the
9316 current NVIDIA drivers (LP: #1881137)
9317 - [packaging] add signed modules for the 418-server and the 440-server
9318 flavours
9319
9320 * Miscellaneous Ubuntu changes
9321 - SAUCE: Revert "radix-tree: Use local_lock for protection"
9322 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
9323 - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD
9324 - [Config] Enable nvidia dkms build
9325
9326 * Miscellaneous upstream changes
9327 - usbip: tools: fix build error for multiple definition
9328
9329 [ Upstream Kernel Changes ]
9330
9331 * Rebase to v5.8-rc7
9332
9333 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 11:18:12 -0500
9334
9335 linux (5.8.0-7.8) groovy; urgency=medium
9336
9337 * Empty entry
9338
9339 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 09:22:19 +0200
9340
9341 linux-5.8 (5.8.0-7.8) groovy; urgency=medium
9342
9343 * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
9344 - ASoC: amd: add logic to check dmic hardware runtime
9345 - ASoC: amd: add ACPI dependency check
9346 - ASoC: amd: fixed kernel warnings
9347
9348 * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
9349 - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
9350
9351 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
9352 - SAUCE: net: atlantic: Add support for firmware v4
9353
9354 * MGA G200e doesn't work under GDM Wayland (LP: #1886140)
9355 - drm/mgag200: Remove HW cursor
9356 - drm/mgag200: Clean up mga_set_start_address()
9357 - drm/mgag200: Clean up mga_crtc_do_set_base()
9358 - drm/mgag200: Move mode-setting code into separate helper function
9359 - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O
9360 - drm/mgag200: Update mode registers after plane registers
9361 - drm/mgag200: Set pitch in a separate helper function
9362 - drm/mgag200: Set primary plane's format in separate helper function
9363 - drm/mgag200: Move TAGFIFO reset into separate function
9364 - drm/mgag200: Move hiprilvl setting into separate functions
9365 - drm/mgag200: Move register initialization into separate function
9366 - drm/mgag200: Remove out-commented suspend/resume helpers
9367 - drm/mgag200: Use simple-display data structures
9368 - drm/mgag200: Convert to simple KMS helper
9369 - drm/mgag200: Replace VRAM helpers with SHMEM helpers
9370
9371 * Miscellaneous Ubuntu changes
9372 - SAUCE: s390/bpf: fix sign extension in branch_ku
9373 - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support
9374 - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion
9375 - [packaging] debhelper-compat (= 10) (and retire debian/compat)
9376 - [Config] Update configs after rebase to 5.8-rc6
9377
9378 [ Upstream Kernel Changes ]
9379
9380 * Rebase to v5.8-rc6
9381
9382 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jul 2020 09:55:47 +0200
9383
9384 linux-5.8 (5.8.0-6.7) groovy; urgency=medium
9385
9386 * Packaging resync (LP: #1786013)
9387 - update dkms package versions
9388
9389 * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1
9390 (LP: #1887397)
9391 - SAUCE: libtraceevent: Strip symbol version from nm output
9392
9393 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Jul 2020 14:07:53 -0500
9394
9395 linux-5.8 (5.8.0-5.6) groovy; urgency=medium
9396
9397 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
9398 (LP: #1886188)
9399 - [Packaging] Produce linux-libc-deb package for riscv64
9400 - [Debian] Disallow building linux-libc-dev from linux-riscv
9401
9402 * Miscellaneous Ubuntu changes
9403 - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy
9404 transformations test on s390"
9405 - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390"
9406 - [Config] Update configs (gcc update)
9407
9408 [ Upstream Kernel Changes ]
9409
9410 * Rebase to v5.8-rc5
9411
9412 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jul 2020 08:42:14 +0200
9413
9414 linux-5.8 (5.8.0-4.5) groovy; urgency=medium
9415
9416 * Add generic LED class support for audio LED (LP: #1885896)
9417 - ALSA: hda: generic: Always call led-trigger for mic mute LED
9418 - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev
9419 - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls
9420 - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls
9421 - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls
9422 - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led()
9423 - ALSA: hda: generic: Drop the old mic-mute LED hook
9424 - ALSA: hda: generic: Add vmaster mute LED helper
9425 - ALSA: hda/realtek: Use the new vmaster mute LED helper
9426 - ALSA: hda/conexant: Use the new vmaster mute LED helper
9427 - ALSA: hda/sigmatel: Use the new vmaster mute LED helper
9428 - ALSA: hda/realtek: Unify LED helper code
9429 - ALSA: hda: Let LED cdev handling suspend/resume
9430
9431 * seccomp_bpf fails on powerpc (LP: #1885757)
9432 - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
9433
9434 * CVE-2020-11935
9435 - SAUCE: aufs: do not call i_readcount_inc()
9436
9437 * Miscellaneous Ubuntu changes
9438 - SAUCE: Update aufs to 5.x-rcN 20200622
9439 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value
9440 - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y
9441
9442 [ Upstream Kernel Changes ]
9443
9444 * Rebase to v5.8-rc4
9445
9446 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Jul 2020 08:14:28 -0500
9447
9448 linux-5.8 (5.8.0-3.4) groovy; urgency=medium
9449
9450 * Packaging resync (LP: #1786013)
9451 - [Packaging] update helper scripts
9452 - update dkms package versions
9453
9454 * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2
9455 (LP: #1884635)
9456 - SAUCE: overlayfs: fix faulty rebase
9457
9458 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
9459 - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
9460
9461 * shiftfs: fix btrfs regression (LP: #1884767)
9462 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
9463
9464 * Miscellaneous Ubuntu changes
9465 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y
9466 - SAUCE: regulator: rename da903x to da903x-regulator
9467 - [Config] Add da903x to modules.ignore
9468 - [Config] Update configs for rebase to 5.8-rc3
9469
9470 [ Upstream Kernel Changes ]
9471
9472 * Rebase to v5.8-rc3
9473
9474 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jun 2020 08:48:25 -0500
9475
9476 linux-5.8 (5.8.0-2.3) groovy; urgency=medium
9477
9478 * Support Audio Mute LED for two new HP laptops (LP: #1884251)
9479 - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
9480
9481 * CVE-2019-16089
9482 - SAUCE: nbd_genl_status: null check for nla_nest_start
9483
9484 * tpm: fix TIS locality timeout problems (LP: #1881710)
9485 - SAUCE: tpm: fix TIS locality timeout problems
9486
9487 * Packaging resync (LP: #1786013)
9488 - update dkms package versions
9489
9490 * Miscellaneous Ubuntu changes
9491 - SAUCE: security,perf: Allow further restriction of perf_event_open
9492 - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y
9493 - [Config] Update configs and annotations for 5.8-rc2
9494 - [Config] Enable zfs
9495 - [Config] Enable CONFIG_DEBUG_INFO_BTF
9496
9497 [ Upstream Kernel Changes ]
9498
9499 * Rebase to v5.8-rc2
9500
9501 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jun 2020 15:05:54 -0500
9502
9503 linux-5.8 (5.8.0-1.2) groovy; urgency=medium
9504
9505 * Miscellaneous Ubuntu changes
9506 - [Debian] Support linux-x.y in udeb package names
9507 - [Packaging] Use SRCPKGNAME for udeb packages
9508
9509 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 19:34:32 -0500
9510
9511 linux-5.8 (5.8.0-0.1) groovy; urgency=medium
9512
9513 * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
9514 - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay"
9515
9516 * Packaging resync (LP: #1786013)
9517 - [Packaging] update variants
9518
9519 * Miscellaneous Ubuntu changes
9520 - [Packaging] Update source package name to linux-5.8
9521 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
9522 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages.
9523 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
9524 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
9525 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
9526 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
9527 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify
9528 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
9529 - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
9530 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
9531 - SAUCE: Import aufs driver
9532 - [Config] Update configs for v5.8-rc1
9533 - [Config] Update annotations for v5.8-rc1 config changes
9534 - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions
9535 - Disable hio driver
9536
9537 * Miscellaneous upstream changes
9538 - acpi: disallow loading configfs acpi tables when locked down
9539
9540 [ Upstream Kernel Changes ]
9541
9542 * Rebase to v5.8-rc1
9543
9544 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 11:54:24 -0500
9545
9546 linux-5.8 (5.8.0-0.0) groovy; urgency=medium
9547
9548 * Empty entry
9549
9550 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Jun 2020 22:40:35 -0500
9551
9552 linux-5.7 (5.7.0-8.9) groovy; urgency=medium
9553
9554 * Packaging resync (LP: #1786013)
9555 - update dkms package versions
9556
9557 * Enforce all config annotations (LP: #1879327)
9558 - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
9559 - [Config]: prepare to enforce all
9560 - [Config]: enforce all config options
9561
9562 * Miscellaneous Ubuntu changes
9563 - [Config]: annotations review after 5.7 rebase
9564 - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX
9565 - [Config] THERMAL_GOV_POWER_ALLOCATOR=y
9566 - [Config] annotations: SOC_CAMERA is marked as BROKEN
9567 - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y
9568 - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely
9569 unmantained) TLS_TOE
9570 - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP
9571 - [Config] RTW88_DEBUG=y
9572 - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it
9573 - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on
9574 SND_SOC_SOF_DEVELOPER_SUPPORT
9575 - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive
9576 with SND_SST_ATOM_HIFI2_PLATFORM_ACPI
9577 - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any
9578 DEBUG_IMX*_UART is enabled
9579 - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25
9580 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32
9581 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA
9582 - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT
9583 - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS
9584 - [Config] s390x: MOST is not set
9585 - [Config] s390x: BCM84881_PHY is not set
9586 - [Config] s390x: XILINX_LL_TEMAC is not set
9587 - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on
9588 s390x)
9589 - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK
9590 - [Config] annotations: s390x: NODES_SHIFT=1
9591 - [Config] annotations: import new symbols
9592 - [Config] annotations: remove unmatched menu and options
9593
9594 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 12 Jun 2020 12:03:01 +0200
9595
9596 linux-5.7 (5.7.0-7.8) groovy; urgency=medium
9597
9598 * Packaging resync (LP: #1786013)
9599 - update dkms package versions
9600 - [Packaging] update helper scripts
9601
9602 * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
9603 devices (LP: #1879704)
9604 - PCI/IOV: Introduce pci_iov_sysfs_link() function
9605 - s390/pci: create links between PFs and VFs
9606
9607 * Miscellaneous Ubuntu changes
9608 - [Config] Disable UEFI signing for arm64
9609 - Rebase to v5.7.1
9610
9611 [ Upstream Kernel Changes ]
9612
9613 * Rebase to v5.7.1
9614
9615 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Jun 2020 11:16:58 +0200
9616
9617 linux-5.7 (5.7.0-6.7) groovy; urgency=medium
9618
9619 * Packaging resync (LP: #1786013)
9620 - [Packaging] update helper scripts
9621 - update dkms package versions
9622
9623 * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
9624 - SAUCE: shiftfs: let userns root destroy subvolumes from other users
9625
9626 * seccomp_benchmark times out on eoan (LP: #1881576)
9627 - SAUCE: selftests/seccomp: use 90s as timeout
9628
9629 * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly
9630 when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
9631 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
9632 association for 11N chip"
9633 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
9634 connected"
9635 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
9636 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
9637 - rtw88: 8723d: Add coex support
9638 - SAUCE: rtw88: coex: 8723d: set antanna control owner
9639 - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
9640 - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
9641
9642 * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
9643 - ASoC: amd: add Renoir ACP3x IP register header
9644 - ASoC: amd: add Renoir ACP PCI driver
9645 - ASoC: amd: add acp init/de-init functions
9646 - ASoC: amd: create acp3x pdm platform device
9647 - ASoC: amd: add ACP3x PDM platform driver
9648 - ASoC: amd: irq handler changes for ACP3x PDM dma driver
9649 - ASoC: amd: add acp3x pdm driver dma ops
9650 - ASoC: amd: add ACP PDM DMA driver dai ops
9651 - ASoC: amd: add Renoir ACP PCI driver PM ops
9652 - ASoC: amd: add ACP PDM DMA driver pm ops
9653 - ASoC: amd: enable Renoir acp3x drivers build
9654 - ASoC: amd: create platform devices for Renoir
9655 - ASoC: amd: RN machine driver using dmic
9656 - ASoC: amd: enable build for RN machine driver
9657 - ASoC: amd: fix kernel warning
9658 - ASoC: amd: refactoring dai_hw_params() callback
9659 - ASoC: amd: return error when acp de-init fails
9660 - [Config]: enable amd renoir ASoC audio
9661
9662 * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
9663 - e1000e: Disable TSO for buffer overrun workaround
9664
9665 * Fix incorrect speed/duplex when I210 device is runtime suspended
9666 (LP: #1880656)
9667 - igb: Report speed and duplex as unknown when device is runtime suspended
9668
9669 * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
9670 - serial: 8250_pci: Move Pericom IDs to pci_ids.h
9671 - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
9672
9673 * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
9674 (LP: #1874056)
9675 - s390/pci: Expose new port attribute for PCIe functions
9676 - s390/pci: adaptation of iommu to multifunction
9677 - s390/pci: define kernel parameters for PCI multifunction
9678 - s390/pci: define RID and RID available
9679 - s390/pci: create zPCI bus
9680 - s390/pci: adapt events for zbus
9681 - s390/pci: Handling multifunctions
9682 - s390/pci: Do not disable PF when VFs exist
9683 - s390/pci: Documentation for zPCI
9684 - s390/pci: removes wrong PCI multifunction assignment
9685
9686 * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
9687 - regmap-i2c: add 16-bit width registers support
9688
9689 * Miscellaneous Ubuntu changes
9690 - [Config] Enable virtualbox guest and shared-folder modules
9691
9692 [ Upstream Kernel Changes ]
9693
9694 * Rebase to v5.7
9695
9696 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jun 2020 16:11:24 -0500
9697
9698 linux-5.7 (5.7.0-5.6) groovy; urgency=medium
9699
9700 * Packaging resync (LP: #1786013)
9701 - update dkms package versions
9702
9703 * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
9704 - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional
9705 overhead on s390x, hence should be disabled by default on s390x only.
9706
9707 * Miscellaneous Ubuntu changes
9708 - Rebase to v5.7-rc7
9709 - [Config] ppc64el: disable STRICT_KERNEL_RWX
9710
9711 [ Upstream Kernel Changes ]
9712
9713 * Rebase to v5.7-rc7
9714
9715 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 25 May 2020 11:44:09 +0200
9716
9717 linux-5.7 (5.7.0-4.5) groovy; urgency=medium
9718
9719 * Packaging resync (LP: #1786013)
9720 - update dkms package versions
9721
9722 * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
9723 - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
9724 modinfo
9725
9726 * Support DMIC micmute LED on HP platforms (LP: #1876859)
9727 - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
9728 - ALSA: hda/realtek - Enable micmute LED on and HP system
9729 - ALSA: hda/realtek - Add LED class support for micmute LED
9730 - ALSA: hda/realtek - Fix unused variable warning w/o
9731 CONFIG_LEDS_TRIGGER_AUDIO
9732 - ASoC: SOF: Update correct LED status at the first time usage of
9733 update_mute_led()
9734
9735 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
9736 REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
9737 due to firmware crash (LP: #1874685)
9738 - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well
9739
9740 * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
9741 upgrade to 20.04 (LP: #1875665)
9742 - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
9743
9744 * Unable to handle kernel pointer dereference in virtual kernel address space
9745 on Eoan (LP: #1876645)
9746 - SAUCE: overlayfs: fix shitfs special-casing
9747
9748 * Miscellaneous Ubuntu changes
9749 - SAUCE: skip building selftest 'runqslower' if kernel not built
9750 - Rebase to v5.7-rc6
9751 - [Config] updateconfigs after 5.7-rc6 rebase
9752
9753 [ Upstream Kernel Changes ]
9754
9755 * Rebase to v5.7-rc6
9756
9757 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 May 2020 11:27:25 +0200
9758
9759 linux-5.7 (5.7.0-3.4) groovy; urgency=medium
9760
9761 [ Upstream Kernel Changes ]
9762
9763 * Rebase to v5.7-rc5
9764
9765 * Packaging resync (LP: #1786013)
9766 - update dkms package versions
9767
9768 * getitimer returns it_value=0 erroneously (LP: #1349028)
9769 - [Config] CONTEXT_TRACKING_FORCE policy should be unset
9770
9771 * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
9772 Secure & Trusted Boot (LP: #1866909)
9773 - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
9774
9775 * Miscellaneous Ubuntu changes
9776 - SAUCE: Import aufs driver
9777 - [Config] Enable aufs
9778 - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
9779 - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
9780 - [Debian] final-checks -- Do not remove ~* from abi
9781 - [Config] Enable 5-level page table support for x86
9782 - [Config] updateconfigs after 5.7-rc5 rebase
9783
9784 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 May 2020 10:25:42 +0200
9785
9786 linux-5.7 (5.7.0-2.3) groovy; urgency=medium
9787
9788 * Packaging resync (LP: #1786013)
9789 - [Packaging] update helper scripts
9790 - update dkms package versions
9791 - [Packaging] update helper scripts
9792
9793 * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit
9794 batchbuffer: Input/output error] (LP: #1860754)
9795 - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64
9796
9797 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506)
9798 - [Packaging] Move virtualbox modules to linux-modules
9799 - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
9800
9801 * built-using constraints preventing uploads (LP: #1875601)
9802 - temporarily drop Built-Using data
9803
9804 * dkms artifacts may expire from the pool (LP: #1850958)
9805 - [Packaging] autoreconstruct -- manage executable debian files
9806 - [packaging] handle downloads from the librarian better
9807
9808 * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
9809 - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
9810
9811 * [Selftests] Apply various fixes and improvements (LP: #1870543)
9812 - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
9813
9814 * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu
9815 distribution (LP: #1628889)
9816 - SAUCE: s390: kernel message catalog
9817
9818 * Overlayfs in user namespace leaks directory content of inaccessible
9819 directories (LP: #1793458) // CVE-2018-6559
9820 - SAUCE: overlayfs: ensure mounter privileges when reading directories
9821
9822 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
9823 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
9824
9825 * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
9826 (LP: #1868936)
9827 - drm/i915/display: Move out code to return the digital_port of the aux ch
9828 - drm/i915/display: Add intel_legacy_aux_to_power_domain()
9829 - drm/i915/display: Split hsw_power_well_enable() into two
9830 - drm/i915/tc/icl: Implement TC cold sequences
9831 - drm/i915/tc: Skip ref held check for TC legacy aux power wells
9832 - drm/i915/tc/tgl: Implement TC cold sequences
9833 - drm/i915/tc: Catch TC users accessing FIA registers without enable aux
9834 - drm/i915/tc: Do not warn when aux power well of static TC ports timeout
9835
9836 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
9837 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
9838 2-in-1"
9839
9840 * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
9841 - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
9842
9843 * linux-image-5.0.0-35-generic breaks checkpointing of container
9844 (LP: #1857257)
9845 - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
9846
9847 * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
9848 regression in the asoc machine driver) (LP: #1874359)
9849 - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
9850
9851 * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
9852 - [Packaging] add support to compile/run selftests
9853
9854 * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
9855 - [Config] lowlatency: turn off RT_GROUP_SCHED
9856
9857 * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
9858 (LP: #1872569)
9859 - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
9860
9861 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
9862 - SAUCE: shiftfs: fix dentry revalidation
9863
9864 * shiftfs: broken shiftfs nesting (LP: #1872094)
9865 - SAUCE: shiftfs: record correct creator credentials
9866
9867 * lockdown on power (LP: #1855668)
9868 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
9869
9870 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
9871 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
9872 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
9873 - SAUCE: rtw88: sar: dump sar information via debugfs
9874 - SAUCE: rtw88: 8723d: add IQ calibration
9875 - SAUCE: rtw88: 8723d: Add power tracking
9876 - SAUCE: rtw88: 8723d: implement flush queue
9877 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
9878 - SAUCE: rtw88: 8723d: Add coex support
9879 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
9880
9881 * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
9882 - SAUCE: rtw88: No retry and report for auth and assoc
9883 - SAUCE: rtw88: fix rate for a while after being connected
9884 - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
9885
9886 * Miscellaneous Ubuntu changes
9887 - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks
9888 - SAUCE: rtw88: fix 'const' mismatch in
9889 __priority_queue_cfg_legacy()/__priority_queue_cfg()
9890 - [Config] RTW88=m
9891 - SAUCE: (lockdown) Revert carried-forward lockdown patches
9892 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
9893 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
9894 error messages.
9895 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
9896 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
9897 mode
9898 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
9899 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
9900 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
9901 verify
9902 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
9903 - SAUCE: (lockdown) security: lockdown: Make
9904 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
9905 - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el
9906 - [Config] CONFIG_RT_GROUP_SCHED=y
9907 - [Packaging] Include modules.builtin.modinfo in linux-modules
9908 - SAUCE: LSM: Infrastructure management of the sock security
9909 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
9910 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
9911 - SAUCE: Revert "apparmor: Parse secmark policy"
9912 - SAUCE: Revert "apparmor: Add a wildcard secid"
9913 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
9914 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
9915 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
9916 - Update dropped.txt for restored apparmor patches
9917 - Remove lockdown patches from dropped.txt
9918 - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
9919 enabled
9920 - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
9921 tests
9922 - SAUCE: selftests/net -- disable l2tp.sh test
9923 - SAUCE: selftests/net -- disable timeout
9924 - SAUCE: tools: hv: Update shebang to use python3 instead of python
9925 - Remove dropped.txt
9926 - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master
9927 - [Debian] Support generating configs for riscv64
9928 - [Config] CONFIG_KMSG_IDS=y for s390x
9929 - [Packaging] add libcap-dev dependency
9930 - [Config] CONFIG_AD5770R=m
9931 - [Config] CONFIG_AL3010=m
9932 - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m
9933 - [Config] CONFIG_BAREUDP=m
9934 - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
9935 - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m
9936 - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m
9937 - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
9938 - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m
9939 - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
9940 - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m
9941 - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m
9942 - [Config] CONFIG_DRM_PARADE_PS8640=m
9943 - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m
9944 - [Config] CONFIG_DRM_TIDSS=m
9945 - [Config] CONFIG_DRM_TI_TPD12S015=m
9946 - [Config] CONFIG_DRM_TOSHIBA_TC358768=m
9947 - [Config] CONFIG_EDAC_DMC520=m
9948 - [Config] CONFIG_EXFAT_FS=m
9949 - [Config] CONFIG_GP2AP002=m
9950 - [Config] CONFIG_GPIO_MLXBF2=m
9951 - [Config] CONFIG_HID_GLORIOUS=m
9952 - [Config] CONFIG_HID_MCP2221=m
9953 - [Config] CONFIG_HMC425=m
9954 - [Config] CONFIG_ICP10100=m
9955 - [Config] CONFIG_IMX8MM_THERMAL=m
9956 - [Config] CONFIG_IMX_SC_THERMAL=m
9957 - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m
9958 - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m
9959 - [Config] CONFIG_K3_RTI_WATCHDOG=m
9960 - [Config] CONFIG_MDIO_IPQ8064=m
9961 - [Config] CONFIG_MDIO_MVUSB=m
9962 - [Config] CONFIG_MHI_BUS=m
9963 - [Config] CONFIG_OCTEONTX2_VF=m
9964 - [Config] CONFIG_PHY_CADENCE_TORRENT=m
9965 - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m
9966 - [Config] CONFIG_PHY_QCOM_USB_SS=m
9967 - [Config] CONFIG_PINCTRL_DA9062=m
9968 - [Config] CONFIG_PINCTRL_IPQ6018=m
9969 - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m
9970 - [Config] CONFIG_PTP_1588_CLOCK_VMW=m
9971 - [Config] CONFIG_QCOM_IPA=m
9972 - [Config] CONFIG_REGULATOR_MP5416=m
9973 - [Config] CONFIG_REGULATOR_MP886X=m
9974 - [Config] CONFIG_RN5T618_ADC=m
9975 - [Config] CONFIG_RTC_DRV_MT2712=m
9976 - [Config] CONFIG_RTC_DRV_RC5T619=m
9977 - [Config] CONFIG_SC_MSS_7180=m
9978 - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m
9979 - [Config] CONFIG_SM_GCC_8250=m
9980 - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m
9981 - [Config] CONFIG_SND_MESON_AIU=m
9982 - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m
9983 - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m
9984 - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m
9985 - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m
9986 - [Config] CONFIG_SND_SOC_MESON_T9015=m
9987 - [Config] CONFIG_SND_SOC_RT5682_SDW=m
9988 - [Config] CONFIG_SND_SOC_TLV320ADCX140=m
9989 - [Config] CONFIG_SPI_FSI=m
9990 - [Config] CONFIG_SPI_MTK_NOR=m
9991 - [Config] CONFIG_SPI_MUX=m
9992 - [Config] CONFIG_SPRD_THERMAL=m
9993 - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m
9994 - [Config] CONFIG_TINYDRM_ILI9486=m
9995 - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m
9996 - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m
9997 - [Config] CONFIG_UACCE=m
9998 - [Config] CONFIG_UNIPHIER_XDMAC=m
9999 - [Config] CONFIG_USB_MAX3420_UDC=m
10000 - [Config] CONFIG_USB_RAW_GADGET=m
10001 - [Config] CONFIG_VHOST_VDPA=m
10002 - [Config] CONFIG_VIDEO_IMX219=m
10003 - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m
10004 - [Config] CONFIG_VIRTIO_VDPA=m
10005 - [Config] CONFIG_MOST_COMPONENTS=m
10006 - [Config] CONFIG_MFD_IQS62X=m
10007 - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7
10008
10009 * Miscellaneous upstream changes
10010 - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask"
10011 - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on
10012 IceLake"
10013 - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
10014
10015 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 May 2020 10:48:48 +0200
10016
10017 linux-5.7 (5.7.0-1.2) groovy; urgency=medium
10018
10019 * Packaging resync (LP: #1786013)
10020 - [Packaging] update helper scripts
10021
10022 * Miscellaneous Ubuntu changes
10023 - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue()
10024 - SAUCE: hio: locally define disk_map_sector_rcu()
10025 - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu"
10026 - SAUCE: hio: include <linux/part_stat.h>
10027 - [Config] amd64: i386: HIO=m
10028 - [Config] updateconfigs after 5.7-rc3 rebase
10029
10030 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Apr 2020 11:31:38 +0200
10031
10032 linux-5.7 (5.7.0-0.1) groovy; urgency=medium
10033
10034 * Miscellaneous Ubuntu changes
10035 - [Config] updateconfigs after rebase to 5.7-rc1
10036
10037 [ Upstream Kernel Changes ]
10038
10039 * Rebase to v5.7-rc1
10040 * Rebase to v5.7-rc2
10041
10042 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
10043
10044 linux-5.7 (5.7.0-0.0) focal; urgency=medium
10045
10046 * Dummy entry
10047
10048 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
10049
10050 linux-5.6 (5.6.0-7.7) focal; urgency=medium
10051
10052 * Packaging resync (LP: #1786013)
10053 - update dkms package versions
10054
10055 * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
10056 disconnecting thunderbolt docking station (LP: #1864754)
10057 - SAUCE: ptp: free ptp clock properly
10058
10059 * swap storms kills interactive use (LP: #1861359)
10060 - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
10061
10062 * sysfs: incorrect network device permissions on network namespace change
10063 (LP: #1865359)
10064 - sysfs: add sysfs_file_change_owner()
10065 - sysfs: add sysfs_link_change_owner()
10066 - sysfs: add sysfs_group{s}_change_owner()
10067 - sysfs: add sysfs_change_owner()
10068 - device: add device_change_owner()
10069 - drivers/base/power: add dpm_sysfs_change_owner()
10070 - net-sysfs: add netdev_change_owner()
10071 - net-sysfs: add queue_change_owner()
10072 - net: fix sysfs permssions when device changes network namespace
10073 - sysfs: fix static inline declaration of sysfs_groups_change_owner()
10074
10075 * Miscellaneous Ubuntu changes
10076 - [Config] updateconfigs after rebase to 5.6
10077
10078 [ Upstream Kernel Changes ]
10079
10080 * Rebase to v5.6
10081
10082 -- Andrea Righi <andrea.righi@canonical.com> Tue, 31 Mar 2020 10:45:09 +0200
10083
10084 linux-5.6 (5.6.0-6.6) focal; urgency=medium
10085
10086 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
10087 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
10088
10089 * Make Dell WD19 dock more reliable after suspend (LP: #1868217)
10090 - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
10091 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
10092 - xhci: Finetune host initiated USB3 rootport link suspend and resume
10093
10094 * update-version-dkms doesn't add a BugLink (LP: #1867790)
10095 - [Packaging] Add BugLink to update-version-dkms commit
10096
10097 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
10098 - SAUCE: rtw88: add regulatory process strategy for different chipset
10099 - SAUCE: rtw88: support dynamic user regulatory setting
10100 - SAUCE: rtw88: Use secondary channel offset enumeration
10101 - SAUCE: rtw88: 8822c: modify rf protection setting
10102 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
10103 - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
10104 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
10105 - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
10106 - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
10107 - SAUCE: rtw88: pci: 8822c should set clock delay to zero
10108 - SAUCE: rtw88: move rtw_enter_ips() to the last when config
10109 - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
10110 - SAUCE: rtw88: add ciphers to suppress error message
10111 - SAUCE: rtw88: 8822c: update power sequence to v16
10112 - SAUCE: rtw88: Fix incorrect beamformee role setting
10113 - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
10114 - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
10115 - SAUCE: rtw88: associate reserved pages with each vif
10116 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
10117 - SAUCE: rtw88: 8723d: Add basic chip capabilities
10118 - SAUCE: rtw88: 8723d: add beamform wrapper functions
10119 - SAUCE: rtw88: 8723d: Add power sequence
10120 - SAUCE: rtw88: 8723d: Add RF read/write ops
10121 - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
10122 - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
10123 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
10124 - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
10125 - SAUCE: rtw88: add legacy firmware download for 8723D devices
10126 - SAUCE: rtw88: no need to send additional information to legacy firmware
10127 - SAUCE: rtw88: 8723d: Add mac power-on/-off function
10128 - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
10129 - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
10130 - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
10131 - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
10132 - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
10133 - SAUCE: rtw88: 8723d: Add DIG parameter
10134 - SAUCE: rtw88: 8723d: Add query_rx_desc
10135 - SAUCE: rtw88: 8723d: Add set_channel
10136 - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
10137 - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
10138 - SAUCE: rtw88: set default port to firmware
10139 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
10140 - SAUCE: rtw88: sar: add SAR of TX power limit
10141 - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
10142 - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
10143 - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
10144 - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
10145 - SAUCE: rtw88: sar: dump sar information via debugfs
10146 - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
10147 - SAUCE: rtw88: 8723d: Set IG register for CCK rate
10148 - SAUCE: rtw88: 8723d: add interface configurations table
10149 - SAUCE: rtw88: 8723d: Add LC calibration
10150 - SAUCE: rtw88: 8723d: add IQ calibration
10151 - SAUCE: rtw88: 8723d: Add power tracking
10152 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
10153 - SAUCE: rtw88: 8723d: implement flush queue
10154 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
10155 - SAUCE: rtw88: 8723d: Add coex support
10156 - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
10157 - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
10158 - [Config] CONFIG_RTW88_8723DE=y
10159
10160 * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
10161 (LP: #1867753)
10162 - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
10163
10164 * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
10165 - s390/protvirt: introduce host side setup
10166 - s390/protvirt: add ultravisor initialization
10167 - s390/mm: provide memory management functions for protected KVM guests
10168 - s390/mm: add (non)secure page access exceptions handlers
10169 - s390/protvirt: Add sysfs firmware interface for Ultravisor information
10170 - KVM: s390/interrupt: do not pin adapter interrupt pages
10171 - KVM: s390: protvirt: Add UV debug trace
10172 - KVM: s390: add new variants of UV CALL
10173 - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
10174 - KVM: s390: protvirt: Secure memory is not mergeable
10175 - KVM: s390/mm: Make pages accessible before destroying the guest
10176 - KVM: s390: protvirt: Handle SE notification interceptions
10177 - KVM: s390: protvirt: Instruction emulation
10178 - KVM: s390: protvirt: Implement interrupt injection
10179 - KVM: s390: protvirt: Add SCLP interrupt handling
10180 - KVM: s390: protvirt: Handle spec exception loops
10181 - KVM: s390: protvirt: Add new gprs location handling
10182 - KVM: S390: protvirt: Introduce instruction data area bounce buffer
10183 - KVM: s390: protvirt: handle secure guest prefix pages
10184 - KVM: s390/mm: handle guest unpin events
10185 - KVM: s390: protvirt: Write sthyi data to instruction data area
10186 - KVM: s390: protvirt: STSI handling
10187 - KVM: s390: protvirt: disallow one_reg
10188 - KVM: s390: protvirt: Do only reset registers that are accessible
10189 - KVM: s390: protvirt: Only sync fmt4 registers
10190 - KVM: s390: protvirt: Add program exception injection
10191 - KVM: s390: protvirt: UV calls in support of diag308 0, 1
10192 - KVM: s390: protvirt: Report CPU state to Ultravisor
10193 - KVM: s390: protvirt: Support cmd 5 operation state
10194 - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
10195 - KVM: s390: protvirt: do not inject interrupts after start
10196 - KVM: s390: protvirt: Add UV cpu reset calls
10197 - DOCUMENTATION: Protected virtual machine introduction and IPL
10198 - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
10199 - KVM: s390: protvirt: Add KVM api documentation
10200 - mm/gup/writeback: add callbacks for inaccessible pages
10201
10202 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
10203 (LP: #1866734)
10204 - SAUCE: Input: i8042 - fix the selftest retry logic
10205
10206 * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
10207 (LP: #1866772)
10208 - ACPI: sysfs: copy ACPI data using io memory copying
10209
10210 * Miscellaneous Ubuntu changes
10211 - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
10212 - SAUCE: r8169: disable ASPM L1.1
10213 - [Config] update annotations from configs
10214 - [Config] update configs after annotation file review
10215 - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning"
10216
10217 * Miscellaneous upstream changes
10218 - drm/i915: Fix eDP DPCD aux max backlight calculations
10219 - drm/dp: Introduce EDID-based quirks
10220 - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel
10221 - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
10222
10223 [ Upstream Kernel Changes ]
10224
10225 * Rebase to v5.6-rc7
10226
10227 -- Andrea Righi <andrea.righi@canonical.com> Wed, 25 Mar 2020 18:09:13 +0100
10228
10229 linux-5.6 (5.6.0-5.5) focal; urgency=medium
10230
10231 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
10232 - [Config] CONFIG_EROFS_FS_ZIP=y
10233 - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
10234
10235 * Miscellaneous Ubuntu changes
10236 - Config: Fix SND_HDA_PREALLOC_SIZE annotations
10237 - Config: Fix DATA_SHIFT annotations
10238 - Config: remove ANDROID_VSOC from annotations
10239 - Config: remove arm arch from annotations
10240 - Config: Update SOC_R8A7796X annotations
10241 - Config: Update CLK_R8A7796X annotations
10242 - update dkms package versions
10243 - [Config] updateconfigs after rebase to 5.6-rc6
10244
10245 [ Upstream Kernel Changes ]
10246
10247 * Rebase to v5.6-rc6
10248
10249 -- Andrea Righi <andrea.righi@canonical.com> Wed, 18 Mar 2020 17:25:30 +0100
10250
10251 linux-5.6 (5.6.0-4.4) focal; urgency=medium
10252
10253 * Packaging resync (LP: #1786013)
10254 - [Packaging] resync getabis
10255 - [Packaging] update helper scripts
10256
10257 * Add sysfs attribute to show remapped NVMe (LP: #1863621)
10258 - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
10259
10260 * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
10261 - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
10262
10263 * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
10264 config (LP: #1866056)
10265 - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
10266 on s390x
10267
10268 * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
10269 - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
10270
10271 * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
10272 starting with focal (LP: #1865452)
10273 - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
10274 with focal
10275
10276 * Miscellaneous Ubuntu changes
10277 - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
10278 make_request_fn"
10279 - [Packaging] prevent duplicated entries in modules.ignore
10280 - update dkms package versions
10281 - [Config] updateconfigs after rebase to 5.6-rc5
10282
10283 [ Upstream Kernel Changes ]
10284
10285 * Rebase to v5.6-rc5
10286
10287 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Mar 2020 09:42:06 +0100
10288
10289 linux-5.6 (5.6.0-3.3) focal; urgency=medium
10290
10291 * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
10292 ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
10293 - selftests/timers: Turn off timeout setting
10294
10295 * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
10296 (LP: #1864198)
10297 - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
10298
10299 * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
10300 (LP: #1864576)
10301 - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
10302
10303 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
10304 during hotplug (LP: #1864284)
10305 - UBUNTU SAUCE: r8151: check disconnect status after long sleep
10306
10307 * Another Dell AIO backlight issue (LP: #1863880)
10308 - SAUCE: platform/x86: dell-uart-backlight: move retry block
10309
10310 * Backport GetFB2 ioctl (LP: #1863874)
10311 - SAUCE: drm: Add getfb2 ioctl
10312
10313 * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
10314 - [Config] CONFIG_X86_UV=y
10315
10316 * Miscellaneous Ubuntu changes
10317 - debian: remove snapdragon config, rules and flavour
10318 - remove snapdragon abi files
10319 - update dkms package versions
10320 - [Config] updateconfigs after rebase to 5.6-rc4
10321
10322 * Miscellaneous upstream changes
10323 - updateconfigs following snapdragon removal
10324
10325 [ Upstream Kernel Changes ]
10326
10327 * Rebase to v5.6-rc4
10328
10329 -- Andrea Righi <andrea.righi@canonical.com> Wed, 04 Mar 2020 08:21:10 +0100
10330
10331 linux-5.6 (5.6.0-2.2) focal; urgency=medium
10332
10333 * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
10334 - SAUCE: platform/x86: dell-uart-backlight: increase retry times
10335
10336 * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947)
10337 - SAUCE: drm/i915: Disable PSR by default on all platforms
10338
10339 * Miscellaneous Ubuntu changes
10340 - [debian] ignore missing wireguard module
10341 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
10342 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
10343 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
10344 mode
10345 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
10346 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
10347 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
10348 verify
10349 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
10350 - SAUCE: (lockdown) security: lockdown: Make
10351 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
10352 - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y
10353 - update dkms package versions
10354 - [Config] updateconfigs after rebase to 5.6-rc3
10355
10356 * Miscellaneous upstream changes
10357 - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted
10358 secure"
10359 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
10360 module signature verify"
10361 - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
10362 lockdown"
10363 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
10364 the kernel down"
10365 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
10366 efi_status_to_err()."
10367
10368 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 Feb 2020 18:57:22 +0100
10369
10370 linux-5.6 (5.6.0-1.1) focal; urgency=medium
10371
10372 * Integrate Intel SGX driver into linux-azure (LP: #1844245)
10373 - [Packaging] Add systemd service to load intel_sgx
10374
10375 * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
10376 - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
10377 CRYPTO_DEV_QAT_DH895xCC=m
10378
10379 * 5.4.0-11 crash on cryptsetup open (LP: #1860231)
10380 - SAUCE: blk/core: Gracefully handle unset make_request_fn
10381
10382 * multi-zone raid0 corruption (LP: #1850540)
10383 - SAUCE: md/raid0: Use kernel specific layout
10384
10385 * Miscellaneous Ubuntu changes
10386 - update dkms package versions
10387 - update dropped.txt after rebase to v5.6-rc1
10388 - [Config] updateconfigs after rebase to 5.6-rc1
10389 - hio -- proc_create() requires a "struct proc_ops" in 5.6
10390 - SAUCE: arm: fix build error in kvm tracepoint
10391
10392 * Miscellaneous upstream changes
10393 - Revert "UBUNTU: [Config] Disable the uselib system call"
10394 - Revert "UBUNTU: [Config] Disable legacy PTY naming"
10395 - Revert "UBUNTU: [Config] Enforce filtered access to iomem"
10396 - Revert "UBUNTU: [Config] Enable notifier call chain validations"
10397 - Revert "UBUNTU: [Config] Enable scatterlist validation"
10398 - Revert "UBUNTU: [Config] Enable cred sanity checks"
10399 - Revert "UBUNTU: [Config] Enable linked list manipulation checks"
10400
10401 [ Upstream Kernel Changes ]
10402
10403 * Rebase to v5.6-rc1
10404
10405 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Feb 2020 17:20:27 +0100
10406
10407 linux-5.6 (5.6.0-0.0) focal; urgency=medium
10408
10409 * Dummy entry
10410
10411 -- Andrea Righi <andrea.righi@canonical.com> Mon, 10 Feb 2020 11:06:18 +0100
10412
10413 linux-5.5 (5.5.0-7.8) focal; urgency=medium
10414
10415 * CONFIG_USELIB should be disabled (LP: #1855341)
10416 - [Config] Disable the uselib system call
10417
10418 * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339)
10419 - [Config] Disable legacy PTY naming
10420
10421 * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338)
10422 - [Config] Enforce filtered access to iomem
10423
10424 * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337)
10425 - [Config] Enable notifier call chain validations
10426
10427 * CONFIG_DEBUG_SG should be enabled (LP: #1855336)
10428 - [Config] Enable scatterlist validation
10429
10430 * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335)
10431 - [Config] Enable cred sanity checks
10432
10433 * CONFIG_DEBUG_LIST should be enabled (LP: #1855334)
10434 - [Config] Enable linked list manipulation checks
10435
10436 * shiftfs: prevent lower dentries from going negative during unlink
10437 (LP: #1860041)
10438 - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
10439
10440 * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
10441 Lenovo E41-25/45 (LP: #1859561)
10442 - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
10443
10444 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
10445 [1b21:2142] (LP: #1858988)
10446 - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
10447
10448 * Dell AIO can't adjust brightness (LP: #1858761)
10449 - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
10450
10451 * Miscellaneous Ubuntu changes
10452 - [Config] Fix typo in annotations file
10453 - update dkms package versions
10454
10455 [ Upstream Kernel Changes ]
10456
10457 * Rebase to v5.5
10458
10459 -- Andrea Righi <andrea.righi@canonical.com> Mon, 27 Jan 2020 11:39:38 +0100
10460
10461 linux-5.5 (5.5.0-6.7) focal; urgency=medium
10462
10463 * Miscellaneous Ubuntu changes
10464 - [Packaging] Update ubuntu-regression-suite dependency to python2
10465 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel
10466 - update dkms package versions
10467
10468 [ Upstream Kernel Changes ]
10469
10470 * Rebase to v5.5-rc7
10471
10472 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jan 2020 10:16:01 +0100
10473
10474 linux-5.5 (5.5.0-5.6) focal; urgency=medium
10475
10476 * Miscellaneous Ubuntu changes
10477 - update dkms package versions
10478
10479 [ Upstream Kernel Changes ]
10480
10481 * Rebase to v5.5-rc6
10482
10483 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jan 2020 15:50:12 +0100
10484
10485 linux-5.5 (5.5.0-4.5) focal; urgency=medium
10486
10487 * linux build and autopkg tests need to use python2 instead of python
10488 (LP: #1858487)
10489 - [Packaging] Remove python-dev build dependency
10490
10491 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 16:00:26 +0100
10492
10493 linux-5.5 (5.5.0-3.4) focal; urgency=medium
10494
10495 * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
10496 (LP: #1857541)
10497 - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
10498
10499 * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845)
10500 - [Config]: built-in VFIO_PCI for amd64
10501
10502 * multi-zone raid0 corruption (LP: #1850540)
10503 - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
10504 migration
10505
10506 * Packaging resync (LP: #1786013)
10507 - [Packaging] update variants
10508
10509 * Miscellaneous Ubuntu changes
10510 - [Packaging] Change source package to linux-5.5
10511 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev
10512 - [Packaging] Remove linux-source-3 Provides: from linux-source
10513 - [Packaging] Fix linux-doc in linux-image Suggests:
10514 - [Debian] Read variants list into a variable
10515 - [Packaging] Generate linux-libc-dev package only for primary variant
10516 - [Packaging] Generate linux-doc for only the primary variant
10517 - [Debian] Update linux source package name in debian/tests/*
10518 - update dkms package versions
10519 - [Config] updateconfigs after rebase to 5.5-rc3
10520 - [Config] disable PCI_MESON
10521 - [Config] Add pinctrl-equilibrium to modules.ignore
10522
10523 [ Upstream Kernel Changes ]
10524
10525 * Rebase to v5.5-rc5
10526
10527 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 11:28:43 +0100
10528
10529 linux-5.5 (5.5.0-2.3) focal; urgency=medium
10530
10531 * Empty entry.
10532
10533 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Dec 2019 22:33:59 -0600
10534
10535 linux (5.5.0-2.3) focal; urgency=medium
10536
10537 * Support DPCD aux brightness control (LP: #1856134)
10538 - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
10539 - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
10540 - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
10541 - SAUCE: drm/i915: Auto detect DPCD backlight support by default
10542 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
10543 panel
10544 - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
10545
10546 * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
10547 - [Config]: SOUNDWIRE=m
10548
10549 * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
10550 - SAUCE: USB: core: Make port power cycle a seperate helper function
10551 - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
10552
10553 * Miscellaneous Ubuntu changes
10554 - [Debian] add python depends to ubuntu-regression-suite
10555 - SAUCE: selftests: net: tls: remove recv_rcvbuf test
10556 - update dkms package versions
10557
10558 * Miscellaneous upstream changes
10559 - [Config] updateconfigs after rebase to 5.5-rc2
10560
10561 -- Andrea Righi <andrea.righi@canonical.com> Tue, 17 Dec 2019 16:02:43 +0100
10562
10563 linux (5.5.0-1.2) focal; urgency=medium
10564
10565 * Miscellaneous Ubuntu changes
10566 - [Config] disable nvidia dkms build
10567 - [Config] disable virtualbox dkms build
10568 - [Config] disable zfs dkms build
10569 - update dropped.txt after rebase to v5.5-rc1
10570 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
10571 aren't present.
10572 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
10573 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
10574 error messages.
10575 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
10576 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
10577 mode
10578 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
10579 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
10580 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
10581 verify
10582 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
10583 - SAUCE: (lockdown) security: lockdown: Make
10584 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
10585 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
10586 - [Config] Enable lockdown under secure boot
10587 - update dkms package versions
10588
10589 -- Andrea Righi <andrea.righi@canonical.com> Thu, 12 Dec 2019 16:54:41 +0100
10590
10591 linux (5.5.0-0.1) focal; urgency=medium
10592
10593 * Miscellaneous Ubuntu changes
10594 - [Config] updateconfigs after rebase to 5.5-rc1
10595
10596 [ Upstream Kernel Changes ]
10597
10598 * Rebase to v5.5-rc1
10599
10600 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 19:03:35 +0100
10601
10602 linux (5.5.0-0.0) focal; urgency=medium
10603
10604 * Dummy entry.
10605
10606 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 15:14:37 +0100
10607
10608 linux (5.4.0-8.11) focal; urgency=medium
10609
10610 * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448)
10611
10612 * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
10613 - SAUCE: net: ena: fix issues in setting interrupt moderation params in
10614 ethtool
10615 - SAUCE: net: ena: fix too long default tx interrupt moderation interval
10616
10617 * Kernel build log filled with "/bin/bash: line 5: warning: command
10618 substitution: ignored null byte in input" (LP: #1853843)
10619 - [Debian] Fix warnings when checking for modules signatures
10620
10621 * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
10622 (LP: #1852581)
10623 - [Packaging] Fix module signing with older modinfo
10624
10625 * Fix MST support on Ice Lake (LP: #1854432)
10626 - drm/i915: fix port checks for MST support on gen >= 11
10627
10628 * headphone has noise as not mute on dell machines with alc236/256
10629 (LP: #1854401)
10630 - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
10631
10632 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
10633 (LP: #1847450)
10634 - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
10635 to intel_pmc_core driver
10636
10637 * CVE-2019-14901
10638 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
10639
10640 * CVE-2019-14896 // CVE-2019-14897
10641 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
10642
10643 * CVE-2019-14895
10644 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
10645
10646 * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
10647 (LP: #1847454)
10648 - powercap/intel_rapl: add support for CometLake Mobile
10649 - powercap/intel_rapl: add support for Cometlake desktop
10650
10651 * External microphone can't work on some dell machines with the codec alc256
10652 or alc236 (LP: #1853791)
10653 - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
10654 - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
10655
10656 * remount of multilower moved pivoted-root overlayfs root, results in I/O
10657 errors on some modified files (LP: #1824407)
10658 - SAUCE: ovl: fix lookup failure on multi lower squashfs
10659
10660 * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
10661 (LP: #1847451)
10662 - SAUCE: tools/power turbostat: Add Cometlake support
10663
10664 * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
10665 - [Config] Enable ROCKCHIP support for arm64
10666
10667 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
10668 works on Dell Venue 11 Pro 7140 (LP: #1846539)
10669 - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
10670 driver
10671
10672 * i40e: general protection fault in i40e_config_vf_promiscuous_mode
10673 (LP: #1852663)
10674 - SAUCE: i40e Fix GPF when deleting VMs
10675
10676 * libbpf check_abi fails on ppc64el (LP: #1854974)
10677 - libbpf: Fix readelf output parsing on powerpc with recent binutils
10678
10679 * CVE-2019-19050
10680 - crypto: user - fix memory leak in crypto_reportstat
10681
10682 * Make hotplugging docking station to Thunderbolt port more reliable
10683 (LP: #1853991)
10684 - PCI/PM: Add pcie_wait_for_link_delay()
10685 - PCI/PM: Add missing link delays required by the PCIe spec
10686
10687 * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
10688 boot, while showing the BIOS logo on a black background (LP: #1836858)
10689 - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
10690
10691 * [CML] New device id's for CMP-H (LP: #1846335)
10692 - i2c: i801: Add support for Intel Comet Lake PCH-H
10693 - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
10694 - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
10695
10696 * Focal update: v5.4.2 upstream stable release (LP: #1855326)
10697 - io_uring: async workers should inherit the user creds
10698 - net: separate out the msghdr copy from ___sys_{send,recv}msg()
10699 - net: disallow ancillary data for __sys_{send,recv}msg_file()
10700 - crypto: inside-secure - Fix stability issue with Macchiatobin
10701 - driver core: platform: use the correct callback type for bus_find_device
10702 - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
10703 - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
10704 - staging: rtl8192e: fix potential use after free
10705 - staging: rtl8723bs: Drop ACPI device ids
10706 - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
10707 - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
10708 - mei: bus: prefix device names on bus with the bus name
10709 - mei: me: add comet point V device id
10710 - thunderbolt: Power cycle the router if NVM authentication fails
10711 - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
10712 - gve: Fix the queue page list allocated pages count
10713 - macvlan: schedule bc_work even if error
10714 - mdio_bus: don't use managed reset-controller
10715 - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
10716 - net: macb: add missed tasklet_kill
10717 - net: psample: fix skb_over_panic
10718 - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
10719 - openvswitch: fix flow command message size
10720 - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
10721 - slip: Fix use-after-free Read in slip_open
10722 - sctp: cache netns in sctp_ep_common
10723 - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
10724 - openvswitch: remove another BUG_ON()
10725 - net/tls: take into account that bpf_exec_tx_verdict() may free the record
10726 - net/tls: free the record on encryption error
10727 - net: skmsg: fix TLS 1.3 crash with full sk_msg
10728 - selftests/tls: add a test for fragmented messages
10729 - net/tls: remove the dead inplace_crypto code
10730 - net/tls: use sg_next() to walk sg entries
10731 - selftests: bpf: test_sockmap: handle file creation failures gracefully
10732 - selftests: bpf: correct perror strings
10733 - tipc: fix link name length check
10734 - selftests: pmtu: use -oneline for ip route list cache
10735 - r8169: fix jumbo configuration for RTL8168evl
10736 - r8169: fix resume on cable plug-in
10737 - ext4: add more paranoia checking in ext4_expand_extra_isize handling
10738 - Revert "jffs2: Fix possible null-pointer dereferences in
10739 jffs2_add_frag_to_fragtree()"
10740 - crypto: talitos - Fix build error by selecting LIB_DES
10741 - HID: core: check whether Usage Page item is after Usage ID items
10742 - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
10743 - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
10744 - Linux 5.4.2
10745
10746 * no HDMI video output since GDM greeter after linux-oem-osp1 version
10747 5.0.0-1026 (LP: #1852386)
10748 - drm/i915: Add new CNL PCH ID seen on a CML platform
10749 - SAUCE: drm/i915: Fix detection for a CMP-V PCH
10750
10751 * Please add patch fixing RK818 ID detection (LP: #1853192)
10752 - SAUCE: mfd: rk808: Fix RK818 ID template
10753
10754 * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
10755 - HID: i2c-hid: fix no irq after reset on raydium 3118
10756
10757 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
10758 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
10759 2-in-1"
10760 - lib: devres: add a helper function for ioremap_uc
10761 - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
10762
10763 * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961)
10764 - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
10765
10766 * Disable unreliable HPET on CFL-H system (LP: #1852216)
10767 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
10768
10769 * Miscellaneous Ubuntu changes
10770 - update dkms package versions
10771 - [Config] Enable virtualbox dkms build
10772 - [Config] update annotations to match current configs
10773 - SAUCE: Add exfat module to signature inclusion list
10774
10775 * Miscellaneous upstream changes
10776 - Bluetooth: Fix invalid-free in bcsp_close()
10777 - ath9k_hw: fix uninitialized variable data
10778 - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
10779 - ath10k: Fix HOST capability QMI incompatibility
10780 - ath10k: restore QCA9880-AR1A (v1) detection
10781 - Revert "Bluetooth: hci_ll: set operational frequency earlier"
10782 - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
10783 - md/raid10: prevent access of uninitialized resync_pages offset
10784 - x86/insn: Fix awk regexp warnings
10785 - x86/speculation: Fix incorrect MDS/TAA mitigation status
10786 - x86/speculation: Fix redundant MDS mitigation message
10787 - nbd: prevent memory leak
10788 - x86/stackframe/32: Repair 32-bit Xen PV
10789 - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
10790 - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
10791 - x86/doublefault/32: Fix stack canaries in the double fault handler
10792 - x86/pti/32: Size initial_page_table correctly
10793 - x86/cpu_entry_area: Add guard page for entry stack on 32bit
10794 - x86/entry/32: Fix IRET exception
10795 - x86/entry/32: Use %ss segment where required
10796 - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
10797 - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
10798 - x86/entry/32: Fix NMI vs ESPFIX
10799 - selftests/x86/mov_ss_trap: Fix the SYSENTER test
10800 - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
10801 - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
10802 the CPU_ENTRY_AREA_PAGES assert precise
10803 - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
10804 - futex: Prevent robust futex exit race
10805 - ALSA: usb-audio: Fix NULL dereference at parsing BADD
10806 - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
10807 - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
10808 - media: vivid: Fix wrong locking that causes race conditions on streaming
10809 stop
10810 - media: usbvision: Fix invalid accesses after device disconnect
10811 - media: usbvision: Fix races among open, close, and disconnect
10812 - cpufreq: Add NULL checks to show() and store() methods of cpufreq
10813 - futex: Move futex exit handling into futex code
10814 - futex: Replace PF_EXITPIDONE with a state
10815 - exit/exec: Seperate mm_release()
10816 - futex: Split futex_mm_release() for exit/exec
10817 - futex: Set task::futex_state to DEAD right after handling futex exit
10818 - futex: Mark the begin of futex exit explicitly
10819 - futex: Sanitize exit state handling
10820 - futex: Provide state handling for exec() as well
10821 - futex: Add mutex around futex exit
10822 - futex: Provide distinct return value when owner is exiting
10823 - futex: Prevent exit livelock
10824 - media: uvcvideo: Fix error path in control parsing failure
10825 - media: b2c2-flexcop-usb: add sanity checking
10826 - media: cxusb: detect cxusb_ctrl_msg error in query
10827 - media: imon: invalid dereference in imon_touch_event
10828 - media: mceusb: fix out of bounds read in MCE receiver buffer
10829 - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
10830 - USBIP: add config dependency for SGL_ALLOC
10831 - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
10832 - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
10833 - usb-serial: cp201x: support Mark-10 digital force gauge
10834 - USB: chaoskey: fix error case of a timeout
10835 - appledisplay: fix error handling in the scheduled work
10836 - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
10837 - USB: serial: mos7720: fix remote wakeup
10838 - USB: serial: mos7840: fix remote wakeup
10839 - USB: serial: option: add support for DW5821e with eSIM support
10840 - USB: serial: option: add support for Foxconn T77W968 LTE modules
10841 - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
10842 - powerpc/book3s64: Fix link stack flush on context switch
10843 - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
10844 - Linux 5.4.1
10845
10846 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Dec 2019 15:53:53 -0600
10847
10848 linux (5.4.0-7.8) focal; urgency=medium
10849
10850 * Miscellaneous Ubuntu changes
10851 - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to
10852 segfault
10853 - Update nvidia-430 to nvidia-440
10854 - [Config] Enable nvidia dkms build
10855 - update dkms package versions
10856
10857 [ Upstream Kernel Changes ]
10858
10859 * Rebase to v5.4
10860
10861 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Nov 2019 15:02:30 +0100
10862
10863 linux (5.4.0-6.7) focal; urgency=medium
10864
10865 * Miscellaneous Ubuntu changes
10866 - update dkms package versions
10867 - [Config] updateconfigs after rebase to 5.4-rc8
10868
10869 [ Upstream Kernel Changes ]
10870
10871 * Rebase to v5.4-rc7
10872
10873 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Nov 2019 12:08:01 +0100
10874
10875 linux (5.4.0-5.6) focal; urgency=medium
10876
10877 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
10878 CVE-2019-15793
10879 - SAUCE: shiftfs: Correct id translation for lower fs operations
10880
10881 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
10882 CVE-2019-15792
10883 - SAUCE: shiftfs: prevent type confusion
10884
10885 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
10886 CVE-2019-15791
10887 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
10888
10889 * Some EFI systems fail to boot in efi_init() when booted via maas
10890 (LP: #1851810)
10891 - SAUCE: efi: efi_get_memory_map -- increase map headroom
10892
10893 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
10894 - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
10895 - SAUCE: seccomp: avoid overflow in implicit constant conversion
10896
10897 * dkms artifacts may expire from the pool (LP: #1850958)
10898 - [Packaging] dkms -- try launchpad librarian for pool downloads
10899 - [Packaging] dkms -- dkms-build quieten wget verbiage
10900
10901 * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
10902 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
10903 - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
10904
10905 * shiftfs: prevent exceeding project quotas (LP: #1849483)
10906 - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
10907
10908 * shiftfs: fix fallocate() (LP: #1849482)
10909 - SAUCE: shiftfs: setup correct s_maxbytes limit
10910
10911 * The alsa hda driver is not loaded due to the missing of PCIID for Comet
10912 Lake-S [8086:a3f0] (LP: #1852070)
10913 - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
10914
10915 * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
10916 - SAUCE: platform/x86: dell-uart-backlight: add missing status command
10917 - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
10918 - SAUCE: platform/x86: dell-uart-backlight: add force parameter
10919 - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
10920
10921 * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
10922 - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
10923
10924 * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
10925 error path (LP: #1850994) // CVE-2019-15794
10926 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
10927 - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
10928
10929 * Miscellaneous Ubuntu changes
10930 - [Debian] Convert update-aufs.sh to use aufs5
10931 - SAUCE: import aufs driver
10932 - update dkms package versions
10933
10934 [ Upstream Kernel Changes ]
10935
10936 * Rebase to v5.4-rc7
10937
10938 -- Seth Forshee <seth.forshee@canonical.com> Wed, 13 Nov 2019 11:56:35 -0800
10939
10940 linux (5.4.0-4.5) focal; urgency=medium
10941
10942 * High power consumption using 5.0.0-25-generic (LP: #1840835)
10943 - PCI: Add a helper to check Power Resource Requirements _PR3 existence
10944 - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
10945 driver
10946 - PCI: Fix missing inline for pci_pr3_present()
10947
10948 * Fix signing of staging modules in eoan (LP: #1850234)
10949 - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
10950
10951 * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525)
10952 - [Config] s390x bump march to z13, with tune to z15
10953
10954 * Miscellaneous Ubuntu changes
10955 - [Debian]: do not skip tests for linux-hwe-edge
10956 - update dkms package versions
10957 - [Config] re-enable zfs
10958 - [Config] rename module virtio_fs to virtiofs
10959
10960 [ Upstream Kernel Changes ]
10961
10962 * Rebase to v5.4-rc6
10963
10964 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Nov 2019 15:12:02 +0100
10965
10966 linux (5.4.0-3.4) focal; urgency=medium
10967
10968 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
10969 - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
10970
10971 * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
10972 cloud (LP: #1848481)
10973 - [Packaging] include iavf/i40evf in generic
10974
10975 * CVE-2019-17666
10976 - SAUCE: rtlwifi: Fix potential overflow on P2P code
10977
10978 * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
10979 to no (LP: #1848492)
10980 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
10981 from yes to no
10982
10983 * Add Intel Comet Lake ethernet support (LP: #1848555)
10984 - SAUCE: e1000e: Add support for Comet Lake
10985
10986 * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744)
10987 - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
10988 - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
10989
10990 * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
10991 platforms (LP: #1847192)
10992 - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
10993 - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
10994
10995 * PM / hibernate: fix potential memory corruption (LP: #1847118)
10996 - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation
10997
10998 * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
10999 - SAUCE: apparmor: fix nnp subset test for unconfined
11000
11001 * overlayfs: allow with shiftfs as underlay (LP: #1846272)
11002 - SAUCE: overlayfs: allow with shiftfs as underlay
11003
11004 * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
11005 - [Config] Fix SOF Kconfig options
11006
11007 * linux won't build when new virtualbox version is present on the archive
11008 (LP: #1848788)
11009 - [Packaging]: download virtualbox from sources
11010
11011 * Miscellaneous Ubuntu changes
11012 - [Config] update annotations from configs
11013 - [Config] updateconfigs after rebase to 5.4-rc5
11014 - update dkms package versions
11015
11016 [ Upstream Kernel Changes ]
11017
11018 * Rebase to v5.4-rc5
11019
11020 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Oct 2019 12:01:27 -0500
11021
11022 linux (5.4.0-2.3) eoan; urgency=medium
11023
11024 * Add installer support for iwlmvm adapters (LP: #1848236)
11025 - d-i: Add iwlmvm to nic-modules
11026
11027 * shiftfs: rework how shiftfs opens files (LP: #1846265)
11028 - SAUCE: shiftfs: rework how shiftfs opens files
11029
11030 * Miscellaneous Ubuntu changes
11031 - update dkms package versions
11032 - [Config] updateconfigs after rebase to 5.4-rc4
11033
11034 [ Upstream Kernel Changes ]
11035
11036 * Rebase to v5.4-rc4
11037
11038 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Oct 2019 17:31:26 +0200
11039
11040 linux (5.4.0-1.2) eoan; urgency=medium
11041
11042 * Miscellaneous Ubuntu changes
11043 - update dkms package versions
11044 - [Config] updateconfigs after rebase to 5.4-rc3
11045 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore
11046 - [Config] amd64: ignore fbtft and all dependent modules
11047
11048 [ Upstream Kernel Changes ]
11049
11050 * Rebase to v5.4-rc3
11051
11052 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Oct 2019 19:48:52 +0200
11053
11054 linux (5.4.0-0.1) eoan; urgency=medium
11055
11056 * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
11057 - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
11058 - [Packaging] arm64: snapdragon: switch kernel format to Image
11059 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
11060 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
11061 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
11062 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
11063 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
11064 - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
11065 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
11066 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
11067 - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
11068 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
11069 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
11070 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
11071 - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
11072 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
11073 - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
11074 - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
11075 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
11076 - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
11077 - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
11078 - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
11079 - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
11080 - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
11081 - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
11082 - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
11083 - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
11084 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
11085 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
11086 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
11087 - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
11088 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
11089 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
11090 - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
11091 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
11092 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
11093 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
11094 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
11095 - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
11096 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
11097 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
11098 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
11099 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
11100 - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
11101 - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
11102 - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
11103 - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
11104 - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
11105 - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
11106 - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
11107 - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
11108 - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
11109 - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
11110 - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
11111 - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
11112 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
11113 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
11114 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
11115 - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
11116 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
11117 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
11118 - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
11119 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
11120 - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
11121 - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
11122 - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
11123 - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
11124 - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
11125 - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
11126 - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
11127
11128 * Miscellaneous Ubuntu changes
11129 - [Config] updateconfigs after rebase to 5.4-rc2
11130 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
11131 aren't present.
11132 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
11133 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
11134 error messages.
11135 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
11136 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
11137 mode
11138 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
11139 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
11140 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
11141 verify
11142 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
11143 - SAUCE: (lockdown) security: lockdown: Make
11144 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
11145 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
11146 - [Config] Enable lockdown under secure boot
11147 - SAUCE: import aufs driver
11148 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
11149 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
11150 - [Config] enable aufs
11151 - update dkms package versions
11152 - [Config] disable zfs
11153 - [Config] disable nvidia dkms build
11154 - [Config] disable virtualbox dkms build
11155 - [Debian] Generate stub reconstruct for -rc kernels
11156 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting
11157 when device is opened for writing"
11158 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user
11159 namespace mounts"
11160 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts
11161 from user namespaces"
11162 - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block
11163 device inode when mounting"
11164 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards
11165 block device inode when mounting"
11166 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode
11167 permissions in lookup_bdev()"
11168
11169 [ Upstream Kernel Changes ]
11170
11171 * Rebase to v5.4-rc2
11172
11173 -- Seth Forshee <seth.forshee@canonical.com> Fri, 11 Oct 2019 16:42:41 -0500
11174
11175 linux (5.4.0-0.0) eoan; urgency=medium
11176
11177 * Dummy entry.
11178
11179 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Oct 2019 09:59:00 -0500
11180
11181 linux (5.3.0-17.18) eoan; urgency=medium
11182
11183 * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)
11184
11185 * CVE-2019-17056
11186 - nfc: enforce CAP_NET_RAW for raw sockets
11187
11188 * CVE-2019-17055
11189 - mISDN: enforce CAP_NET_RAW for raw sockets
11190
11191 * CVE-2019-17054
11192 - appletalk: enforce CAP_NET_RAW for raw sockets
11193
11194 * CVE-2019-17053
11195 - ieee802154: enforce CAP_NET_RAW for raw sockets
11196
11197 * CVE-2019-17052
11198 - ax25: enforce CAP_NET_RAW for raw sockets
11199
11200 * CVE-2019-15098
11201 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
11202
11203 * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
11204 (LP: #1846470)
11205 - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
11206
11207 * Re-enable linux-libc-dev build on i386 (LP: #1846508)
11208 - [Packaging] Build only linux-libc-dev for i386
11209 - [Debian] final-checks -- ignore archtictures with no binaries
11210
11211 * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
11212 proposed (LP: #1845820)
11213 - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
11214
11215 * Revert ESE DASD discard support (LP: #1846219)
11216 - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"
11217
11218 * Miscellaneous Ubuntu changes
11219 - update dkms package versions
11220
11221 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Oct 2019 16:57:05 -0500
11222
11223 linux (5.3.0-16.17) eoan; urgency=medium
11224
11225 * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)
11226
11227 * zfs fails to build on s390x with debug symbols enabled (LP: #1846143)
11228 - SAUCE: s390: Mark atomic const ops always inline
11229
11230 -- Seth Forshee <seth.forshee@canonical.com> Tue, 01 Oct 2019 07:46:43 -0500
11231
11232 linux (5.3.0-15.16) eoan; urgency=medium
11233
11234 * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)
11235
11236 * Drop i386 build for 19.10 (LP: #1845714)
11237 - [Packaging] Remove x32 arch references from control files
11238 - [Debian] final-checks -- Get arch list from debian/control
11239
11240 * ZFS kernel modules lack debug symbols (LP: #1840704)
11241 - [Debian] Fix conditional for setting zfs debug package path
11242
11243 * Use pyhon3-sphinx instead of python-sphinx for building html docs
11244 (LP: #1845808)
11245 - [Packaging] Update sphinx build dependencies to python3 packages
11246
11247 * Kernel panic with 19.10 beta image (LP: #1845454)
11248 - efi/tpm: Don't access event->count when it isn't mapped.
11249 - efi/tpm: don't traverse an event log with no events
11250 - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing
11251
11252 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Sep 2019 11:57:20 -0500
11253
11254 linux (5.3.0-14.15) eoan; urgency=medium
11255
11256 * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)
11257
11258 * Drop i386 build for 19.10 (LP: #1845714)
11259 - [Debian] Remove support for producing i386 kernels
11260 - [Debian] Don't use CROSS_COMPILE for i386 configs
11261
11262 * udevadm trigger will fail when trying to add /sys/devices/vio/
11263 (LP: #1845572)
11264 - SAUCE: powerpc/vio: drop bus_type from parent device
11265
11266 * Trying to online dasd drive results in invalid input/output from the kernel
11267 on z/VM (LP: #1845323)
11268 - SAUCE: s390/dasd: Fix error handling during online processing
11269
11270 * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
11271 - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
11272
11273 * Support Hi1620 zip hw accelerator (LP: #1845355)
11274 - [Config] Enable HiSilicon QM/ZIP as modules
11275 - crypto: hisilicon - add queue management driver for HiSilicon QM module
11276 - crypto: hisilicon - add hardware SGL support
11277 - crypto: hisilicon - add HiSilicon ZIP accelerator support
11278 - crypto: hisilicon - add SRIOV support for ZIP
11279 - Documentation: Add debugfs doc for hisi_zip
11280 - crypto: hisilicon - add debugfs for ZIP and QM
11281 - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
11282 - crypto: hisilicon - fix kbuild warnings
11283 - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
11284 - crypto: hisilicon - init curr_sgl_dma to fix compile warning
11285 - crypto: hisilicon - add missing single_release
11286 - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
11287 - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
11288 - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
11289 - crypto: hisilicon - avoid unused function warning
11290
11291 * SafeSetID LSM should be built but disabled by default (LP: #1845391)
11292 - LSM: SafeSetID: Stop releasing uninitialized ruleset
11293 - [Config] Build SafeSetID LSM but don't enable it by default
11294
11295 * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
11296 - [Config] loadpin shouldn't be in CONFIG_LSM
11297
11298 * Add new pci-id's for CML-S, ICL (LP: #1845317)
11299 - drm/i915/icl: Add missing device ID
11300 - drm/i915/cml: Add Missing PCI IDs
11301
11302 * Thunderbolt support for ICL (LP: #1844680)
11303 - thunderbolt: Correct path indices for PCIe tunnel
11304 - thunderbolt: Move NVM upgrade support flag to struct icm
11305 - thunderbolt: Use 32-bit writes when writing ring producer/consumer
11306 - thunderbolt: Do not fail adding switch if some port is not implemented
11307 - thunderbolt: Hide switch attributes that are not set
11308 - thunderbolt: Expose active parts of NVM even if upgrade is not supported
11309 - thunderbolt: Add support for Intel Ice Lake
11310 - ACPI / property: Add two new Thunderbolt property GUIDs to the list
11311
11312 * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668)
11313 - s390/pci: fix MSI message data
11314
11315 * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
11316 - s390: add support for IBM z15 machines
11317 - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n
11318
11319 * Eoan update: v5.3.1 upstream stable release (LP: #1845642)
11320 - USB: usbcore: Fix slab-out-of-bounds bug during device reset
11321 - media: tm6000: double free if usb disconnect while streaming
11322 - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
11323 - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
11324 - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
11325 - net_sched: let qdisc_put() accept NULL pointer
11326 - udp: correct reuseport selection with connected sockets
11327 - xen-netfront: do not assume sk_buff_head list is empty in error handling
11328 - net: dsa: Fix load order between DSA drivers and taggers
11329 - net: stmmac: Hold rtnl lock in suspend/resume callbacks
11330 - KVM: coalesced_mmio: add bounds checking
11331 - Documentation: sphinx: Add missing comma to list of strings
11332 - firmware: google: check if size is valid when decoding VPD data
11333 - serial: sprd: correct the wrong sequence of arguments
11334 - tty/serial: atmel: reschedule TX after RX was started
11335 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
11336 - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
11337 - ovl: fix regression caused by overlapping layers detection
11338 - phy: qcom-qmp: Correct ready status, again
11339 - floppy: fix usercopy direction
11340 - media: technisat-usb2: break out of loop at end of buffer
11341 - Linux 5.3.1
11342
11343 * ZFS kernel modules lack debug symbols (LP: #1840704)
11344 - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling
11345 - [Debian]: Handle debug symbols for modules in extras too
11346 - [Debian]: Check/link modules with debug symbols after DKMS modules
11347 - [Debian]: Warn about modules without debug symbols
11348 - [Debian]: dkms-build: new parameter for debug package directory
11349 - [Debian]: dkms-build: zfs: support for debug symbols
11350 - [Debian]: dkms-build: Avoid executing post-processor scripts twice
11351 - [Debian]: dkms-build: Move zfs special-casing into configure script
11352
11353 * /proc/self/maps paths missing on live session (was vlc won't start; eoan
11354 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
11355 (LP: #1842382)
11356 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"
11357
11358 -- Seth Forshee <seth.forshee@canonical.com> Fri, 27 Sep 2019 16:08:06 -0500
11359
11360 linux (5.3.0-13.14) eoan; urgency=medium
11361
11362 * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105)
11363
11364 * Packaging resync (LP: #1786013)
11365 - [Packaging] update helper scripts
11366
11367 * Miscellaneous Ubuntu changes
11368 - [Debian] Remove binutils-dev build dependency
11369
11370 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Sep 2019 19:26:43 -0500
11371
11372 linux (5.3.0-12.13) eoan; urgency=medium
11373
11374 * Change kernel compression method to improve boot speed (LP: #1840934)
11375 - [Packaging] Add lz4 build dependency for s390x
11376
11377 * Miscellaneous Ubuntu changes
11378 - SAUCE: Remove spl and zfs source
11379
11380 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Sep 2019 13:36:26 +0200
11381
11382 linux (5.3.0-11.12) eoan; urgency=medium
11383
11384 * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144)
11385
11386 * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
11387 adapters(SAS3.5 onwards) (LP: #1838751)
11388 - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
11389
11390 * s390/setup: Actually init kernel lock down (LP: #1843961)
11391 - SAUCE: (lockdown) s390/setup: Actually init kernel lock down
11392
11393 * cherrypick has_sipl fix (LP: #1843960)
11394 - SAUCE: s390/sclp: Fix bit checked for has_sipl
11395
11396 * Change kernel compression method to improve boot speed (LP: #1840934)
11397 - [Config]: Switch kernel compression from LZO to LZ4 on s390x
11398
11399 * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726)
11400 - [Config] CONFIG_NVRAM=y for ppc64el
11401
11402 * Miscellaneous Ubuntu changes
11403 - [Config]: remove nvram from ppc64el modules ABI
11404 - [Config] Update annotations for recent config changes
11405 - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args
11406 - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
11407 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630
11408 - update dkms package versions
11409
11410 [ Upstream Kernel Changes ]
11411
11412 * Rebase to v5.3
11413
11414 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 16 Sep 2019 16:18:27 +0200
11415
11416 linux (5.3.0-10.11) eoan; urgency=medium
11417
11418 * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232)
11419
11420 * No sound inputs from the external microphone and headset on a Dell machine
11421 (LP: #1842265)
11422 - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls
11423 - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
11424
11425 * Horizontal corrupted line at top of screen caused by framebuffer compression
11426 (LP: #1840236)
11427 - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake
11428
11429 * Add bpftool to linux-tools-common (LP: #1774815)
11430 - [Debian] package bpftool in linux-tools-common
11431
11432 * Miscellaneous Ubuntu changes
11433 - update dkms package versions
11434
11435 [ Upstream Kernel Changes ]
11436
11437 * Rebase to v5.3-rc8
11438
11439 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 09 Sep 2019 10:00:41 +0200
11440
11441 linux (5.3.0-9.10) eoan; urgency=medium
11442
11443 * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393)
11444
11445 * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
11446 - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
11447
11448 * shiftfs: drop entries from cache on unlink (LP: #1841977)
11449 - SAUCE: shiftfs: fix buggy unlink logic
11450
11451 * Fix touchpad IRQ storm after S3 (LP: #1841396)
11452 - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
11453
11454 * Please include DTBs for arm64 laptops (LP: #1842050)
11455 - arm64: dts: qcom: Add Lenovo Miix 630
11456 - arm64: dts: qcom: Add HP Envy x2
11457 - arm64: dts: qcom: Add Asus NovaGo TP370QL
11458
11459 * Miscellaneous Ubuntu changes
11460 - SAUCE: import aufs driver
11461 - [Packaging]: ignore vbox modules when vbox is disabled
11462
11463 [ Upstream Kernel Changes ]
11464
11465 * Rebase to v5.3-rc7
11466
11467 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Sep 2019 10:27:33 +0200
11468
11469 linux (5.3.0-8.9) eoan; urgency=medium
11470
11471 * Packaging resync (LP: #1786013)
11472 - [Packaging] resync getabis
11473
11474 * Change kernel compression method to improve boot speed (LP: #1840934)
11475 - [Config] change kernel compression method to improve boot speed
11476 - [Packaging] add build dependencies for compression algorithms
11477
11478 * realtek r8822be kernel module fails after update to linux kernel-headers
11479 5.0.0-21 (LP: #1838133)
11480 - rtw88: Fix misuse of GENMASK macro
11481 - rtw88: pci: Rearrange the memory usage for skb in RX ISR
11482 - rtw88: pci: Use DMA sync instead of remapping in RX ISR
11483 - rtw88: debug: dump tx power indexes in use
11484 - rtw88: use txpwr_lmt_cfg_pair struct, not arrays
11485 - rtw88: pci: remove set but not used variable 'ip_sel'
11486 - rtw88: allow c2h operation in irq context
11487 - rtw88: enclose c2h cmd handle with mutex
11488 - rtw88: add BT co-existence support
11489 - SAUCE: rtw88: pci: enable MSI interrupt
11490
11491 * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
11492 - [Config] Enable VIMC module
11493
11494 * Goodix touchpad may drop first input event (LP: #1840075)
11495 - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk"
11496 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk"
11497 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c
11498 quirk"
11499 - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk"
11500 - mfd: intel-lpss: Remove D3cold delay
11501
11502 * Include Sunix serial/parallel driver (LP: #1826716)
11503 - serial: 8250_pci: Add support for Sunix serial boards
11504 - parport: parport_serial: Add support for Sunix Multi I/O boards
11505
11506 * enable lockdown on s390x when Secure IPL is performed (LP: #1839622)
11507 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
11508 - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x.
11509
11510 * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231)
11511 - SAUCE: shiftfs: pass correct point down
11512
11513 * shiftfs: add O_DIRECT support (LP: #1837223)
11514 - SAUCE: shiftfs: add O_DIRECT support
11515
11516 * Miscellaneous Ubuntu changes
11517 - [Config] enable secureboot signing on s390x
11518 - [Config] CONFIG_TEST_BLACKHOLE_DEV=m
11519 - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests
11520 - [Debian] disable dkms builds for autopktest rebuilds
11521 - update dkms package versions
11522 - [Config] updateconfigs after v5.3-rc6 rebase
11523
11524 [ Upstream Kernel Changes ]
11525
11526 * Rebase to v5.3-rc5
11527
11528 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Aug 2019 10:09:42 +0200
11529
11530 linux (5.3.0-7.8) eoan; urgency=medium
11531
11532 * Packaging resync (LP: #1786013)
11533 - [Packaging] resync getabis
11534
11535 * Miscellaneous Ubuntu changes
11536 - [Config] updateconfigs after v5.3-rc5 rebase
11537 - remove missing module after updateconfigs
11538
11539 [ Upstream Kernel Changes ]
11540
11541 * Rebase to v5.3-rc5
11542
11543 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Aug 2019 15:31:24 +0200
11544
11545 linux (5.3.0-6.7) eoan; urgency=medium
11546
11547 * Miscellaneous Ubuntu changes
11548 - SAUCE: selftests/bpf: prevent headers to be compiled as C code
11549
11550 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Aug 2019 13:25:01 -0500
11551
11552 linux (5.3.0-5.6) eoan; urgency=medium
11553
11554 * Miscellaneous Ubuntu changes
11555 - update dkms package versions
11556 - [Config] enable zfs build
11557
11558 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Aug 2019 09:16:06 -0500
11559
11560 linux (5.3.0-4.5) eoan; urgency=medium
11561
11562 * Packaging resync (LP: #1786013)
11563 - [Packaging] resync getabis
11564 - [Packaging] update helper scripts
11565
11566 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
11567 timeout for bcache removal causes spurious failures (LP: #1796292)
11568 - SAUCE: bcache: fix deadlock in bcache_allocator
11569
11570 * shiftfs: allow overlayfs (LP: #1838677)
11571 - SAUCE: shiftfs: enable overlayfs on shiftfs
11572
11573 * Miscellaneous Ubuntu changes
11574 - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux
11575 modpost"
11576 - update dkms package versions
11577 - enable nvidia dkms build
11578
11579 [ Upstream Kernel Changes ]
11580
11581 * Rebase to v5.3-rc4
11582
11583 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Aug 2019 10:41:27 -0500
11584
11585 linux (5.3.0-3.4) eoan; urgency=medium
11586
11587 * Miscellaneous Ubuntu changes
11588 - update dkms package versions
11589 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
11590 - [Config] add mux-* to modules.ignore
11591
11592 [ Upstream Kernel Changes ]
11593
11594 * Rebase to v5.3-rc3
11595
11596 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 05 Aug 2019 18:17:09 +0200
11597
11598 linux (5.3.0-2.3) eoan; urgency=medium
11599
11600 * Miscellaneous Ubuntu changes
11601 - [Packaging] add build dependincy on fontconfig
11602
11603 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jul 2019 12:18:46 -0400
11604
11605 linux (5.3.0-1.2) eoan; urgency=medium
11606
11607 * System does not auto detect disconnection of external monitor (LP: #1835001)
11608 - SAUCE: drm/i915: Add support for retrying hotplug
11609 - SAUCE: drm/i915: Enable hotplug retry
11610
11611 * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332)
11612 - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64.
11613
11614 * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530)
11615 - [Config] enable ARCH_MESON
11616 - remove missing module
11617 - [Config] update annotations after enabling ARCH_MESON for arm64
11618
11619 * Miscellaneous Ubuntu changes
11620 - SAUCE: KVM: PPC: comment implicit fallthrough
11621 - update dkms package versions
11622 - [Config] enable vbox dkms build
11623
11624 [ Upstream Kernel Changes ]
11625
11626 * Rebase to v5.3-rc2
11627
11628 -- Seth Forshee <seth.forshee@canonical.com> Sun, 28 Jul 2019 23:10:16 -0400
11629
11630 linux (5.3.0-0.1) eoan; urgency=medium
11631
11632 * Packaging resync (LP: #1786013)
11633 - [Packaging] resync git-ubuntu-log
11634
11635 * Miscellaneous Ubuntu changes
11636 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
11637 kernel image
11638 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
11639 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
11640 locked down
11641 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
11642 down
11643 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11644 reboot
11645 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
11646 KEXEC_SIG_FORCE
11647 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
11648 locked down
11649 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
11650 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
11651 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
11652 down
11653 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
11654 locked down
11655 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
11656 down
11657 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
11658 locked down
11659 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
11660 has been locked down
11661 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
11662 locked down
11663 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
11664 locked down
11665 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
11666 down
11667 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
11668 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
11669 parameters (eg. ioport)
11670 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
11671 - SAUCE: (efi-lockdown) Lock down /proc/kcore
11672 - SAUCE: (efi-lockdown) Lock down kprobes
11673 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
11674 kernel is locked down
11675 - SAUCE: (efi-lockdown) Lock down perf
11676 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
11677 down
11678 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
11679 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
11680 when locked down
11681 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
11682 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
11683 defined
11684 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
11685 that aren't present.
11686 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
11687 efi_status_to_err().
11688 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
11689 error messages.
11690 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11691 boot mode
11692 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11693 mode
11694 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
11695 signature verify
11696 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11697 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
11698 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
11699 Secure Boot mode
11700 - SAUCE: import aufs driver
11701 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
11702 - [Config] disable zfs dkms build
11703 - [Config] disable nvidia dkms build
11704 - [Config] disable vbox dkms build
11705 - SAUCE: perf diff: use llabs for s64 vaules
11706
11707 [ Upstream Kernel Changes ]
11708
11709 * Rebase to v5.3-rc1
11710
11711 -- Seth Forshee <seth.forshee@canonical.com> Tue, 23 Jul 2019 21:45:44 -0500
11712
11713 linux (5.3.0-0.0) eoan; urgency=medium
11714
11715 * Dummy entry.
11716
11717 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jul 2019 10:19:04 -0500
11718
11719 linux (5.2.0-9.10) eoan; urgency=medium
11720
11721 * Packaging resync (LP: #1786013)
11722 - [Packaging] update helper scripts
11723
11724 * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
11725 - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device
11726 - SAUCE: Input: alps - fix a mismatch between a condition check and its
11727 comment
11728
11729 * System does not auto detect disconnection of external monitor (LP: #1835001)
11730 - SAUCE: drm/i915: Add support for retrying hotplug
11731 - SAUCE: drm/i915: Enable hotplug retry
11732
11733 * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
11734 - SAUCE: ALSA: hda/hdmi - Remove duplicated define
11735 - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
11736
11737 * First click on Goodix touchpad doesn't be recognized after runtime suspended
11738 (LP: #1836836)
11739 - SAUCE: i2c: designware: add G3 3590 into i2c quirk
11740
11741 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
11742 (LP: #1836760)
11743 - ixgbevf: Use cached link state instead of re-reading the value for ethtool
11744
11745 * Doing multiple squashfs (and other loop?) mounts in parallel breaks
11746 (LP: #1836914)
11747 - SAUCE: Revert "loop: Don't change loop device under exclusive opener"
11748
11749 * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
11750 - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
11751 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
11752 - [Config] add hibmc-drm to modules.ignore
11753
11754 * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
11755 - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
11756
11757 * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
11758 (LP: #1835054)
11759 - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
11760
11761 * Unhide Nvidia HDA audio controller (LP: #1836308)
11762 - PCI: Enable NVIDIA HDA controllers
11763
11764 * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
11765 (LP: #1836177)
11766 - e1000e: Make watchdog use delayed work
11767
11768 * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
11769 - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
11770 - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk
11771
11772 * Intel ethernet I219 has slow RX speed (LP: #1836152)
11773 - e1000e: add workaround for possible stalled packet
11774 - e1000e: disable force K1-off feature
11775
11776 * bcache: risk of data loss on I/O errors in backing or caching devices
11777 (LP: #1829563)
11778 - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
11779
11780 * bnx2x driver causes 100% CPU load (LP: #1832082)
11781 - bnx2x: Prevent ptp_task to be rescheduled indefinitely
11782
11783 * fcf-protection=none patch with new version
11784 - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags"
11785 - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
11786
11787 * CVE-2019-12614
11788 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
11789
11790 * Eoan update: v5.2.1 upstream stable release (LP: #1836622)
11791 - crypto: lrw - use correct alignmask
11792 - crypto: talitos - rename alternative AEAD algos.
11793 - fscrypt: don't set policy for a dead directory
11794 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
11795 - media: stv0297: fix frequency range limit
11796 - ALSA: usb-audio: Fix parse of UAC2 Extension Units
11797 - ALSA: hda/realtek - Headphone Mic can't record after S3
11798 - tpm: Actually fail on TPM errors during "get random"
11799 - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
11800 - block: fix .bi_size overflow
11801 - block, bfq: NULL out the bic when it's no longer valid
11802 - perf intel-pt: Fix itrace defaults for perf script
11803 - perf auxtrace: Fix itrace defaults for perf script
11804 - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation
11805 - perf pmu: Fix uncore PMU alias list for ARM64
11806 - perf thread-stack: Fix thread stack return from kernel for kernel-only case
11807 - perf header: Assign proper ff->ph in perf_event__synthesize_features()
11808 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
11809 - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
11810 - Documentation: Add section about CPU vulnerabilities for Spectre
11811 - Documentation/admin: Remove the vsyscall=native documentation
11812 - mwifiex: Don't abort on small, spec-compliant vendor IEs
11813 - USB: serial: ftdi_sio: add ID for isodebug v1
11814 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
11815 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
11816 - p54usb: Fix race between disconnect and firmware loading
11817 - usb: gadget: f_fs: data_len used before properly set
11818 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
11819 - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset()
11820 - usb: renesas_usbhs: add a workaround for a race condition of workqueue
11821 - drivers/usb/typec/tps6598x.c: fix portinfo width
11822 - drivers/usb/typec/tps6598x.c: fix 4CC cmd write
11823 - p54: fix crash during initialization
11824 - staging: comedi: dt282x: fix a null pointer deref on interrupt
11825 - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
11826 - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate()
11827 - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
11828 - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro
11829 - HID: Add another Primax PIXART OEM mouse quirk
11830 - lkdtm: support llvm-objcopy
11831 - binder: fix memory leak in error path
11832 - binder: return errors from buffer copy functions
11833 - iio: adc: stm32-adc: add missing vdda-supply
11834 - coresight: Potential uninitialized variable in probe()
11835 - coresight: etb10: Do not call smp_processor_id from preemptible
11836 - coresight: tmc-etr: Do not call smp_processor_id() from preemptible
11837 - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from
11838 preemptible
11839 - coresight: tmc-etf: Do not call smp_processor_id from preemptible
11840 - carl9170: fix misuse of device driver API
11841 - Revert "x86/build: Move _etext to actual end of .text"
11842 - VMCI: Fix integer overflow in VMCI handle arrays
11843 - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()"
11844 - staging: vchiq: make wait events interruptible
11845 - staging: vchiq: revert "switch to wait_for_completion_killable"
11846 - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work
11847 - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex
11848 - staging: bcm2835-camera: Ensure all buffers are returned on disable
11849 - staging: bcm2835-camera: Remove check of the number of buffers supplied
11850 - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming
11851 - staging: rtl8712: reduce stack usage, again
11852 - Linux 5.2.1
11853 - [Config] updateconfigs after v5.2.1 stable update
11854
11855 * fcf-protection=none patch with upstream version
11856 - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags"
11857 - SAUCE: kbuild: add -fcf-protection=none to retpoline flags
11858
11859 * Miscellaneous Ubuntu changes
11860 - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace
11861 function
11862 - SAUCE: selftests/powerpc/ptrace: fix build failure
11863 - update dkms package versions
11864 - [Packaging] add zlua to zfs-modules.ignore
11865 - update dkms package versions
11866
11867 -- Seth Forshee <seth.forshee@canonical.com> Fri, 19 Jul 2019 15:04:45 -0500
11868
11869 linux (5.2.0-8.9) eoan; urgency=medium
11870
11871 * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700)
11872
11873 * Miscellaneous Ubuntu changes
11874 - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1
11875 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on
11876 s390
11877 - SAUCE: add -fcf-protection=none to retpoline flags
11878 - SAUCE: usbip: ensure strings copied using strncpy are null-terminated
11879 - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS
11880 - SAUCE: perf jvmti: ensure strncpy result is null-terminated
11881 - update dkms package versions
11882 - add removed zfs modules to modules.ignore
11883
11884 [ Upstream Kernel Changes ]
11885
11886 * Rebase to v5.2
11887
11888 -- Seth Forshee <seth.forshee@canonical.com> Mon, 08 Jul 2019 07:13:41 -0500
11889
11890 linux (5.2.0-7.8) eoan; urgency=medium
11891
11892 * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
11893 kernel (LP: #1829652)
11894 - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
11895
11896 * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
11897 - net: hns3: initialize CPU reverse mapping
11898 - net: hns3: refine the flow director handle
11899 - net: hns3: add aRFS support for PF
11900 - net: hns3: fix for FEC configuration
11901 - RDMA/hns: Remove unnecessary print message in aeq
11902 - RDMA/hns: Update CQE specifications
11903 - RDMA/hns: Move spin_lock_irqsave to the correct place
11904 - RDMA/hns: Remove jiffies operation in disable interrupt context
11905 - RDMA/hns: Replace magic numbers with #defines
11906 - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
11907 - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
11908 - net: hns3: add support for dump firmware statistics by debugfs
11909 - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
11910 registered
11911 - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
11912 registered
11913 - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
11914 registered
11915 - net: hns3: modify hclge_init_client_instance()
11916 - net: hns3: modify hclgevf_init_client_instance()
11917 - net: hns3: add handshake with hardware while doing reset
11918 - net: hns3: stop schedule reset service while unloading driver
11919 - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
11920 - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
11921 - RDMA/hns: Bugfix for posting multiple srq work request
11922 - net: hns3: remove redundant core reset
11923 - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
11924 - net: hns3: fix VLAN filter restore issue after reset
11925 - net: hns3: set the port shaper according to MAC speed
11926 - net: hns3: add a check to pointer in error_detected and slot_reset
11927 - net: hns3: set ops to null when unregister ad_dev
11928 - net: hns3: add handling of two bits in MAC tunnel interrupts
11929 - net: hns3: remove setting bit of reset_requests when handling mac tunnel
11930 interrupts
11931 - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
11932 - net: hns3: delay and separate enabling of NIC and ROCE HW errors
11933 - RDMA/hns: fix inverted logic of readl read and shift
11934 - RDMA/hns: Bugfix for filling the sge of srq
11935 - net: hns3: log detail error info of ROCEE ECC and AXI errors
11936 - net: hns3: fix wrong size of mailbox responding data
11937 - net: hns3: make HW GRO handling compliant with SW GRO
11938 - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
11939 - net: hns3: refactor hns3_get_new_int_gl function
11940 - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
11941 - net: hns3: delete the redundant user NIC codes
11942 - net: hns3: small changes for magic numbers
11943 - net: hns3: use macros instead of magic numbers
11944 - net: hns3: refactor PF/VF RSS hash key configuration
11945 - net: hns3: some modifications to simplify and optimize code
11946 - net: hns3: fix some coding style issues
11947 - net: hns3: delay setting of reset level for hw errors until slot_reset is
11948 called
11949 - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
11950 require reset
11951 - net: hns3: process H/W errors occurred before HNS dev initialization
11952 - net: hns3: add recovery for the H/W errors occurred before the HNS dev
11953 initialization
11954 - net: hns3: some changes of MSI-X bits in PPU(RCB)
11955 - net: hns3: extract handling of mpf/pf msi-x errors into functions
11956 - net: hns3: clear restting state when initializing HW device
11957 - net: hns3: free irq when exit from abnormal branch
11958 - net: hns3: fix for dereferencing before null checking
11959 - net: hns3: fix for skb leak when doing selftest
11960 - net: hns3: delay ring buffer clearing during reset
11961 - net: hns3: some variable modification
11962 - net: hns3: fix dereference of ae_dev before it is null checked
11963 - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
11964 - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
11965 - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
11966 - scsi: hisi_sas: Change the type of some numbers to unsigned
11967 - scsi: hisi_sas: Ignore the error code between phy down to phy up
11968 - scsi: hisi_sas: Disable stash for v3 hw
11969 - net: hns3: Add missing newline at end of file
11970 - RDMa/hns: Don't stuck in endless timeout loop
11971
11972 * Sometimes touchpad automatically trigger double click (LP: #1833484)
11973 - SAUCE: i2c: designware: Add disable runtime pm quirk
11974
11975 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
11976 - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
11977
11978 * depmod may prefer unsigned l-r-m nvidia modules to signed modules
11979 (LP: #1834479)
11980 - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
11981
11982 * Miscellaneous Ubuntu changes
11983 - SAUCE: selftests/powerpc: disable signal_fuzzer test
11984
11985 [ Upstream Kernel Changes ]
11986
11987 * Rebase to v5.2-rc7
11988
11989 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jul 2019 07:22:18 -0500
11990
11991 linux (5.2.0-6.7) eoan; urgency=medium
11992
11993 * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
11994 - hinic: fix a bug in set rx mode
11995
11996 * Miscellaneous Ubuntu changes
11997 - rebase to v5.2-rc6
11998
11999 [ Upstream Kernel Changes ]
12000
12001 * Rebase to v5.2-rc6
12002
12003 -- Seth Forshee <seth.forshee@canonical.com> Sun, 23 Jun 2019 23:36:11 -0500
12004
12005 linux (5.2.0-5.6) eoan; urgency=medium
12006
12007 * QCA9377 isn't being recognized sometimes (LP: #1757218)
12008 - SAUCE: USB: Disable USB2 LPM at shutdown
12009
12010 * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
12011 - SAUCE: shiftfs: allow changing ro/rw for subvolumes
12012
12013 * Miscellaneous Ubuntu changes
12014 - update dkms package versions
12015 - [Packaging] replace nvidia-418 dkms build with nvidia-430
12016 - SAUCE: import aufs driver
12017
12018 [ Upstream Kernel Changes ]
12019
12020 * Rebase to v5.2-rc5
12021
12022 -- Seth Forshee <seth.forshee@canonical.com> Mon, 17 Jun 2019 15:04:12 -0500
12023
12024 linux (5.2.0-4.5) eoan; urgency=medium
12025
12026 * arm64: cma_alloc errors at boot (LP: #1823753)
12027 - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
12028 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers
12029 - dma-contiguous: use fallback alloc_pages for single pages
12030 - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
12031 free}_contiguous()
12032
12033 * Miscellaneous Ubuntu changes
12034 - [Config] CONFIG_MFD_TQMX86=n for s390x
12035 - [Config] CONFIG_GPIO_AMD_FCH=n for s390x
12036 - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x
12037 - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x
12038 - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae
12039 - [Config] CONFIG_DRM_NOUVEAU_SVM=n
12040 - [Config] CONFIG_HWMON=n for s390x
12041 - [Config] CONFIG_NEW_LEDS=n for s390x
12042 - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf
12043 - [Config] CONFIG_VOP_BUS=n for non-amd64 arches
12044 - [Config] CONFIG_TI_CPSW_PHY_SEL=n
12045 - [Config] CONFIG_INTERCONNECT=n for s390x
12046 - [Config] CONFIG_SCSI_GDTH=n for s390x
12047 - [Config] CONFIG_PACKING=n for s390x
12048 - [Config] CONFIG_ARCH_MILBEAUT=y for armhf
12049 - [Config] update annotations following config review
12050 - update dkms package versions
12051 - [Config] enable nvidia dkms build
12052
12053 [ Upstream Kernel Changes ]
12054
12055 * Rebase to v5.2-rc4
12056
12057 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Jun 2019 07:00:11 -0500
12058
12059 linux (5.2.0-3.4) eoan; urgency=medium
12060
12061 * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
12062 Ubuntu (LP: #1761379)
12063 - [Packaging] Support building libperf-jvmti.so
12064
12065 * Miscellaneous Ubuntu changes
12066 - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections"
12067 - update dkms package versions
12068 - [Config] enable zfs
12069 - rebase to v5.2-rc3
12070
12071 [ Upstream Kernel Changes ]
12072
12073 * Rebase to v5.2-rc3
12074
12075 -- Seth Forshee <seth.forshee@canonical.com> Sun, 02 Jun 2019 21:48:50 -0500
12076
12077 linux (5.2.0-2.3) eoan; urgency=medium
12078
12079 * Miscellaneous Ubuntu changes
12080 - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of
12081 the kernel
12082
12083 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 May 2019 07:12:39 -0500
12084
12085 linux (5.2.0-1.2) eoan; urgency=medium
12086
12087 * Miscellaneous Ubuntu changes
12088 - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y
12089 - update dkms package versions
12090 - [Config] enable vbox dkms build
12091 - update dkms package versions
12092
12093 [ Upstream Kernel Changes ]
12094
12095 * Rebase to v5.2-rc2
12096
12097 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 May 2019 21:11:27 -0500
12098
12099 linux (5.2.0-0.1) eoan; urgency=medium
12100
12101 * Miscellaneous Ubuntu changes
12102 - SAUCE: import aufs driver
12103 - [Packaging] disable ZFS
12104 - [Packaging] disable nvidia
12105 - [Packaging] dkms-build -- expand paths searched for make.log files
12106 - add virtualbox-guest-dkms dkms package build
12107 - enable vbox dkms build for amd64 and i386
12108 - update dkms package versions
12109 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
12110 kernel image
12111 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
12112 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
12113 locked down
12114 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
12115 down
12116 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
12117 reboot
12118 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
12119 KEXEC_SIG_FORCE
12120 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
12121 locked down
12122 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
12123 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
12124 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
12125 down
12126 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
12127 locked down
12128 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
12129 down
12130 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
12131 locked down
12132 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
12133 has been locked down
12134 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
12135 locked down
12136 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
12137 locked down
12138 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
12139 down
12140 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
12141 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
12142 parameters (eg. ioport)
12143 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
12144 - SAUCE: (efi-lockdown) Lock down /proc/kcore
12145 - SAUCE: (efi-lockdown) Lock down kprobes
12146 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
12147 kernel is locked down
12148 - SAUCE: (efi-lockdown) Lock down perf
12149 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
12150 down
12151 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
12152 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
12153 when locked down
12154 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
12155 that aren't present.
12156 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
12157 efi_status_to_err().
12158 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
12159 error messages.
12160 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
12161 boot mode
12162 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
12163 mode
12164 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
12165 signature verify
12166 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
12167 defined
12168 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
12169 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
12170 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
12171 Secure Boot mode
12172 - update dkms package versions
12173 - [Config] disable vbox build
12174 - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as
12175 __always_inline
12176 - SAUCE: IB/mlx5: use size_t instead of u64 when dividing
12177
12178 [ Upstream Kernel Changes ]
12179
12180 * Rebase to v5.2-rc1
12181
12182 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 11:18:43 -0500
12183
12184 linux (5.2.0-0.0) eoan; urgency=medium
12185
12186 * Dummy entry.
12187
12188 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 07:34:43 -0500
12189
12190 linux (5.1.0-2.2) eoan; urgency=medium
12191
12192 * Packaging resync (LP: #1786013)
12193 - [Packaging] resync git-ubuntu-log
12194
12195 * Eoan update: v5.1.2 upstream stable release (LP: #1829050)
12196 - x86/msr-index: Cleanup bit defines
12197 - x86/speculation: Consolidate CPU whitelists
12198 - x86/speculation/mds: Add basic bug infrastructure for MDS
12199 - x86/speculation/mds: Add BUG_MSBDS_ONLY
12200 - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
12201 - x86/speculation/mds: Add mds_clear_cpu_buffers()
12202 - x86/speculation/mds: Clear CPU buffers on exit to user
12203 - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
12204 - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
12205 - x86/speculation/mds: Add mitigation control for MDS
12206 - x86/speculation/mds: Add sysfs reporting for MDS
12207 - x86/speculation/mds: Add mitigation mode VMWERV
12208 - Documentation: Move L1TF to separate directory
12209 - Documentation: Add MDS vulnerability documentation
12210 - x86/speculation/mds: Add mds=full,nosmt cmdline option
12211 - x86/speculation: Move arch_smt_update() call to after mitigation decisions
12212 - x86/speculation/mds: Add SMT warning message
12213 - x86/speculation/mds: Fix comment
12214 - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
12215 - cpu/speculation: Add 'mitigations=' cmdline option
12216 - x86/speculation: Support 'mitigations=' cmdline option
12217 - powerpc/speculation: Support 'mitigations=' cmdline option
12218 - s390/speculation: Support 'mitigations=' cmdline option
12219 - x86/speculation/mds: Add 'mitigations=' support for MDS
12220 - x86/mds: Add MDSUM variant to the MDS documentation
12221 - Documentation: Correct the possible MDS sysfs values
12222 - x86/speculation/mds: Fix documentation typo
12223 - Linux 5.1.2
12224
12225 * Eoan update: v5.1.1 upstream stable release (LP: #1829046)
12226 - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
12227 - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
12228 - staging: greybus: power_supply: fix prop-descriptor request size
12229 - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
12230 - staging: most: cdev: fix chrdev_region leak in mod_exit
12231 - staging: most: sound: pass correct device when creating a sound card
12232 - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
12233 - usb: dwc3: Fix default lpm_nyet_threshold value
12234 - USB: serial: f81232: fix interrupt worker not stop
12235 - USB: cdc-acm: fix unthrottle races
12236 - usb-storage: Set virt_boundary_mask to avoid SG overflows
12237 - genirq: Prevent use-after-free and work list corruption
12238 - intel_th: pci: Add Comet Lake support
12239 - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
12240 - cpufreq: armada-37xx: fix frequency calculation for opp
12241 - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
12242 hibernate
12243 - soc: sunxi: Fix missing dependency on REGMAP_MMIO
12244 - scsi: lpfc: change snprintf to scnprintf for possible overflow
12245 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
12246 - scsi: qla2xxx: Set remote port devloss timeout to 0
12247 - scsi: qla2xxx: Fix device staying in blocked state
12248 - Bluetooth: hidp: fix buffer overflow
12249 - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
12250 - Bluetooth: Fix not initializing L2CAP tx_credits
12251 - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
12252 - UAS: fix alignment of scatter/gather segments
12253 - ASoC: Intel: avoid Oops if DMA setup fails
12254 - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
12255 - locking/futex: Allow low-level atomic operations to return -EAGAIN
12256 - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
12257 - Linux 5.1.1
12258
12259 * shiftfs: lock security sensitive superblock flags (LP: #1827122)
12260 - SAUCE: shiftfs: lock down certain superblock flags
12261
12262 * Please package libbpf (which is done out of the kernel src) in Debian [for
12263 19.10] (LP: #1826410)
12264 - SAUCE: tools -- fix add ability to disable libbfd
12265
12266 * ratelimit cma_alloc messages (LP: #1828092)
12267 - SAUCE: cma: ratelimit cma_alloc error messages
12268
12269 * Headphone jack switch sense is inverted: plugging in headphones disables
12270 headphone output (LP: #1824259)
12271 - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
12272
12273 * There are 4 HDMI/Displayport audio output listed in sound setting without
12274 attach any HDMI/DP monitor (LP: #1827967)
12275 - ALSA: hda/hdmi - Read the pin sense from register when repolling
12276 - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
12277
12278 * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
12279 - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
12280
12281 * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
12282 Checking for all LINUX clients for devops4p10 (LP: #1766201)
12283 - SAUCE: integrity: downgrade error to warning
12284
12285 * linux-buildinfo: pull out ABI information into its own package
12286 (LP: #1806380)
12287 - [Packaging] autoreconstruct -- base tag is always primary mainline version
12288
12289 * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
12290 (LP: #1825210)
12291 - vbox-update: updates for renamed makefiles
12292 - ubuntu: vbox -- update to 6.0.6-dfsg-1
12293
12294 * autofs kernel module missing (LP: #1824333)
12295 - [Config] Update autofs4 path in inclusion list
12296
12297 * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
12298 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
12299
12300 * CVE-2019-3874
12301 - sctp: implement memory accounting on tx path
12302 - sctp: implement memory accounting on rx path
12303
12304 * apparmor does not start in Disco LXD containers (LP: #1824812)
12305 - SAUCE: shiftfs: use separate llseek method for directories
12306
12307 * Miscellaneous Ubuntu changes
12308 - [Packaging] autoreconstruct -- remove for -rc kernels
12309 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
12310 defined
12311 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
12312 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
12313 - [Config] (efi-lockdown): update configs after efi lockdown patch refresh
12314 - [Packaging] don't delete efi_parser.c
12315 - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD
12316 - ubuntu: vbox -- update to 6.0.6-dfsg-2
12317 - add nvidia-418 dkms build
12318 - remove virtualbox guest drivers
12319 - [Packaging] dkms-build -- expand paths searched for make.log files
12320 - add virtualbox-guest-dkms dkms package build
12321 - enable vbox dkms build for amd64 and i386
12322 - [Config] update configs for v5.1(-rc7)? rebase
12323 - update dkms package versions
12324 - Add the ability to lock down access to the running kernel image
12325 - Enforce module signatures if the kernel is locked down
12326 - Restrict /dev/{mem,kmem,port} when the kernel is locked down
12327 - kexec_load: Disable at runtime if the kernel is locked down
12328 - Copy secure_boot flag in boot params across kexec reboot
12329 - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
12330 - kexec_file: Restrict at runtime if the kernel is locked down
12331 - hibernate: Disable when the kernel is locked down
12332 - uswsusp: Disable when the kernel is locked down
12333 - PCI: Lock down BAR access when the kernel is locked down
12334 - x86: Lock down IO port access when the kernel is locked down
12335 - x86/msr: Restrict MSR access when the kernel is locked down
12336 - ACPI: Limit access to custom_method when the kernel is locked down
12337 - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down
12338 - acpi: Disable ACPI table override if the kernel is locked down
12339 - acpi: Disable APEI error injection if the kernel is locked down
12340 - Prohibit PCMCIA CIS storage when the kernel is locked down
12341 - Lock down TIOCSSERIAL
12342 - Lock down module params that specify hardware parameters (eg. ioport)
12343 - x86/mmiotrace: Lock down the testmmiotrace module
12344 - Lock down /proc/kcore
12345 - Lock down kprobes
12346 - bpf: Restrict kernel image access functions when the kernel is locked down
12347 - Lock down perf
12348 - debugfs: Restrict debugfs when the kernel is locked down
12349 - lockdown: Print current->comm in restriction messages
12350 - kexec: Allow kexec_file() with appropriate IMA policy when locked down
12351 - Make get_cert_list() not complain about cert lists that aren't present.
12352 - Add efi_status_to_str() and rework efi_status_to_err().
12353 - Make get_cert_list() use efi_status_to_str() to print error messages.
12354 - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
12355 - efi: Lock down the kernel if booted in secure boot mode
12356 - KEYS: Make use of platform keyring for module signature verify
12357
12358 * Miscellaneous upstream changes
12359 - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
12360
12361 -- Seth Forshee <seth.forshee@canonical.com> Tue, 14 May 2019 12:32:56 -0500
12362
12363 linux (5.1.0-1.1) eoan; urgency=medium
12364
12365 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
12366 - [Packaging]: really drop snapdragon
12367
12368 * Miscellaneous Ubuntu changes
12369 - SAUCE: fix vbox use of MAP_SHARED
12370 - SAUCE: fix vbox use of vm_fault_t
12371 - [Packaging] disable ZFS
12372 - [Packaging] disable nvidia
12373 - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation
12374 - [Config]: updateconfig after rebase to v5.1-rc
12375 - [Config]: build ETNAVIV only on arm platforms
12376 - [Config]: Disable CMA on non-arm platforms
12377 - [Config]: MMC_CQHCI is needed by some built-in drivers
12378 - [Config]: a.out support has been deprecated
12379 - [Config]: R3964 was marked as BROKEN
12380 - [Config]: Add SENSIRION_SGP30 module
12381
12382 * Miscellaneous upstream changes
12383 - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search
12384 path"
12385 - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK"
12386
12387 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 10:03:25 -0300
12388
12389 linux (5.1.0-0.0) eoan; urgency=medium
12390
12391 * Dummy entry.
12392
12393 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 09:49:47 -0300
12394
12395 linux (5.0.0-13.14) disco; urgency=medium
12396
12397 * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
12398
12399 * Display only has 640x480 (LP: #1824677)
12400 - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
12401
12402 * shiftfs: use after free when checking mount options (LP: #1824735)
12403 - SAUCE: shiftfs: prevent use-after-free when verifying mount options
12404
12405 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Apr 2019 09:11:23 -0500
12406
12407 linux (5.0.0-12.13) disco; urgency=medium
12408
12409 * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
12410
12411 * Linux 5.0 black screen on boot, display flickers (i915 regression with
12412 certain laptop panels) (LP: #1824216)
12413 - drm/i915/dp: revert back to max link rate and lane count on eDP
12414
12415 * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
12416 - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
12417
12418 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Apr 2019 13:38:05 -0500
12419
12420 linux (5.0.0-11.12) disco; urgency=medium
12421
12422 * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
12423
12424 * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
12425 (LP: #1824194)
12426 - net: hns3: fix for not calculating tx bd num correctly
12427
12428 * disco: unable to use iptables/enable ufw under -virtual kernel
12429 (LP: #1823862)
12430 - [Packaging] add bpfilter to linux-modules
12431
12432 * Make shiftfs a module rather than built-in (LP: #1824354)
12433 - [Config] CONFIG_SHIFT_FS=m
12434
12435 * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
12436 - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
12437
12438 * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
12439 - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
12440
12441 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Apr 2019 10:17:19 -0500
12442
12443 linux (5.0.0-10.11) disco; urgency=medium
12444
12445 * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
12446
12447 * Apparmor enforcement failure in lxc selftests (LP: #1823379)
12448 - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
12449
12450 * systemd cause kernel trace "BUG: unable to handle kernel paging request at
12451 6db23a14" on Cosmic i386 (LP: #1813244)
12452 - openvswitch: fix flow actions reallocation
12453
12454 -- Seth Forshee <seth.forshee@canonical.com> Tue, 09 Apr 2019 08:30:38 -0500
12455
12456 linux (5.0.0-9.10) disco; urgency=medium
12457
12458 * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
12459
12460 * Packaging resync (LP: #1786013)
12461 - [Packaging] resync git-ubuntu-log
12462 - [Packaging] update helper scripts
12463 - [Packaging] resync retpoline extraction
12464
12465 * Huawei Hi1822 NIC has poor performance (LP: #1820187)
12466 - net-next/hinic: replace disable_irq_nosync/enable_irq
12467
12468 * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
12469 - shiftfs: uid/gid shifting bind mount
12470 - shiftfs: rework and extend
12471 - shiftfs: support some btrfs ioctls
12472 - [Config] enable shiftfs
12473
12474 * Cannot boot or install - have to use nomodeset (LP: #1821820)
12475 - Revert "drm/i915/fbdev: Actually configure untiled displays"
12476
12477 * Disco update: v5.0.6 upstream stable release (LP: #1823060)
12478 - netfilter: nf_tables: fix set double-free in abort path
12479 - dccp: do not use ipv6 header for ipv4 flow
12480 - genetlink: Fix a memory leak on error path
12481 - gtp: change NET_UDP_TUNNEL dependency to select
12482 - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
12483 - mac8390: Fix mmio access size probe
12484 - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
12485 - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
12486 - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
12487 - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
12488 - net: phy: meson-gxl: fix interrupt support
12489 - net: rose: fix a possible stack overflow
12490 - net: stmmac: fix memory corruption with large MTUs
12491 - net-sysfs: call dev_hold if kobject_init_and_add success
12492 - net: usb: aqc111: Extend HWID table by QNAP device
12493 - packets: Always register packet sk in the same order
12494 - rhashtable: Still do rehash when we get EEXIST
12495 - sctp: get sctphdr by offset in sctp_compute_cksum
12496 - sctp: use memdup_user instead of vmemdup_user
12497 - tcp: do not use ipv6 header for ipv4 flow
12498 - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
12499 - tipc: change to check tipc_own_id to return in tipc_net_stop
12500 - tipc: fix cancellation of topology subscriptions
12501 - tun: properly test for IFF_UP
12502 - vrf: prevent adding upper devices
12503 - vxlan: Don't call gro_cells_destroy() before device is unregistered
12504 - thunderx: enable page recycling for non-XDP case
12505 - thunderx: eliminate extra calls to put_page() for pages held for recycling
12506 - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
12507 - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
12508 helper
12509 - net: phy: don't clear BMCR in genphy_soft_reset
12510 - r8169: fix cable re-plugging issue
12511 - ila: Fix rhashtable walker list corruption
12512 - tun: add a missing rcu_read_unlock() in error path
12513 - powerpc/fsl: Fix the flush of branch predictor.
12514 - Btrfs: fix incorrect file size after shrinking truncate and fsync
12515 - btrfs: remove WARN_ON in log_dir_items
12516 - btrfs: don't report readahead errors and don't update statistics
12517 - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
12518 - btrfs: Avoid possible qgroup_rsv_size overflow in
12519 btrfs_calculate_inode_block_rsv_size
12520 - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
12521 - locks: wake any locks blocked on request before deadlock check
12522 - tracing: initialize variable in create_dyn_event()
12523 - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
12524 - powerpc: bpf: Fix generation of load/store DW instructions
12525 - vfio: ccw: only free cp on final interrupt
12526 - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
12527 - NFS: fix mount/umount race in nlmclnt.
12528 - NFSv4.1 don't free interrupted slot on open
12529 - net: dsa: qca8k: remove leftover phy accessors
12530 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
12531 - ALSA: seq: oss: Fix Spectre v1 vulnerability
12532 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
12533 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
12534 - ALSA: hda/realtek - Fixed Headset Mic JD not stable
12535 - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
12536 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
12537 - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
12538 - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
12539 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
12540 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
12541 - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
12542 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
12543 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
12544 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
12545 - kbuild: modversions: Fix relative CRC byte order interpretation
12546 - fs/open.c: allow opening only regular files during execve()
12547 - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
12548 - scsi: sd: Fix a race between closing an sd device and sd I/O
12549 - scsi: sd: Quiesce warning if device does not report optimal I/O size
12550 - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
12551 - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
12552 devices
12553 - drm/rockchip: vop: reset scale mode when win is disabled
12554 - tty/serial: atmel: Add is_half_duplex helper
12555 - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
12556 - tty: mxs-auart: fix a potential NULL pointer dereference
12557 - tty: atmel_serial: fix a potential NULL pointer dereference
12558 - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
12559 - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
12560 - staging: olpc_dcon_xo_1: add missing 'const' qualifier
12561 - staging: speakup_soft: Fix alternate speech with other synths
12562 - staging: vt6655: Remove vif check from vnt_interrupt
12563 - staging: vt6655: Fix interrupt race condition on device start up.
12564 - staging: erofs: fix to handle error path of erofs_vmap()
12565 - staging: erofs: fix error handling when failed to read compresssed data
12566 - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
12567 - serial: max310x: Fix to avoid potential NULL pointer dereference
12568 - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
12569 - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
12570 - USB: serial: cp210x: add new device id
12571 - USB: serial: ftdi_sio: add additional NovaTech products
12572 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
12573 - USB: serial: option: set driver_info for SIM5218 and compatibles
12574 - USB: serial: option: add support for Quectel EM12
12575 - USB: serial: option: add Olicard 600
12576 - ACPI / CPPC: Fix guaranteed performance handling
12577 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
12578 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
12579 - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
12580 - blk-mq: fix sbitmap ws_active for shared tags
12581 - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
12582 - cpufreq: scpi: Fix use after free
12583 - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
12584 - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
12585 - drm/i915: Mark AML 0x87CA as ULX
12586 - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
12587 - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
12588 - gpio: exar: add a check for the return value of ida_simple_get fails
12589 - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
12590 - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
12591 - usb: mtu3: fix EXTCON dependency
12592 - USB: gadget: f_hid: fix deadlock in f_hidg_write()
12593 - usb: common: Consider only available nodes for dr_mode
12594 - mm/memory.c: fix modifying of page protection by insert_pfn()
12595 - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
12596 - xhci: Fix port resume done detection for SS ports with LPM enabled
12597 - usb: xhci: dbc: Don't free all memory with spinlock held
12598 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
12599 - usb: cdc-acm: fix race during wakeup blocking TX traffic
12600 - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
12601 - usb: typec: Fix unchecked return value
12602 - mm/hotplug: fix offline undo_isolate_page_range()
12603 - mm: add support for kmem caches in DMA32 zone
12604 - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
12605 - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
12606 - mm/debug.c: fix __dump_page when mapping->host is not set
12607 - mm/memory_hotplug.c: fix notification in offline error path
12608 - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
12609 - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
12610 - perf pmu: Fix parser error for uncore event alias
12611 - perf intel-pt: Fix TSC slip
12612 - objtool: Query pkg-config for libelf location
12613 - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
12614 - powerpc/64: Fix memcmp reading past the end of src/dest
12615 - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
12616 - watchdog: Respect watchdog cpumask on CPU hotplug
12617 - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
12618 - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
12619 - KVM: Reject device ioctls from processes other than the VM's creator
12620 - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
12621 - KVM: x86: update %rip after emulating IO
12622 - bpf: do not restore dst_reg when cur_state is freed
12623 - mt76x02u: use usb_bulk_msg to upload firmware
12624 - Linux 5.0.6
12625
12626 * RDMA/hns updates for disco (LP: #1822897)
12627 - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
12628 - RDMA/hns: Bugfix for the scene without receiver queue
12629 - RDMA/hns: Add constraint on the setting of local ACK timeout
12630 - RDMA/hns: Modify the pbl ba page size for hip08
12631 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
12632 - RDMA/hns: Add the process of AEQ overflow for hip08
12633 - RDMA/hns: Add SCC context allocation support for hip08
12634 - RDMA/hns: Add SCC context clr support for hip08
12635 - RDMA/hns: Add timer allocation support for hip08
12636 - RDMA/hns: Remove set but not used variable 'rst'
12637 - RDMA/hns: Make some function static
12638 - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
12639 - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
12640 - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
12641 - RDMA/hns: Limit minimum ROCE CQ depth to 64
12642 - RDMA/hns: Fix the state of rereg mr
12643 - RDMA/hns: Set allocated memory to zero for wrid
12644 - RDMA/hns: Delete useful prints for aeq subtype event
12645 - RDMA/hns: Configure capacity of hns device
12646 - RDMA/hns: Modify qp&cq&pd specification according to UM
12647 - RDMA/hns: Bugfix for set hem of SCC
12648 - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
12649
12650 * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
12651 - Set +x on rebuild testcase.
12652 - Skip rebuild test, for regression-suite deps.
12653 - Make ubuntu-regression-suite skippable on unbootable kernels.
12654 - make rebuild use skippable error codes when skipping.
12655 - Only run regression-suite, if requested to.
12656
12657 * touchpad not working on lenovo yoga 530 (LP: #1787775)
12658 - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
12659 - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
12660 - i2c: add extra check to safe DMA buffer helper
12661 - i2c: Add drivers for the AMD PCIe MP2 I2C controller
12662 - [Config] Update config for AMD MP2 I2C driver
12663
12664 * Detect SMP PHY control command errors (LP: #1822680)
12665 - scsi: libsas: Check SMP PHY control function result
12666
12667 * disable a.out support (LP: #1818552)
12668 - [Config] Disable a.out support
12669 - [Config] remove binfmt_aout from abi for i386 lowlatency
12670
12671 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
12672 - [Packaging] remove snapdragon flavour support
12673 - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
12674 CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
12675 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
12676 addr == default addr"
12677 - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
12678 Generator binding"
12679 - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
12680 Interface driver"
12681 - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
12682 Qualcomm Camera Control Interface driver"
12683 - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
12684 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
12685 interrupts for EDID parsing"
12686 - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
12687 HPD interrupt status"
12688 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
12689 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
12690 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
12691 timeout"
12692 - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
12693 present"
12694 - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
12695 Interface driver"
12696 - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
12697 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
12698 REGULATOR_QCOM_SMD_RPM=m"
12699 - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
12700 platdev blacklist"
12701 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
12702 regulator for device"
12703 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
12704 without opp_list"
12705 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
12706 dev_pm_opp_adjust_voltage()"
12707 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
12708 at runtime"
12709 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
12710 operations"
12711 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
12712 dt"
12713 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
12714 reg_sequence structures"
12715 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
12716 qfprom"
12717 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
12718 Power Reduction)"
12719 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
12720 calls in map/unmap"
12721 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
12722 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
12723 congestion algorithm"
12724 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
12725 'fq_codel' qdiscs"
12726 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
12727 'schedutil' CPUfreq governor"
12728 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
12729 distro.config"
12730 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
12731 CONFIG_USB_CONFIGFS_F_FS by default"
12732 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
12733 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
12734 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
12735 DIGITAL_TV"
12736 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
12737 drivers"
12738 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
12739 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
12740 CFG80211_DEFAULT_PS by default"
12741 - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
12742 compiled-in"
12743 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
12744 dm_crypt"
12745 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
12746 avs"
12747 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
12748 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
12749 friendly USB network adpater"
12750 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
12751 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
12752 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
12753 drivers for APQ8016 and DB410c"
12754 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
12755 - [Config] fix abi for remove i2c-qcom-cci module
12756 - [Config] update annotations
12757 - [Config] update configs following snapdragon removal
12758
12759 * Disco update: v5.0.5 upstream stable release (LP: #1822671)
12760 - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
12761 - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
12762 - ALSA: firewire-motu: use 'version' field of unit directory to identify model
12763 - mmc: pxamci: fix enum type confusion
12764 - mmc: alcor: fix DMA reads
12765 - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
12766 - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
12767 - drm/amdgpu: fix invalid use of change_bit
12768 - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
12769 - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
12770 - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
12771 - iommu/iova: Fix tracking of recently failed iova address
12772 - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
12773 - udf: Fix crash on IO error during truncate
12774 - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
12775 - MIPS: Ensure ELF appended dtb is relocated
12776 - MIPS: Fix kernel crash for R6 in jump label branch function
12777 - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
12778 - powerpc/security: Fix spectre_v2 reporting
12779 - net/mlx5: Fix DCT creation bad flow
12780 - scsi: core: Avoid that a kernel warning appears during system resume
12781 - scsi: qla2xxx: Fix FC-AL connection target discovery
12782 - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
12783 - scsi: ibmvscsi: Fix empty event pool access during host removal
12784 - futex: Ensure that futex address is aligned in handle_futex_death()
12785 - perf probe: Fix getting the kernel map
12786 - objtool: Move objtool_file struct off the stack
12787 - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
12788 - clocksource/drivers/riscv: Fix clocksource mask
12789 - ALSA: ac97: Fix of-node refcount unbalance
12790 - ext4: fix NULL pointer dereference while journal is aborted
12791 - ext4: fix data corruption caused by unaligned direct AIO
12792 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
12793 - media: v4l2-ctrls.c/uvc: zero v4l2_event
12794 - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
12795 - Bluetooth: Fix decrementing reference count twice in releasing socket
12796 - Bluetooth: hci_ldisc: Initialize hci_dev before open()
12797 - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
12798 hci_uart_set_proto()
12799 - drm/vkms: Fix flush_work() without INIT_WORK().
12800 - RDMA/cma: Rollback source IP address if failing to acquire device
12801 - f2fs: fix to avoid deadlock of atomic file operations
12802 - aio: simplify - and fix - fget/fput for io_submit()
12803 - netfilter: ebtables: remove BUGPRINT messages
12804 - loop: access lo_backing_file only when the loop device is Lo_bound
12805 - x86/unwind: Handle NULL pointer calls better in frame unwinder
12806 - x86/unwind: Add hardcoded ORC entry for NULL
12807 - locking/lockdep: Add debug_locks check in __lock_downgrade()
12808 - ALSA: hda - Record the current power state before suspend/resume calls
12809 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
12810 - Linux 5.0.5
12811
12812 * hisi_sas updates for disco (LP: #1822385)
12813 - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
12814 - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
12815 - scsi: hisi_sas: remove the check of sas_dev status in
12816 hisi_sas_I_T_nexus_reset()
12817 - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
12818 - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
12819 - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
12820 - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
12821 - scsi: hisi_sas: Some misc tidy-up
12822 - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
12823 - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
12824 - scsi: hisi_sas: Add support for DIX feature for v3 hw
12825 - scsi: hisi_sas: Add manual trigger for debugfs dump
12826 - scsi: hisi_sas: change queue depth from 512 to 4096
12827 - scsi: hisi_sas: Issue internal abort on all relevant queues
12828 - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
12829 - scsi: hisi_sas: Do some more tidy-up
12830 - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
12831 - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
12832 - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
12833 - scsi: hisi_sas: Set PHY linkrate when disconnected
12834 - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
12835 target port
12836 - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
12837 HiLink
12838 - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
12839
12840 * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
12841 (LP: #1822267)
12842 - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
12843 - drm/amdgpu/psp: ignore psp response status
12844
12845 * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
12846 triggers system hang on i386 (LP: #1812845)
12847 - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
12848
12849 * enable CONFIG_DRM_BOCHS (LP: #1795857)
12850 - [Config] Reenable DRM_BOCHS as module
12851
12852 * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
12853 cannot complete install when nouveau driver is loaded (crashing in GP100
12854 code) (LP: #1822026)
12855 - SAUCE: drm/nouveau: Disable nouveau driver by default
12856
12857 * Need to add Intel CML related pci-id's (LP: #1821863)
12858 - drm/i915/cml: Add CML PCI IDS
12859 - drm/i915/cml: Introduce Comet Lake PCH
12860
12861 * ARM: Add support for the SDEI interface (LP: #1822005)
12862 - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
12863 - ACPI / APEI: Remove silent flag from ghes_read_estatus()
12864 - ACPI / APEI: Switch estatus pool to use vmalloc memory
12865 - ACPI / APEI: Make hest.c manage the estatus memory pool
12866 - ACPI / APEI: Make estatus pool allocation a static size
12867 - ACPI / APEI: Don't store CPER records physical address in struct ghes
12868 - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
12869 - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
12870 - ACPI / APEI: Generalise the estatus queue's notify code
12871 - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
12872 - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
12873 - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
12874 - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
12875 - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
12876 - ACPI / APEI: Move locking to the notification helper
12877 - ACPI / APEI: Let the notification helper specify the fixmap slot
12878 - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
12879 - ACPI / APEI: Make GHES estatus header validation more user friendly
12880 - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
12881 - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
12882 - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
12883 - firmware: arm_sdei: Add ACPI GHES registration helper
12884 - ACPI / APEI: Add support for the SDEI GHES Notification type
12885
12886 * CVE-2019-9857
12887 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
12888
12889 * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
12890 discovery (LP: #1821408)
12891 - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
12892 discovery
12893
12894 * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
12895 - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
12896
12897 * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
12898 - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
12899
12900 * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
12901 - HID: Increase maximum report size allowed by hid_field_extract()
12902
12903 * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
12904 - cifs: allow guest mounts to work for smb3.11
12905 - SMB3: Fix SMB3.1.1 guest mounts to Samba
12906
12907 * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
12908 - ACPI / CPPC: Add a helper to get desired performance
12909 - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
12910
12911 * Disco update: v5.0.4 upstream stable release (LP: #1821607)
12912 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
12913 - 9p/net: fix memory leak in p9_client_create
12914 - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
12915 - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
12916 - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
12917 - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
12918 - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
12919 - mei: hbm: clean the feature flags on link reset
12920 - mei: bus: move hw module get/put to probe/release
12921 - stm class: Prevent division by zero
12922 - stm class: Fix an endless loop in channel allocation
12923 - crypto: caam - fix hash context DMA unmap size
12924 - crypto: ccree - fix missing break in switch statement
12925 - crypto: caam - fixed handling of sg list
12926 - crypto: caam - fix DMA mapping of stack memory
12927 - crypto: ccree - fix free of unallocated mlli buffer
12928 - crypto: ccree - unmap buffer before copying IV
12929 - crypto: ccree - don't copy zero size ciphertext
12930 - crypto: cfb - add missing 'chunksize' property
12931 - crypto: cfb - remove bogus memcpy() with src == dest
12932 - crypto: ofb - fix handling partial blocks and make thread-safe
12933 - crypto: ahash - fix another early termination in hash walk
12934 - crypto: rockchip - fix scatterlist nents error
12935 - crypto: rockchip - update new iv to device in multiple operations
12936 - dax: Flush partial PMDs correctly
12937 - nfit: Fix nfit_intel_shutdown_status() command submission
12938 - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
12939 - acpi/nfit: Fix bus command validation
12940 - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
12941 - nfit/ars: Attempt short-ARS even in the no_init_ars case
12942 - libnvdimm/label: Clear 'updating' flag after label-set update
12943 - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
12944 - libnvdimm/pmem: Honor force_raw for legacy pmem regions
12945 - libnvdimm: Fix altmap reservation size calculation
12946 - fix cgroup_do_mount() handling of failure exits
12947 - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
12948 - crypto: aegis - fix handling chunked inputs
12949 - crypto: arm/crct10dif - revert to C code for short inputs
12950 - crypto: arm64/aes-neonbs - fix returning final keystream block
12951 - crypto: arm64/crct10dif - revert to C code for short inputs
12952 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
12953 - crypto: morus - fix handling chunked inputs
12954 - crypto: pcbc - remove bogus memcpy()s with src == dest
12955 - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
12956 - crypto: testmgr - skip crc32c context test for ahash algorithms
12957 - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
12958 - crypto: x86/aesni-gcm - fix crash on empty plaintext
12959 - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
12960 - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
12961 - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
12962 - CIFS: Fix leaking locked VFS cache pages in writeback retry
12963 - CIFS: Do not reset lease state to NONE on lease break
12964 - CIFS: Do not skip SMB2 message IDs on send failures
12965 - CIFS: Fix read after write for files with read caching
12966 - smb3: make default i/o size for smb3 mounts larger
12967 - tracing: Use strncpy instead of memcpy for string keys in hist triggers
12968 - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
12969 - tracing/perf: Use strndup_user() instead of buggy open-coded version
12970 - vmw_balloon: release lock on error in vmballoon_reset()
12971 - xen: fix dom0 boot on huge systems
12972 - ACPI / device_sysfs: Avoid OF modalias creation for removed device
12973 - mmc: sdhci-esdhc-imx: fix HS400 timing issue
12974 - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
12975 - mmc:fix a bug when max_discard is 0
12976 - spi: ti-qspi: Fix mmap read when more than one CS in use
12977 - spi: pxa2xx: Setup maximum supported DMA transfer length
12978 - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
12979 - spi: spi-gpio: fix SPI_CS_HIGH capability
12980 - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
12981 - regulator: max77620: Initialize values for DT properties
12982 - regulator: s2mpa01: Fix step values for some LDOs
12983 - mt76: fix corrupted software generated tx CCMP PN
12984 - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
12985 - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
12986 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
12987 instability
12988 - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
12989 - s390/setup: fix early warning messages
12990 - s390/virtio: handle find on invalid queue gracefully
12991 - scsi: virtio_scsi: don't send sc payload with tmfs
12992 - scsi: aacraid: Fix performance issue on logical drives
12993 - scsi: sd: Optimal I/O size should be a multiple of physical block size
12994 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
12995 - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
12996 - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
12997 supported
12998 - scsi: qla2xxx: Use complete switch scan for RSCN events
12999 - fs/devpts: always delete dcache dentry-s in dput()
13000 - splice: don't merge into linked buffers
13001 - ovl: During copy up, first copy up data and then xattrs
13002 - ovl: Do not lose security.capability xattr over metadata file copy-up
13003 - m68k: Add -ffreestanding to CFLAGS
13004 - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
13005 - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
13006 - btrfs: scrub: fix circular locking dependency warning
13007 - btrfs: drop the lock on error in btrfs_dev_replace_cancel
13008 - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
13009 - btrfs: init csum_list before possible free
13010 - Btrfs: fix corruption reading shared and compressed extents after hole
13011 punching
13012 - Btrfs: fix deadlock between clone/dedupe and rename
13013 - soc: qcom: rpmh: Avoid accessing freed memory from batch API
13014 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
13015 - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
13016 - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
13017 - x86/kprobes: Prohibit probing on optprobe template code
13018 - cpufreq: kryo: Release OPP tables on module removal
13019 - cpufreq: tegra124: add missing of_node_put()
13020 - cpufreq: pxa2xx: remove incorrect __init annotation
13021 - ext4: fix check of inode in swap_inode_boot_loader
13022 - ext4: cleanup pagecache before swap i_data
13023 - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
13024 - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
13025 - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
13026 - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
13027 - nvmem: core: don't check the return value of notifier chain call
13028 - device property: Fix the length used in PROPERTY_ENTRY_STRING()
13029 - intel_th: Don't reference unassigned outputs
13030 - parport_pc: fix find_superio io compare code, should use equal test.
13031 - i2c: tegra: fix maximum transfer size
13032 - i2c: tegra: update maximum transfer size
13033 - media: i2c: ov5640: Fix post-reset delay
13034 - gpio: pca953x: Fix dereference of irq data in shutdown
13035 - ext4: update quota information while swapping boot loader inode
13036 - ext4: add mask of ext4 flags to swap
13037 - ext4: fix crash during online resizing
13038 - dma: Introduce dma_max_mapping_size()
13039 - swiotlb: Introduce swiotlb_max_mapping_size()
13040 - swiotlb: Add is_swiotlb_active() function
13041 - PCI/ASPM: Use LTR if already enabled by platform
13042 - PCI/DPC: Fix print AER status in DPC event handling
13043 - PCI: qcom: Don't deassert reset GPIO during probe
13044 - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
13045 - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
13046 - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
13047 - IB/hfi1: Close race condition on user context disable and close
13048 - IB/rdmavt: Fix loopback send with invalidate ordering
13049 - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
13050 - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
13051 - ext2: Fix underflow in ext2_max_size()
13052 - clk: uniphier: Fix update register for CPU-gear
13053 - clk: clk-twl6040: Fix imprecise external abort for pdmclk
13054 - clk: samsung: exynos5: Fix possible NULL pointer exception on
13055 platform_device_alloc() failure
13056 - clk: samsung: exynos5: Fix kfree() of const memory on setting
13057 driver_override
13058 - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
13059 - clk: ingenic: Fix doc of ingenic_cgu_div_info
13060 - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
13061 - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
13062 - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
13063 - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
13064 - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
13065 - serial: 8250_pci: Fix number of ports for ACCES serial cards
13066 - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
13067 chip use the pci_pericom_setup()
13068 - jbd2: clear dirty flag when revoking a buffer from an older transaction
13069 - jbd2: fix compile warning when using JBUFFER_TRACE
13070 - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
13071 - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
13072 - powerpc/32: Clear on-stack exception marker upon exception return
13073 - powerpc/wii: properly disable use of BATs when requested.
13074 - powerpc/powernv: Make opal log only readable by root
13075 - powerpc/83xx: Also save/restore SPRG4-7 during suspend
13076 - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
13077 - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
13078 - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
13079 - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
13080 - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
13081 - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
13082 configuration
13083 - powerpc/smp: Fix NMI IPI timeout
13084 - powerpc/smp: Fix NMI IPI xmon timeout
13085 - powerpc/traps: fix recoverability of machine check handling on book3s/32
13086 - powerpc/traps: Fix the message printed when stack overflows
13087 - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
13088 - arm64: Fix HCR.TGE status for NMI contexts
13089 - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
13090 - arm64: debug: Ensure debug handlers check triggering exception level
13091 - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
13092 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
13093 - ipmi_si: Fix crash when using hard-coded device
13094 - ipmi_si: fix use-after-free of resource->name
13095 - dm: fix to_sector() for 32bit
13096 - dm integrity: limit the rate of error messages
13097 - media: cx25840: mark pad sig_types to fix cx231xx init
13098 - mfd: sm501: Fix potential NULL pointer dereference
13099 - cpcap-charger: generate events for userspace
13100 - cpuidle: governor: Add new governors to cpuidle_governors again
13101 - NFS: Fix I/O request leakages
13102 - NFS: Fix an I/O request leakage in nfs_do_recoalesce
13103 - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
13104 - nfsd: fix performance-limiting session calculation
13105 - nfsd: fix memory corruption caused by readdir
13106 - nfsd: fix wrong check in write_v4_end_grace()
13107 - NFSv4.1: Reinitialise sequence results before retransmitting a request
13108 - svcrpc: fix UDP on servers with lots of threads
13109 - PM / wakeup: Rework wakeup source timer cancellation
13110 - PM / OPP: Update performance state when freq == old_freq
13111 - bcache: treat stale && dirty keys as bad keys
13112 - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
13113 - stable-kernel-rules.rst: add link to networking patch queue
13114 - vt: perform safe console erase in the right order
13115 - x86/unwind/orc: Fix ORC unwind table alignment
13116 - perf intel-pt: Fix CYC timestamp calculation after OVF
13117 - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
13118 - perf auxtrace: Define auxtrace record alignment
13119 - perf intel-pt: Fix overlap calculation for padding
13120 - perf/x86/intel/uncore: Fix client IMC events return huge result
13121 - perf intel-pt: Fix divide by zero when TSC is not available
13122 - md: Fix failed allocation of md_register_thread
13123 - x86/kvmclock: set offset for kvm unstable clock
13124 - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
13125 ftrace_call_replace()
13126 - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
13127 - tpm: Unify the send callback behaviour
13128 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
13129 - media: imx: prpencvf: Stop upstream before disabling IDMA channel
13130 - media: lgdt330x: fix lock status reporting
13131 - media: sun6i: Fix CSI regmap's max_register
13132 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
13133 - media: vimc: Add vimc-streamer for stream control
13134 - media: imx-csi: Input connections to CSI should be optional
13135 - media: imx: csi: Disable CSI immediately after last EOF
13136 - media: imx: csi: Stop upstream before disabling IDMA channel
13137 - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
13138 - drm/radeon/evergreen_cs: fix missing break in switch statement
13139 - drm/amd/powerplay: correct power reading on fiji
13140 - drm/amd/display: don't call dm_pp_ function from an fpu block
13141 - KVM: Call kvm_arch_memslots_updated() before updating memslots
13142 - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
13143 - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
13144 - KVM: x86/mmu: Detect MMIO generation wrap in any address space
13145 - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
13146 - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
13147 - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
13148 - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
13149 - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
13150 - net: dsa: lantiq_gswip: fix use-after-free on failed probe
13151 - net: dsa: lantiq_gswip: fix OF child-node lookups
13152 - s390/setup: fix boot crash for machine without EDAT-1
13153 - SUNRPC: Prevent thundering herd when the socket is not connected
13154 - SUNRPC: Fix up RPC back channel transmission
13155 - SUNRPC: Respect RPC call timeouts when retrying transmission
13156 - Linux 5.0.4
13157 - [Config] update configs for 5.0.4 stable update
13158
13159 * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
13160 system (LP: #1821271)
13161 - iwlwifi: add new card for 9260 series
13162
13163 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
13164 - [Config]: enable highdpi Terminus 16x32 font support
13165
13166 * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
13167 - iommu/amd: Fix NULL dereference bug in match_hid_uid
13168
13169 * some codecs stop working after S3 (LP: #1820930)
13170 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
13171 - ALSA: hda - Don't trigger jackpoll_work in azx_resume
13172
13173 * tcm_loop.ko: move from modules-extra into main modules package
13174 (LP: #1817786)
13175 - [Packaging] move tcm_loop.lo to main linux-modules package
13176
13177 * C++ demangling support missing from perf (LP: #1396654)
13178 - [Packaging] fix a mistype
13179
13180 * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
13181 (LP: #1817676)
13182 - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
13183
13184 * Disco update: v5.0.3 upstream stable release (LP: #1821074)
13185 - connector: fix unsafe usage of ->real_parent
13186 - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
13187 - gro_cells: make sure device is up in gro_cells_receive()
13188 - ipv4/route: fail early when inet dev is missing
13189 - l2tp: fix infoleak in l2tp_ip6_recvmsg()
13190 - lan743x: Fix RX Kernel Panic
13191 - lan743x: Fix TX Stall Issue
13192 - net: hsr: fix memory leak in hsr_dev_finalize()
13193 - net/hsr: fix possible crash in add_timer()
13194 - net: sit: fix UBSAN Undefined behaviour in check_6rd
13195 - net/x25: fix use-after-free in x25_device_event()
13196 - net/x25: reset state in x25_connect()
13197 - pptp: dst_release sk_dst_cache in pptp_sock_destruct
13198 - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
13199 - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
13200 - rxrpc: Fix client call queueing, waiting for channel
13201 - sctp: remove sched init from sctp_stream_init
13202 - tcp: do not report TCP_CM_INQ of 0 for closed connections
13203 - tcp: Don't access TCP_SKB_CB before initializing it
13204 - tcp: handle inet_csk_reqsk_queue_add() failures
13205 - vxlan: Fix GRO cells race condition between receive and link delete
13206 - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
13207 - net/mlx4_core: Fix reset flow when in command polling mode
13208 - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
13209 polling
13210 - net/mlx4_core: Fix qp mtt size calculation
13211 - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
13212 - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
13213 - net: sched: flower: insert new filter to idr after setting its mask
13214 - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
13215 - perf/x86: Fixup typo in stub functions
13216 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
13217 Liquid Saffire 56
13218 - ALSA: firewire-motu: fix construction of PCM frame for capture direction
13219 - ALSA: hda: Extend i915 component bind timeout
13220 - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
13221 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
13222 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
13223 - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
13224 ALC255
13225 - perf/x86/intel: Fix memory corruption
13226 - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
13227 - It's wrong to add len to sector_nr in raid10 reshape twice
13228 - drm: Block fb changes for async plane updates
13229 - Linux 5.0.3
13230
13231 * Disco update: v5.0.2 upstream stable release (LP: #1820318)
13232 - media: uvcvideo: Fix 'type' check leading to overflow
13233 - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
13234 - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
13235 - iscsi_ibft: Fix missing break in switch statement
13236 - scsi: aacraid: Fix missing break in switch statement
13237 - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
13238 - arm64: dts: zcu100-revC: Give wifi some time after power-on
13239 - arm64: dts: hikey: Give wifi some time after power-on
13240 - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
13241 - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
13242 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
13243 - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
13244 - drm: disable uncached DMA optimization for ARM and arm64
13245 - media: Revert "media: rc: some events are dropped by userspace"
13246 - Revert "PCI/PME: Implement runtime PM callbacks"
13247 - bpf: Stop the psock parser before canceling its work
13248 - gfs2: Fix missed wakeups in find_insert_glock
13249 - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
13250 - staging: erofs: compressed_pages should not be accessed again after freed
13251 - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
13252 - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
13253 - perf/x86/intel: Make cpuc allocations consistent
13254 - perf/x86/intel: Generalize dynamic constraint creation
13255 - x86: Add TSX Force Abort CPUID/MSR
13256 - perf/x86/intel: Implement support for TSX Force Abort
13257 - Linux 5.0.2
13258
13259 * Linux security module stacking support
13260 - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
13261 - LSM: Provide separate ordered initialization
13262 - LSM: Plumb visibility into optional "enabled" state
13263 - LSM: Lift LSM selection out of individual LSMs
13264 - LSM: Build ordered list of LSMs to initialize
13265 - LSM: Introduce CONFIG_LSM
13266 - LSM: Introduce "lsm=" for boottime LSM selection
13267 - LSM: Tie enabling logic to presence in ordered list
13268 - LSM: Prepare for reorganizing "security=" logic
13269 - LSM: Refactor "security=" in terms of enable/disable
13270 - LSM: Separate idea of "major" LSM from "exclusive" LSM
13271 - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
13272 - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
13273 - LSM: Add all exclusive LSMs to ordered initialization
13274 - LSM: Split LSM preparation from initialization
13275 - LoadPin: Initialize as ordered LSM
13276 - Yama: Initialize as ordered LSM
13277 - LSM: Introduce enum lsm_order
13278 - capability: Initialize as LSM_ORDER_FIRST
13279 - procfs: add smack subdir to attrs
13280 - Smack: Abstract use of cred security blob
13281 - SELinux: Abstract use of cred security blob
13282 - SELinux: Remove cred security blob poisoning
13283 - SELinux: Remove unused selinux_is_enabled
13284 - AppArmor: Abstract use of cred security blob
13285 - TOMOYO: Abstract use of cred security blob
13286 - Infrastructure management of the cred security blob
13287 - SELinux: Abstract use of file security blob
13288 - Smack: Abstract use of file security blob
13289 - LSM: Infrastructure management of the file security
13290 - SELinux: Abstract use of inode security blob
13291 - Smack: Abstract use of inode security blob
13292 - LSM: Infrastructure management of the inode security
13293 - LSM: Infrastructure management of the task security
13294 - SELinux: Abstract use of ipc security blobs
13295 - Smack: Abstract use of ipc security blobs
13296 - LSM: Infrastructure management of the ipc security blob
13297 - TOMOYO: Update LSM flags to no longer be exclusive
13298 - LSM: generalize flag passing to security_capable
13299 - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
13300 - LSM: Make some functions static
13301 - apparmor: Adjust offset when accessing task blob.
13302 - LSM: Ignore "security=" when "lsm=" is specified
13303 - LSM: Update list of SECURITYFS users in Kconfig
13304 - apparmor: delete the dentry in aafs_remove() to avoid a leak
13305 - apparmor: fix double free when unpack of secmark rules fails
13306 - SAUCE: LSM: Infrastructure management of the sock security
13307 - SAUCE: LSM: Limit calls to certain module hooks
13308 - SAUCE: LSM: Special handling for secctx lsm hooks
13309 - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
13310 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
13311 - SAUCE: Revert "apparmor: Fix warning about unused function
13312 apparmor_ipv6_postroute"
13313 - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
13314 - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
13315 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
13316 - SAUCE: Revert "apparmor: Parse secmark policy"
13317 - SAUCE: Revert "apparmor: Add a wildcard secid"
13318 - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
13319 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
13320 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
13321 - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
13322 - SAUCE: Revert "apparmor: modify audit rule support to support profile
13323 stacks"
13324 - SAUCE: Revert "apparmor: Add support for audit rule filtering"
13325 - SAUCE: Revert "apparmor: add the ability to get a task's secid"
13326 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
13327 - SAUCE: apparmor: add proc subdir to attrs
13328 - SAUCE: apparmor: add an apparmorfs entry to access current attrs
13329 - SAUCE: apparmor: update flags to no longer be exclusive
13330 - SAUCE: update configs and annotations for LSM stacking
13331
13332 * Miscellaneous Ubuntu changes
13333 - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
13334 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
13335 kernel is locked down
13336 - [Config] CONFIG_RANDOM_TRUST_CPU=y
13337 - [Config] refresh annotations for recent config changes
13338 - ubuntu: vbox -- update to 6.0.4-dfsg-7
13339 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
13340 upcoming platform"
13341
13342 -- Seth Forshee <seth.forshee@canonical.com> Thu, 04 Apr 2019 14:49:59 -0500
13343
13344 linux (5.0.0-8.9) disco; urgency=medium
13345
13346 * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759)
13347
13348 * hisi_sas: add debugfs support (LP: #1819500)
13349 - scsi: hisi_sas: Create root and device debugfs directories
13350 - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers
13351 - scsi: hisi_sas: Take debugfs snapshot for all regs
13352 - scsi: hisi_sas: Debugfs global register create file and add file operations
13353 - scsi: hisi_sas: Add debugfs for port registers
13354 - scsi: hisi_sas: Add debugfs CQ file and add file operations
13355 - scsi: hisi_sas: Add debugfs DQ file and add file operations
13356 - scsi: hisi_sas: Add debugfs IOST file and add file operations
13357 - scsi: hisi_sas: No need to check return value of debugfs_create functions
13358 - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
13359 code
13360 - scsi: hisi_sas: Add debugfs ITCT file and add file operations
13361
13362 * [disco] hns driver updates from 5.1 merge window (LP: #1819535)
13363 - net: hns: Use struct_size() in devm_kzalloc()
13364 - net: hns3: modify enet reinitialization interface
13365 - net: hns3: remove unused member in struct hns3_enet_ring
13366 - net: hns3: remove unnecessary hns3_adjust_tqps_num
13367 - net: hns3: reuse reinitialization interface in the hns3_set_channels
13368 - net: hns3: add interface hclge_tm_bp_setup
13369 - net: hns3: modify parameter checks in the hns3_set_channels
13370 - net: hns3: remove redundant codes in hclge_knic_setup
13371 - net: hns3: fix user configuration loss for ethtool -L
13372 - net: hns3: adjust the use of alloc_tqps and num_tqps
13373 - net: hns3: fix wrong combined count returned by ethtool -l
13374 - net: hns3: do reinitialization while ETS configuration changed
13375 - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module
13376 - net: hns3: add calling roce callback function when link status change
13377 - net: hns3: add rx multicast packets statistic
13378 - net: hns3: refactor the statistics updating for netdev
13379 - net: hns3: fix rss configuration lost problem when setting channel
13380 - net: hns3: fix for shaper not setting when TC num changes
13381 - net: hns3: fix bug of ethtool_ops.get_channels for VF
13382 - net: hns3: clear param in ring when free ring
13383 - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
13384 - net: hns3: do not return GE PFC setting err when initializing
13385 - net: hns3: add ETS TC weight setting in SSU module
13386 - net: hns3: add statistics for PFC frames and MAC control frames
13387 - net: hns3: fix PFC not setting problem for DCB module
13388 - net: hns3: don't update packet statistics for packets dropped by hardware
13389 - net: hns3: clear pci private data when unload hns3 driver
13390 - net: hns3: add error handling in hclge_ieee_setets
13391 - net: hns3: fix return value handle issue for hclge_set_loopback()
13392 - net: hns3: fix broadcast promisc issue for revision 0x20
13393 - net: hns3: After setting the loopback, add the status of getting MAC
13394 - net: hns3: do reinitialization while mqprio configuration changed
13395 - net: hns3: remove dcb_ops->map_update in hclge_dcb
13396 - net: hns3: call hns3_nic_set_real_num_queue with netdev down
13397 - net: hns3: add 8 BD limit for tx flow
13398 - net: hns3: add initialization for nic state
13399 - net: hns3: don't allow vf to enable promisc mode
13400 - net: hns3: reuse the definition of l3 and l4 header info union
13401 - net: hns3: fix VF dump register issue
13402 - net: hns3: use the correct interface to stop|open port
13403 - net: hns3: change hnae3_register_ae_dev() to int
13404 - net: hns3: only support tc 0 for VF
13405 - net: hns3: Fix NULL deref when unloading driver
13406 - net: hns3: fix netif_napi_del() not do problem when unloading
13407 - net: hns3: fix for rss result nonuniform
13408 - net: hns3: fix improper error handling in the hclge_init_ae_dev()
13409 - net: hns3: fix an issue for hclgevf_ae_get_hdev
13410 - net: hns3: stop sending keep alive msg to PF when VF is resetting
13411 - net: hns3: keep flow director state unchanged when reset
13412 - net: hns3: Check for allocation failure
13413 - net: hns3: fix a code style issue for hns3_update_new_int_gl()
13414 - net: hns3: fix an issue for hns3_update_new_int_gl
13415 - net: hns3: Modify parameter type from int to bool in set_gro_en
13416 - net: hns3: code optimization for hclge_rx_buffer_calc
13417 - net: hns3: add hclge_cmd_check_retval() to parse comman's return value
13418 - net: hns3: move some set_bit statement into hclge_prepare_mac_addr
13419 - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc()
13420 - net: hns3: fix the problem that the supported port is empty
13421 - net: hns3: optimize the maximum TC macro
13422 - net: hns3: don't allow user to change vlan filter state
13423 - net: hns3: modify the upper limit judgment condition
13424 - net: hns3: MAC table entry count function increases operation 0 value
13425 protection measures
13426 - net: hns3: make function hclge_set_all_vf_rst() static
13427 - net: hns3: add pointer checking at the beginning of the exported functions.
13428 - net: hns3: Check variable is valid before assigning it to another
13429 - net: hns3: convert mac advertize and supported from u32 to link mode
13430 - net: hns3: fix port info query issue for copper port
13431 - net: hns3: modify print message of ssu common ecc errors
13432 - net: hns3: some bugfix of ppu(rcb) ras errors
13433 - net: hns3: enable 8~11th bit of mac common msi-x error
13434 - net: hns3: fix 6th bit of ppp mpf abnormal errors
13435 - net: hns3: Record VF unicast and multicast tables
13436 - net: hns3: Record VF vlan tables
13437 - net: hns3: uninitialize command queue while unloading PF driver
13438 - net: hns3: clear command queue's registers when unloading VF driver
13439 - net: hns3: add xps setting support for hns3 driver
13440 - net: hns3: avoid mult + div op in critical data path
13441 - net: hns3: limit some variable scope in critical data path
13442 - net: hns3: remove some ops in struct hns3_nic_ops
13443 - net: hns3: add unlikely for error handling in data path
13444 - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path
13445 - net: hns3: remove hnae3_get_bit in data path
13446 - net: hns3: add support to config depth for tx|rx ring separately
13447 - net: hns3: enable VF VLAN filter for each VF when initializing
13448 - net: hns3: fix get VF RSS issue
13449 - net: hns3: fix setting of the hns reset_type for rdma hw errors
13450 - net: hns3: fix improper error handling for hns3_client_start
13451 - net: hns: use struct_size() in devm_kzalloc()
13452 - net: hns3: Fix a logical vs bitwise typo
13453 - net: hns3: add dma_rmb() for rx description
13454 - net: hns3: fix to stop multiple HNS reset due to the AER changes
13455
13456 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
13457 - [Packaging] dkms-build -- support building against packages in PPAs
13458 - [Packaging] dkms-build: do not redownload files on subsequent passes
13459 - [Packaging] dkms-build -- elide partial Built-Using information
13460 - [Packaging] dkms-build -- remove retpoline data from final binary packages
13461 - [Packaging] dkms-build--nvidia* -- check gcc version against primary build
13462 - [Packaging] dkms-build -- add support for unversioned overrides
13463 - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
13464 - [Packaging] fix-filenames -- handle exact string removal
13465 - [Packaging] dkms-build--nvidia-N -- remove GCC versions
13466
13467 * Disco update: v5.0.1 upstream stable release (LP: #1819515)
13468 - cpufreq: Use struct kobj_attribute instead of struct global_attr
13469 - staging: erofs: fix mis-acted TAIL merging behavior
13470 - binder: create node flag to request sender's security context
13471 - USB: serial: option: add Telit ME910 ECM composition
13472 - USB: serial: cp210x: add ID for Ingenico 3070
13473 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
13474 - driver core: Postpone DMA tear-down until after devres release
13475 - staging: erofs: fix fast symlink w/o xattr when fs xattr is on
13476 - staging: erofs: fix memleak of inode's shared xattr array
13477 - staging: erofs: fix race of initializing xattrs of a inode at the same time
13478 - staging: erofs: fix illegal address access under memory pressure
13479 - staging: comedi: ni_660x: fix missing break in switch statement
13480 - staging: wilc1000: fix to set correct value for 'vif_num'
13481 - staging: android: ion: fix sys heap pool's gfp_flags
13482 - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held.
13483 - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex
13484 held.
13485 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
13486 - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new
13487 DSA framework
13488 - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
13489 mv88e6xxx_port_set_duplex
13490 - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family
13491 - net: mscc: Enable all ports in QSGMII
13492 - net: sched: put back q.qlen into a single location
13493 - net-sysfs: Fix mem leak in netdev_register_kobject
13494 - qmi_wwan: Add support for Quectel EG12/EM12
13495 - sctp: call iov_iter_revert() after sending ABORT
13496 - team: Free BPF filter when unregistering netdev
13497 - tipc: fix RDM/DGRAM connect() regression
13498 - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
13499 - x86/boot/compressed/64: Do not read legacy ROM on EFI system
13500 - tracing: Fix event filters and triggers to handle negative numbers
13501 - xhci: tegra: Prevent error pointer dereference
13502 - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
13503 INTEL_SUNRISEPOINT_LP_XHCI
13504 - applicom: Fix potential Spectre v1 vulnerabilities
13505 - alpha: wire up io_pgetevents system call
13506 - MIPS: irq: Allocate accurate order pages for irq stack
13507 - aio: Fix locking in aio_poll()
13508 - xtensa: fix get_wchan
13509 - gnss: sirf: fix premature wakeup interrupt enable
13510 - USB: serial: cp210x: fix GPIO in autosuspend
13511 - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to
13512 config"
13513 - Revert "selftests: firmware: remove use of non-standard diff -Z option"
13514 - selftests: firmware: fix verify_reqs() return value
13515 - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded
13516 - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
13517 - Linux 5.0.1
13518
13519 * sky2 ethernet card doesn't work after returning from suspend
13520 (LP: #1807259) // sky2 ethernet card link not up after suspend
13521 (LP: #1809843) // Disco update: v5.0.1 upstream stable release
13522 (LP: #1819515)
13523 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
13524
13525 * tls selftest failures/hangs on i386 (LP: #1813607)
13526 - [Config] CONFIG_TLS=n for i386
13527
13528 * CVE-2019-8980
13529 - exec: Fix mem leak in kernel_read_file
13530
13531 * Miscellaneous Ubuntu changes
13532 - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers
13533 - [Config] enable nvidia build
13534 - [Config] update gcc version to 8.3
13535
13536 * Miscellaneous upstream changes
13537 - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests"
13538
13539 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 12 Mar 2019 16:15:44 -0300
13540
13541 linux (5.0.0-7.8) disco; urgency=medium
13542
13543 * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519)
13544
13545 * Packaging resync (LP: #1786013)
13546 - [Packaging] update helper scripts
13547
13548 * unnecessary request_queue freeze (LP: #1815733)
13549 - block: avoid setting nr_requests to current value
13550 - block: avoid setting none scheduler if it's already none
13551
13552 * Miscellaneous Ubuntu changes
13553 - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail
13554 - update dkms package versions
13555
13556 [ Upstream Kernel Changes ]
13557
13558 * Rebase to v5.0
13559
13560 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Mar 2019 08:46:10 -0600
13561
13562 linux (5.0.0-6.7) disco; urgency=medium
13563
13564 * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585)
13565
13566 * Packaging resync (LP: #1786013)
13567 - [Packaging] update helper scripts
13568 - [Packaging] resync getabis
13569
13570 * installer does not support iSCSI iBFT (LP: #1817321)
13571 - d-i: add iscsi_ibft to scsi-modules
13572
13573 * Silent "Unknown key" message when pressing keyboard backlight hotkey
13574 (LP: #1817063)
13575 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
13576
13577 * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
13578 - e1000e: Disable runtime PM on CNP+
13579
13580 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
13581 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
13582
13583 * CVE-2019-3460
13584 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
13585
13586 * CVE-2019-3459
13587 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
13588
13589 * kernel net tls selftest fails on 5.0 (LP: #1816716)
13590 - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across
13591 multiple records"
13592
13593 * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206)
13594 - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes
13595
13596 * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684)
13597 - s390/pci: map IOV resources
13598 - s390/pci: improve bar check
13599
13600 * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060)
13601 - SAUCE: prevent a glibc test failure when looking for obsolete types on
13602 headers
13603
13604 * Miscellaneous Ubuntu changes
13605 - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations
13606 - SAUCE: selftests: pmtu: disable accept_dad for tests
13607 - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode
13608 - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an
13609 expected failure
13610
13611 [ Upstream Kernel Changes ]
13612
13613 * Rebase to v5.0-rc8
13614
13615 -- Seth Forshee <seth.forshee@canonical.com> Mon, 25 Feb 2019 09:37:36 -0600
13616
13617 linux (5.0.0-5.6) disco; urgency=medium
13618
13619 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
13620 - ALSA: hda/realtek - Headset microphone and internal speaker support for
13621 System76 oryp5
13622
13623 * Miscellaneous Ubuntu changes
13624 - [Config] Fix aufs menus in annotations file
13625 - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m
13626 - [Config] Update annotations based on configs
13627
13628 [ Upstream Kernel Changes ]
13629
13630 * Rebase to v5.0-rc7
13631
13632 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Feb 2019 10:04:11 +0100
13633
13634 linux (5.0.0-4.5) disco; urgency=medium
13635
13636 * linux-buildinfo: pull out ABI information into its own package
13637 (LP: #1806380)
13638 - [Packaging] autoreconstruct -- base tag is always primary mainline version
13639
13640 * [Packaging] Allow overlay of config annotations (LP: #1752072)
13641 - [Packaging] config-check: Add an include directive
13642
13643 * Miscellaneous Ubuntu changes
13644 - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+
13645 - hio -- replace use of do_gettimeofday()
13646 - hio -- part_round_stats() removed in 5.0
13647 - hio -- device_add_disk() grew a 'groups' argument in 4.20
13648 - enable hio build
13649 - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary
13650 mainline version"
13651
13652 [ Upstream Kernel Changes ]
13653
13654 * Rebase to v5.0-rc6
13655
13656 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Feb 2019 08:15:32 -0600
13657
13658 linux (5.0.0-3.4) disco; urgency=medium
13659
13660 * CONFIG_TEST_BPF is disabled (LP: #1813955)
13661 - [Config]: Reenable TEST_BPF
13662
13663 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
13664 - HID: i2c-hid: Ignore input report if there's no data present on Elan
13665 touchpanels
13666
13667 * SecureBoot support for arm64 (LP: #1804481)
13668 - Build signed kernels for arm64
13669
13670 * Miscellaneous Ubuntu changes
13671 - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh
13672 - [Config] CONFIG_PCMCIA=n for arm64 and s390x
13673 - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x
13674 - [Config] disable I2C TPM drivers for s390x
13675 - [Config] CONFIG_RAPIDIO=n for s390x
13676 - [Config] CONFIG_DMADEVICES=n for s390x
13677 - [Config] disable gpio drivers for s390x
13678 - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el
13679 - [Config] disable I2C hardware drivers for s390x
13680 - [Config] CONFIG_I3C=n for s390x
13681 - [Config] CONFIG_SERIO=n for s390x
13682 - [Config] disable misc drivers for s390x
13683 - [Config] disable EEPROM drivers for s390x
13684 - [Config] disable MFD drivers for s390x
13685 - [Config] CONFIG_NVMEM=n for s390x
13686 - [Config] CONFIG_MLXSW_I2C=n for s390x
13687 - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x
13688 - [Config] CONFIG_PPP=n for s390x
13689 - [Config] CONFIG_PCCARD=n for s390x
13690 - [Config] CONFIG_PCI_MESON=y
13691 - [Config] CONFIG_SCSI_MYRB=n for s390x
13692 - [Config] CONFIG_REGULATOR=n for s390x
13693 - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x
13694 - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y
13695 - [Config] update annotations following config review
13696 - [Packaging] remove handoff check for uefi signing
13697 - [Packaging] decompress gzipped efi images in signing tarball
13698 - vbox-update: allow leading whitespace when fixing up KERN_DIR
13699 - ubuntu: vbox -- update to 6.0.4-dfsg-3
13700 - vbox: remove remount check in sf_read_super_aux()
13701 - enable vbox build
13702 - [Config] CONFIG_ANDROID_BINDER_DEVICES=""
13703 - SAUCE: import aufs driver
13704 - [Config]: Enable aufs
13705 - [Config] relocate aufs annotations to menu
13706 - [Config] remove unmatched configs from annotations
13707 - [Config] fix up abi for removed modules
13708 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
13709 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
13710 - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location
13711 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
13712 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
13713 - [Config] (efi-lockdown) enable importing of efi certificates for module sig
13714 verification
13715
13716 * Miscellaneous upstream changes
13717 - binder: fix CONFIG_ANDROID_BINDER_DEVICES
13718
13719 [ Upstream Kernel Changes ]
13720
13721 * Rebase to v5.0-rc5
13722
13723 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Feb 2019 14:26:12 -0600
13724
13725 linux (5.0.0-2.3) disco; urgency=medium
13726
13727 * kernel oops in bcache module (LP: #1793901)
13728 - SAUCE: bcache: never writeback a discard operation
13729
13730 * Enable sound card power saving by default (LP: #1804265)
13731 - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
13732
13733 * Miscellaneous Ubuntu changes
13734 - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests"
13735 - SAUCE: ashmem: turn into module
13736 - SAUCE: binder: turn into module
13737 - SAUCE: binder: give binder_alloc its own debug mask file
13738 - [Config] enable binder and ashmem as modules
13739 - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
13740 - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger
13741 test
13742 - update dkms package versions
13743
13744 [ Upstream Kernel Changes ]
13745
13746 * Rebase to v5.0-rc4
13747
13748 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Jan 2019 06:57:32 -0600
13749
13750 linux (5.0.0-1.2) disco; urgency=medium
13751
13752 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
13753 - USB: Add new USB LPM helpers
13754 - USB: Consolidate LPM checks to avoid enabling LPM twice
13755
13756 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
13757 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
13758 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
13759
13760 * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467)
13761 - [Config] enable virtio-gpu for s390x
13762
13763 * Crash on "ip link add foo type ipip" (LP: #1811803)
13764 - SAUCE: fan: Fix NULL pointer dereference
13765
13766 * Fix not working Goodix touchpad (LP: #1811929)
13767 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
13768
13769 * Miscellaneous Ubuntu changes
13770 - update dkms package versions
13771 - enable zfs build
13772
13773 [ Upstream Kernel Changes ]
13774
13775 * Rebase to v5.0-rc3
13776
13777 -- Seth Forshee <seth.forshee@canonical.com> Tue, 22 Jan 2019 13:56:17 -0600
13778
13779 linux (5.0.0-0.1) disco; urgency=medium
13780
13781 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
13782 - [Packaging] dkms -- add per package post-process step
13783 - [Packaging] dkms -- switch to a consistent build prefix length and strip
13784 - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
13785 - [Packaging] nvidia -- make nvidia package version explicit
13786
13787 * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
13788 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
13789
13790 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
13791 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
13792
13793 * Miscellaneous Ubuntu changes
13794 - ubuntu -- disable vbox build
13795 - ubuntu -- disable hio build
13796 - Disable zfs build
13797 - SAUCE: import aufs driver
13798 - update dkms package versions
13799 - [Config] disable aufs config options
13800 - [Config] disable nvidia build
13801 - update dropped.txt
13802 - [Packaging] disable nvidia dkms builds for mainline
13803 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
13804 kernel image
13805 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
13806 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
13807 locked down
13808 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
13809 down
13810 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
13811 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
13812 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
13813 down
13814 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
13815 locked down
13816 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
13817 down
13818 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
13819 locked down
13820 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
13821 has been locked down
13822 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
13823 locked down
13824 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
13825 locked down
13826 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
13827 down
13828 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
13829 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
13830 parameters (eg. ioport)
13831 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
13832 - SAUCE: (efi-lockdown) Lock down /proc/kcore
13833 - SAUCE: (efi-lockdown) Lock down kprobes
13834 - SAUCE: (efi-lockdown) Lock down perf
13835 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
13836 down
13837 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
13838 defined
13839 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
13840 secondary keyring
13841 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
13842 that aren't present.
13843 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
13844 efi_status_to_err().
13845 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
13846 error messages.
13847 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
13848 reboot
13849 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
13850 boot mode
13851 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
13852 mode
13853 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
13854 - [Config] set config options for efi lockdown
13855 - Revert "UBUNTU: SAUCE: import aufs driver"
13856
13857 [ Upstream Kernel Changes ]
13858
13859 * Rebase to v5.0-rc2
13860
13861 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Jan 2019 12:31:29 -0600
13862
13863 linux (5.0.0-0.0) disco; urgency=medium
13864
13865 * Dummy entry.
13866
13867 -- Seth Forshee <seth.forshee@canonical.com> Wed, 16 Jan 2019 14:48:05 -0600
13868
13869 linux (4.20.0-2.3) disco; urgency=medium
13870
13871 [ Upstream Kernel Changes ]
13872
13873 * Rebase to v4.20
13874
13875 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Jan 2019 12:11:43 -0600
13876
13877 linux (4.20.0-1.2) disco; urgency=medium
13878
13879 * Packaging resync (LP: #1786013)
13880 - [Packaging] update helper scripts
13881
13882 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
13883 Adapter (LP: #1805607)
13884 - SAUCE: ath10k: provide reset function for QCA9377 chip
13885
13886 * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
13887 - [Packaging] dkms -- dkms package build packaging support
13888 - [Packaging] dkms -- save build objects artifacts for validation
13889 - [Packaging] dkms -- add general Built-Using: support
13890 - [Packaging] simplify Provides comma handling
13891 - [Packaging] zfs/spl -- remove packaging support for incorporated source
13892 - [Packaging] zfs/spl -- remove incorporated source
13893 - [Packaging] zfs/spl -- build via dkms
13894 - [Packaging] zfs/spl -- make zfs package version explicit
13895 - [Packaging] update-version-dkms -- sync archive versions to package
13896
13897 * Miscellaneous Ubuntu changes
13898 - [Packaging] update-version-dkms -- fix getting distrbution from changelog
13899 - update dkms package versions
13900
13901 [ Upstream Kernel Changes ]
13902
13903 * Rebase to v4.20-rc6
13904
13905 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Dec 2018 11:33:08 -0600
13906
13907 linux (4.20.0-0.1) disco; urgency=medium
13908
13909 * Overlayfs in user namespace leaks directory content of inaccessible
13910 directories (LP: #1793458) // CVE-2018-6559
13911 - Revert "ovl: relax permission checking on underlying layers"
13912 - SAUCE: overlayfs: ensure mounter privileges when reading directories
13913
13914 * Miscellaneous Ubuntu changes
13915 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
13916 kernel image
13917 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
13918 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
13919 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
13920 locked down
13921 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
13922 down
13923 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
13924 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
13925 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
13926 down
13927 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
13928 locked down
13929 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
13930 down
13931 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
13932 locked down
13933 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
13934 has been locked down
13935 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
13936 locked down
13937 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
13938 locked down
13939 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
13940 down
13941 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
13942 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
13943 parameters (eg. ioport)
13944 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
13945 - SAUCE: (efi-lockdown) Lock down /proc/kcore
13946 - SAUCE: (efi-lockdown) Lock down kprobes
13947 - SAUCE: (efi-lockdown) Lock down perf
13948 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
13949 down
13950 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
13951 secondary keyring
13952 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
13953 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
13954 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
13955 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
13956 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
13957 that aren't present.
13958 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
13959 efi_status_to_err().
13960 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
13961 error messages.
13962 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
13963 reboot
13964 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
13965 boot mode
13966 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
13967 mode
13968 - SAUCE: (efi-lockdown) Fix for module sig verification
13969 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
13970 - SAUCE: Import aufs driver
13971 - ubuntu: vbox -- update to 5.2.22-dfsg-2
13972 - ubuntu -- disable vbox build
13973 - ubuntu -- disable hio build
13974 - Disable zfs build
13975
13976 [ Upstream Kernel Changes ]
13977
13978 * Rebase to v4.20-rc5
13979
13980 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Dec 2018 07:13:42 -0600
13981
13982 linux (4.20.0-0.0) disco; urgency=medium
13983
13984 * Dummy entry.
13985
13986 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Dec 2018 10:20:19 -0600
13987
13988 linux (4.19.0-8.9) disco; urgency=medium
13989
13990 * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952)
13991
13992 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
13993 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
13994
13995 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
13996 - igb: Fix an issue that PME is not enabled during runtime suspend
13997
13998 * The line-out on the Dell Dock station can't work (LP: #1806532)
13999 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
14000
14001 * CVE-2018-19407
14002 - KVM: X86: Fix scan ioapic use-before-initialization
14003
14004 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
14005 (LP: #1805775)
14006 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
14007 disabled
14008
14009 * Disco update: 4.19.6 upstream stable release (LP: #1806909)
14010 - HID: steam: remove input device when a hid client is running.
14011 - efi/libstub: arm: support building with clang
14012 - usb: core: Fix hub port connection events lost
14013 - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
14014 - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
14015 - usb: dwc3: core: Clean up ULPI device
14016 - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove()
14017 - xhci: Fix leaking USB3 shared_hcd at xhci removal
14018 - xhci: handle port status events for removed USB3 hcd
14019 - xhci: Add check for invalid byte size error when UAS devices are connected.
14020 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
14021 - usb: xhci: fix timeout for transition from RExit to U0
14022 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
14023 - usb: xhci: Prevent bus suspend if a port connect change or polling state is
14024 detected
14025 - ALSA: oss: Use kvzalloc() for local buffer allocations
14026 - MAINTAINERS: Add Sasha as a stable branch maintainer
14027 - Documentation/security-bugs: Clarify treatment of embargoed information
14028 - Documentation/security-bugs: Postpone fix publication in exceptional cases
14029 - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
14030 - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value
14031 - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
14032 - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
14033 - iwlwifi: mvm: support sta_statistics() even on older firmware
14034 - iwlwifi: mvm: fix regulatory domain update when the firmware starts
14035 - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
14036 - brcmfmac: fix reporting support for 160 MHz channels
14037 - opp: ti-opp-supply: Dynamically update u_volt_min
14038 - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call
14039 - tools/power/cpupower: fix compilation with STATIC=true
14040 - v9fs_dir_readdir: fix double-free on p9stat_read error
14041 - selinux: Add __GFP_NOWARN to allocation at str_read()
14042 - Input: synaptics - avoid using uninitialized variable when probing
14043 - bfs: add sanity check at bfs_fill_super()
14044 - sctp: clear the transport of some out_chunk_list chunks in
14045 sctp_assoc_rm_peer
14046 - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
14047 - llc: do not use sk_eat_skb()
14048 - mm: don't warn about large allocations for slab
14049 - mm/memory.c: recheck page table entry with page table lock held
14050 - tcp: do not release socket ownership in tcp_close()
14051 - drm/fb-helper: Blacklist writeback when adding connectors to fbdev
14052 - drm/amdgpu: Add missing firmware entry for HAINAN
14053 - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates
14054 - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset
14055 - drm/i915: Disable LP3 watermarks on all SNB machines
14056 - drm/ast: change resolution may cause screen blurred
14057 - drm/ast: fixed cursor may disappear sometimes
14058 - drm/ast: Remove existing framebuffers before loading driver
14059 - can: flexcan: Unlock the MB unconditionally
14060 - can: dev: can_get_echo_skb(): factor out non sending code to
14061 __can_get_echo_skb()
14062 - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
14063 access frame length
14064 - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
14065 is accessed out of bounds
14066 - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
14067 existing skb
14068 - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
14069 can_rx_offload_queue_sorted() functions
14070 - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
14071 can_rx_offload_queue_tail()
14072 - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*()
14073 - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure
14074 - can: raw: check for CAN FD capable netdev in raw_sendmsg()
14075 - can: hi311x: Use level-triggered interrupt
14076 - can: flexcan: Always use last mailbox for TX
14077 - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct
14078 flexcan_priv::tx_mb_idx
14079 - ACPICA: AML interpreter: add region addresses in global list during
14080 initialization
14081 - IB/hfi1: Eliminate races in the SDMA send error path
14082 - fsnotify: generalize handling of extra event flags
14083 - fanotify: fix handling of events on child sub-directory
14084 - pinctrl: meson: fix pinconf bias disable
14085 - pinctrl: meson: fix gxbb ao pull register bits
14086 - pinctrl: meson: fix gxl ao pull register bits
14087 - pinctrl: meson: fix meson8 ao pull register bits
14088 - pinctrl: meson: fix meson8b ao pull register bits
14089 - tools/testing/nvdimm: Fix the array size for dimm devices.
14090 - scsi: lpfc: fix remoteport access
14091 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
14092 - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
14093 - cpufreq: imx6q: add return value check for voltage scale
14094 - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms
14095 - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
14096 - crypto: simd - correctly take reqsize of wrapped skcipher into account
14097 - floppy: fix race condition in __floppy_read_block_0()
14098 - powerpc/io: Fix the IO workarounds code to work with Radix
14099 - sched/fair: Fix cpu_util_wake() for 'execl' type workloads
14100 - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
14101 - block: copy ioprio in __bio_clone_fast() and bounce
14102 - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
14103 - riscv: add missing vdso_install target
14104 - RISC-V: Silence some module warnings on 32-bit
14105 - drm/amdgpu: fix bug with IH ring setup
14106 - kdb: Use strscpy with destination buffer size
14107 - NFSv4: Fix an Oops during delegation callbacks
14108 - powerpc/numa: Suppress "VPHN is not supported" messages
14109 - efi/arm: Revert deferred unmap of early memmap mapping
14110 - z3fold: fix possible reclaim races
14111 - mm, memory_hotplug: check zone_movable in has_unmovable_pages
14112 - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
14113 - mm, page_alloc: check for max order in hot path
14114 - dax: Avoid losing wakeup in dax_lock_mapping_entry
14115 - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
14116 - tty: wipe buffer.
14117 - tty: wipe buffer if not echoing data
14118 - gfs2: Fix iomap buffer head reference counting bug
14119 - rcu: Make need_resched() respond to urgent RCU-QS needs
14120 - media: ov5640: Re-work MIPI startup sequence
14121 - media: ov5640: Fix timings setup code
14122 - media: ov5640: fix exposure regression
14123 - media: ov5640: fix auto gain & exposure when changing mode
14124 - media: ov5640: fix wrong binning value in exposure calculation
14125 - media: ov5640: fix auto controls values when switching to manual mode
14126 - Linux 4.19.6
14127
14128 * linux-buildinfo: pull out ABI information into its own package
14129 (LP: #1806380)
14130 - [Packaging] limit preparation to linux-libc-dev in headers
14131 - [Packaging] commonise debhelper invocation
14132 - [Packaging] ABI -- accumulate abi information at the end of the build
14133 - [Packaging] buildinfo -- add basic build information
14134 - [Packaging] buildinfo -- add firmware information to the flavour ABI
14135 - [Packaging] buildinfo -- add compiler information to the flavour ABI
14136 - [Packaging] buildinfo -- add buildinfo support to getabis
14137 - [Packaging] getabis -- handle all known package combinations
14138 - [Packaging] getabis -- support parsing a simple version
14139
14140 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
14141 - [Packaging] own /usr/lib/linux/triggers
14142
14143 * Miscellaneous upstream changes
14144 - blk-mq: fix corruption with direct issue
14145
14146 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Dec 2018 09:18:30 -0600
14147
14148 linux (4.19.0-7.8) disco; urgency=medium
14149
14150 * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465)
14151
14152 * Fix and issue that LG I2C touchscreen stops working after reboot
14153 (LP: #1805085)
14154 - HID: i2c-hid: Disable runtime PM for LG touchscreen
14155
14156 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
14157 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
14158 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
14159
14160 * Regression: hinic performance degrades over time (LP: #1805248)
14161 - Revert "net-next/hinic: add checksum offload and TSO support"
14162
14163 * Disco update: 4.19.5 upstream stable release (LP: #1805461)
14164 - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
14165 - cifs: don't dereference smb_file_target before null check
14166 - cifs: fix return value for cifs_listxattr
14167 - arm64: kprobe: make page to RO mode when allocate it
14168 - block: brd: associate with queue until adding disk
14169 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
14170 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
14171 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
14172 - net: hns3: bugfix for the initialization of command queue's spin lock
14173 - ixgbe: fix MAC anti-spoofing filter after VFLR
14174 - reiserfs: propagate errors from fill_with_dentries() properly
14175 - hfs: prevent btree data loss on root split
14176 - hfsplus: prevent btree data loss on root split
14177 - perf unwind: Take pgoff into account when reporting elf to libdwfl
14178 - um: Give start_idle_thread() a return code
14179 - drm/edid: Add 6 bpc quirk for BOE panel.
14180 - afs: Handle EIO from delivery function
14181 - platform/x86: intel_telemetry: report debugfs failure
14182 - clk: fixed-rate: fix of_node_get-put imbalance
14183 - perf symbols: Set PLT entry/header sizes properly on Sparc
14184 - fs/exofs: fix potential memory leak in mount option parsing
14185 - clk: samsung: exynos5420: Enable PERIS clocks for suspend
14186 - apparmor: Fix uninitialized value in aa_split_fqname
14187 - x86/earlyprintk: Add a force option for pciserial device
14188 - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
14189 - clk: meson-axg: pcie: drop the mpll3 clock parent
14190 - arm64: percpu: Initialize ret in the default case
14191 - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary
14192 - clk: renesas: r9a06g032: Fix UART34567 clock rate
14193 - clk: ti: fix OF child-node lookup
14194 - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA
14195 - netfilter: ipv6: fix oops when defragmenting locally generated fragments
14196 - netfilter: bridge: define INT_MIN & INT_MAX in userspace
14197 - s390/decompressor: add missing FORCE to build targets
14198 - s390/vdso: add missing FORCE to build targets
14199 - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel
14200 - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
14201 - HID: alps: allow incoming reports when only the trackstick is opened
14202 - Revert "netfilter: nft_numgen: add map lookups for numgen random operations"
14203 - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
14204 replace
14205 - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
14206 - netfilter: ipset: fix ip_set_list allocation failure
14207 - s390/mm: fix mis-accounting of pgtable_bytes
14208 - s390/mm: Fix ERROR: "__node_distance" undefined!
14209 - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv
14210 - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
14211 - netfilter: xt_IDLETIMER: add sysfs filename checking routine
14212 - netfilter: ipset: Fix calling ip_set() macro at dumping
14213 - netfilter: nft_compat: ebtables 'nat' table is normal chain type
14214 - s390/qeth: fix HiperSockets sniffer
14215 - s390/qeth: unregister netdevice only when registered
14216 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
14217 - hwmon: (ibmpowernv) Remove bogus __init annotations
14218 - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node
14219 - ARM: dts: fsl: Fix improperly quoted stdout-path values
14220 - Revert "drm/exynos/decon5433: implement frame counter"
14221 - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2
14222 - arm64: dts: renesas: condor: switch from EtherAVB to GEther
14223 - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message
14224 - clk: fixed-factor: fix of_node_get-put imbalance
14225 - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header
14226 - lib/raid6: Fix arm64 test build
14227 - drm/amd/display: Stop leaking planes
14228 - block: Clear kernel memory before copying to user
14229 - drm/amd/display: Drop reusing drm connector for MST
14230 - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
14231 - s390/perf: Change CPUM_CF return code in event init function
14232 - ceph: quota: fix null pointer dereference in quota check
14233 - of/device: Really only set bus DMA mask when appropriate
14234 - nvme: make sure ns head inherits underlying device limits
14235 - i2c: omap: Enable for ARCH_K3
14236 - i2c: qcom-geni: Fix runtime PM mismatch with child devices
14237 - sched/core: Take the hotplug lock in sched_init_smp()
14238 - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
14239 - perf tools: Do not zero sample_id_all for group members
14240 - ice: Fix dead device link issue with flow control
14241 - ice: Fix the bytecount sent to netdev_tx_sent_queue
14242 - ice: Change req_speeds to be u16
14243 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
14244 - qed: Fix memory/entry leak in qed_init_sp_request()
14245 - qed: Fix blocking/unlimited SPQ entries leak
14246 - qed: Fix SPQ entries not returned to pool in error flows
14247 - qed: Fix potential memory corruption
14248 - net: stmmac: Fix RX packet size > 8191
14249 - net: aquantia: fix potential IOMMU fault after driver unbind
14250 - net: aquantia: fixed enable unicast on 32 macvlan
14251 - net: aquantia: invalid checksumm offload implementation
14252 - kbuild: deb-pkg: fix too low build version number
14253 - Revert "scripts/setlocalversion: git: Make -dirty check more robust"
14254 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
14255 - x86/mm: Move LDT remap out of KASLR region on 5-level paging
14256 - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
14257 - x86/ldt: Remove unused variable in map_ldt_struct()
14258 - media: v4l: event: Add subscription to list before calling "add" operation
14259 - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
14260 - RISC-V: Fix raw_copy_{to,from}_user()
14261 - uio: Fix an Oops on load
14262 - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15
14263 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap()
14264 - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit()
14265 - can: kvaser_usb: Fix potential uninitialized variable use
14266 - usb: cdc-acm: add entry for Hiro (Conexant) modem
14267 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
14268 - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
14269 - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
14270 - USB: misc: appledisplay: add 20" Apple Cinema Display
14271 - gnss: serial: fix synchronous write timeout
14272 - gnss: sirf: fix synchronous write timeout
14273 - mtd: rawnand: atmel: fix OF child-node lookup
14274 - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
14275 - ACPI / platform: Add SMB0001 HID to forbidden_id_list
14276 - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
14277 - HID: Add quirk for Primax PIXART OEM mice
14278 - HID: Add quirk for Microsoft PIXART OEM mouse
14279 - libceph: fall back to sendmsg for slab pages
14280 - mt76x0: run vco calibration for each channel configuration
14281 - Linux 4.19.5
14282
14283 * Miscellaneous Ubuntu changes
14284 - Revert "UBUNTU: Build signed kernels for arm64"
14285
14286 -- Seth Forshee <seth.forshee@canonical.com> Tue, 27 Nov 2018 10:38:34 -0600
14287
14288 linux (4.19.0-6.7) disco; urgency=medium
14289
14290 * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195)
14291
14292 * SecureBoot support for arm64 (LP: #1804481)
14293 - Build signed kernels for arm64
14294
14295 * Add pointstick support for Cirque Touchpad (LP: #1805081)
14296 - HID: multitouch: Add pointstick support for Cirque Touchpad
14297
14298 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
14299 (LP: #1804588)
14300 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
14301 - SAUCE: nvme: add quirk to not call disable function when suspending
14302
14303 * Disco update: 4.19.4 upstream stable release (LP: #1805159)
14304 - flow_dissector: do not dissect l4 ports for fragments
14305 - ibmvnic: fix accelerated VLAN handling
14306 - ip_tunnel: don't force DF when MTU is locked
14307 - ipv6: fix a dst leak when removing its exception
14308 - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
14309 - net: bcmgenet: protect stop from timeout
14310 - net-gro: reset skb->pkt_type in napi_reuse_skb()
14311 - sctp: not allow to set asoc prsctp_enable by sockopt
14312 - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
14313 coalescing
14314 - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
14315 - tipc: don't assume linear buffer when reading ancillary data
14316 - tipc: fix lockdep warning when reinitilaizing sockets
14317 - tuntap: fix multiqueue rx
14318 - net: systemport: Protect stop from timeout
14319 - net/sched: act_pedit: fix memory leak when IDR allocation fails
14320 - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning
14321 - tipc: fix link re-establish failure
14322 - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
14323 - net/mlx5e: Claim TC hw offloads support only under a proper build config
14324 - net/mlx5e: Adjust to max number of channles when re-attaching
14325 - net/mlx5e: RX, verify received packet size in Linear Striding RQ
14326 - Revert "sctp: remove sctp_transport_pmtu_check"
14327 - net/mlx5e: Always use the match level enum when parsing TC rule match
14328 - net/mlx5e: Fix selftest for small MTUs
14329 - net/mlx5e: Removed unnecessary warnings in FEC caps query
14330 - inet: frags: better deal with smp races
14331 - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
14332 - net/mlx5: IPSec, Fix the SA context hash key
14333 - net/mlx5e: IPoIB, Reset QP after channels are closed
14334 - net: dsa: mv88e6xxx: Fix clearing of stats counters
14335 - net: phy: realtek: fix RTL8201F sysfs name
14336 - sctp: define SCTP_SS_DEFAULT for Stream schedulers
14337 - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
14338 - net: dsa: microchip: initialize mutex before use
14339 - sctp: fix strchange_flags name for Stream Change Event
14340 - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
14341 - sctp: not increase stream's incnt before sending addstrm_in request
14342 - mlxsw: spectrum: Fix IP2ME CPU policer configuration
14343 - net: smsc95xx: Fix MTU range
14344 - rxrpc: Fix lockup due to no error backoff after ack transmit error
14345 - usbnet: smsc95xx: disable carrier check while suspending
14346 - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP
14347 mitigation"
14348 - Linux 4.19.4
14349
14350 * Disco update: 4.19.3 upstream stable release (LP: #1805158)
14351 - powerpc/traps: restore recoverability of machine_check interrupts
14352 - powerpc/64/module: REL32 relocation range check
14353 - powerpc/mm: Fix page table dump to work on Radix
14354 - powerpc/mm: fix always true/false warning in slice.c
14355 - drm/amd/display: fix bug of accessing invalid memory
14356 - Input: wm97xx-ts - fix exit path
14357 - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
14358 - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
14359 - tty: check name length in tty_find_polling_driver()
14360 - tracing/kprobes: Check the probe on unloaded module correctly
14361 - drm/nouveau/secboot/acr: fix memory leak
14362 - drm/amdgpu/powerplay: fix missing break in switch statements
14363 - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
14364 - powerpc/nohash: fix undefined behaviour when testing page size support
14365 - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture
14366 - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type'
14367 - drm/msm: dpu: Allow planes to extend past active display
14368 - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
14369 - drm/omap: fix memory barrier bug in DMM driver
14370 - drm/amd/display: Raise dispclk value for dce120 by 15%
14371 - drm/amd/display: fix gamma not being applied
14372 - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
14373 - media: pci: cx23885: handle adding to list failure
14374 - media: coda: don't overwrite h.264 profile_idc on decoder instance
14375 - MIPS: kexec: Mark CPU offline before disabling local IRQ
14376 - powerpc/boot: Ensure _zimage_start is a weak symbol
14377 - powerpc/memtrace: Remove memory in chunks
14378 - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
14379 - staging: erofs: fix a missing endian conversion
14380 - serial: 8250_of: Fix for lack of interrupt support
14381 - sc16is7xx: Fix for multi-channel stall
14382 - media: tvp5150: fix width alignment during set_selection()
14383 - powerpc/selftests: Wait all threads to join
14384 - staging:iio:ad7606: fix voltage scales
14385 - drm: rcar-du: Update Gen3 output limitations
14386 - drm/amdgpu: Fix SDMA TO after GPU reset v3
14387 - staging: most: video: fix registration of an empty comp core_component
14388 - 9p locks: fix glock.client_id leak in do_lock
14389 - udf: Prevent write-unsupported filesystem to be remounted read-write
14390 - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
14391 i.MX6ULL
14392 - media: ov5640: fix mode change regression
14393 - 9p: clear dangling pointers in p9stat_free
14394 - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create()
14395 - media: ov5640: fix restore of last mode set
14396 - cdrom: fix improper type cast, which can leat to information leak.
14397 - ovl: fix error handling in ovl_verify_set_fh()
14398 - ovl: fix recursive oi->lock in ovl_link()
14399 - ovl: check whiteout in ovl_create_over_whiteout()
14400 - ovl: automatically enable redirect_dir on metacopy=on
14401 - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
14402 - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
14403 - scsi: qla2xxx: Fix process response queue for ISP26XX and above
14404 - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
14405 - scsi: qla2xxx: Fix early srb free on abort
14406 - scsi: qla2xxx: shutdown chip if reset fail
14407 - scsi: qla2xxx: Reject bsg request if chip is down.
14408 - scsi: qla2xxx: Fix re-using LoopID when handle is in use
14409 - scsi: qla2xxx: Fix for double free of SRB structure
14410 - scsi: qla2xxx: Fix NVMe session hang on unload
14411 - scsi: qla2xxx: Fix NVMe Target discovery
14412 - scsi: qla2xxx: Fix duplicate switch database entries
14413 - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
14414 - vfs: fix FIGETBSZ ioctl on an overlayfs file
14415 - fuse: Fix use-after-free in fuse_dev_do_read()
14416 - fuse: Fix use-after-free in fuse_dev_do_write()
14417 - fuse: fix blocked_waitq wakeup
14418 - fuse: set FR_SENT while locked
14419 - drm/msm: fix OF child-node lookup
14420 - arm64: dts: stratix10: Support Ethernet Jumbo frame
14421 - arm64: dts: stratix10: fix multicast filtering
14422 - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
14423 - clk: meson: axg: mark fdiv2 and fdiv3 as critical
14424 - zram: close udev startup race condition as default groups
14425 - MIPS: Loongson-3: Fix CPU UART irq delivery problem
14426 - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
14427 - xtensa: add NOTES section to the linker script
14428 - xtensa: make sure bFLT stack is 16 byte aligned
14429 - xtensa: fix boot parameters address translation
14430 - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
14431 - clk: s2mps11: Fix matching when built as module and DT node contains
14432 compatible
14433 - clk: at91: Fix division by zero in PLL recalc_rate()
14434 - clk: sunxi-ng: h6: fix bus clocks' divider position
14435 - clk: rockchip: fix wrong mmc sample phase shift for rk3328
14436 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
14437 - libceph: bump CEPH_MSG_MAX_DATA_LEN
14438 - Revert "ceph: fix dentry leak in splice_dentry()"
14439 - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
14440 - mach64: fix display corruption on big endian machines
14441 - mach64: fix image corruption due to reading accelerator registers
14442 - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
14443 - acpi/nfit, x86/mce: Validate a MCE's address before using it
14444 - acpi, nfit: Fix ARS overflow continuation
14445 - reset: hisilicon: fix potential NULL pointer dereference
14446 - crypto: hisilicon - Fix NULL dereference for same dst and src
14447 - crypto: hisilicon - Fix reference after free of memories on error path
14448 - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
14449 - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
14450 - SCSI: fix queue cleanup race before queue initialization is done
14451 - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
14452 CONFIG_SWAP"
14453 - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
14454 - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
14455 - ocfs2: free up write context when direct IO failed
14456 - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
14457 - memory_hotplug: cond_resched in __remove_pages
14458 - netfilter: conntrack: fix calculation of next bucket number in early_drop
14459 - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
14460 - bonding/802.3ad: fix link_failure_count tracking
14461 - mtd: spi-nor: cadence-quadspi: Return error code in
14462 cqspi_direct_read_execute()
14463 - mtd: nand: Fix nanddev_neraseblocks()
14464 - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
14465 - hwmon: (core) Fix double-free in __hwmon_device_register()
14466 - perf cs-etm: Correct CPU mode for samples
14467 - perf stat: Handle different PMU names with common prefix
14468 - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc}
14469 - perf intel-pt/bts: Calculate cpumode for synthesized samples
14470 - perf intel-pt: Insert callchain context into synthesized callchains
14471 - of, numa: Validate some distance map rules
14472 - x86/cpu/vmware: Do not trace vmware_sched_clock()
14473 - x86/hyper-v: Enable PIT shutdown quirk
14474 - termios, tty/tty_baudrate.c: fix buffer overrun
14475 - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
14476 - watchdog/core: Add missing prototypes for weak functions
14477 - btrfs: fix pinned underflow after transaction aborted
14478 - Btrfs: fix missing data checksums after a ranged fsync (msync)
14479 - Btrfs: fix cur_offset in the error case for nocow
14480 - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
14481 - Btrfs: fix data corruption due to cloning of eof block
14482 - btrfs: tree-checker: Fix misleading group system information
14483 - clockevents/drivers/i8253: Add support for PIT shutdown quirk
14484 - ext4: add missing brelse() update_backups()'s error path
14485 - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
14486 - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
14487 - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
14488 - ext4: missing !bh check in ext4_xattr_inode_write()
14489 - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
14490 - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
14491 - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
14492 - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
14493 - ext4: avoid possible double brelse() in add_new_gdb() on error path
14494 - ext4: fix possible leak of sbi->s_group_desc_leak in error path
14495 - ext4: fix possible leak of s_journal_flag_rwsem in error path
14496 - ext4: fix buffer leak in ext4_xattr_get_block() on error path
14497 - ext4: release bs.bh before re-using in ext4_xattr_block_find()
14498 - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
14499 - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
14500 - ext4: fix buffer leak in __ext4_read_dirblock() on error path
14501 - mount: Prevent MNT_DETACH from disconnecting locked mounts
14502 - mnt: fix __detach_mounts infinite loop
14503 - uapi: fix linux/kfd_ioctl.h userspace compilation errors
14504 - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO
14505 - kdb: use correct pointer when 'btc' calls 'btt'
14506 - kdb: print real address of pointers instead of hashed addresses
14507 - sunrpc: correct the computation for page_ptr when truncating
14508 - NFSv4: Don't exit the state manager without clearing
14509 NFS4CLNT_MANAGER_RUNNING
14510 - nfsd: COPY and CLONE operations require the saved filehandle to be set
14511 - rtc: hctosys: Add missing range error reporting
14512 - fuse: fix use-after-free in fuse_direct_IO()
14513 - fuse: fix leaked notify reply
14514 - fuse: fix possibly missed wake-up after abort
14515 - selinux: check length properly in SCTP bind hook
14516 - gfs2: Put bitmap buffers in put_super
14517 - gfs2: Fix metadata read-ahead during truncate (2)
14518 - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
14519 - crypto: user - fix leaking uninitialized memory to userspace
14520 - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
14521 - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
14522 - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
14523 - efi/arm/libstub: Pack FDT after populating it
14524 - mm: don't reclaim inodes with many attached pages
14525 - scripts/spdxcheck.py: make python3 compliant
14526 - drm/rockchip: Allow driver to be shutdown on reboot/kexec
14527 - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
14528 - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
14529 - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events
14530 - drm/nouveau: Check backlight IDs are >= 0, not > 0
14531 - drm/nouveau: Fix nv50_mstc->best_encoder()
14532 - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
14533 - drm/etnaviv: fix bogus fence complete check in timeout handler
14534 - drm/dp_mst: Check if primary mstb is null
14535 - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
14536 - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
14537 panel's native mode
14538 - drm/i915: Use the correct crtc when sanitizing plane mapping
14539 - drm/i915: Restore vblank interrupts earlier
14540 - drm/i915: Don't unset intel_connector->mst_port
14541 - drm/i915: Skip vcpi allocation for MSTB ports that are gone
14542 - drm/i915: Large page offsets for pread/pwrite
14543 - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
14544 - drm/i915/dp: Restrict link retrain workaround to external monitors
14545 - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits
14546 - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
14547 - drm/i915: Mark up GTT sizes as u64
14548 - drm/i915: Fix error handling for the NV12 fb dimensions check
14549 - drm/i915: Fix ilk+ watermarks when disabling pipes
14550 - drm/i915: Compare user's 64b GTT offset even on 32b
14551 - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
14552 - drm/i915: Mark pin flags as u64
14553 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
14554 - drm/i915/execlists: Force write serialisation into context image vs
14555 execution
14556 - drm/i915: Fix possible race in intel_dp_add_mst_connector()
14557 - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST
14558 - drm/i915: Fix hpd handling for pins with two encoders
14559 - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
14560 - Revert "ACPICA: AML interpreter: add region addresses in global list during
14561 initialization"
14562 - Linux 4.19.3
14563
14564 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154)
14565 - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link"
14566
14567 * Miscellaneous Ubuntu changes
14568 - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1
14569
14570 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Nov 2018 11:44:00 -0600
14571
14572 linux (4.19.0-5.6) disco; urgency=medium
14573
14574 * crash in ENA driver on removing an interface (LP: #1802341)
14575 - SAUCE: net: ena: fix crash during ena_remove()
14576
14577 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
14578 (LP: #1797367)
14579 - s390/qeth: sanitize strings in debug messages
14580
14581 * Disco update: 4.19.2 upstream stable release (LP: #1803410)
14582 - bpf: fix partial copy of map_ptr when dst is scalar
14583 - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
14584 - gpio: mxs: Get rid of external API call
14585 - mtd: rawnand: marvell: fix the IRQ handler complete() condition
14586 - mtd: maps: gpio-addr-flash: Fix ioremapped size
14587 - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
14588 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
14589 - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
14590 - spi: spi-mem: Adjust op len based on message/transfer size limitations
14591 - spi: bcm-qspi: switch back to reading flash using smaller chunks
14592 - spi: bcm-qspi: fix calculation of address length
14593 - bcache: trace missed reading by cache_missed
14594 - bcache: fix ioctl in flash device
14595 - bcache: correct dirty data statistics
14596 - bcache: fix miss key refill->end in writeback
14597 - hwmon: (pmbus) Fix page count auto-detection.
14598 - jffs2: free jffs2_sb_info through jffs2_kill_sb()
14599 - block: setup bounce bio_sets properly
14600 - block: make sure discard bio is aligned with logical block size
14601 - block: make sure writesame bio is aligned with logical block size
14602 - cpufreq: conservative: Take limits changes into account properly
14603 - dma-mapping: fix panic caused by passing empty cma command line argument
14604 - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
14605 - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
14606 - ACPICA: AML interpreter: add region addresses in global list during
14607 initialization
14608 - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
14609 opcodes
14610 - acpi, nfit: Fix Address Range Scrub completion tracking
14611 - kprobes/x86: Use preempt_enable() in optimized_callback()
14612 - mailbox: PCC: handle parse error
14613 - parisc: Fix address in HPMC IVA
14614 - parisc: Fix map_pages() to not overwrite existing pte entries
14615 - parisc: Fix exported address of os_hpmc handler
14616 - ALSA: hda - Add quirk for ASUS G751 laptop
14617 - ALSA: hda - Fix headphone pin config for ASUS G751
14618 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
14619 - ALSA: hda: Add 2 more models to the power_save blacklist
14620 - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
14621 - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks
14622 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
14623 - x86/xen: Fix boot loader version reported for PVH guests
14624 - x86/corruption-check: Fix panic in memory_corruption_check() when boot
14625 option without value is provided
14626 - x86/kvm/nVMX: allow bare VMXON state migration
14627 - x86/mm/pat: Disable preemption around __flush_tlb_all()
14628 - x86/numa_emulation: Fix uniform-split numa emulation
14629 - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
14630 - net: socionext: Reset tx queue in ndo_stop
14631 - net: loopback: clear skb->tstamp before netif_rx()
14632 - locking/lockdep: Fix debug_locks off performance problem
14633 - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
14634 - ataflop: fix error handling during setup
14635 - swim: fix cleanup on setup error
14636 - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
14637 - hv_netvsc: fix vf serial matching with pci slot info
14638 - nfp: devlink port split support for 1x100G CXP NIC
14639 - tun: Consistently configure generic netdev params via rtnetlink
14640 - s390/sthyi: Fix machine name validity indication
14641 - hwmon: (pwm-fan) Set fan speed to 0 on suspend
14642 - lightnvm: pblk: fix race on sysfs line state
14643 - lightnvm: pblk: fix two sleep-in-atomic-context bugs
14644 - lightnvm: pblk: fix race condition on metadata I/O
14645 - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
14646 - perf tools: Free temporary 'sys' string in read_event_files()
14647 - perf tools: Cleanup trace-event-info 'tdata' leak
14648 - perf tools: Free 'printk' string in parse_ftrace_printk()
14649 - perf strbuf: Match va_{add,copy} with va_end
14650 - cpupower: Fix coredump on VMWare
14651 - bcache: Populate writeback_rate_minimum attribute
14652 - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
14653 - sdhci: acpi: add free_slot callback
14654 - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
14655 - iwlwifi: pcie: avoid empty free RB queue
14656 - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
14657 - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
14658 - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
14659 - wlcore: Fix BUG with clear completion on timeout
14660 - ACPI/PPTT: Handle architecturally unknown cache types
14661 - ACPI / PM: LPIT: Register sysfs attributes based on FADT
14662 - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
14663 - cpufreq: dt: Try freeing static OPPs only if we have added them
14664 - x86/intel_rdt: Show missing resctrl mount options
14665 - mtd: rawnand: atmel: Fix potential NULL pointer dereference
14666 - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O
14667 - ath10k: fix tx status flag setting for management frames
14668 - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
14669 - ice: fix changing of ring descriptor size (ethtool -G)
14670 - ice: update fw version check logic
14671 - net: hns3: Fix for packet buffer setting bug
14672 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
14673 - Bluetooth: hci_qca: Remove hdev dereference in qca_close().
14674 - x86: boot: Fix EFI stub alignment
14675 - net: hns3: Add nic state check before calling netif_tx_wake_queue
14676 - net: hns3: Fix ets validate issue
14677 - pinctrl: sunxi: fix 'pctrl->functions' allocation in
14678 sunxi_pinctrl_build_state
14679 - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
14680 - brcmfmac: fix for proper support of 160MHz bandwidth
14681 - net: hns3: Check hdev state when getting link status
14682 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
14683 - net: phy: phylink: ensure the carrier is off when starting phylink
14684 - block, bfq: correctly charge and reset entity service in all cases
14685 - arm64: entry: Allow handling of undefined instructions from EL1
14686 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
14687 - spi: gpio: No MISO does not imply no RX
14688 - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
14689 - pinctrl: qcom: spmi-mpp: Fix drive strength setting
14690 - bpf/verifier: fix verifier instability
14691 - failover: Add missing check to validate 'slave_dev' in
14692 net_failover_slave_unregister
14693 - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
14694 - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
14695 - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
14696 - net: hns3: Preserve vlan 0 in hardware table
14697 - net: hns3: Fix ping exited problem when doing lp selftest
14698 - net: hns3: Fix for vf vlan delete failed problem
14699 - net: dsa: mv88e6xxx: Fix writing to a PHY page.
14700 - mt76x2u: run device cleanup routine if resume fails
14701 - rsi: fix memory alignment issue in ARM32 platforms
14702 - libertas_tf: prevent underflow in process_cmdrequest()
14703 - iwlwifi: mvm: fix BAR seq ctrl reporting
14704 - gpio: brcmstb: allow 0 width GPIO banks
14705 - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
14706 - ixgbevf: VF2VF TCP RSS
14707 - wil6210: fix RX buffers release and unmap
14708 - ath10k: schedule hardware restart if WMI command times out
14709 - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
14710 - thermal: rcar_thermal: Prevent doing work after unbind
14711 - thermal: da9062/61: Prevent hardware access during system suspend
14712 - cifs: fix a credits leak for compund commands
14713 - cgroup, netclassid: add a preemption point to write_classid
14714 - net: stmmac: dwmac-sun8i: fix OF child-node lookup
14715 - f2fs: fix to account IO correctly for cgroup writeback
14716 - MD: Memory leak when flush bio size is zero
14717 - md: fix memleak for mempool
14718 - of: Add missing exports of node name compare functions
14719 - scsi: esp_scsi: Track residual for PIO transfers
14720 - scsi: ufs: Schedule clk gating work on correct queue
14721 - UAPI: ndctl: Fix g++-unsupported initialisation in headers
14722 - KVM: nVMX: Clear reserved bits of #DB exit qualification
14723 - scsi: megaraid_sas: fix a missing-check bug
14724 - RDMA/core: Do not expose unsupported counters
14725 - RDMA/cm: Respect returned status of cm_init_av_by_path
14726 - IB/ipoib: Clear IPCB before icmp_send
14727 - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
14728 - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
14729 - usb: host: ohci-at91: fix request of irq for optional gpio
14730 - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
14731 - PCI: cadence: Use AXI region 0 to signal interrupts from EP
14732 - usb: typec: tcpm: Report back negotiated PPS voltage and current
14733 - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
14734 - f2fs: clear PageError on the read path
14735 - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
14736 - VMCI: Resource wildcard match fixed
14737 - PCI / ACPI: Enable wake automatically for power managed bridges
14738 - xprtrdma: Reset credit grant properly after a disconnect
14739 - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
14740 - usb: dwc2: fix call to vbus supply exit routine, call it unlocked
14741 - usb: dwc2: fix a race with external vbus supply
14742 - usb: gadget: udc: atmel: handle at91sam9rl PMC
14743 - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
14744 - MD: fix invalid stored role for a disk
14745 - PCI: cadence: Correct probe behaviour when failing to get PHY
14746 - nvmem: check the return value of nvmem_add_cells()
14747 - xhci: Avoid USB autosuspend when resuming USB2 ports.
14748 - scsi: qla2xxx: Fix recursive mailbox timeout
14749 - f2fs: fix to recover inode's crtime during POR
14750 - f2fs: fix to recover inode's i_flags during POR
14751 - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
14752 - coresight: etb10: Fix handling of perf mode
14753 - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
14754 - crypto: caam - fix implicit casts in endianness helpers
14755 - usb: chipidea: Prevent unbalanced IRQ disable
14756 - Smack: ptrace capability use fixes
14757 - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
14758 - ASoC: AMD: Fix capture unstable in beginning for some runs
14759 - firmware: coreboot: Unmap ioregion after device population
14760 - IB/ipoib: Use dev_port to expose network interface port numbers
14761 - IB/mlx5: Allow transition of DCI QP to reset
14762 - uio: ensure class is registered before devices
14763 - scsi: lpfc: Correct soft lockup when running mds diagnostics
14764 - scsi: lpfc: Correct race with abort on completion path
14765 - f2fs: avoid sleeping under spin_lock
14766 - f2fs: report error if quota off error during umount
14767 - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
14768 init
14769 - f2fs: fix to flush all dirty inodes recovered in readonly fs
14770 - mfd: menelaus: Fix possible race condition and leak
14771 - dmaengine: dma-jz4780: Return error if not probed from DT
14772 - IB/rxe: fix for duplicate request processing and ack psns
14773 - ALSA: hda: Check the non-cached stream buffers more explicitly
14774 - cpupower: Fix AMD Family 0x17 msr_pstate size
14775 - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
14776 - f2fs: fix missing up_read
14777 - f2fs: fix to recover cold bit of inode block during POR
14778 - f2fs: fix to account IO correctly
14779 - OPP: Free OPP table properly on performance state irregularities
14780 - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
14781 - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
14782 - xen-swiotlb: use actually allocated size on check physical continuous
14783 - tpm: Restore functionality to xen vtpm driver.
14784 - xen/blkfront: avoid NULL blkfront_info dereference on device removal
14785 - xen/balloon: Support xend-based toolstack
14786 - xen: fix race in xen_qlock_wait()
14787 - xen: make xen_qlock_wait() nestable
14788 - xen/pvh: increase early stack size
14789 - xen/pvh: don't try to unplug emulated devices
14790 - libertas: don't set URB_ZERO_PACKET on IN USB transfer
14791 - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
14792 - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
14793 - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
14794 - mt76: mt76x2: fix multi-interface beacon configuration
14795 - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
14796 - net/ipv4: defensive cipso option parsing
14797 - dmaengine: ppc4xx: fix off-by-one build failure
14798 - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE
14799 usage
14800 - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals
14801 - libnvdimm: Hold reference on parent while scheduling async init
14802 - libnvdimm, region: Fail badblocks listing for inactive regions
14803 - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
14804 - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
14805 - ASoC: sta32x: set ->component pointer in private struct
14806 - IB/mlx5: Fix MR cache initialization
14807 - IB/rxe: Revise the ib_wr_opcode enum
14808 - jbd2: fix use after free in jbd2_log_do_checkpoint()
14809 - gfs2_meta: ->mount() can get NULL dev_name
14810 - ext4: fix EXT4_IOC_SWAP_BOOT
14811 - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
14812 - ext4: fix setattr project check in fssetxattr ioctl
14813 - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
14814 - ext4: fix use-after-free race in ext4_remount()'s error path
14815 - selinux: fix mounting of cgroup2 under older policies
14816 - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
14817 - HID: hiddev: fix potential Spectre v1
14818 - EDAC, amd64: Add Family 17h, models 10h-2fh support
14819 - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
14820 - EDAC, skx_edac: Fix logical channel intermediate decoding
14821 - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
14822 - PCI/ASPM: Fix link_state teardown on device removal
14823 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
14824 - signal/GenWQE: Fix sending of SIGKILL
14825 - signal: Guard against negative signal numbers in copy_siginfo_from_user32
14826 - crypto: lrw - Fix out-of bounds access on counter overflow
14827 - crypto: tcrypt - fix ghash-generic speed test
14828 - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
14829 a page in gcm
14830 - crypto: morus/generic - fix for big endian systems
14831 - crypto: aegis/generic - fix for big endian systems
14832 - crypto: speck - remove Speck
14833 - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
14834 - userfaultfd: disable irqs when taking the waitqueue lock
14835 - ima: fix showing large 'violations' or 'runtime_measurements_count'
14836 - ima: open a new file instance if no read permissions
14837 - hugetlbfs: dirty pages as they are added to pagecache
14838 - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
14839 - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
14840 - KVM: arm/arm64: Ensure only THP is candidate for adjustment
14841 - KVM: arm64: Fix caching of host MDCR_EL2 value
14842 - kbuild: fix kernel/bounds.c 'W=1' warning
14843 - iio: ad5064: Fix regulator handling
14844 - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
14845 - iio: adc: at91: fix acking DRDY irq on simple conversions
14846 - iio: adc: at91: fix wrong channel number in triggered buffer mode
14847 - w1: omap-hdq: fix missing bus unregister at removal
14848 - smb3: allow stats which track session and share reconnects to be reset
14849 - smb3: do not attempt cifs operation in smb3 query info error path
14850 - smb3: on kerberos mount if server doesn't specify auth type use krb5
14851 - printk: Fix panic caused by passing log_buf_len to command line
14852 - genirq: Fix race on spurious interrupt detection
14853 - tpm: fix response size validation in tpm_get_random()
14854 - NFC: nfcmrvl_uart: fix OF child-node lookup
14855 - NFSv4.1: Fix the r/wsize checking
14856 - nfs: Fix a missed page unlock after pg_doio()
14857 - nfsd: correctly decrement odstate refcount in error path
14858 - nfsd: Fix an Oops in free_session()
14859 - lockd: fix access beyond unterminated strings in prints
14860 - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
14861 - dm zoned: fix metadata block ref counting
14862 - dm zoned: fix various dmz_get_mblock() issues
14863 - media: ov7670: make "xclk" clock optional
14864 - fsnotify: Fix busy inodes during unmount
14865 - powerpc64/module elfv1: Set opd addresses after module relocation
14866 - powerpc/msi: Fix compile error on mpc83xx
14867 - powerpc/tm: Fix HFSCR bit for no suspend case
14868 - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
14869 - MIPS: OCTEON: fix out of bounds array access on CN68XX
14870 - rtc: ds1307: fix ds1339 wakealarm support
14871 - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
14872 - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
14873 - power: supply: twl4030-charger: fix OF sibling-node lookup
14874 - ocxl: Fix access to the AFU Descriptor Data
14875 - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
14876 - TC: Set DMA masks for devices
14877 - net: bcmgenet: fix OF child-node lookup
14878 - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
14879 - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
14880 - kgdboc: Passing ekgdboc to command line causes panic
14881 - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER
14882 - media: cec: make cec_get_edid_spa_location() an inline function
14883 - media: cec: integrate cec_validate_phys_addr() in cec-api.c
14884 - xen: fix xen_qlock_wait()
14885 - xen: remove size limit of privcmd-buf mapping interface
14886 - xen-blkfront: fix kernel panic with negotiate_mq error path
14887 - media: cec: add new tx/rx status bits to detect aborts/timeouts
14888 - media: cec: fix the Signal Free Time calculation
14889 - media: cec: forgot to cancel delayed work
14890 - media: em28xx: use a default format if TRY_FMT fails
14891 - media: tvp5150: avoid going past array on v4l2_querymenu()
14892 - media: em28xx: fix input name for Terratec AV 350
14893 - media: em28xx: make v4l2-compliance happier by starting sequence on zero
14894 - media: em28xx: fix handler for vidioc_s_input()
14895 - media: adv7604: when the EDID is cleared, unconfigure CEC as well
14896 - media: adv7842: when the EDID is cleared, unconfigure CEC as well
14897 - drm/mediatek: fix OF sibling-node lookup
14898 - media: media colorspaces*.rst: rename AdobeRGB to opRGB
14899 - media: replace ADOBERGB by OPRGB
14900 - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
14901 - arm64: lse: remove -fcall-used-x0 flag
14902 - rpmsg: smd: fix memory leak on channel create
14903 - Cramfs: fix abad comparison when wrap-arounds occur
14904 - ARM: dts: socfpga: Fix SDRAM node address for Arria10
14905 - arm64: dts: stratix10: Correct System Manager register size
14906 - soc: qcom: rmtfs-mem: Validate that scm is available
14907 - soc/tegra: pmc: Fix child-node lookup
14908 - selftests/ftrace: Fix synthetic event test to delete event correctly
14909 - selftests/powerpc: Fix ptrace tm failure
14910 - tracing: Return -ENOENT if there is no target synthetic event
14911 - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
14912 - btrfs: Handle owner mismatch gracefully when walking up tree
14913 - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
14914 - btrfs: fix error handling in free_log_tree
14915 - btrfs: fix error handling in btrfs_dev_replace_start
14916 - btrfs: Enhance btrfs_trim_fs function to handle error better
14917 - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
14918 - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
14919 - btrfs: don't attempt to trim devices that don't support it
14920 - btrfs: keep trim from interfering with transaction commits
14921 - btrfs: wait on caching when putting the bg cache
14922 - Btrfs: don't clean dirty pages during buffered writes
14923 - btrfs: release metadata before running delayed refs
14924 - btrfs: protect space cache inode alloc with GFP_NOFS
14925 - btrfs: reset max_extent_size on clear in a bitmap
14926 - btrfs: make sure we create all new block groups
14927 - Btrfs: fix warning when replaying log after fsync of a tmpfile
14928 - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
14929 - btrfs: qgroup: Dirty all qgroups before rescan
14930 - Btrfs: fix null pointer dereference on compressed write path error
14931 - Btrfs: fix assertion on fsync of regular file when using no-holes feature
14932 - Btrfs: fix deadlock when writing out free space caches
14933 - btrfs: reset max_extent_size properly
14934 - btrfs: set max_extent_size properly
14935 - btrfs: don't use ctl->free_space for max_extent_size
14936 - btrfs: only free reserved extent if we didn't insert it
14937 - btrfs: fix insert_reserved error handling
14938 - btrfs: don't run delayed_iputs in commit
14939 - btrfs: move the dio_sem higher up the callchain
14940 - Btrfs: fix use-after-free during inode eviction
14941 - Btrfs: fix use-after-free when dumping free space
14942 - net: sched: Remove TCA_OPTIONS from policy
14943 - vt: fix broken display when running aptitude
14944 - bpf: wait for running BPF programs when updating map-in-map
14945 - vga_switcheroo: Fix missing gpu_bound call at audio client registration
14946 - MD: fix invalid stored role for a disk - try2
14947 - Linux 4.19.2
14948
14949 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
14950 - KVM: s390: vsie: simulate VCPU SIE entry/exit
14951 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
14952 - KVM: s390: refactor crypto initialization
14953 - s390: vfio-ap: base implementation of VFIO AP device driver
14954 - s390: vfio-ap: register matrix device with VFIO mdev framework
14955 - s390: vfio-ap: sysfs interfaces to configure adapters
14956 - s390: vfio-ap: sysfs interfaces to configure domains
14957 - s390: vfio-ap: sysfs interfaces to configure control domains
14958 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
14959 - KVM: s390: interface to clear CRYCB masks
14960 - s390: vfio-ap: implement mediated device open callback
14961 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
14962 - s390: vfio-ap: zeroize the AP queues
14963 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
14964 - KVM: s390: Clear Crypto Control Block when using vSIE
14965 - KVM: s390: vsie: Do the CRYCB validation first
14966 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
14967 - KVM: s390: vsie: Allow CRYCB FORMAT-2
14968 - KVM: s390: vsie: allow CRYCB FORMAT-1
14969 - KVM: s390: vsie: allow CRYCB FORMAT-0
14970 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
14971 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
14972 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
14973 - KVM: s390: device attrs to enable/disable AP interpretation
14974 - KVM: s390: CPU model support for AP virtualization
14975 - s390: doc: detailed specifications for AP virtualization
14976 - KVM: s390: fix locking for crypto setting error path
14977 - KVM: s390: Tracing APCB changes
14978 - s390: vfio-ap: setup APCB mask using KVM dedicated function
14979 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
14980
14981 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
14982 - mount: Retest MNT_LOCKED in do_umount
14983 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
14984
14985 * CVE-2018-18955: nested user namespaces with more than five extents
14986 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
14987 - userns: also map extents in the reverse map to kernel IDs
14988
14989 * kdump fail due to an IRQ storm (LP: #1797990)
14990 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
14991 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
14992 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
14993
14994 * Disable LPM for Raydium Touchscreens (LP: #1802248)
14995 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
14996
14997 * Power consumption during s2idle is higher than long idle(sk hynix)
14998 (LP: #1801875)
14999 - SAUCE: pci: prevent sk hynix nvme from entering D3
15000 - SAUCE: nvme: add quirk to not call disable function when suspending
15001
15002 * Disco update: v4.19.1 upstream stable release (LP: #1801739)
15003 - bridge: do not add port to router list when receives query with source
15004 0.0.0.0
15005 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
15006 called
15007 - net/mlx5e: fix csum adjustments caused by RXFCS
15008 - net: sched: gred: pass the right attribute to gred_change_table_def()
15009 - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
15010 - net: udp: fix handling of CHECKSUM_COMPLETE packets
15011 - Revert "net: simplify sock_poll_wait"
15012 - rtnetlink: Disallow FDB configuration for non-Ethernet device
15013 - vhost: Fix Spectre V1 vulnerability
15014 - bonding: fix length of actor system
15015 - openvswitch: Fix push/pop ethernet validation
15016 - net/ipv6: Allow onlink routes to have a device mismatch if it is the default
15017 route
15018 - net/smc: fix smc_buf_unuse to use the lgr pointer
15019 - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs
15020 - mlxsw: core: Fix devlink unregister flow
15021 - net: drop skb on failure in ip_check_defrag()
15022 - net: Properly unlink GRO packets on overflow.
15023 - r8169: fix broken Wake-on-LAN from S5 (poweroff)
15024 - Revert "be2net: remove desc field from be_eq_obj"
15025 - sctp: check policy more carefully when getting pr status
15026 - sparc64: Export __node_distance.
15027 - sparc64: Make corrupted user stacks more debuggable.
15028 - sparc64: Wire up compat getpeername and getsockname.
15029 - net: bridge: remove ipv6 zero address check in mcast queries
15030 - Linux 4.19.1
15031
15032 * Miscellaneous Ubuntu changes
15033 - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1
15034 - [Config] updateconfigs after 4.19.2 stable update
15035 - [Config] Disable unneded options for s390
15036 - [Config] Update annotations for 4.19
15037
15038 -- Seth Forshee <seth.forshee@canonical.com> Thu, 15 Nov 2018 09:55:37 -0800
15039
15040 linux (4.19.0-4.5) disco; urgency=medium
15041
15042 * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664)
15043 - net-next/hinic: add checksum offload and TSO support
15044
15045 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
15046 than 255 bytes (LP: #1799794)
15047 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
15048
15049 * Packaging resync (LP: #1786013)
15050 - [Package] add support for specifying the primary makefile
15051
15052 * Update ENA driver to version 2.0.1K (LP: #1798182)
15053 - net: ena: minor performance improvement
15054 - net: ena: complete host info to match latest ENA spec
15055 - net: ena: introduce Low Latency Queues data structures according to ENA spec
15056 - net: ena: add functions for handling Low Latency Queues in ena_com
15057 - net: ena: add functions for handling Low Latency Queues in ena_netdev
15058 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
15059 - net: ena: explicit casting and initialization, and clearer error handling
15060 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
15061 - net: ena: change rx copybreak default to reduce kernel memory pressure
15062 - net: ena: remove redundant parameter in ena_com_admin_init()
15063 - net: ena: update driver version to 2.0.1
15064 - net: ena: fix indentations in ena_defs for better readability
15065 - net: ena: Fix Kconfig dependency on X86
15066 - net: ena: enable Low Latency Queues
15067 - net: ena: fix compilation error in xtensa architecture
15068
15069 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
15070 - ipmi: Fix timer race with module unload
15071
15072 * Overlayfs in user namespace leaks directory content of inaccessible
15073 directories (LP: #1793458) // CVE-2018-6559
15074 - SAUCE: overlayfs: ensure mounter privileges when reading directories
15075
15076 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
15077 vDSO (LP: #1797963)
15078 - powerpc/vdso: Correct call frame information
15079
15080 * Miscellaneous Ubuntu changes
15081 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state
15082 from the efi stub"
15083 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub"
15084 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use
15085 efi_status_to_str() to print error messages."
15086 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
15087 efi_status_to_err()."
15088 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain
15089 about cert lists that aren't present."
15090 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable
15091 to be suppressed"
15092 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI
15093 Secure Boot"
15094 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser"
15095 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types"
15096 - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time
15097 addition of keys to secondary keyring"
15098 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in
15099 secure boot mode"
15100 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to
15101 indicate secure boot mode"
15102 - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params
15103 across kexec reboot"
15104 - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the
15105 kernel is locked down"
15106 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf"
15107 - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
15108 functions when the kernel is locked down"
15109 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
15110 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore"
15111 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the
15112 testmmiotrace module"
15113 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify
15114 hardware parameters (eg. ioport)"
15115 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL"
15116 - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the
15117 kernel is locked down"
15118 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if
15119 the kernel is locked down"
15120 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if
15121 the kernel is locked down"
15122 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param
15123 when the kernel has been locked down"
15124 - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method
15125 when the kernel is locked down"
15126 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the
15127 kernel is locked down"
15128 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the
15129 kernel is locked down"
15130 - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the
15131 kernel is locked down"
15132 - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is
15133 locked down"
15134 - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is
15135 locked down"
15136 - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the
15137 kernel is locked down"
15138 - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the
15139 kernel is locked down"
15140 - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the
15141 kernel is locked down"
15142 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
15143 lockdown"
15144 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to
15145 the running kernel image"
15146 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
15147 kernel image
15148 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
15149 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
15150 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
15151 locked down
15152 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
15153 down
15154 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
15155 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
15156 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
15157 down
15158 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
15159 locked down
15160 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
15161 down
15162 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
15163 locked down
15164 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
15165 has been locked down
15166 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
15167 locked down
15168 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
15169 locked down
15170 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
15171 down
15172 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
15173 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
15174 parameters (eg. ioport)
15175 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
15176 - SAUCE: (efi-lockdown) Lock down /proc/kcore
15177 - SAUCE: (efi-lockdown) Lock down kprobes
15178 - SAUCE: (efi-lockdown) Lock down perf
15179 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
15180 down
15181 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
15182 secondary keyring
15183 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
15184 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
15185 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
15186 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
15187 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
15188 that aren't present.
15189 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
15190 efi_status_to_err().
15191 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
15192 error messages.
15193 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
15194 reboot
15195 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
15196 boot mode
15197 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
15198 mode
15199 - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main()
15200 - SAUCE: (efi-lockdown) Fix for module sig verification
15201 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
15202 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
15203 - [Packaging] generate Vcs-Git url from changelog
15204 - [Config] CONFIG_SCSI_MQ_DEFAULT=y
15205
15206 -- Seth Forshee <seth.forshee@canonical.com> Fri, 02 Nov 2018 14:22:55 -0500
15207
15208 linux (4.19.0-3.4) cosmic; urgency=medium
15209
15210 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
15211 - SAUCE: Bluetooth: Support for LED on Edge Gateways
15212
15213 * Support Edge Gateway's WIFI LED (LP: #1798330)
15214 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
15215
15216 [ Upstream Kernel Changes ]
15217
15218 * Rebase to v4.19
15219
15220 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Oct 2018 09:13:39 -0500
15221
15222 linux (4.19.0-2.3) cosmic; urgency=medium
15223
15224 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
15225 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
15226
15227 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
15228 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
15229 VM
15230
15231 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
15232 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
15233
15234 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016
15235 gic_irq_domain_translate (LP: #1797143)
15236 - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings
15237
15238 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
15239 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
15240 - updateconfigs for Dell UART backlight driver
15241
15242 * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to
15243 make brightness adjustment working on various BayTrail/CherryTrail-based
15244 devices (LP: #1783964)
15245 - [Config]: Make PWM_LPSS_* built-in
15246
15247 * check and fix zkey required kernel modules locations in debs, udebs, and
15248 initramfs (LP: #1794346)
15249 - [Config] add s390 crypto modules to crypt-modules udeb
15250
15251 * Miscellaneous Ubuntu changes
15252 - [Config] CONFIG_VBOXGUEST=n
15253 - ubuntu: vbox -- update to 5.2.18-dfsg-2
15254 - ubuntu: enable vbox build
15255
15256 [ Upstream Kernel Changes ]
15257
15258 * Rebase to v4.19-rc8
15259
15260 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Oct 2018 10:52:04 -0500
15261
15262 linux (4.19.0-1.2) cosmic; urgency=medium
15263
15264 * Page leaking in cachefiles_read_backing_file while vmscan is active
15265 (LP: #1793430)
15266 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
15267 is active
15268
15269 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
15270 - Input: elantech - enable middle button of touchpad on ThinkPad P72
15271
15272 * Improvements to the kernel source package preparation (LP: #1793461)
15273 - [Packaging] startnewrelease: add support for backport kernels
15274
15275 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
15276 - SAUCE: PCI: Reprogram bridge prefetch registers on resume
15277
15278 * Error reported when creating ZFS pool with "-t" option, despite successful
15279 pool creation (LP: #1769937)
15280 - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6
15281
15282 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
15283 (LP: #1792099)
15284 - SAUCE: vfio -- release device lock before userspace requests
15285
15286 * Miscellaneous Ubuntu changes
15287 - [Packaging] retpoline -- fix temporary filenaming
15288 - CONFIG_BCH_CONST_PARAMS=n
15289 - Packaging: final-checks: remove trailing backport suffix
15290 - SAUCE: import aufs driver
15291
15292 [ Upstream Kernel Changes ]
15293
15294 * Rebase to v4.19-rc5
15295
15296 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Sep 2018 16:32:24 -0500
15297
15298 linux (4.19.0-0.1) cosmic; urgency=medium
15299
15300 * Miscellaneous Ubuntu changes
15301 - ubuntu -- disable vbox build
15302 - Disable zfs build
15303 - SAUCE: Import aufs driver
15304 - Update dropped.txt
15305
15306 [ Upstream Kernel Changes ]
15307
15308 * Rebase to v4.19-rc3
15309
15310 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 07:54:47 -0500
15311
15312 linux (4.19.0-0.0) cosmic; urgency=medium
15313
15314 * Dummy entry.
15315
15316 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 06:44:09 -0500
15317
15318 linux (4.18.0-8.9) cosmic; urgency=medium
15319
15320 * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663)
15321
15322 * Cosmic update to v4.18.7 stable release (LP: #1791660)
15323 - rcu: Make expedited GPs handle CPU 0 being offline
15324 - net: 6lowpan: fix reserved space for single frames
15325 - net: mac802154: tx: expand tailroom if necessary
15326 - 9p/net: Fix zero-copy path in the 9p virtio transport
15327 - spi: davinci: fix a NULL pointer dereference
15328 - spi: pxa2xx: Add support for Intel Ice Lake
15329 - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
15330 - spi: cadence: Change usleep_range() to udelay(), for atomic context
15331 - mmc: block: Fix unsupported parallel dispatch of requests
15332 - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
15333 - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
15334 - readahead: stricter check for bdi io_pages
15335 - block: fix infinite loop if the device loses discard capability
15336 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
15337 - block: really disable runtime-pm for blk-mq
15338 - blkcg: Introduce blkg_root_lookup()
15339 - block: Introduce blk_exit_queue()
15340 - block: Ensure that a request queue is dissociated from the cgroup controller
15341 - apparmor: fix bad debug check in apparmor_secid_to_secctx()
15342 - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace
15343 - libertas: fix suspend and resume for SDIO connected cards
15344 - media: Revert "[media] tvp5150: fix pad format frame height"
15345 - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
15346 - Replace magic for trusting the secondary keyring with #define
15347 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
15348 boot
15349 - powerpc/fadump: handle crash memory ranges array index overflow
15350 - powerpc/64s: Fix page table fragment refcount race vs speculative references
15351 - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
15352 - powerpc/pkeys: Give all threads control of their key permissions
15353 - powerpc/pkeys: Deny read/write/execute by default
15354 - powerpc/pkeys: key allocation/deallocation must not change pkey registers
15355 - powerpc/pkeys: Save the pkey registers before fork
15356 - powerpc/pkeys: Fix calculation of total pkeys.
15357 - powerpc/pkeys: Preallocate execute-only key
15358 - powerpc/nohash: fix pte_access_permitted()
15359 - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
15360 - powerpc/powernv/pci: Work around races in PCI bridge enabling
15361 - cxl: Fix wrong comparison in cxl_adapter_context_get()
15362 - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id
15363 - IB/mlx5: Fix leaking stack memory to userspace
15364 - IB/srpt: Fix srpt_cm_req_recv() error path (1/2)
15365 - IB/srpt: Fix srpt_cm_req_recv() error path (2/2)
15366 - IB/srpt: Support HCAs with more than two ports
15367 - overflow.h: Add arithmetic shift helper
15368 - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq
15369 - ib_srpt: Fix a use-after-free in srpt_close_ch()
15370 - ib_srpt: Fix a use-after-free in __srpt_close_all_ch()
15371 - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
15372 - 9p: fix multiple NULL-pointer-dereferences
15373 - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
15374 - 9p/virtio: fix off-by-one error in sg list bounds check
15375 - net/9p/client.c: version pointer uninitialized
15376 - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
15377 kfree()
15378 - dm integrity: change 'suspending' variable from bool to int
15379 - dm thin: stop no_space_timeout worker when switching to write-mode
15380 - dm cache metadata: save in-core policy_hint_size to on-disk superblock
15381 - dm cache metadata: set dirty on all cache blocks after a crash
15382 - dm crypt: don't decrease device limits
15383 - dm writecache: fix a crash due to reading past end of dirty_bitmap
15384 - uart: fix race between uart_put_char() and uart_shutdown()
15385 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
15386 - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
15387 - iio: sca3000: Fix missing return in switch
15388 - iio: ad9523: Fix displayed phase
15389 - iio: ad9523: Fix return value for ad952x_store()
15390 - extcon: Release locking when sending the notification of connector state
15391 - eventpoll.h: wrap casts in () properly
15392 - vmw_balloon: fix inflation of 64-bit GFNs
15393 - vmw_balloon: do not use 2MB without batching
15394 - vmw_balloon: VMCI_DOORBELL_SET does not check status
15395 - vmw_balloon: fix VMCI use when balloon built into kernel
15396 - rtc: omap: fix resource leak in registration error path
15397 - rtc: omap: fix potential crash on power off
15398 - tracing: Do not call start/stop() functions when tracing_on does not change
15399 - tracing/blktrace: Fix to allow setting same value
15400 - printk/tracing: Do not trace printk_nmi_enter()
15401 - livepatch: Validate module/old func name length
15402 - uprobes: Use synchronize_rcu() not synchronize_sched()
15403 - mfd: hi655x: Fix regmap area declared size for hi655x
15404 - ovl: fix wrong use of impure dir cache in ovl_iterate()
15405 - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
15406 - ACPICA: Clear status of all events when entering sleep states
15407 - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
15408 - sched: idle: Avoid retaining the tick when it has been stopped
15409 - cpuidle: menu: Handle stopped tick more aggressively
15410 - cpufreq: governor: Avoid accessing invalid governor_data
15411 - PM / sleep: wakeup: Fix build error caused by missing SRCU support
15412 - ALSA: ac97: fix device initialization in the compat layer
15413 - ALSA: ac97: fix check of pm_runtime_get_sync failure
15414 - ALSA: ac97: fix unbalanced pm_runtime_enable
15415 - i2c: designware: Re-init controllers with pm_disabled set on resume
15416 - KVM: VMX: fixes for vmentry_l1d_flush module parameter
15417 - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
15418 - xtensa: limit offsets in __loop_cache_{all,page}
15419 - xtensa: increase ranges in ___invalidate_{i,d}cache_all
15420 - block, bfq: return nbytes and not zero from struct cftype .write() method
15421 - pnfs/blocklayout: off by one in bl_map_stripe()
15422 - nfsd: fix leaked file lock with nfs exported overlayfs
15423 - NFSv4 client live hangs after live data migration recovery
15424 - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
15425 - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
15426 - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
15427 - ARM: dts: am57xx-idk: Enable dual role for USB2 port
15428 - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data
15429 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
15430 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
15431 VMSA
15432 - iommu/vt-d: Add definitions for PFSID
15433 - iommu/vt-d: Fix dev iotlb pfsid use
15434 - sys: don't hold uts_sem while accessing userspace memory
15435 - userns: move user access out of the mutex
15436 - ubifs: Fix memory leak in lprobs self-check
15437 - Revert "UBIFS: Fix potential integer overflow in allocation"
15438 - ubifs: Check data node size before truncate
15439 - ubifs: xattr: Don't operate on deleted inodes
15440 - ubifs: Fix directory size calculation for symlinks
15441 - ubifs: Fix synced_i_size calculation for xattr inodes
15442 - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
15443 - pwm: tiehrpwm: Fix disabling of output of PWMs
15444 - fb: fix lost console when the user unplugs a USB adapter
15445 - udlfb: fix semaphore value leak
15446 - udlfb: fix display corruption of the last line
15447 - udlfb: don't switch if we are switching to the same videomode
15448 - udlfb: set optimal write delay
15449 - udlfb: make a local copy of fb_ops
15450 - udlfb: handle allocation failure
15451 - udlfb: set line_length in dlfb_ops_set_par
15452 - getxattr: use correct xattr length
15453 - libnvdimm: Use max contiguous area for namespace size
15454 - libnvdimm: fix ars_status output length calculation
15455 - bcache: release dc->writeback_lock properly in bch_writeback_thread()
15456 - kconfig: fix "Can't open ..." in parallel build
15457 - perf auxtrace: Fix queue resize
15458 - crypto: vmx - Fix sleep-in-atomic bugs
15459 - crypto: aesni - Use unaligned loads from gcm_context_data
15460 - crypto: arm64/sm4-ce - check for the right CPU feature bit
15461 - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
15462 - crypto: caam/jr - fix descriptor DMA unmapping
15463 - crypto: caam/qi - fix error path in xts setkey
15464 - fs/quota: Fix spectre gadget in do_quotactl
15465 - udf: Fix mounting of Win7 created UDF filesystems
15466 - cpuidle: menu: Retain tick when shallow state is selected
15467 - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
15468 - Linux 4.18.7
15469
15470 * CVE-2017-5715
15471 - s390: detect etoken facility
15472 - KVM: s390: add etoken support for guests
15473
15474 * Missing Intel GPU pci-id's (LP: #1789924)
15475 - drm/i915/whl: Introducing Whiskey Lake platform
15476 - drm/i915/aml: Introducing Amber Lake platform
15477 - drm/i915/cfl: Add a new CFL PCI ID.
15478
15479 * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934)
15480 - s390/ism: add device driver for internal shared memory
15481 - CONFIG_ISM=y for s390
15482
15483 * Cosmic update to v4.18.6 stable release (LP: #1791105)
15484 - PATCH scripts/kernel-doc
15485 - scripts/kernel-doc: Escape all literal braces in regexes
15486 - scsi: libsas: dynamically allocate and free ata host
15487 - xprtrdma: Fix disconnect regression
15488 - mei: don't update offset in write
15489 - cifs: add missing support for ACLs in SMB 3.11
15490 - CIFS: fix uninitialized ptr deref in smb2 signing
15491 - cifs: add missing debug entries for kconfig options
15492 - cifs: use a refcount to protect open/closing the cached file handle
15493 - cifs: check kmalloc before use
15494 - smb3: enumerating snapshots was leaving part of the data off end
15495 - smb3: Do not send SMB3 SET_INFO if nothing changed
15496 - smb3: don't request leases in symlink creation and query
15497 - smb3: fill in statfs fsid and correct namelen
15498 - btrfs: use correct compare function of dirty_metadata_bytes
15499 - btrfs: don't leak ret from do_chunk_alloc
15500 - Btrfs: fix mount failure after fsync due to hard link recreation
15501 - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
15502 - Btrfs: fix send failure when root has deleted files still open
15503 - Btrfs: send, fix incorrect file layout after hole punching beyond eof
15504 - hwmon: (k10temp) 27C Offset needed for Threadripper2
15505 - bpf, arm32: fix stack var offset in jit
15506 - regulator: arizona-ldo1: Use correct device to get enable GPIO
15507 - iommu/arm-smmu: Error out only if not enough context interrupts
15508 - printk: Split the code for storing a message into the log buffer
15509 - printk: Create helper function to queue deferred console handling
15510 - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
15511 - kprobes/arm64: Fix %p uses in error messages
15512 - arm64: Fix mismatched cache line size detection
15513 - arm64: Handle mismatched cache type
15514 - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
15515 - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
15516 - KVM: arm/arm64: Fix potential loss of ptimer interrupts
15517 - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
15518 - KVM: arm/arm64: Skip updating PMD entry if no change
15519 - KVM: arm/arm64: Skip updating PTE entry if no change
15520 - s390/kvm: fix deadlock when killed by oom
15521 - perf kvm: Fix subcommands on s390
15522 - stop_machine: Reflow cpu_stop_queue_two_works()
15523 - stop_machine: Atomically queue and wake stopper threads
15524 - ext4: check for NUL characters in extended attribute's name
15525 - ext4: use ext4_warning() for sb_getblk failure
15526 - ext4: sysfs: print ext4_super_block fields as little-endian
15527 - ext4: reset error code in ext4_find_entry in fallback
15528 - ext4: fix race when setting the bitmap corrupted flag
15529 - x86/gpu: reserve ICL's graphics stolen memory
15530 - platform/x86: wmi: Do not mix pages and kmalloc
15531 - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
15532 - mm: move tlb_table_flush to tlb_flush_mmu_free
15533 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
15534 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
15535 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
15536 much RAM
15537 - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
15538 - x86/vdso: Fix vDSO build if a retpoline is emitted
15539 - x86/process: Re-export start_thread()
15540 - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
15541 - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
15542 - fuse: Don't access pipe->buffers without pipe_lock()
15543 - fuse: fix initial parallel dirops
15544 - fuse: fix double request_end()
15545 - fuse: fix unlocked access to processing queue
15546 - fuse: umount should wait for all requests
15547 - fuse: Fix oops at process_init_reply()
15548 - fuse: Add missed unlock_page() to fuse_readpages_fill()
15549 - lib/vsprintf: Do not handle %pO[^F] as %px
15550 - udl-kms: change down_interruptible to down
15551 - udl-kms: handle allocation failure
15552 - udl-kms: fix crash due to uninitialized memory
15553 - udl-kms: avoid division
15554 - b43legacy/leds: Ensure NUL-termination of LED name string
15555 - b43/leds: Ensure NUL-termination of LED name string
15556 - ASoC: dpcm: don't merge format from invalid codec dai
15557 - ASoC: zte: Fix incorrect PCM format bit usages
15558 - ASoC: sirf: Fix potential NULL pointer dereference
15559 - ASoC: wm_adsp: Correct DSP pointer for preloader control
15560 - soc: qcom: rmtfs-mem: fix memleak in probe error paths
15561 - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
15562 - scsi: qla2xxx: Fix stalled relogin
15563 - x86/vdso: Fix lsl operand order
15564 - x86/nmi: Fix NMI uaccess race against CR3 switching
15565 - x86/irqflags: Mark native_restore_fl extern inline
15566 - x86/spectre: Add missing family 6 check to microcode check
15567 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
15568 - hwmon: (nct6775) Fix potential Spectre v1
15569 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
15570 - x86: Allow generating user-space headers without a compiler
15571 - s390/mm: fix addressing exception after suspend/resume
15572 - s390/lib: use expoline for all bcr instructions
15573 - s390: fix br_r1_trampoline for machines without exrl
15574 - s390/qdio: reset old sbal_state flags
15575 - s390/numa: move initial setup of node_to_cpumask_map
15576 - s390/purgatory: Fix crash with expoline enabled
15577 - s390/purgatory: Add missing FORCE to Makefile targets
15578 - kprobes: Show blacklist addresses as same as kallsyms does
15579 - kprobes: Replace %p with other pointer types
15580 - kprobes/arm: Fix %p uses in error messages
15581 - kprobes: Make list and blacklist root user read only
15582 - MIPS: Correct the 64-bit DSP accumulator register size
15583 - MIPS: memset.S: Fix byte_fixup for MIPSr6
15584 - MIPS: Always use -march=<arch>, not -<arch> shortcuts
15585 - MIPS: Change definition of cpu_relax() for Loongson-3
15586 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
15587 - tpm: Return the actual size when receiving an unsupported command
15588 - tpm: separate cmd_ready/go_idle from runtime_pm
15589 - scsi: mpt3sas: Fix calltrace observed while running IO & reset
15590 - scsi: mpt3sas: Fix _transport_smp_handler() error path
15591 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
15592 - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
15593 - iscsi target: fix session creation failure handling
15594 - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op()
15595 - mtd: rawnand: fsmc: Stop using chip->read_buf()
15596 - mtd: rawnand: marvell: add suspend and resume hooks
15597 - mtd: rawnand: qcom: wait for desc completion in all BAM channels
15598 - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
15599 - clk: npcm7xx: fix memory allocation
15600 - PM / clk: signedness bug in of_pm_clk_add_clks()
15601 - power: generic-adc-battery: fix out-of-bounds write when copying channel
15602 properties
15603 - power: generic-adc-battery: check for duplicate properties copied from iio
15604 channels
15605 - watchdog: Mark watchdog touch functions as notrace
15606 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
15607 - x86/dumpstack: Don't dump kernel memory based on usermode RIP
15608 - Linux 4.18.6
15609 - updateconfigs after v4.18.6 stable update
15610
15611 * random oopses on s390 systems using NVMe devices (LP: #1790480)
15612 - s390/pci: fix out of bounds access during irq setup
15613
15614 * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
15615 binding (LP: #1784331)
15616 - s390/zcrypt: code beautify
15617 - s390/zcrypt: AP bus support for alternate driver(s)
15618 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
15619
15620 * performance drop with ATS enabled (LP: #1788097)
15621 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
15622
15623 * Fix MCE handling for user access of poisoned device-dax mapping
15624 (LP: #1774366)
15625 - device-dax: Convert to vmf_insert_mixed and vm_fault_t
15626 - device-dax: Enable page_mapping()
15627 - device-dax: Set page->index
15628 - filesystem-dax: Set page->index
15629 - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages
15630 - mm, dev_pagemap: Do not clear ->mapping on final put
15631 - mm, madvise_inject_error: Let memory_failure() optionally take a page
15632 reference
15633 - mm, memory_failure: Collect mapping size in collect_procs()
15634 - filesystem-dax: Introduce dax_lock_mapping_entry()
15635 - mm, memory_failure: Teach memory_failure() about dev_pagemap pages
15636 - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses
15637 - x86/memory_failure: Introduce {set, clear}_mce_nospec()
15638 - libnvdimm, pmem: Restore page attributes when clearing errors
15639
15640 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
15641 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
15642 hclge_get_ring_chain_from_mbx"
15643 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
15644 shift in hclge_get_ring_chain_from_mbx"
15645 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
15646 assignment probelm"
15647 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
15648 configuration operation while resetting"
15649 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
15650 hns3_reset_notify_down_enet"
15651 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
15652 phy driver"
15653 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
15654 resetting"
15655 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
15656 register"
15657 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
15658 frequently"
15659 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
15660 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
15661 command queue register"
15662 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
15663 global or core reset"
15664 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
15665 callback function"
15666 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
15667 reset cause"
15668 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
15669 hclgevf_main module"
15670 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
15671 selftest"
15672 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
15673 frame size"
15674 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
15675 problem"
15676 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
15677 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
15678 correctly"
15679 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
15680 pfc mode"
15681 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
15682 up"
15683 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
15684 function when link status change"
15685 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
15686 roce client"
15687 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
15688 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
15689 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
15690 definition"
15691 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
15692 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
15693 macros"
15694 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
15695 macros"
15696 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
15697 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
15698 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
15699 value"
15700 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
15701 assignments"
15702 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
15703 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
15704 of kzalloc/dma_map_single"
15705 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
15706 dependency HNS3 set"
15707 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
15708 some structures"
15709 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
15710 hclge_cmd_csq_done"
15711 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
15712 in hclge_cmd_send"
15713 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
15714 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
15715 assignments"
15716 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
15717 hclge_cmd_send"
15718 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
15719 hclge_ring_to_dma_dir"
15720 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
15721 upper_32_bits"
15722 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
15723 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
15724 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
15725 in hns3_client_uninit"
15726 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
15727 information"
15728 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
15729 state init|uninit"
15730 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
15731 hnae3.c"
15732 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
15733 and ipv6"
15734 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
15735 free vector"
15736 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
15737 init_client_instance and uninit_client_instance"
15738 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
15739 from hclge_bind_ring_with_vector"
15740 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
15741 last BD except VLD bit and buffer size"
15742 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
15743 selftest"
15744 - net: hns3: Updates RX packet info fetch in case of multi BD
15745 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
15746 - net: hns3: rename the interface for init_client_instance and
15747 uninit_client_instance
15748 - net: hns3: add vector status check before free vector
15749 - net: hns3: add l4_type check for both ipv4 and ipv6
15750 - net: hns3: add unlikely for error check
15751 - net: hns3: remove unused head file in hnae3.c
15752 - net: hns3: extraction an interface for state init|uninit
15753 - net: hns3: print the ret value in error information
15754 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
15755 - net: hns3: remove back in struct hclge_hw
15756 - net: hns3: use lower_32_bits and upper_32_bits
15757 - net: hns3: remove unused hclge_ring_to_dma_dir
15758 - net: hns3: remove useless code in hclge_cmd_send
15759 - net: hns3: remove some redundant assignments
15760 - net: hns3: simplify hclge_cmd_csq_clean
15761 - net: hns3: remove a redundant hclge_cmd_csq_done
15762 - net: hns3: remove some unused members of some structures
15763 - net: hns3: give default option while dependency HNS3 set
15764 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
15765 - net: hns3: modify hnae_ to hnae3_
15766 - net: hns3: Fix tc setup when netdev is first up
15767 - net: hns3: Fix for mac pause not disable in pfc mode
15768 - net: hns3: Fix for waterline not setting correctly
15769 - net: hns3: Fix for l4 checksum offload bug
15770 - net: hns3: Fix for mailbox message truncated problem
15771 - net: hns3: Add configure for mac minimal frame size
15772 - net: hns3: Fix warning bug when doing lp selftest
15773 - net: hns3: Fix get_vector ops in hclgevf_main module
15774 - net: hns3: Remove the warning when clear reset cause
15775 - net: hns3: Prevent sending command during global or core reset
15776 - net: hns3: Modify the order of initializing command queue register
15777 - net: hns3: Reset net device with rtnl_lock
15778 - net: hns3: Prevent to request reset frequently
15779 - net: hns3: Correct reset event status register
15780 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
15781 - net: hns3: remove unnecessary ring configuration operation while resetting
15782 - net: hns3: Fix for reset_level default assignment probelm
15783 - net: hns3: Fix for using wrong mask and shift in
15784 hclge_get_ring_chain_from_mbx
15785 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
15786 - net: hns3: Remove some redundant assignments
15787 - net: hns3: Standardize the handle of return value
15788 - net: hns3: Remove extra space and brackets
15789 - net: hns3: Correct unreasonable code comments
15790 - net: hns3: Use decimal for bit offset macros
15791 - net: hns3: Modify inconsistent bit mask macros
15792 - net: hns3: Fix misleading parameter name
15793 - net: hns3: Remove unused struct member and definition
15794 - net: hns3: Add SPDX tags to HNS3 PF driver
15795 - net: hns3: Add support for serdes loopback selftest
15796 - net: hns3: Fix for phy link issue when using marvell phy driver
15797
15798 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
15799 - arm64: export memblock_reserve()d regions via /proc/iomem
15800 - drivers: acpi: add dependency of EFI for arm64
15801 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
15802 - efi/arm: map UEFI memory map even w/o runtime services enabled
15803 - arm64: acpi: fix alignment fault in accessing ACPI
15804 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
15805 - arm64: fix ACPI dependencies
15806 - ACPI: fix menuconfig presentation of ACPI submenu
15807
15808 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
15809 - r8152: disable RX aggregation on new Dell TB16 dock
15810
15811 * Support Power Management for Thunderbolt Controller (LP: #1789358)
15812 - thunderbolt: Use 64-bit DMA mask if supported by the platform
15813 - thunderbolt: Do not unnecessarily call ICM get route
15814 - thunderbolt: No need to take tb->lock in domain suspend/complete
15815 - thunderbolt: Use correct ICM commands in system suspend
15816 - thunderbolt: Add support for runtime PM
15817
15818 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
15819 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
15820 - SAUCE: i2c:amd move out pointer in union i2c_event_base
15821 - SAUCE: i2c:amd Depends on ACPI
15822 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
15823
15824 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
15825 machine (LP: #1789145)
15826 - ALSA: hda/realtek - Fix HP Headset Mic can't record
15827
15828 * Please enable CONFIG_PAGE_POISONING (LP: #1783651)
15829 - [Config] Enable CONFIG_PAGE_POISONING configs
15830
15831 * Tango platform uses __initcall without further checks (LP: #1787945)
15832 - [Config] disable ARCH_TANGO
15833
15834 * [18.10 FEAT] SMC-Direct (LP: #1786902)
15835 - net/smc: determine port attributes independent from pnet table
15836 - net/smc: add pnetid support
15837 - net/smc: add base infrastructure for SMC-D and ISM
15838 - net/smc: add pnetid support for SMC-D and ISM
15839 - net/smc: add SMC-D support in CLC messages
15840 - net/smc: add SMC-D support in data transfer
15841 - net/smc: add SMC-D support in af_smc
15842 - net/smc: add SMC-D diag support
15843 - net/smc: provide smc mode in smc_diag.c
15844 - net/smc: eliminate cursor read and write calls
15845 - net/smc: add function to get link group from link
15846 - net/smc: use DECLARE_BITMAP for rtokens_used_mask
15847 - net/smc: remove local variable page in smc_rx_splice()
15848 - net/smc: Remove a WARN_ON() statement
15849 - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls
15850 - net/smc: fewer parameters for smc_llc_send_confirm_link()
15851 - net/smc: use correct vlan gid of RoCE device
15852 - net/smc: provide fallback reason code
15853 - net/smc: improve delete link processing
15854 - net: simplify sock_poll_wait
15855 - net/smc: send response to test link signal
15856
15857 * Miscellaneous Ubuntu changes
15858 - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON
15859 - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK
15860
15861 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Sep 2018 07:08:38 -0500
15862
15863 linux (4.18.0-7.8) cosmic; urgency=medium
15864
15865 * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459)
15866
15867 * pmtu.sh fails on 4.18 kernel (LP: #1789436)
15868 - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit"
15869
15870 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Aug 2018 11:08:51 -0500
15871
15872 linux (4.18.0-6.7) cosmic; urgency=medium
15873
15874 * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881)
15875
15876 * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440)
15877 - Config: Disable BPF_JIT_ALWAYS_ON on i386
15878
15879 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
15880 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
15881
15882 * Cosmic update to v4.18.5 stable release (LP: #1788874)
15883 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
15884 - pty: fix O_CLOEXEC for TIOCGPTPEER
15885 - mm: Allow non-direct-map arguments to free_reserved_area()
15886 - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
15887 - x86/mm/init: Add helper for freeing kernel image pages
15888 - x86/mm/init: Remove freed kernel image areas from alias mapping
15889 - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
15890 - ext4: fix spectre gadget in ext4_mb_regular_allocator()
15891 - drm/i915/kvmgt: Fix potential Spectre v1
15892 - drm/amdgpu/pm: Fix potential Spectre v1
15893 - parisc: Remove unnecessary barriers from spinlock.h
15894 - parisc: Remove ordered stores from syscall.S
15895 - PCI: Restore resized BAR state on resume
15896 - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
15897 - PCI: hotplug: Don't leak pci_slot on registration failure
15898 - PCI: aardvark: Size bridges before resources allocation
15899 - PCI: Skip MPS logic for Virtual Functions (VFs)
15900 - PCI: pciehp: Fix use-after-free on unplug
15901 - PCI: pciehp: Fix unprotected list iteration in IRQ handler
15902 - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
15903 - i2c: imx: Fix race condition in dma read
15904 - reiserfs: fix broken xattr handling (heap corruption, bad retval)
15905 - Linux 4.18.5
15906
15907 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
15908 - [Config] CONFIG_SCLP_OFB=y for s390x
15909
15910 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
15911 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
15912 - partitions/aix: append null character to print data from disk
15913
15914 * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635)
15915 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
15916
15917 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
15918 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
15919
15920 * Cosmic update to v4.18.4 stable release (LP: #1788454)
15921 - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
15922 - net_sched: fix NULL pointer dereference when delete tcindex filter
15923 - net_sched: Fix missing res info when create new tc_index filter
15924 - r8169: don't use MSI-X on RTL8168g
15925 - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
15926 - ALSA: hda - Turn CX8200 into D3 as well upon reboot
15927 - ALSA: vx222: Fix invalid endian conversions
15928 - ALSA: virmidi: Fix too long output trigger loop
15929 - ALSA: cs5535audio: Fix invalid endian conversion
15930 - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
15931 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
15932 - ALSA: memalloc: Don't exceed over the requested size
15933 - ALSA: vxpocket: Fix invalid endian conversions
15934 - ALSA: seq: Fix poll() error return
15935 - media: gl861: fix probe of dvb_usb_gl861
15936 - USB: serial: sierra: fix potential deadlock at close
15937 - USB: serial: pl2303: add a new device id for ATEN
15938 - USB: option: add support for DW5821e
15939 - ACPI / PM: save NVS memory for ASUS 1025C laptop
15940 - tty: serial: 8250: Revert NXP SC16C2552 workaround
15941 - serial: 8250_exar: Read INT0 from slave device, too
15942 - serial: 8250_dw: always set baud rate in dw8250_set_termios
15943 - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
15944 - uio: fix wrong return value from uio_mmap()
15945 - misc: sram: fix resource leaks in probe error path
15946 - Revert "uio: use request_threaded_irq instead"
15947 - Bluetooth: avoid killing an already killed socket
15948 - isdn: Disable IIOCDBGVAR
15949 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
15950 - hv/netvsc: Fix NULL dereference at single queue mode fallback
15951 - r8169: don't use MSI-X on RTL8106e
15952 - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
15953 - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
15954 - net: mvneta: fix mvneta_config_rss on armada 3700
15955 - cls_matchall: fix tcf_unbind_filter missing
15956 - Linux 4.18.4
15957
15958 * Cosmic update to v4.18.3 stable release (LP: #1788453)
15959 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
15960 - Linux 4.18.3
15961
15962 * Cosmic update to v4.18.2 stable release (LP: #1788452)
15963 - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
15964 - x86: i8259: Add missing include file
15965 - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
15966 - x86/platform/UV: Mark memblock related init code and data correctly
15967 - x86/mm/pti: Clear Global bit more aggressively
15968 - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
15969 - x86/mm: Disable ioremap free page handling on x86-PAE
15970 - kbuild: verify that $DEPMOD is installed
15971 - crypto: ccree - fix finup
15972 - crypto: ccree - fix iv handling
15973 - crypto: ccp - Check for NULL PSP pointer at module unload
15974 - crypto: ccp - Fix command completion detection race
15975 - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
15976 - crypto: vmac - require a block cipher with 128-bit block size
15977 - crypto: vmac - separate tfm and request context
15978 - crypto: blkcipher - fix crash flushing dcache in error path
15979 - crypto: ablkcipher - fix crash flushing dcache in error path
15980 - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
15981 - crypto: skcipher - fix crash flushing dcache in error path
15982 - ioremap: Update pgtable free interfaces with addr
15983 - x86/mm: Add TLB purge to free pmd/pte page interfaces
15984 - Linux 4.18.2
15985
15986 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363
15987 - Bluetooth: hidp: buffer overflow in hidp_process_report
15988
15989 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
15990 walinuxagent.service (LP: #1739107)
15991 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
15992 walinuxagent.service
15993
15994 * Miscellaneous Ubuntu changes
15995 - SAUCE: ipvs: remove nbsp characters from Kconfig
15996 - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el
15997 - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon
15998 - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x
15999 - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x
16000 - [Config] update annotations following config review
16001 - [Debian] set CROSS_COMPILE when generating kernel configs
16002 - [Config] Disable the Speck cipher
16003
16004 -- Seth Forshee <seth.forshee@canonical.com> Fri, 24 Aug 2018 14:18:15 -0500
16005
16006 linux (4.18.0-5.6) cosmic; urgency=medium
16007
16008 * Cosmic update to v4.18.1 stable release (LP: #1787264)
16009 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
16010 - x86/speculation: Protect against userspace-userspace spectreRSB
16011 - kprobes/x86: Fix %p uses in error messages
16012 - x86/irqflags: Provide a declaration for native_save_fl
16013 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
16014 - x86/speculation/l1tf: Change order of offset/type in swap entry
16015 - x86/speculation/l1tf: Protect swap entries against L1TF
16016 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
16017 - x86/speculation/l1tf: Make sure the first page is always reserved
16018 - x86/speculation/l1tf: Add sysfs reporting for l1tf
16019 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
16020 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
16021 - x86/bugs: Move the l1tf function and define pr_fmt properly
16022 - sched/smt: Update sched_smt_present at runtime
16023 - x86/smp: Provide topology_is_primary_thread()
16024 - x86/topology: Provide topology_smt_supported()
16025 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
16026 - cpu/hotplug: Split do_cpu_down()
16027 - cpu/hotplug: Provide knobs to control SMT
16028 - x86/cpu: Remove the pointless CPU printout
16029 - x86/cpu/AMD: Remove the pointless detect_ht() call
16030 - x86/cpu/common: Provide detect_ht_early()
16031 - x86/cpu/topology: Provide detect_extended_topology_early()
16032 - x86/cpu/intel: Evaluate smp_num_siblings early
16033 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
16034 - x86/cpu/AMD: Evaluate smp_num_siblings early
16035 - x86/apic: Ignore secondary threads if nosmt=force
16036 - x86/speculation/l1tf: Extend 64bit swap file size limit
16037 - x86/cpufeatures: Add detection of L1D cache flush support.
16038 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
16039 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
16040 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
16041 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
16042 - cpu/hotplug: Boot HT siblings at least once
16043 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
16044 - x86/KVM/VMX: Add module argument for L1TF mitigation
16045 - x86/KVM/VMX: Add L1D flush algorithm
16046 - x86/KVM/VMX: Add L1D MSR based flush
16047 - x86/KVM/VMX: Add L1D flush logic
16048 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
16049 - x86/KVM/VMX: Add find_msr() helper function
16050 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
16051 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
16052 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
16053 - cpu/hotplug: Online siblings when SMT control is turned on
16054 - x86/litf: Introduce vmx status variable
16055 - x86/kvm: Drop L1TF MSR list approach
16056 - x86/l1tf: Handle EPT disabled state proper
16057 - x86/kvm: Move l1tf setup function
16058 - x86/kvm: Add static key for flush always
16059 - x86/kvm: Serialize L1D flush parameter setter
16060 - x86/kvm: Allow runtime control of L1D flush
16061 - cpu/hotplug: Expose SMT control init function
16062 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
16063 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
16064 - Documentation: Add section about CPU vulnerabilities
16065 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
16066 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
16067 - Documentation/l1tf: Fix typos
16068 - cpu/hotplug: detect SMT disabled by BIOS
16069 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
16070 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
16071 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
16072 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
16073 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
16074 - x86: Don't include linux/irq.h from asm/hardirq.h
16075 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
16076 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
16077 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
16078 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
16079 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
16080 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
16081 - cpu/hotplug: Fix SMT supported evaluation
16082 - x86/speculation/l1tf: Invert all not present mappings
16083 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
16084 - x86/mm/pat: Make set_memory_np() L1TF safe
16085 - x86/mm/kmmio: Make the tracer robust against L1TF
16086 - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
16087 - x86/microcode: Allow late microcode loading with SMT disabled
16088 - x86/smp: fix non-SMP broken build due to redefinition of
16089 apic_id_is_primary_thread
16090 - cpu/hotplug: Non-SMP machines do not make use of booted_once
16091 - x86/init: fix build with CONFIG_SWAP=n
16092 - Linux 4.18.1
16093 - [Config] updateconfigs after v4.18.1 stable update
16094
16095 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
16096 - [Config] Enable timestamping in network PHY devices
16097
16098 * Miscellaneous Ubuntu changes
16099 - [Config] CONFIG_SYSCTL_SYSCALL=n
16100
16101 [ Upstream Kernel Changes ]
16102
16103 * Rebase to v4.18
16104
16105 -- Seth Forshee <seth.forshee@canonical.com> Wed, 15 Aug 2018 14:20:59 -0500
16106
16107 linux (4.18.0-4.5) cosmic; urgency=medium
16108
16109 [ Upstream Kernel Changes ]
16110
16111 * Rebase to v4.18-rc8
16112
16113 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Aug 2018 13:54:02 -0500
16114
16115 linux (4.18.0-3.4) cosmic; urgency=medium
16116
16117 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
16118 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
16119 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
16120
16121 * hinic interfaces aren't getting predictable names (LP: #1783138)
16122 - hinic: Link the logical network device to the pci device in sysfs
16123
16124 * libvirtd is unable to configure bridge devices inside of LXD containers
16125 (LP: #1784501)
16126 - kernfs: allow creating kernfs objects with arbitrary uid/gid
16127 - sysfs, kobject: allow creating kobject belonging to arbitrary users
16128 - kobject: kset_create_and_add() - fetch ownership info from parent
16129 - driver core: set up ownership of class devices in sysfs
16130 - net-sysfs: require net admin in the init ns for setting tx_maxrate
16131 - net-sysfs: make sure objects belong to container's owner
16132 - net: create reusable function for getting ownership info of sysfs inodes
16133 - bridge: make sure objects belong to container's owner
16134 - sysfs: Fix regression when adding a file to an existing group
16135
16136 * locking sockets broken due to missing AppArmor socket mediation patches
16137 (LP: #1780227)
16138 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
16139
16140 * Update2 for ocxl driver (LP: #1781436)
16141 - ocxl: Fix page fault handler in case of fault on dying process
16142
16143 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
16144 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
16145 - vga_switcheroo: set audio client id according to bound GPU id
16146
16147 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
16148 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
16149
16150 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
16151 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
16152 'firmware_install' target
16153
16154 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
16155 (LP: #1782116)
16156 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
16157
16158 [ Upstream Kernel Changes ]
16159
16160 * Rebase to v4.18-rc7
16161
16162 -- Seth Forshee <seth.forshee@canonical.com> Wed, 01 Aug 2018 08:49:40 -0500
16163
16164 linux (4.18.0-2.3) cosmic; urgency=medium
16165
16166 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
16167 - SAUCE: (noup) zfs to 0.7.9-3ubuntu4
16168
16169 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
16170 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
16171 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
16172 bitmap
16173
16174 * Cloud-init causes potentially huge boot delays with 4.15 kernels
16175 (LP: #1780062)
16176 - random: Make getrandom() ready earlier
16177
16178 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
16179 - scsi: hisi_sas: Update a couple of register settings for v3 hw
16180
16181 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
16182 - scsi: hisi_sas: Add missing PHY spinlock init
16183
16184 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
16185 (LP: #1777727)
16186 - scsi: hisi_sas: Use dmam_alloc_coherent()
16187 - scsi: hisi_sas: Pre-allocate slot DMA buffers
16188
16189 * hisi_sas: Failures during host reset (LP: #1777696)
16190 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
16191 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
16192 - scsi: hisi_sas: Adjust task reject period during host reset
16193 - scsi: hisi_sas: Add a flag to filter PHY events during reset
16194 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
16195
16196 * Miscellaneous Ubuntu changes
16197 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3
16198 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL
16199 - Enable zfs build
16200 - SAUCE: Import aufs driver
16201 - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64"
16202 - [Config] retpoline -- review and accept retpoline changes
16203
16204 [ Upstream Kernel Changes ]
16205
16206 * Rebase to v4.18-rc5
16207 * Rebase to v4.18-rc6
16208
16209 -- Seth Forshee <seth.forshee@canonical.com> Tue, 24 Jul 2018 08:41:22 -0500
16210
16211 linux (4.18.0-1.2) cosmic; urgency=medium
16212
16213 [ Upstream Kernel Changes ]
16214
16215 * Rebase to v4.18-rc4
16216
16217 -- Seth Forshee <seth.forshee@canonical.com> Mon, 09 Jul 2018 07:36:31 -0500
16218
16219 linux (4.18.0-0.1) cosmic; urgency=medium
16220
16221 * Miscellaneous Ubuntu changes
16222 - ubuntu -- disable vbox build
16223 - Disable zfs build
16224 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
16225 kernel image
16226 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
16227 - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode
16228 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
16229 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
16230 locked down
16231 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
16232 down
16233 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
16234 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
16235 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
16236 down
16237 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
16238 locked down
16239 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
16240 down
16241 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
16242 locked down
16243 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
16244 has been locked down
16245 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
16246 locked down
16247 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
16248 locked down
16249 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
16250 down
16251 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
16252 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
16253 parameters (eg. ioport)
16254 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
16255 - SAUCE: (efi-lockdown) Lock down /proc/kcore
16256 - SAUCE: (efi-lockdown) Lock down kprobes
16257 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
16258 kernel is locked down
16259 - SAUCE: (efi-lockdown) Lock down perf
16260 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
16261 down
16262 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
16263 reboot
16264 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
16265 boot mode
16266 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
16267 mode
16268 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
16269 secondary keyring
16270 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
16271 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
16272 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
16273 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
16274 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
16275 that aren't present.
16276 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
16277 efi_status_to_err().
16278 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
16279 error messages.
16280 - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature
16281 verification
16282 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
16283 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
16284 - SAUCE: (namespace) block_dev: Support checking inode permissions in
16285 lookup_bdev()
16286 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
16287 when mounting
16288 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
16289 when mounting
16290 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
16291 namespaces
16292 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
16293 mounts
16294 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
16295 opened for writing
16296 - SAUCE: Import aufs driver
16297 - Update dropped.txt
16298 - [Config] updateconfigs after 4.18-rc3 rebase
16299 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18
16300
16301 [ Upstream Kernel Changes ]
16302
16303 * Rebase to v4.18-rc3
16304
16305 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Jul 2018 10:46:37 -0500
16306
16307 linux (4.18.0-0.0) cosmic; urgency=medium
16308
16309 * Dummy entry.
16310
16311 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Jul 2018 11:10:33 -0500
16312
16313 linux (4.17.0-4.5) cosmic; urgency=medium
16314
16315 * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399)
16316
16317 * Update to ocxl driver for 18.04.1 (LP: #1775786)
16318 - powerpc: Add TIDR CPU feature for POWER9
16319 - powerpc: Use TIDR CPU feature to control TIDR allocation
16320 - powerpc: use task_pid_nr() for TID allocation
16321 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
16322 - ocxl: Expose the thread_id needed for wait on POWER9
16323 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
16324 - ocxl: Document new OCXL IOCTLs
16325 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
16326
16327 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
16328 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
16329
16330 * glibc pkeys test fail on powerpc (LP: #1776967)
16331 - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS
16332
16333 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
16334 - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available."
16335
16336 * Miscellaneous Ubuntu changes
16337 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1
16338
16339 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Jun 2018 13:37:52 -0500
16340
16341 linux (4.17.0-3.4) cosmic; urgency=medium
16342
16343 * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124)
16344
16345 * Cosmic update to v4.17.3 stable release (LP: #1778997)
16346 - net: aquantia: fix unsigned numvecs comparison with less than zero
16347 - bonding: re-evaluate force_primary when the primary slave name changes
16348 - cdc_ncm: avoid padding beyond end of skb
16349 - ipv6: allow PMTU exceptions to local routes
16350 - net: dsa: add error handling for pskb_trim_rcsum
16351 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
16352 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
16353 - tcp: verify the checksum of the first data segment in a new connection
16354 - tls: fix use-after-free in tls_push_record
16355 - tls: fix waitall behavior in tls_sw_recvmsg
16356 - socket: close race condition between sock_close() and sockfs_setattr()
16357 - udp: fix rx queue len reported by diag and proc interface
16358 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
16359 vlan
16360 - hv_netvsc: Fix a network regression after ifdown/ifup
16361 - ACPICA: AML parser: attempt to continue loading table after error
16362 - ext4: fix hole length detection in ext4_ind_map_blocks()
16363 - ext4: update mtime in ext4_punch_hole even if no blocks are released
16364 - ext4: do not allow external inodes for inline data
16365 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
16366 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
16367 - ext4: fix fencepost error in check for inode count overflow during resize
16368 - driver core: Don't ignore class_dir_create_and_add() failure.
16369 - Btrfs: allow empty subvol= again
16370 - Btrfs: fix clone vs chattr NODATASUM race
16371 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
16372 - btrfs: return error value if create_io_em failed in cow_file_range
16373 - btrfs: scrub: Don't use inode pages for device replace
16374 - ALSA: usb-audio: Disable the quirk for Nura headset
16375 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
16376 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
16377 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
16378 - ALSA: hda: add dock and led support for HP ProBook 640 G4
16379 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
16380 - smb3: fix various xid leaks
16381 - smb3: on reconnect set PreviousSessionId field
16382 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
16383 expiry
16384 - cifs: For SMB2 security informaion query, check for minimum sized security
16385 descriptor instead of sizeof FileAllInformation class
16386 - nbd: fix nbd device deletion
16387 - nbd: update size when connected
16388 - nbd: use bd_set_size when updating disk size
16389 - blk-mq: reinit q->tag_set_list entry only after grace period
16390 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
16391 - cpufreq: Fix new policy initialization during limits updates via sysfs
16392 - cpufreq: ti-cpufreq: Fix an incorrect error return value
16393 - cpufreq: governors: Fix long idle detection logic in load calculation
16394 - libata: zpodd: small read overflow in eject_tray()
16395 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
16396 - nvme/pci: Sync controller reset for AER slot_reset
16397 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
16398 - x86/vector: Fix the args of vector_alloc tracepoint
16399 - x86/apic/vector: Prevent hlist corruption and leaks
16400 - x86/apic: Provide apic_ack_irq()
16401 - x86/ioapic: Use apic_ack_irq()
16402 - x86/platform/uv: Use apic_ack_irq()
16403 - irq_remapping: Use apic_ack_irq()
16404 - genirq/generic_pending: Do not lose pending affinity update
16405 - genirq/affinity: Defer affinity setting if irq chip is busy
16406 - genirq/migration: Avoid out of line call if pending is not set
16407 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
16408 - media: uvcvideo: Prevent setting unavailable flags
16409 - media: rc: ensure input/lirc device can be opened after register
16410 - iwlwifi: fw: harden page loading code
16411 - orangefs: set i_size on new symlink
16412 - orangefs: report attributes_mask and attributes for statx
16413 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
16414 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
16415 - vhost: fix info leak due to uninitialized memory
16416 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
16417 - Linux 4.17.3
16418
16419 * Use-after-free in sk_peer_label (LP: #1778646)
16420 - SAUCE: apparmor: fix use after free in sk_peer_label
16421
16422 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
16423 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
16424
16425 * Various fixes for CXL kernel module (LP: #1774471)
16426 - cxl: Configure PSL to not use APC virtual machines
16427 - cxl: Disable prefault_mode in Radix mode
16428
16429 * Bluetooth not working (LP: #1764645)
16430 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
16431
16432 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
16433 (LP: #1776750)
16434 - scsi: hisi_sas: make SAS address of SATA disks unique
16435
16436 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
16437 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
16438 - SAUCE: wcn36xx: read MAC from file or randomly generate one
16439
16440 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
16441 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
16442
16443 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
16444 - fs/binfmt_misc.c: do not allow offset overflow
16445
16446 * Network installs fail on SocioNext board (LP: #1775884)
16447 - net: socionext: reset hardware in ndo_stop
16448 - net: netsec: enable tx-irq during open callback
16449
16450 * Fix several bugs in RDMA/hns driver (LP: #1770974)
16451 - RDMA/hns: Drop local zgid in favor of core defined variable
16452 - RDMA/hns: Add 64KB page size support for hip08
16453 - RDMA/hns: Rename the idx field of db
16454 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
16455 - RDMA/hns: Increase checking CMQ status timeout value
16456 - RDMA/hns: Add reset process for RoCE in hip08
16457 - RDMA/hns: Fix the illegal memory operation when cross page
16458 - RDMA/hns: Implement the disassociate_ucontext API
16459
16460 * powerpc/livepatch: Implement reliable stack tracing for the consistency
16461 model (LP: #1771844)
16462 - powerpc/livepatch: Implement reliable stack tracing for the consistency
16463 model
16464
16465 * Adding back alx WoL feature (LP: #1772610)
16466 - SAUCE: Revert "alx: remove WoL support"
16467 - SAUCE: alx: add enable_wol paramenter
16468
16469 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
16470 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
16471 - scsi: lpfc: Fix 16gb hbas failing cq create.
16472
16473 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
16474 idle states when all CORES are guarded (LP: #1771780)
16475 - powerpc/powernv/cpuidle: Init all present cpus for deep states
16476
16477 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
16478 - net-next/hinic: add pci device ids for 25ge and 100ge card
16479
16480 * Expose arm64 CPU topology to userspace (LP: #1770231)
16481 - drivers: base: cacheinfo: move cache_setup_of_node()
16482 - drivers: base: cacheinfo: setup DT cache properties early
16483 - cacheinfo: rename of_node to fw_token
16484 - arm64/acpi: Create arch specific cpu to acpi id helper
16485 - ACPI/PPTT: Add Processor Properties Topology Table parsing
16486 - [Config] CONFIG_ACPI_PPTT=y
16487 - ACPI: Enable PPTT support on ARM64
16488 - drivers: base cacheinfo: Add support for ACPI based firmware tables
16489 - arm64: Add support for ACPI based firmware tables
16490 - arm64: topology: rename cluster_id
16491 - arm64: topology: enable ACPI/PPTT based CPU topology
16492 - ACPI: Add PPTT to injectable table list
16493 - arm64: topology: divorce MC scheduling domain from core_siblings
16494
16495 * Vcs-Git header on bionic linux source package points to zesty git tree
16496 (LP: #1766055)
16497 - [Packaging]: Update Vcs-Git
16498
16499 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
16500 version (LP: #1768431)
16501 - scsi: cxlflash: Handle spurious interrupts
16502 - scsi: cxlflash: Remove commmands from pending list on timeout
16503 - scsi: cxlflash: Synchronize reset and remove ops
16504 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
16505
16506 * hisi_sas robustness fixes (LP: #1774466)
16507 - scsi: hisi_sas: delete timer when removing hisi_sas driver
16508 - scsi: hisi_sas: print device id for errors
16509 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
16510 - scsi: hisi_sas: check host frozen before calling "done" function
16511 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
16512 - scsi: hisi_sas: stop controller timer for reset
16513 - scsi: hisi_sas: update PHY linkrate after a controller reset
16514 - scsi: hisi_sas: change slot index allocation mode
16515 - scsi: hisi_sas: Change common allocation mode of device id
16516 - scsi: hisi_sas: Reset disks when discovered
16517 - scsi: hisi_sas: Create a scsi_host_template per HW module
16518 - scsi: hisi_sas: Init disks after controller reset
16519 - scsi: hisi_sas: Try wait commands before before controller reset
16520 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
16521 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
16522 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
16523 - scsi: hisi_sas: Fix return value when get_free_slot() failed
16524 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
16525
16526 * hisi_sas: Support newer v3 hardware (LP: #1774467)
16527 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
16528 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
16529 - scsi: hisi_sas: fix PI memory size
16530 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
16531 - scsi: hisi_sas: remove redundant handling to event95 for v3
16532 - scsi: hisi_sas: add readl poll timeout helper wrappers
16533 - scsi: hisi_sas: workaround a v3 hw hilink bug
16534 - scsi: hisi_sas: Add LED feature for v3 hw
16535
16536 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
16537 - scsi: hisi_sas: optimise the usage of DQ locking
16538 - scsi: hisi_sas: relocate smp sg map
16539 - scsi: hisi_sas: make return type of prep functions void
16540 - scsi: hisi_sas: allocate slot buffer earlier
16541 - scsi: hisi_sas: Don't lock DQ for complete task sending
16542 - scsi: hisi_sas: Use device lock to protect slot alloc/free
16543 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
16544 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
16545
16546 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
16547 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
16548
16549 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
16550 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
16551
16552 * hns3 driver updates (LP: #1768670)
16553 - net: hns3: Remove error log when getting pfc stats fails
16554 - net: hns3: fix to correctly fetch l4 protocol outer header
16555 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
16556 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
16557 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
16558 - net: hns3: Fix to support autoneg only for port attached with phy
16559 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
16560 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
16561 - net: hns3: Remove packet statistics in the range of 8192~12287
16562 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
16563 - net: hns3: Fix for setting mac address when resetting
16564 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
16565 - net: hns3: fix for cleaning ring problem
16566 - net: hns3: refactor the loopback related function
16567 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
16568 - net: hns3: Fix for the null pointer problem occurring when initializing
16569 ae_dev failed
16570 - net: hns3: Add a check for client instance init state
16571 - net: hns3: Change return type of hnae3_register_ae_dev
16572 - net: hns3: Change return type of hnae3_register_ae_algo
16573 - net: hns3: Change return value in hnae3_register_client
16574 - net: hns3: Fixes the back pressure setting when sriov is enabled
16575 - net: hns3: Fix for fiber link up problem
16576 - net: hns3: Add support of .sriov_configure in HNS3 driver
16577 - net: hns3: Fixes the missing PCI iounmap for various legs
16578 - net: hns3: Fixes error reported by Kbuild and internal review
16579 - net: hns3: Fixes API to fetch ethernet header length with kernel default
16580 - net: hns3: cleanup of return values in hclge_init_client_instance()
16581 - net: hns3: Fix the missing client list node initialization
16582 - net: hns3: Fix for hns3 module is loaded multiple times problem
16583 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
16584 - net: hns3: Fix for netdev not running problem after calling net_stop and
16585 net_open
16586 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
16587 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
16588 - net: hns3: Updates RX packet info fetch in case of multi BD
16589 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
16590 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
16591 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
16592 - net: hns3: Fix for PF mailbox receving unknown message
16593 - net: hns3: Fixes the state to indicate client-type initialization
16594 - net: hns3: Fixes the init of the VALID BD info in the descriptor
16595 - net: hns3: Removes unnecessary check when clearing TX/RX rings
16596 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
16597 - net: hns3: Remove unused led control code
16598 - net: hns3: Adds support for led locate command for copper port
16599 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
16600 - net: hns3: Disable vf vlan filter when vf vlan table is full
16601 - net: hns3: Add support for IFF_ALLMULTI flag
16602 - net: hns3: Add repeat address checking for setting mac address
16603 - net: hns3: Fix setting mac address error
16604 - net: hns3: Fix for service_task not running problem after resetting
16605 - net: hns3: Fix for hclge_reset running repeatly problem
16606 - net: hns3: Fix for phy not link up problem after resetting
16607 - net: hns3: Add missing break in misc_irq_handle
16608 - net: hns3: Fix for vxlan tx checksum bug
16609 - net: hns3: Optimize the PF's process of updating multicast MAC
16610 - net: hns3: Optimize the VF's process of updating multicast MAC
16611 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
16612 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
16613 VLD bit and buffer size
16614 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
16615 hclge_bind_ring_with_vector
16616 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
16617 uninit_client_instance
16618 - SAUCE: {topost} net: hns3: add vector status check before free vector
16619 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
16620 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
16621 - SAUCE: {topost} net: hns3: extraction an interface for state state
16622 init|uninit
16623 - SAUCE: {topost} net: hns3: print the ret value in error information
16624 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
16625 hns3_client_uninit
16626 - SAUCE: {topost} net: hns3: add unlikely for error check
16627 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
16628 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
16629 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
16630 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
16631 - SAUCE: {topost} net: hns3: remove some redundant assignments
16632 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
16633 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
16634 hclge_cmd_send
16635 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
16636 - SAUCE: {topost} net: hns3: remove some unused members of some structures
16637 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
16638 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
16639 kzalloc/dma_map_single
16640 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
16641 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
16642 - SAUCE: {topost} net: hns3: remove some redundant assignments
16643 - SAUCE: {topost} net: hns3: standardize the handle of return value
16644 - SAUCE: {topost} net: hns3: remove extra space and brackets
16645 - SAUCE: {topost} net: hns3: fix unreasonable code comments
16646 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
16647 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
16648 - SAUCE: {topost} net: hns3: fix mislead parameter name
16649 - SAUCE: {topost} net: hns3: remove unused struct member and definition
16650 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
16651 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
16652 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
16653 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
16654 status change
16655 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
16656 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
16657 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
16658 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
16659 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
16660 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
16661 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
16662 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
16663 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
16664 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
16665 function
16666 - SAUCE: {topost} net: hns3: prevent sending command during global or core
16667 reset
16668 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
16669 register
16670 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
16671 - SAUCE: {topost} net: hns3: prevent to request reset frequently
16672 - SAUCE: {topost} net: hns3: correct reset event status register
16673 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
16674 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
16675 - SAUCE: {topost} net: hns3: fix return value error in
16676 hns3_reset_notify_down_enet
16677 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
16678 while resetting
16679 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
16680 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
16681 hclge_get_ring_chain_from_mbx
16682 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
16683 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
16684 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
16685 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
16686
16687 * CVE-2018-7755
16688 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
16689
16690 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
16691 - [Packaging] Fix missing watchdog for Raspberry Pi
16692
16693 * kernel: Fix arch random implementation (LP: #1775391)
16694 - s390/archrandom: Rework arch random implementation.
16695
16696 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
16697 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
16698 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
16699
16700 * Cosmic update to v4.17.2 stable release (LP: #1779117)
16701 - crypto: chelsio - request to HW should wrap
16702 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
16703 - KVM: X86: Fix reserved bits check for MOV to CR3
16704 - KVM: x86: introduce linear_{read,write}_system
16705 - kvm: fix typo in flag name
16706 - kvm: nVMX: Enforce cpl=0 for VMX instructions
16707 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
16708 kvm_write_guest_virt_system
16709 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
16710 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
16711 - NFC: pn533: don't send USB data off of the stack
16712 - usbip: vhci_sysfs: fix potential Spectre v1
16713 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
16714 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
16715 - Input: xpad - add GPD Win 2 Controller USB IDs
16716 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
16717 - usb: core: message: remove extra endianness conversion in
16718 usb_set_isoch_delay
16719 - usb: typec: wcove: Remove dependency on HW FSM
16720 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
16721 - usb: gadget: udc: renesas_usb3: fix double phy_put()
16722 - usb: gadget: udc: renesas_usb3: should remove debugfs
16723 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
16724 udc
16725 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
16726 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
16727 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
16728 reconnecting
16729 - serial: sh-sci: Stop using printk format %pCr
16730 - tty/serial: atmel: use port->name as name in request_irq()
16731 - serial: samsung: fix maxburst parameter for DMA transactions
16732 - serial: 8250: omap: Fix idling of clocks for unused uarts
16733 - vmw_balloon: fixing double free when batching mode is off
16734 - doc: fix sysfs ABI documentation
16735 - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
16736 - tty: pl011: Avoid spuriously stuck-off interrupts
16737 - crypto: ccree - correct host regs offset
16738 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
16739 - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
16740 - crypto: caam - strip input zeros from RSA input buffer
16741 - crypto: caam - fix DMA mapping dir for generated IV
16742 - crypto: caam - fix IV DMA mapping and updating
16743 - crypto: caam/qi - fix IV DMA mapping and updating
16744 - crypto: caam - fix size of RSA prime factor q
16745 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
16746 - crypto: cavium - Limit result reading attempts
16747 - crypto: vmx - Remove overly verbose printk from AES init routines
16748 - crypto: vmx - Remove overly verbose printk from AES XTS init
16749 - crypto: omap-sham - fix memleak
16750 - Linux 4.17.2
16751
16752 * Cosmic update to v4.17.1 stable release (LP: #1779116)
16753 - netfilter: nf_flow_table: attach dst to skbs
16754 - bnx2x: use the right constant
16755 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
16756 - ipv6: omit traffic class when calculating flow hash
16757 - l2tp: fix refcount leakage on PPPoL2TP sockets
16758 - netdev-FAQ: clarify DaveM's position for stable backports
16759 - net: metrics: add proper netlink validation
16760 - net/packet: refine check for priv area size
16761 - rtnetlink: validate attributes in do_setlink()
16762 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
16763 - team: use netdev_features_t instead of u32
16764 - vrf: check the original netdevice for generating redirect
16765 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
16766 - ipmr: fix error path when ipmr_new_table fails
16767 - PCI: hv: Do not wait forever on a device that has disappeared
16768 - Linux 4.17.1
16769
16770 * Miscellaneous Ubuntu changes
16771 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
16772 CONFIG_VMAP_STACK"
16773 - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
16774 - SAUCE: apparmor: userspace queries
16775 - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
16776 - SAUCE: apparmor: af_unix mediation
16777
16778 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Jun 2018 08:03:32 -0500
16779
16780 linux (4.17.0-2.3) cosmic; urgency=medium
16781
16782 * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276)
16783
16784 * Miscellaneous Ubuntu changes
16785 - Config: remove IrDA from annotations
16786 - Config: remove scsi drivers from annotations
16787 - Config: remove BT_HCIBTUART from annotations
16788 - Config: pstore zlib support was renamed
16789 - Config: disable NVRAM for armhf on annotations
16790 - Config: Disable VT on s390x
16791 - Config: Update SSB and B43/B44 options
16792 - Config: some options not supported on some arches anymore
16793 - Config: renamed and removed options
16794 - Config: TCG_CRB is required for IMA on ACPI systems
16795 - Config: EXTCON_AXP288 depends on X86
16796 - Config: CONFIG_FSI depends on OF
16797 - Config: DRM_RCAR_LVDS now depends on DRM
16798 - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386
16799 - Config: Enable HINIC on arm64
16800 - Config: Set PPS and PTP_1588_CLOCK as y
16801 - Config: Some NF_TABLES options are built-in now
16802 - Config: GENERIC_CPU for ppc64el
16803 - Config: KEXEC_FILE=n for s390x
16804 - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS
16805 - Config: Disable STM32 support
16806 - Config: Enable FORTIFY_SOURCE for armhf
16807 - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR
16808
16809 [ Upstream Kernel Changes ]
16810
16811 * Rebase to v4.17
16812
16813 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 11 Jun 2018 15:22:10 -0300
16814
16815 linux (4.17.0-1.2) cosmic; urgency=medium
16816
16817 [ Seth Forshee ]
16818 * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516)
16819 - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64
16820
16821 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
16822 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
16823 num_possible_cpus()
16824
16825 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
16826 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
16827 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
16828
16829 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
16830 - [Config] update Build-Depends: transfig to fig2dev
16831
16832 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
16833 to load (LP: #1728238)
16834 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
16835 unreleased firmware"
16836
16837 * No driver for Huawei network adapters on arm64 (LP: #1769899)
16838 - net-next/hinic: add arm64 support
16839
16840 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
16841 - [Config] snapdragon: DRM_I2C_ADV7511=y
16842
16843 * Add d-i support for Huawei NICs (LP: #1767490)
16844 - d-i: add hinic to nic-modules udeb
16845
16846 * Acer Swift sf314-52 power button not managed (LP: #1766054)
16847 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
16848
16849 * Include nfp driver in linux-modules (LP: #1768526)
16850 - [Config] Add nfp.ko to generic inclusion list
16851
16852 * Miscellaneous Ubuntu changes
16853 - SAUCE: Import aufs driver
16854 - [Config] Enable AUFS config options
16855 - SAUCE: (efi-lockdown) Fix for module sig verification
16856 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
16857 reboot
16858 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
16859 boot mode
16860 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
16861 mode
16862 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
16863 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
16864 - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
16865 - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot
16866 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17
16867 - enable zfs build
16868
16869 * Miscellaneous upstream changes
16870 - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in
16871 lockdown mode"
16872 - Rebased to v4.17-rc6
16873
16874 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 22 May 2018 14:48:13 -0300
16875
16876 linux (4.17.0-0.1) bionic; urgency=medium
16877
16878 [ Upstream Kernel Changes ]
16879
16880 * Rebase to v4.17-rc4
16881
16882 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 08 May 2018 16:38:51 -0300
16883
16884 linux (4.17.0-0.0) bionic; urgency=medium
16885
16886 * Dummy entry.
16887
16888 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 27 Apr 2018 11:01:13 -0300
16889
16890 linux (4.16.0-4.5) bionic; urgency=medium
16891
16892 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
16893 - tools/kvm_stat: Fix python3 syntax
16894 - tools/kvm_stat: Don't use deprecated file()
16895 - tools/kvm_stat: Remove unused function
16896 - [Packaging] Add linux-tools-host package for VM host tools
16897 - [Config] do_tools_host=true for amd64
16898
16899 * [Featire] CNL: Enable RAPL support (LP: #1685712)
16900 - powercap: RAPL: Add support for Cannon Lake
16901
16902 * Bionic update to v4.16.2 stable release (LP: #1763388)
16903 - sparc64: Oracle DAX driver depends on SPARC64
16904 - arp: fix arp_filter on l3slave devices
16905 - net: dsa: Discard frames from unused ports
16906 - net/ipv6: Increment OUTxxx counters after netfilter hook
16907 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
16908 - pptp: remove a buggy dst release in pptp_connect()
16909 - sctp: do not leak kernel memory to user space
16910 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
16911 - vlan: also check phy_driver ts_info for vlan's real device
16912 - net: fool proof dev_valid_name()
16913 - ip_tunnel: better validate user provided tunnel names
16914 - ipv6: sit: better validate user provided tunnel names
16915 - ip6_gre: better validate user provided tunnel names
16916 - ip6_tunnel: better validate user provided tunnel names
16917 - vti6: better validate user provided tunnel names
16918 - net_sched: fix a missing idr_remove() in u32_delete_key()
16919 - nfp: use full 40 bits of the NSP buffer address
16920 - Linux 4.16.2
16921
16922 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
16923 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable
16924 release (LP: #1763388)
16925 - sky2: Increase D3 delay to sky2 stops working after suspend
16926
16927 * Merge the linux-snapdragon kernel into bionic master/snapdragon
16928 (LP: #1763040)
16929 - arm64: defconfig: enable REMOTEPROC
16930 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
16931 - kernel: configs; add distro.config
16932 - arm64: configs: enable WCN36xx
16933 - kernel: distro.config: enable debug friendly USB network adpater
16934 - arm64: configs: enable QCOM Venus
16935 - arm64: defconfig: Enable a53/apcs and avs
16936 - arm64: defconfig: enable ondemand governor as default
16937 - arm64: defconfig: enable QCOM_TSENS
16938 - kernel: configs: enable dm_mod and dm_crypt
16939 - Force the SMD regulator driver to be compiled-in
16940 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
16941 - arm64: configs: enable BT_QCOMSMD
16942 - kernel: configs: add more USB net drivers
16943 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
16944 - arm64: configs: Enable camera drivers
16945 - kernel: configs: add freq stat to sysfs
16946 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
16947 - arm64: defconfig: Enable QRTR features
16948 - kernel: configs: set USB_CONFIG_F_FS in distro.config
16949 - kernel: distro.config: enable 'schedutil' CPUfreq governor
16950 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
16951 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
16952 - arm64: defconfig: enable LEDS_QCOM_LPG
16953 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
16954 - power: avs: Add support for CPR (Core Power Reduction)
16955 - power: avs: cpr: Use raw mem access for qfprom
16956 - power: avs: cpr: fix with new reg_sequence structures
16957 - power: avs: cpr: Register with cpufreq-dt
16958 - regulator: smd: Add floor and corner operations
16959 - PM / OPP: Support adjusting OPP voltages at runtime
16960 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
16961 - PM / OPP: HACK: Allow to set regulator without opp_list
16962 - PM / OPP: Add a helper to get an opp regulator for device
16963 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
16964 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
16965 - ov5645: I2C address change
16966 - i2c: Add Qualcomm Camera Control Interface driver
16967 - camss: vfe: Skip first four frames from sensor
16968 - camss: Do not register if no cameras are present
16969 - i2c-qcom-cci: Fix run queue completion timeout
16970 - i2c-qcom-cci: Fix I2C address bug
16971 - media: ov5645: Fix I2C address
16972 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
16973 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
16974 - leds: Add driver for Qualcomm LPG
16975 - wcn36xx: Fix warning due to duplicate scan_completed notification
16976 - arm64: dts: Add CPR DT node for msm8916
16977 - arm64: dts: add spmi-regulator nodes
16978 - arm64: dts: msm8916: Add cpufreq support
16979 - arm64: dts: msm8916: Add a shared CPU opp table
16980 - arm64: dts: msm8916: Add cpu cooling maps
16981 - arm64: dts: pm8916: Mark the s2 regulator as always-on
16982 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
16983 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
16984 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
16985 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
16986 driver
16987 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
16988 - DT: leds: Add Qualcomm Light Pulse Generator binding
16989 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
16990 - arm64: dts: qcom: Add pwm node for pm8916
16991 - arm64: dts: qcom: Add user LEDs on db820c
16992 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
16993 - ARM: dts: qcom: Add LPG node to pm8941
16994 - ARM: dts: qcom: honami: Add LPG node and RGB LED
16995 - arm64: dts: qcom: Add Camera Control Interface support
16996 - arm64: dts: qcom: Add apps_iommu vfe child node
16997 - arm64: dts: qcom: Add camss device node
16998 - arm64: dts: qcom: Add ov5645 device nodes
16999 - arm64: dts: msm8916: Fix camera sensors I2C addresses
17000 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
17001 - packaging: arm64: add a uboot flavour - part1
17002 - packaging: arm64: add a uboot flavour - part2
17003 - packaging: arm64: add a uboot flavour - part3
17004 - packaging: arm64: add a uboot flavour - part4
17005 - packaging: arm64: add a uboot flavour - part5
17006 - packaging: arm64: rename uboot flavour to snapdragon
17007 - [Config] updateconfigs after qcomlt import
17008 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
17009 - [Config] arm64: snapdragon: MSM_GCC_8916=y
17010 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
17011 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
17012 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
17013 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
17014 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
17015 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
17016 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
17017 - [Config] arm64: snapdragon: QCOM_SMEM=y
17018 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
17019 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
17020 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
17021 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
17022 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
17023 - [Config] arm64: snapdragon: QCOM_CPR=y
17024 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
17025 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
17026 - [Config] turn off DRM_MSM_REGISTER_LOGGING
17027 - [Config] arm64: snapdragon: I2C_QUP=y
17028 - [Config] arm64: snapdragon: SPI_QUP=y
17029 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
17030 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
17031 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
17032 - [Config] arm64: snapdragon: QCOM_SMSM=y
17033 - [Config] arm64: snapdragon: QCOM_SMP2P=y
17034 - [Config] arm64: snapdragon: DRM_MSM=y
17035 - [Config] arm64: snapdragon: SND_SOC=y
17036 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
17037 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
17038 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
17039 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
17040 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
17041 SND_SOC_MSM8916_WCD_DIGITAL=y
17042 - SAUCE: media: ov5645: skip address change if dt addr == default addr
17043 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
17044 #ifdefs
17045 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
17046 - [Packaging] fix up snapdragon abi paths
17047
17048 * LSM stacking patches for bionic (LP: #1763062)
17049 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
17050 - SAUCE: LSM stacking: LSM: Manage credential security blobs
17051 - SAUCE: LSM stacking: LSM: Manage file security blobs
17052 - SAUCE: LSM stacking: LSM: Manage task security blobs
17053 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
17054 - SAUCE: LSM stacking: LSM: General stacking
17055 - SAUCE: LSM stacking: fixup initialize task->security
17056 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
17057 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
17058 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
17059 - SAUCE: LSM stacking: fixup apparmor stacking enablement
17060 - SAUCE: LSM stacking: fixup stacking kconfig
17061 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
17062 - SAUCE: LSM stacking: provide prctl interface for setting context
17063 - SAUCE: LSM stacking: inherit current display LSM
17064 - SAUCE: LSM stacking: keep an index for each registered LSM
17065 - SAUCE: LSM stacking: verify display LSM
17066 - SAUCE: LSM stacking: provide a way to specify the default display lsm
17067 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
17068 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
17069 - SAUCE: LSM stacking: add Kconfig to set default display LSM
17070 - SAUCE: LSM stacking: add configs for LSM stacking
17071 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
17072 - SAUCE: LSM stacking: remove procfs context interface
17073
17074 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
17075 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
17076 - SAUCE: LSM stacking: check for invalid zero sized writes
17077
17078 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
17079 (LP: #1762755)
17080 - RDMA/hns: Support rq record doorbell for the user space
17081 - RDMA/hns: Support cq record doorbell for the user space
17082 - RDMA/hns: Support rq record doorbell for kernel space
17083 - RDMA/hns: Support cq record doorbell for kernel space
17084 - RDMA/hns: Fix cqn type and init resp
17085 - RDMA/hns: Fix init resp when alloc ucontext
17086 - RDMA/hns: Fix cq record doorbell enable in kernel
17087
17088 * Replace LPC patchset with upstream version (LP: #1762758)
17089 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
17090 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
17091 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
17092 children"
17093 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
17094 bindings"
17095 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
17096 devices"
17097 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
17098 hosts"
17099 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
17100 pci_register_io_range()"
17101 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
17102 pci_register_io_range()"
17103 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
17104 - lib: Add generic PIO mapping method
17105 - PCI: Remove __weak tag from pci_register_io_range()
17106 - PCI: Add fwnode handler as input param of pci_register_io_range()
17107 - PCI: Apply the new generic I/O management on PCI IO hosts
17108 - of: Add missing I/O range exception for indirect-IO devices
17109 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
17110 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
17111 - ACPI / scan: Do not enumerate Indirect IO host children
17112 - HISI LPC: Add ACPI support
17113 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
17114
17115 * Enable Tunneled Operations on POWER9 (LP: #1762448)
17116 - powerpc/powernv: Enable tunneled operations
17117 - cxl: read PHB indications from the device tree
17118
17119 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
17120 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
17121
17122 * NFS + sec=krb5 is broken (LP: #1759791)
17123 - sunrpc: remove incorrect HMAC request initialization
17124
17125 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
17126 - d-i: add bcm2835 to block-modules
17127
17128 * Backport USB core quirks (LP: #1762695)
17129 - usb: core: Add "quirks" parameter for usbcore
17130 - usb: core: Copy parameter string correctly and remove superfluous null check
17131 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
17132
17133 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
17134 setting up a second end-to-end encrypted disk (LP: #1762353)
17135 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
17136
17137 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
17138 - s390: move nobp parameter functions to nospec-branch.c
17139 - s390: add automatic detection of the spectre defense
17140 - s390: report spectre mitigation via syslog
17141 - s390: add sysfs attributes for spectre
17142 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
17143 - s390: correct nospec auto detection init order
17144
17145 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
17146 - powerpc/64s: Wire up cpu_show_spectre_v2()
17147
17148 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
17149 - powerpc/64s: Wire up cpu_show_spectre_v1()
17150
17151 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
17152 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
17153 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
17154 - powerpc/rfi-flush: Always enable fallback flush on pseries
17155 - powerpc/rfi-flush: Differentiate enabled and patched flush types
17156 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
17157 - powerpc/64s: Move cpu_show_meltdown()
17158 - powerpc/64s: Enhance the information in cpu_show_meltdown()
17159 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
17160 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
17161
17162 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
17163 CVE-2017-5753 // CVE-2017-5754
17164 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
17165 - powerpc: Add security feature flags for Spectre/Meltdown
17166 - powerpc/pseries: Set or clear security feature flags
17167 - powerpc/powernv: Set or clear security feature flags
17168
17169 * Hisilicon network subsystem 3 support (LP: #1761610)
17170 - net: hns3: export pci table of hclge and hclgevf to userspace
17171 - d-i: Add hns3 drivers to nic-modules
17172
17173 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
17174 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
17175
17176 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
17177 - perf vendor events: Drop incomplete multiple mapfile support
17178 - perf vendor events: Fix error code in json_events()
17179 - perf vendor events: Drop support for unused topic directories
17180 - perf vendor events: Add support for pmu events vendor subdirectory
17181 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
17182 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
17183 - perf vendor events: Add support for arch standard events
17184 - perf vendor events arm64: Add armv8-recommended.json
17185 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
17186 - perf vendor events arm64: fixup A53 to use recommended events
17187 - perf vendor events arm64: add HiSilicon hip08 JSON file
17188 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
17189
17190 * Warning "cache flush timed out!" seen when unloading the cxl driver
17191 (LP: #1762367)
17192 - cxl: Check if PSL data-cache is available before issue flush request
17193
17194 * Bionic update to v4.16.1 stable release (LP: #1763170)
17195 - bitmap: fix memset optimization on big-endian systems
17196 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
17197 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
17198 - USB: serial: cp210x: add ELDAT Easywave RX09 id
17199 - serial: 8250: Add Nuvoton NPCM UART
17200 - mei: remove dev_err message on an unsupported ioctl
17201 - /dev/mem: Avoid overwriting "err" in read_mem()
17202 - media: usbtv: prevent double free in error case
17203 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
17204 - crypto: lrw - Free rctx->ext with kzfree
17205 - crypto: ccp - Fill the result buffer only on digest, finup, and final ops
17206 - crypto: talitos - don't persistently map req_ctx->hw_context and
17207 req_ctx->buf
17208 - crypto: inside-secure - fix clock management
17209 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
17210 - crypto: talitos - fix IPsec cipher in length
17211 - crypto: ahash - Fix early termination in hash walk
17212 - crypto: caam - Fix null dereference at error path
17213 - crypto: ccp - return an actual key size from RSA max_size callback
17214 - crypto: arm,arm64 - Fix random regeneration of S_shipped
17215 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
17216 - Bluetooth: hci_bcm: Add 6 new ACPI HIDs
17217 - Btrfs: fix unexpected cow in run_delalloc_nocow
17218 - siox: fix possible buffer overflow in device_add_store
17219 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
17220 - Revert "base: arch_topology: fix section mismatch build warnings"
17221 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
17222 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
17223 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
17224 - vt: change SGR 21 to follow the standards
17225 - Fix slab name "biovec-(1<<(21-12))"
17226 - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k
17227 - Linux 4.16.1
17228
17229 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
17230 starting 4.15-rc2 (LP: #1759893)
17231 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
17232 build"
17233 - [Config] CONFIG_BLK_DEV_NMVE=m
17234
17235 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
17236 - PM / hibernate: Make passing hibernate offsets more friendly
17237
17238 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
17239 type(pseries-bionic) complaining "KVM implementation does not support
17240 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
17241 - powerpc: Use feature bit for RTC presence rather than timebase presence
17242 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
17243 - powerpc: Free up CPU feature bits on 64-bit machines
17244 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
17245 - powerpc/powernv: Provide a way to force a core into SMT4 mode
17246 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
17247 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
17248 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
17249
17250 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
17251 - thunderbolt: Resume control channel after hibernation image is created
17252 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
17253 - thunderbolt: Handle connecting device in place of host properly
17254 - thunderbolt: Do not overwrite error code when domain adding fails
17255 - thunderbolt: Wait a bit longer for root switch config space
17256 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
17257 - thunderbolt: Handle rejected Thunderbolt devices
17258 - thunderbolt: Factor common ICM add and update operations out
17259 - thunderbolt: Correct function name in kernel-doc comment
17260 - thunderbolt: Add tb_switch_get()
17261 - thunderbolt: Add tb_switch_find_by_route()
17262 - thunderbolt: Add tb_xdomain_find_by_route()
17263 - thunderbolt: Add constant for approval timeout
17264 - thunderbolt: Move driver ready handling to struct icm
17265 - thunderbolt: Add 'boot' attribute for devices
17266 - thunderbolt: Add support for preboot ACL
17267 - thunderbolt: Introduce USB only (SL4) security level
17268 - thunderbolt: Add support for Intel Titan Ridge
17269
17270 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
17271 - ath10k: update the IRAM bank number for QCA9377
17272
17273 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
17274 (LP: #1759511)
17275 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
17276
17277 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
17278 (LP: #1757228)
17279 - cxl: Fix timebase synchronization status on P9
17280
17281 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
17282 fixes (LP: #1752182)
17283 - scsi: lpfc: Fix frequency of Release WQE CQEs
17284 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
17285 - scsi: lpfc: move placement of target destroy on driver detach
17286 - scsi: lpfc: correct debug counters for abort
17287 - scsi: lpfc: Add WQ Full Logic for NVME Target
17288 - scsi: lpfc: Fix PRLI handling when topology type changes
17289 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
17290 - scsi: lpfc: Fix RQ empty firmware trap
17291 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
17292 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
17293 - scsi: lpfc: Fix issue_lip if link is disabled
17294 - scsi: lpfc: Indicate CONF support in NVMe PRLI
17295 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
17296 - scsi: lpfc: Validate adapter support for SRIU option
17297 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
17298 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
17299 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
17300 - scsi: lpfc: update driver version to 11.4.0.7
17301 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
17302 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
17303 - scsi: lpfc: Rework sli4 doorbell infrastructure
17304 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
17305 - scsi: lpfc: Add push-to-adapter support to sli4
17306 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
17307 - scsi: lpfc: Add 64G link speed support
17308 - scsi: lpfc: Add if_type=6 support for cycling valid bits
17309 - scsi: lpfc: Enable fw download on if_type=6 devices
17310 - scsi: lpfc: Add embedded data pointers for enhanced performance
17311 - scsi: lpfc: Fix nvme embedded io length on new hardware
17312 - scsi: lpfc: Work around NVME cmd iu SGL type
17313 - scsi: lpfc: update driver version to 12.0.0.0
17314 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
17315 - scsi: lpfc: use __raw_writeX on DPP copies
17316 - scsi: lpfc: Add missing unlock in WQ full logic
17317
17318 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
17319 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
17320
17321 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
17322 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
17323 - [Packaging] include the retpoline extractor in the headers
17324
17325 * Use med_with_dipm SATA LPM to save more power for mobile platforms
17326 (LP: #1759547)
17327 - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3
17328
17329 * Miscellaneous Ubuntu changes
17330 - [Packaging] Only install cloud init files when do_tools_common=true
17331 - SAUCE: Import aufs driver
17332 - [Config] Enable AUFS config options
17333
17334 -- Seth Forshee <seth.forshee@canonical.com> Thu, 12 Apr 2018 09:30:56 -0500
17335
17336 linux (4.16.0-3.4) bionic; urgency=medium
17337
17338 * Allow multiple mounts of zfs datasets (LP: #1759848)
17339 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
17340
17341 * zfs system process hung on container stop/delete (LP: #1754584)
17342 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
17343 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
17344 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
17345
17346 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
17347 (LP: #1755073)
17348 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
17349
17350 * CAPI Flash (cxlflash) update (LP: #1752672)
17351 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
17352 - SAUCE: cxlflash: Avoid clobbering context control register value
17353 - SAUCE: cxlflash: Add argument identifier names
17354 - SAUCE: cxlflash: Introduce OCXL backend
17355 - SAUCE: cxlflash: Hardware AFU for OCXL
17356 - SAUCE: cxlflash: Read host function configuration
17357 - SAUCE: cxlflash: Setup function acTag range
17358 - SAUCE: cxlflash: Read host AFU configuration
17359 - SAUCE: cxlflash: Setup AFU acTag range
17360 - SAUCE: cxlflash: Setup AFU PASID
17361 - SAUCE: cxlflash: Adapter context support for OCXL
17362 - SAUCE: cxlflash: Use IDR to manage adapter contexts
17363 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
17364 - SAUCE: cxlflash: Support adapter context discovery
17365 - SAUCE: cxlflash: Support image reload policy modification
17366 - SAUCE: cxlflash: MMIO map the AFU
17367 - SAUCE: cxlflash: Support starting an adapter context
17368 - SAUCE: cxlflash: Support process specific mappings
17369 - SAUCE: cxlflash: Support AFU state toggling
17370 - SAUCE: cxlflash: Support reading adapter VPD data
17371 - SAUCE: cxlflash: Setup function OCXL link
17372 - SAUCE: cxlflash: Setup OCXL transaction layer
17373 - SAUCE: cxlflash: Support process element lifecycle
17374 - SAUCE: cxlflash: Support AFU interrupt management
17375 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
17376 - SAUCE: cxlflash: Support starting user contexts
17377 - SAUCE: cxlflash: Support adapter context polling
17378 - SAUCE: cxlflash: Support adapter context reading
17379 - SAUCE: cxlflash: Support adapter context mmap and release
17380 - SAUCE: cxlflash: Support file descriptor mapping
17381 - SAUCE: cxlflash: Introduce object handle fop
17382 - SAUCE: cxlflash: Setup LISNs for user contexts
17383 - SAUCE: cxlflash: Setup LISNs for master contexts
17384 - SAUCE: cxlflash: Update synchronous interrupt status bits
17385 - SAUCE: cxlflash: Introduce OCXL context state machine
17386 - SAUCE: cxlflash: Register for translation errors
17387 - SAUCE: cxlflash: Support AFU reset
17388 - SAUCE: cxlflash: Enable OCXL operations
17389
17390 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
17391 (LP: #1736393)
17392 - SAUCE: drm/i915:Don't set chip specific data
17393 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
17394
17395 * zed process consuming 100% cpu (LP: #1751796)
17396 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
17397
17398 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
17399 "always" (LP: #1753708)
17400 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
17401
17402 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
17403 - [Packaging] retpoline -- add safe usage hint support
17404 - [Packaging] retpoline-check -- only report additions
17405 - [Packaging] retpoline -- widen indirect call/jmp detection
17406 - [Packaging] retpoline -- elide %rip relative indirections
17407 - [Packaging] retpoline -- clear hint information from packages
17408 - SAUCE: apm -- annotate indirect calls within
17409 firmware_restrict_branch_speculation_{start,end}
17410 - SAUCE: EFI -- annotate indirect calls within
17411 firmware_restrict_branch_speculation_{start,end}
17412 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
17413 code
17414 - SAUCE: vga_set_mode -- avoid jump tables
17415 - [Config] retpoine -- switch to new format
17416
17417 * Miscellaneous Ubuntu changes
17418 - [Packaging] final-checks -- remove check for empty retpoline files
17419 - [Packaging] skip cloud tools packaging when not building package
17420
17421 [ Upstream Kernel Changes ]
17422
17423 * Rebase to v4.16
17424
17425 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Apr 2018 16:15:36 -0500
17426
17427 linux (4.16.0-2.3) bionic; urgency=medium
17428
17429 * devpts: handle bind-mounts (LP: #1755857)
17430 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
17431 - SAUCE: devpts: resolve devpts bind-mounts
17432 - SAUCE: devpts: comment devpts_mntget()
17433 - SAUCE: selftests: add devpts selftests
17434
17435 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
17436 - d-i: add hisi_sas_v3_hw to scsi-modules
17437
17438 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
17439 - SAUCE: scsi: hisi_sas: config for hip08 ES
17440 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
17441
17442 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
17443 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
17444
17445 * Fix ARC hit rate (LP: #1755158)
17446 - SAUCE: Fix ARC hit rate (LP: #1755158)
17447
17448 * ZFS setgid broken on 0.7 (LP: #1753288)
17449 - SAUCE: Fix ZFS setgid
17450
17451 * CONFIG_EFI=y on armhf (LP: #1726362)
17452 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
17453
17454 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
17455 - [Config] CONFIG_USB_XHCI_DBGCAP=y
17456
17457 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
17458 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
17459 - [Config] retpoline -- clean up i386 retpoline files
17460
17461 * Miscellaneous Ubuntu changes
17462 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
17463 - [Config] fix up retpoline abi files
17464 - [Config] fix up retpoline abi files
17465 - d-i: Add netsec to nic-modules
17466
17467 [ Upstream Kernel Changes ]
17468
17469 * Rebase to v4.16-rc6
17470
17471 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Mar 2018 14:09:49 -0500
17472
17473 linux (4.16.0-1.2) bionic; urgency=medium
17474
17475 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
17476 - d-i: add cxgb4 to nic-modules
17477
17478 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
17479 - [Config] CONFIG_INDIRECT_PIO=y
17480 - SAUCE: LIB: Introduce a generic PIO mapping method
17481 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
17482 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
17483 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
17484 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
17485 - [Config] CONFIG_HISILICON_LPC=y
17486 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
17487 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
17488 - SAUCE: HISI LPC: Add ACPI support
17489 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
17490
17491 * Miscellaneous Ubuntu changes
17492 - SAUCE: tools: use CC for linking acpi tools
17493
17494 [ Upstream Kernel Changes ]
17495
17496 * Rebase to v4.16-rc3
17497
17498 -- Seth Forshee <seth.forshee@canonical.com> Wed, 28 Feb 2018 10:17:23 -0600
17499
17500 linux (4.16.0-0.1) bionic; urgency=medium
17501
17502 * retpoline abi files are empty on i386 (LP: #1751021)
17503 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
17504 - [Packaging] final-checks -- sanity checking ABI contents
17505 - [Packaging] final-checks -- check for empty retpoline files
17506
17507 * Miscellaneous upstream changes
17508 - disable vbox build
17509 - Disable zfs build
17510
17511 [ Upstream Kernel Changes ]
17512
17513 * Rebase to v4.16-rc2
17514
17515 -- Seth Forshee <seth.forshee@canonical.com> Thu, 22 Feb 2018 08:58:57 -0600
17516
17517 linux (4.16.0-0.0) bionic; urgency=medium
17518
17519 * Dummy entry
17520
17521 -- Seth Forshee <seth.forshee@canonical.com> Wed, 21 Feb 2018 14:33:13 -0600
17522
17523 linux (4.15.0-10.11) bionic; urgency=medium
17524
17525 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
17526
17527 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
17528 (LP: #1749202)
17529 - swiotlb: suppress warning when __GFP_NOWARN is set
17530 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
17531
17532 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
17533 - SAUCE: tools -- add ability to disable libbfd
17534 - [Packaging] correct disablement of libbfd
17535
17536 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
17537 (LP: #1744058)
17538 - ALSA: hda/realtek - update ALC225 depop optimize
17539
17540 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
17541 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
17542
17543 * headset mic can't be detected on two Dell machines (LP: #1748807)
17544 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
17545 - ALSA: hda - Fix headset mic detection problem for two Dell machines
17546
17547 * Bionic update to v4.15.3 stable release (LP: #1749191)
17548 - ip6mr: fix stale iterator
17549 - net: igmp: add a missing rcu locking section
17550 - qlcnic: fix deadlock bug
17551 - qmi_wwan: Add support for Quectel EP06
17552 - r8169: fix RTL8168EP take too long to complete driver initialization.
17553 - tcp: release sk_frag.page in tcp_disconnect
17554 - vhost_net: stop device during reset owner
17555 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
17556 - ipv6: change route cache aging logic
17557 - Revert "defer call to mem_cgroup_sk_alloc()"
17558 - net: ipv6: send unsolicited NA after DAD
17559 - rocker: fix possible null pointer dereference in
17560 rocker_router_fib_event_work
17561 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
17562 - cls_u32: add missing RCU annotation.
17563 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
17564 - soreuseport: fix mem leak in reuseport_add_sock()
17565 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
17566 - net: sched: fix use-after-free in tcf_block_put_ext
17567 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
17568 - media: soc_camera: soc_scale_crop: add missing
17569 MODULE_DESCRIPTION/AUTHOR/LICENSE
17570 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17571 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
17572 - crypto: tcrypt - fix S/G table for test_aead_speed()
17573 - Linux 4.15.3
17574
17575 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
17576 CVE-2018-1000026
17577 - net: create skb_gso_validate_mac_len()
17578 - bnx2x: disable GSO where gso_size is too big for hardware
17579
17580 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
17581 - net: hns: add ACPI mode support for ethtool -p
17582
17583 * CVE-2017-5715 (Spectre v2 Intel)
17584 - [Packaging] retpoline files must be sorted
17585 - [Packaging] pull in retpoline files
17586
17587 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
17588 - d-i: Add hfi1 to nic-modules
17589
17590 * CVE-2017-5715 (Spectre v2 retpoline)
17591 - [Packaging] retpoline -- add call site validation
17592 - [Config] disable retpoline checks for first upload
17593
17594 * Do not duplicate changelog entries assigned to more than one bug or CVE
17595 (LP: #1743383)
17596 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
17597
17598 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
17599
17600 linux (4.15.0-9.10) bionic; urgency=medium
17601
17602 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
17603
17604 * Miscellaneous Ubuntu changes
17605 - [Debian] tests -- remove gcc-multilib dependency for arm64
17606
17607 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
17608
17609 linux (4.15.0-8.9) bionic; urgency=medium
17610
17611 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
17612
17613 * Bionic update to v4.15.2 stable release (LP: #1748072)
17614 - KVM: x86: Make indirect calls in emulator speculation safe
17615 - KVM: VMX: Make indirect call speculation safe
17616 - module/retpoline: Warn about missing retpoline in module
17617 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
17618 - x86/cpufeatures: Add Intel feature bits for Speculation Control
17619 - x86/cpufeatures: Add AMD feature bits for Speculation Control
17620 - x86/msr: Add definitions for new speculation control MSRs
17621 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
17622 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
17623 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
17624 - x86/alternative: Print unadorned pointers
17625 - x86/nospec: Fix header guards names
17626 - x86/bugs: Drop one "mitigation" from dmesg
17627 - x86/cpu/bugs: Make retpoline module warning conditional
17628 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
17629 - x86/retpoline: Simplify vmexit_fill_RSB()
17630 - x86/speculation: Simplify indirect_branch_prediction_barrier()
17631 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17632 - iio: adc/accel: Fix up module licenses
17633 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17634 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17635 - KVM: nVMX: Eliminate vmcs02 pool
17636 - KVM: VMX: introduce alloc_loaded_vmcs
17637 - objtool: Improve retpoline alternative handling
17638 - objtool: Add support for alternatives at the end of a section
17639 - objtool: Warn on stripped section symbol
17640 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
17641 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
17642 - x86/entry/64: Remove the SYSCALL64 fast path
17643 - x86/entry/64: Push extra regs right away
17644 - x86/asm: Move 'status' from thread_struct to thread_info
17645 - Documentation: Document array_index_nospec
17646 - array_index_nospec: Sanitize speculative array de-references
17647 - x86: Implement array_index_mask_nospec
17648 - x86: Introduce barrier_nospec
17649 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
17650 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
17651 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
17652 - x86/get_user: Use pointer masking to limit speculation
17653 - x86/syscall: Sanitize syscall table de-references under speculation
17654 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
17655 - nl80211: Sanitize array index in parse_txq_params
17656 - x86/spectre: Report get_user mitigation for spectre_v1
17657 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
17658 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
17659 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
17660 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
17661 - KVM: VMX: make MSR bitmaps per-VCPU
17662 - x86/kvm: Update spectre-v1 mitigation
17663 - x86/retpoline: Avoid retpolines for built-in __init functions
17664 - x86/spectre: Simplify spectre_v2 command line parsing
17665 - x86/pti: Mark constant arrays as __initconst
17666 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
17667 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
17668 - KVM/x86: Add IBPB support
17669 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
17670 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
17671 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
17672 - serial: core: mark port as initialized after successful IRQ change
17673 - fpga: region: release of_parse_phandle nodes after use
17674 - Linux 4.15.2
17675
17676 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
17677 - net: phy: core: remove now uneeded disabling of interrupts
17678 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
17679 - net: socionext: Add Synquacer NetSec driver
17680 - net: socionext: include linux/io.h to fix build
17681 - net: socionext: Fix error return code in netsec_netdev_open()
17682
17683 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
17684 - [Config] CONFIG_EDAC_GHES=y
17685
17686 * support thunderx2 vendor pmu events (LP: #1747523)
17687 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
17688 - perf tools arm64: Add support for get_cpuid_str function.
17689 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
17690 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
17691 events
17692 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
17693
17694 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
17695 - SAUCE: mm: disable vma based swap readahead by default
17696 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
17697
17698 * Miscellaneous Ubuntu changes
17699 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
17700
17701 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
17702
17703 linux (4.15.0-7.8) bionic; urgency=medium
17704
17705 * Bionic update to v4.15.1 stable release (LP: #1747169)
17706 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
17707 - tools/gpio: Fix build error with musl libc
17708 - gpio: stmpe: i2c transfer are forbiden in atomic context
17709 - gpio: Fix kernel stack leak to userspace
17710 - ALSA: hda - Reduce the suspend time consumption for ALC256
17711 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
17712 - crypto: aesni - handle zero length dst buffer
17713 - crypto: aesni - fix typo in generic_gcmaes_decrypt
17714 - crypto: aesni - add wrapper for generic gcm(aes)
17715 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
17716 aesni
17717 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
17718 aesni
17719 - crypto: inside-secure - fix hash when length is a multiple of a block
17720 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
17721 - crypto: sha3-generic - fixes for alignment and big endian operation
17722 - crypto: af_alg - whitelist mask and type
17723 - HID: wacom: EKR: ensure devres groups at higher indexes are released
17724 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
17725 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17726 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17727 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
17728 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17729 - igb: Free IRQs when device is hotplugged
17730 - ima/policy: fix parsing of fsuuid
17731 - scsi: aacraid: Fix udev inquiry race condition
17732 - scsi: aacraid: Fix hang in kdump
17733 - scsi: storvsc: missing error code in storvsc_probe()
17734 - staging: lustre: separate a connection destroy from free struct kib_conn
17735 - staging: ccree: NULLify backup_info when unused
17736 - staging: ccree: fix fips event irq handling build
17737 - tty: fix data race between tty_init_dev and flush of buf
17738 - usb: option: Add support for FS040U modem
17739 - USB: serial: pl2303: new device id for Chilitag
17740 - USB: cdc-acm: Do not log urb submission errors on disconnect
17741 - CDC-ACM: apply quirk for card reader
17742 - USB: serial: io_edgeport: fix possible sleep-in-atomic
17743 - usbip: prevent bind loops on devices attached to vhci_hcd
17744 - usbip: list: don't list devices attached to vhci_hcd
17745 - USB: serial: simple: add Motorola Tetra driver
17746 - usb: f_fs: Prevent gadget unbind if it is already unbound
17747 - usb: uas: unconditionally bring back host after reset
17748 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
17749 - ANDROID: binder: remove waitqueue when thread exits.
17750 - android: binder: use VM_ALLOC to get vm area
17751 - mei: me: allow runtime pm for platform with D0i3
17752 - serial: 8250_of: fix return code when probe function fails to get reset
17753 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
17754 - serial: 8250_dw: Revert "Improve clock rate setting"
17755 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
17756 - spi: imx: do not access registers while clocks disabled
17757 - iio: adc: stm32: fix scan of multiple channels with DMA
17758 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
17759 - test_firmware: fix missing unlock on error in config_num_requests_store()
17760 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
17761 - Input: synaptics-rmi4 - do not delete interrupt memory too early
17762 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
17763 - Linux 4.15.1
17764
17765 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
17766 (LP: #1744712)
17767 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
17768 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
17769 version
17770
17771 * apparmor profile load in stacked policy container fails (LP: #1746463)
17772 - SAUCE: apparmor: fix display of .ns_name for containers
17773
17774 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
17775
17776 linux (4.15.0-6.7) bionic; urgency=low
17777
17778 * upload urgency should be medium by default (LP: #1745338)
17779 - [Packaging] update urgency to medium by default
17780
17781 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
17782 - scsi: libiscsi: Allow sd_shutdown on bad transport
17783
17784 * Miscellaneous Ubuntu changes
17785 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
17786 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
17787 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
17788
17789 [ Upstream Kernel Changes ]
17790
17791 * Rebase to v4.15
17792
17793 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
17794
17795 linux (4.15.0-5.6) bionic; urgency=low
17796
17797 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
17798 (LP: #1744077)
17799 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
17800
17801 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
17802 (LP: #1743638)
17803 - [d-i] Add qede to nic-modules udeb
17804
17805 * boot failure on AMD Raven + WesternXT (LP: #1742759)
17806 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
17807
17808 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
17809 (LP: #1726519)
17810 - SAUCE: Revert "scsi: libsas: allow async aborts"
17811
17812 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
17813 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
17814
17815 * Miscellaneous Ubuntu changes
17816 - Rebase to v4.15-rc7
17817 - [Config] CONFIG_CPU_ISOLATION=y
17818 - [Config] Update annotations following config review
17819 - Revert "UBUNTU: SAUCE: Import aufs driver"
17820 - SAUCE: Import aufs driver
17821 - ubuntu: vbox -- update to 5.2.6-dfsg-1
17822 - ubuntu: vbox: build fixes for 4.15
17823 - ubuntu: vbox -- update to 5.2.6-dfsg-2
17824 - hio: updates for timer api changes in 4.15
17825 - enable hio build
17826 - Rebase to v4.15-rc9
17827
17828 [ Upstream Kernel Changes ]
17829
17830 * Rebase to v4.15-rc9
17831
17832 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
17833
17834 linux (4.15.0-4.5) bionic; urgency=low
17835
17836 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
17837 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
17838
17839 * External HDMI monitor failed to show screen on Lenovo X1 series
17840 (LP: #1738523)
17841 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
17842
17843 * Miscellaneous Ubuntu changes
17844 - [Debian] autoreconstruct - add resoration of execute permissions
17845
17846 [ Upstream Kernel Changes ]
17847
17848 * Rebase to v4.15-rc4
17849
17850 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
17851
17852 linux (4.15.0-3.4) bionic; urgency=low
17853
17854 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
17855 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
17856
17857 [ Upstream Kernel Changes ]
17858
17859 * Rebase to v4.15-rc6
17860
17861 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
17862
17863 linux (4.15.0-2.3) bionic; urgency=low
17864
17865 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
17866 4.15.0-1.2 (LP: #1737752)
17867 - x86/mm: Unbreak modules that use the DMA API
17868
17869 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
17870 - [Config] CONFIG_SPI_INTEL_SPI_*=n
17871
17872 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
17873 and udebs (LP: #1521712)
17874 - [Config] Include ibmvnic in nic-modules
17875
17876 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
17877 - [Config] Enable support for emulation of deprecated ARMv8 instructions
17878
17879 * Miscellaneous Ubuntu changes
17880 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
17881 - Enable zfs build
17882 - [Debian] add icp to zfs-modules.ignore
17883
17884 [ Upstream Kernel Changes ]
17885
17886 * Rebase to v4.15-rc4
17887
17888 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
17889
17890 linux (4.15.0-1.2) bionic; urgency=low
17891
17892 * Disabling zfs does not always disable module checks for the zfs modules
17893 (LP: #1737176)
17894 - [Packaging] disable zfs module checks when zfs is disabled
17895
17896 * Miscellaneous Ubuntu changes
17897 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
17898
17899 [ Upstream Kernel Changes ]
17900
17901 * Rebase to v4.15-rc3
17902
17903 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
17904
17905 linux (4.15.0-0.1) bionic; urgency=low
17906
17907 * Miscellaneous Ubuntu changes
17908 - ubuntu: vbox -- update to 5.2.2-dfsg-2
17909 - ubuntu: vbox: build fixes for 4.15
17910 - disable hio build
17911 - [Config] Update kernel lockdown options to fix build errors
17912 - Disable zfs build
17913 - SAUCE: Import aufs driver
17914 - [Config] Enable AUFS config options
17915
17916 [ Upstream Kernel Changes ]
17917
17918 * Rebase to v4.15-rc2
17919
17920 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
17921
17922 linux (4.14.0-11.13) bionic; urgency=low
17923
17924 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
17925
17926 * CVE-2017-1000405
17927 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
17928
17929 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
17930 - SAUCE: mm: disable vma based swap readahead by default
17931 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
17932
17933 * Bionic update to v4.14.3 stable release (LP: #1735843)
17934 - s390: fix transactional execution control register handling
17935 - s390/noexec: execute kexec datamover without DAT
17936 - s390/runtime instrumention: fix possible memory corruption
17937 - s390/guarded storage: fix possible memory corruption
17938 - s390/disassembler: add missing end marker for e7 table
17939 - s390/disassembler: increase show_code buffer size
17940 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
17941 - ACPI / EC: Fix regression related to triggering source of EC event handling
17942 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
17943 - serdev: fix registration of second slave
17944 - sched: Make resched_cpu() unconditional
17945 - lib/mpi: call cond_resched() from mpi_powm() loop
17946 - x86/boot: Fix boot failure when SMP MP-table is based at 0
17947 - x86/decoder: Add new TEST instruction pattern
17948 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
17949 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
17950 - perf/x86/intel: Hide TSX events when RTM is not supported
17951 - arm64: Implement arch-specific pte_access_permitted()
17952 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
17953 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
17954 - uapi: fix linux/tls.h userspace compilation error
17955 - uapi: fix linux/rxrpc.h userspace compilation errors
17956 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
17957 - MIPS: ralink: Fix MT7628 pinmux
17958 - MIPS: ralink: Fix typo in mt7628 pinmux function
17959 - net: mvneta: fix handling of the Tx descriptor counter
17960 - nbd: wait uninterruptible for the dead timeout
17961 - nbd: don't start req until after the dead connection logic
17962 - PM / OPP: Add missing of_node_put(np)
17963 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
17964 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
17965 - PCI: hv: Use effective affinity mask
17966 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
17967 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
17968 - ALSA: hda: Add Raven PCI ID
17969 - dm integrity: allow unaligned bv_offset
17970 - dm cache: fix race condition in the writeback mode overwrite_bio
17971 optimisation
17972 - dm crypt: allow unaligned bv_offset
17973 - dm zoned: ignore last smaller runt zone
17974 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
17975 - dm bufio: fix integer overflow when limiting maximum cache size
17976 - ovl: Put upperdentry if ovl_check_origin() fails
17977 - dm: allocate struct mapped_device with kvzalloc
17978 - sched/rt: Simplify the IPI based RT balancing logic
17979 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
17980 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
17981 - dm: discard support requires all targets in a table support discards
17982 - MIPS: Fix odd fp register warnings with MIPS64r2
17983 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
17984 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
17985 - MIPS: Fix an n32 core file generation regset support regression
17986 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
17987 - MIPS: math-emu: Fix final emulation phase for certain instructions
17988 - rt2x00usb: mark device removed when get ENOENT usb error
17989 - mm/z3fold.c: use kref to prevent page free/compact race
17990 - autofs: don't fail mount for transient error
17991 - nilfs2: fix race condition that causes file system corruption
17992 - fscrypt: lock mutex before checking for bounce page pool
17993 - eCryptfs: use after free in ecryptfs_release_messaging()
17994 - libceph: don't WARN() if user tries to add invalid key
17995 - bcache: check ca->alloc_thread initialized before wake up it
17996 - fs: guard_bio_eod() needs to consider partitions
17997 - fanotify: fix fsnotify_prepare_user_wait() failure
17998 - isofs: fix timestamps beyond 2027
17999 - btrfs: change how we decide to commit transactions during flushing
18000 - f2fs: expose some sectors to user in inline data or dentry case
18001 - NFS: Fix typo in nomigration mount option
18002 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
18003 - nfs: Fix ugly referral attributes
18004 - NFS: Avoid RCU usage in tracepoints
18005 - NFS: revalidate "." etc correctly on "open".
18006 - nfsd: deal with revoked delegations appropriately
18007 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
18008 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
18009 - iwlwifi: fix firmware names for 9000 and A000 series hw
18010 - md: fix deadlock error in recent patch.
18011 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
18012 - Bluetooth: btqcomsmd: Add support for BD address setup
18013 - md/bitmap: revert a patch
18014 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
18015 - fsnotify: pin both inode and vfsmount mark
18016 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
18017 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
18018 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
18019 - ext4: prevent data corruption with inline data + DAX
18020 - ext4: prevent data corruption with journaling + DAX
18021 - ALSA: pcm: update tstamp only if audio_tstamp changed
18022 - ALSA: usb-audio: Add sanity checks to FE parser
18023 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
18024 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
18025 - ALSA: timer: Remove kernel warning at compat ioctl error paths
18026 - ALSA: hda/realtek - Fix ALC275 no sound issue
18027 - ALSA: hda: Fix too short HDMI/DP chmap reporting
18028 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
18029 - ALSA: hda/realtek - Fix ALC700 family no sound issue
18030 - ASoC: sun8i-codec: Invert Master / Slave condition
18031 - ASoC: sun8i-codec: Fix left and right channels inversion
18032 - ASoC: sun8i-codec: Set the BCLK divider
18033 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
18034 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
18035 - 9p: Fix missing commas in mount options
18036 - fs/9p: Compare qid.path in v9fs_test_inode
18037 - net/9p: Switch to wait_event_killable()
18038 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
18039 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
18040 - scsi: lpfc: fix pci hot plug crash in timer management routines
18041 - scsi: lpfc: fix pci hot plug crash in list_add call
18042 - scsi: lpfc: Fix crash receiving ELS while detaching driver
18043 - scsi: lpfc: Fix FCP hba_wqidx assignment
18044 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
18045 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
18046 - iscsi-target: Fix non-immediate TMR reference leak
18047 - target: fix null pointer regression in core_tmr_drain_tmr_list
18048 - target: fix buffer offset in core_scsi3_pri_read_full_status
18049 - target: Fix QUEUE_FULL + SCSI task attribute handling
18050 - target: Fix caw_sem leak in transport_generic_request_failure
18051 - target: Fix quiese during transport_write_pending_qf endless loop
18052 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
18053 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
18054 - mtd: nand: Export nand_reset() symbol
18055 - mtd: nand: atmel: Actually use the PM ops
18056 - mtd: nand: omap2: Fix subpage write
18057 - mtd: nand: Fix writing mtdoops to nand flash.
18058 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
18059 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
18060 - p54: don't unregister leds when they are not initialized
18061 - block: Fix a race between blk_cleanup_queue() and timeout handling
18062 - raid1: prevent freeze_array/wait_all_barriers deadlock
18063 - genirq: Track whether the trigger type has been set
18064 - irqchip/gic-v3: Fix ppi-partitions lookup
18065 - lockd: double unregister of inetaddr notifiers
18066 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
18067 enabled
18068 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
18069 - KVM: SVM: obey guest PAT
18070 - kvm: vmx: Reinstate support for CPUs without virtual NMI
18071 - dax: fix PMD faults on zero-length files
18072 - dax: fix general protection fault in dax_alloc_inode
18073 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
18074 - clk: ti: dra7-atl-clock: fix child-node lookups
18075 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
18076 - libnvdimm, pfn: make 'resource' attribute only readable by root
18077 - libnvdimm, namespace: fix label initialization to use valid seq numbers
18078 - libnvdimm, region : make 'resource' attribute only readable by root
18079 - libnvdimm, namespace: make 'resource' attribute only readable by root
18080 - svcrdma: Preserve CB send buffer across retransmits
18081 - IB/srpt: Do not accept invalid initiator port names
18082 - IB/cm: Fix memory corruption in handling CM request
18083 - IB/hfi1: Fix incorrect available receive user context count
18084 - IB/srp: Avoid that a cable pull can trigger a kernel crash
18085 - IB/core: Avoid crash on pkey enforcement failed in received MADs
18086 - IB/core: Only maintain real QPs in the security lists
18087 - NFC: fix device-allocation error return
18088 - spi-nor: intel-spi: Fix broken software sequencing codes
18089 - i40e: Use smp_rmb rather than read_barrier_depends
18090 - igb: Use smp_rmb rather than read_barrier_depends
18091 - igbvf: Use smp_rmb rather than read_barrier_depends
18092 - ixgbevf: Use smp_rmb rather than read_barrier_depends
18093 - i40evf: Use smp_rmb rather than read_barrier_depends
18094 - fm10k: Use smp_rmb rather than read_barrier_depends
18095 - ixgbe: Fix skb list corruption on Power systems
18096 - parisc: Fix validity check of pointer size argument in new CAS
18097 implementation
18098 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
18099 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
18100 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
18101 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
18102 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
18103 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
18104 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
18105 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
18106 - powerpc/64s/hash: Fix fork() with 512TB process address space
18107 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
18108 - media: Don't do DMA on stack for firmware upload in the AS102 driver
18109 - media: rc: check for integer overflow
18110 - media: rc: nec decoder should not send both repeat and keycode
18111 - cx231xx-cards: fix NULL-deref on missing association descriptor
18112 - media: v4l2-ctrl: Fix flags field on Control events
18113 - media: venus: fix wrong size on dma_free
18114 - media: venus: venc: fix bytesused v4l2_plane field
18115 - media: venus: reimplement decoder stop command
18116 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
18117 zone
18118 - iwlwifi: fix wrong struct for a000 device
18119 - iwlwifi: add a new a000 device
18120 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
18121 - iwlwifi: add new cards for a000 series
18122 - iwlwifi: add new cards for 8265 series
18123 - iwlwifi: add new cards for 8260 series
18124 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
18125 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
18126 - e1000e: Fix error path in link detection
18127 - e1000e: Fix return value test
18128 - e1000e: Separate signaling for link check/link up
18129 - e1000e: Avoid receiver overrun interrupt bursts
18130 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
18131 - Linux 4.14.3
18132
18133 * Miscellaneous Ubuntu changes
18134 - SAUCE: s390/topology: don't inline cpu_to_node
18135 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
18136
18137 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
18138
18139 linux (4.14.0-10.12) bionic; urgency=low
18140
18141 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
18142
18143 * Miscellaneous Ubuntu changes
18144 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
18145 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
18146
18147 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
18148
18149 linux (4.14.0-9.11) bionic; urgency=low
18150
18151 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
18152
18153 * Miscellaneous Ubuntu changes
18154 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
18155 0.7.3-1ubuntu1"
18156
18157 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
18158
18159 linux (4.14.0-8.10) bionic; urgency=low
18160
18161 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
18162
18163 * Bionic update to v4.14.2 stable release (LP: #1734694)
18164 - bio: ensure __bio_clone_fast copies bi_partno
18165 - af_netlink: ensure that NLMSG_DONE never fails in dumps
18166 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
18167 - net: cdc_ncm: GetNtbFormat endian fix
18168 - fealnx: Fix building error on MIPS
18169 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
18170 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
18171 - serial: omap: Fix EFR write on RTS deassertion
18172 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
18173 - tpm-dev-common: Reject too short writes
18174 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
18175 - mm/pagewalk.c: report holes in hugetlb ranges
18176 - ocfs2: fix cluster hang after a node dies
18177 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
18178 - ipmi: fix unsigned long underflow
18179 - mm/page_alloc.c: broken deferred calculation
18180 - mm/page_ext.c: check if page_ext is not prepared
18181 - coda: fix 'kernel memory exposure attempt' in fsync
18182 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
18183 - Linux 4.14.2
18184
18185 * Bionic update to v4.14.1 stable release (LP: #1734693)
18186 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
18187 - dmaengine: dmatest: warn user when dma test times out
18188 - media: imon: Fix null-ptr-deref in imon_probe
18189 - media: dib0700: fix invalid dvb_detach argument
18190 - crypto: dh - Fix double free of ctx->p
18191 - crypto: dh - Don't permit 'p' to be 0
18192 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
18193 - crypto: brcm - Explicity ACK mailbox message
18194 - USB: early: Use new USB product ID and strings for DbC device
18195 - USB: usbfs: compute urb->actual_length for isochronous
18196 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
18197 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
18198 - USB: serial: metro-usb: stop I/O after failed open
18199 - USB: serial: Change DbC debug device binding ID
18200 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
18201 - USB: serial: garmin_gps: fix I/O after failed probe and remove
18202 - USB: serial: garmin_gps: fix memory leak on probe errors
18203 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
18204 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
18205 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
18206 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
18207 - HID: cp2112: add HIDRAW dependency
18208 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
18209 - rpmsg: glink: Add missing MODULE_LICENSE
18210 - staging: wilc1000: Fix bssid buffer offset in Txq
18211 - staging: sm750fb: Fix parameter mistake in poke32
18212 - staging: ccree: fix 64 bit scatter/gather DMA ops
18213 - staging: greybus: spilib: fix use-after-free after deregistration
18214 - staging: rtl8188eu: Revert 4 commits breaking ARP
18215 - spi: fix use-after-free at controller deregistration
18216 - sparc32: Add cmpxchg64().
18217 - sparc64: mmu_context: Add missing include files
18218 - sparc64: Fix page table walk for PUD hugepages
18219 - Linux 4.14.1
18220
18221 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
18222 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
18223
18224 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
18225 (LP: #1732627)
18226 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
18227
18228 * Miscellaneous Ubuntu changes
18229 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
18230
18231 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
18232
18233 linux (4.14.0-7.9) bionic; urgency=low
18234
18235 * Miscellaneous Ubuntu changes
18236 - SAUCE: apparmor: add base infastructure for socket mediation
18237 - SAUCE: apparmor: af_unix mediation
18238 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
18239 - SAUCE: LSM stacking: LSM: manage credential security blobs
18240 - SAUCE: LSM stacking: LSM: Manage file security blobs
18241 - SAUCE: LSM stacking: LSM: manage task security blobs
18242 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
18243 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
18244 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
18245 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
18246 - SAUCE: LSM stacking: fixup initialize task->security
18247 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
18248 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
18249 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
18250 - SAUCE: LSM stacking: fixup apparmor stacking enablement
18251 - SAUCE: LSM stacking: fixup stacking kconfig
18252 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
18253 - SAUCE: LSM stacking: provide prctl interface for setting context
18254 - SAUCE: LSM stacking: inherit current display LSM
18255 - SAUCE: LSM stacking: keep an index for each registered LSM
18256 - SAUCE: LSM stacking: verify display LSM
18257 - SAUCE: LSM stacking: provide a way to specify the default display lsm
18258 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
18259 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
18260 - SAUCE: LSM stacking: add Kconfig to set default display LSM
18261 - SAUCE: LSM stacking: add configs for LSM stacking
18262 - SAUCE: LSM stacking: check for invalid zero sized writes
18263 - [Config] Run updateconfigs after merging LSM stacking
18264 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
18265
18266 [ Upstream Kernel Changes ]
18267
18268 * Rebase to v4.14
18269
18270 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
18271
18272 linux (4.14.0-6.8) bionic; urgency=low
18273
18274 * Miscellaneous Ubuntu changes
18275 - SAUCE: add workarounds to enable ZFS for 4.14
18276
18277 [ Upstream Kernel Changes ]
18278
18279 * Rebase to v4.14-rc8
18280
18281 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
18282
18283 linux (4.14.0-5.7) bionic; urgency=low
18284
18285 * Miscellaneous Ubuntu changes
18286 - [Debian] Fix invocation of dh_prep for dbgsym packages
18287
18288 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
18289
18290 linux (4.14.0-4.5) bionic; urgency=low
18291
18292 * Miscellaneous Ubuntu changes
18293 - [Packaging] virtualbox -- reduce in kernel module versions
18294 - vbox-update: Fix up KERN_DIR definitions
18295 - ubuntu: vbox -- update to 5.2.0-dfsg-2
18296 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
18297
18298 [ Upstream Kernel Changes ]
18299
18300 * Rebase to v4.14-rc7
18301
18302 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
18303
18304 linux (4.14.0-3.4) artful; urgency=low
18305
18306 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
18307 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
18308 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
18309 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
18310
18311 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
18312 - powerpc/64s: Add workaround for P9 vector CI load issue
18313
18314 * Miscellaneous Ubuntu changes
18315 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
18316 - [Config] CONFIG_DRM_VBOXVIDEO=m
18317 - SAUCE: Import aufs driver
18318 - [Config] Enable aufs
18319 - [Config] Reorder annotations file after enabling aufs
18320 - vbox-update: Disable imported vboxvideo module
18321 - ubuntu: vbox -- update to 5.1.30-dfsg-1
18322 - Enable vbox
18323 - hio: Use correct sizes when initializing ssd_index_bits* arrays
18324 - hio: Update io stat accounting for 4.14
18325 - Enable hio
18326
18327 [ Upstream Kernel Changes ]
18328
18329 * Rebase to v4.14-rc5
18330 * Rebase to v4.14-rc6
18331
18332 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
18333
18334 linux (4.14.0-2.3) artful; urgency=low
18335
18336 * [Bug] USB controller failed to respond on Denverton after loading
18337 intel_th_pci module (LP: #1715833)
18338 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
18339
18340 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
18341 17.10 (kernel 4.13) (LP: #1719290)
18342 - SAUCE: s390: update zfcpdump_defconfig
18343
18344 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
18345 - d-i: Add bnxt_en to nic-modules.
18346
18347 * Miscellaneous Ubuntu changes
18348 - [Config] Update annotations for 4.14-rc2
18349
18350 [ Upstream Kernel Changes ]
18351
18352 * Rebase to v4.14-rc3
18353 * Rebase to v4.14-rc4
18354
18355 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
18356
18357 linux (4.14.0-1.2) artful; urgency=low
18358
18359 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
18360 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
18361
18362 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
18363 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
18364
18365 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
18366 (LP: #1718679)
18367 - [Config] CONFIG_DRM_VBOXVIDEO=n
18368
18369 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
18370 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
18371
18372 * autopkgtest profile fails to build on armhf (LP: #1717920)
18373 - [Packaging] autopkgtest -- disable d-i when dropping flavours
18374
18375 * Miscellaneous Ubuntu changes
18376 - [Config] CONFIG_I2C_XLP9XX=m
18377 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
18378
18379 [ Upstream Kernel Changes ]
18380
18381 * Rebase to v4.14-rc2
18382
18383 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
18384
18385 linux (4.14.0-0.1) artful; urgency=low
18386
18387 * Miscellaneous Ubuntu changes
18388 - Disable vbox build
18389 - Disable hio build
18390 - Disable zfs build
18391
18392 [ Upstream Kernel Changes ]
18393
18394 * Rebase to v4.14-rc1
18395
18396 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
18397
18398 linux (4.13.0-11.12) artful; urgency=low
18399
18400 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
18401
18402 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
18403 - s390/mm: fix local TLB flushing vs. detach of an mm address space
18404 - s390/mm: fix race on mm->context.flush_mm
18405
18406 * CVE-2017-1000251
18407 - Bluetooth: Properly check L2CAP config option output buffer length
18408
18409 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
18410
18411 linux (4.13.0-10.11) artful; urgency=low
18412
18413 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
18414
18415 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
18416 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
18417
18418 * Artful update to v4.13.1 stable release (LP: #1716284)
18419 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
18420 - USB: serial: option: add support for D-Link DWM-157 C1
18421 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
18422 - usb:xhci:Fix regression when ATI chipsets detected
18423 - USB: musb: fix external abort on suspend
18424 - ANDROID: binder: add padding to binder_fd_array_object.
18425 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
18426 - USB: core: Avoid race of async_completed() w/ usbdev_release()
18427 - staging/rts5208: fix incorrect shift to extract upper nybble
18428 - staging: ccree: save ciphertext for CTS IV
18429 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
18430 - iio: adc: ti-ads1015: fix incorrect data rate setting update
18431 - iio: adc: ti-ads1015: fix scale information for ADS1115
18432 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
18433 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
18434 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
18435 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
18436 - driver core: bus: Fix a potential double free
18437 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
18438 - binder: free memory on error
18439 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
18440 - crypto: caam/qi - fix compilation with DEBUG enabled
18441 - thunderbolt: Fix reset response_type
18442 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
18443 - intel_th: pci: Add Cannon Lake PCH-H support
18444 - intel_th: pci: Add Cannon Lake PCH-LP support
18445 - ath10k: fix memory leak in rx ring buffer allocation
18446 - drm/vgem: Pin our pages for dmabuf exports
18447 - drm/ttm: Fix accounting error when fail to get pages for pool
18448 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
18449 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
18450 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
18451 - iwlwifi: pci: add new PCI ID for 7265D
18452 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
18453 - mwifiex: correct channel stat buffer overflows
18454 - MCB: add support for SC31 to mcb-lpc
18455 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
18456 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
18457 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
18458 - workqueue: Fix flag collision
18459 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
18460 - cs5536: add support for IDE controller variant
18461 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
18462 - scsi: sg: recheck MMAP_IO request length with lock held
18463 - of/device: Prevent buffer overflow in of_device_modalias()
18464 - rtlwifi: Fix memory leak when firmware request fails
18465 - rtlwifi: Fix fallback firmware loading
18466 - Linux 4.13.1
18467
18468 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
18469 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
18470
18471 * SRIOV: warning if unload VFs (LP: #1715073)
18472 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
18473
18474 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
18475 - i40e: avoid NVM acquire deadlock during NVM update
18476 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
18477
18478 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
18479 twice when perf stat is done (perf:) (LP: #1714571)
18480 - perf vendor events powerpc: Remove duplicate events
18481
18482 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
18483 (LP: #1703339)
18484 - [Config] Include vmd in storage-core-modules udeb
18485
18486 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
18487 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
18488 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
18489 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
18490 offline
18491
18492 * Miscellaneous Ubuntu changes
18493 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
18494 - Revert "UBUNTU: SAUCE: Import aufs driver"
18495 - SAUCE: Import aufs driver
18496
18497 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
18498
18499 linux (4.13.0-9.10) artful; urgency=low
18500
18501 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
18502
18503 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
18504 - [Config] CONFIG_EDAC_GHES=n
18505
18506 * Miscellaneous Ubuntu changes
18507 - ubuntu: vbox -- update to 5.1.26-dfsg-2
18508
18509 [ Upstream Kernel Changes ]
18510
18511 * Rebase to v4.13
18512
18513 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
18514
18515 linux (4.13.0-8.9) artful; urgency=low
18516
18517 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
18518 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
18519
18520 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
18521 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
18522
18523 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
18524 Harrisonville SDP (LP: #1709257)
18525 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
18526 - EDAC, pnd2: Mask off the lower four bits of a BAR
18527 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
18528 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
18529 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
18530 reading BAR
18531
18532 * Miscellaneous Ubuntu changes
18533 - Revert "UBUNTU: SAUCE: Import aufs driver"
18534 - SAUCE: Import aufs driver
18535 - SAUCE: selftests/powerpc: Disable some ptrace selftests
18536 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
18537 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
18538 - [Config] Disable CONFIG_MDIO_* options for s390x
18539 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
18540 - [Config] Update annotations for 4.13
18541
18542 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
18543
18544 linux (4.13.0-7.8) artful; urgency=low
18545
18546 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
18547 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
18548 paths
18549
18550 * Miscellaneous Ubuntu changes
18551 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
18552
18553 * Miscellaneous upstream changes
18554 - seccomp: Provide matching filter for introspection
18555 - seccomp: Sysctl to display available actions
18556 - seccomp: Operation for checking if an action is available
18557 - seccomp: Sysctl to configure actions that are allowed to be logged
18558 - seccomp: Selftest for detection of filter flag support
18559 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
18560 - seccomp: Action to log before allowing
18561
18562 [ Upstream Kernel Changes ]
18563
18564 * Rebase to v4.13-rc7
18565
18566 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
18567
18568 linux (4.13.0-6.7) artful; urgency=low
18569
18570 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
18571 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
18572
18573 * sort ABI files with C.UTF-8 locale (LP: #1712345)
18574 - [Packaging] sort ABI files with C.UTF-8 locale
18575
18576 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
18577 - SAUCE: igb: add support for using Broadcom 54616 as PHY
18578
18579 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
18580 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
18581 - powerpc/mm/radix: Improve TLB/PWC flushes
18582 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
18583
18584 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
18585 properly enrolled keys (LP: #1712168)
18586 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
18587
18588 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
18589 - [Config] CONFIG_BLK_DEV_NVME=m for s390
18590
18591 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
18592 (LP: #1711298)
18593 - [Config] CONFIG_INTEL_ATOMISP=n
18594
18595 * Miscellaneous Ubuntu changes
18596 - SAUCE: apparmor: af_unix mediation
18597
18598 * Miscellaneous upstream changes
18599 - apparmor: Fix shadowed local variable in unpack_trans_table()
18600 - apparmor: Fix logical error in verify_header()
18601 - apparmor: Fix an error code in aafs_create()
18602 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
18603 - apparmor: add the ability to mediate signals
18604 - apparmor: add mount mediation
18605 - apparmor: cleanup conditional check for label in label_print
18606 - apparmor: add support for absolute root view based labels
18607 - apparmor: make policy_unpack able to audit different info messages
18608 - apparmor: add more debug asserts to apparmorfs
18609 - apparmor: add base infastructure for socket mediation
18610 - apparmor: move new_null_profile to after profile lookup fns()
18611 - apparmor: fix race condition in null profile creation
18612 - apparmor: ensure unconfined profiles have dfas initialized
18613 - apparmor: fix incorrect type assignment when freeing proxies
18614
18615 [ Upstream Kernel Changes ]
18616
18617 * Rebase to v4.13-rc6
18618
18619 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
18620
18621 linux (4.13.0-5.6) artful; urgency=low
18622
18623 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
18624 - perf pmu-events: Support additional POWER8+ PVR in mapfile
18625 - perf vendor events: Add POWER9 PMU events
18626 - perf vendor events: Add POWER9 PVRs to mapfile
18627 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
18628 - SAUCE: perf vendor events powerpc: Update POWER9 events
18629
18630 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
18631 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
18632
18633 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
18634 kernels able to boot without initramfs (LP: #1700972)
18635 - [Debian] Don't depend on initramfs-tools
18636
18637 * Miscellaneous Ubuntu changes
18638 - SAUCE: Import aufs driver
18639 - SAUCE: aufs -- Add missing argument to loop_switch() call
18640 - [Config] Enable aufs
18641 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
18642 - Enable zfs build
18643 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
18644 - [Packaging] switch up to debhelper 9
18645
18646 [ Upstream Kernel Changes ]
18647
18648 * Rebase to v4.13-rc5
18649
18650 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
18651
18652 linux (4.13.0-4.5) artful; urgency=low
18653
18654 * Lenovo Yoga 910 Sensors (LP: #1708120)
18655 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
18656
18657 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
18658 (LP: #1703339)
18659 - [Config] Add vmd driver to generic inclusion list
18660
18661 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
18662 - [Config] CONFIG_SATA_HIGHBANK=y
18663
18664 * Miscellaneous Ubuntu changes
18665 - ubuntu: vbox -- update to 5.1.26-dfsg-1
18666 - SAUCE: hio: Build fixes for 4.13
18667 - Enable hio build
18668 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
18669 - [debian] use all rather than amd64 dkms debs for sync
18670
18671 [ Upstream Kernel Changes ]
18672
18673 * Rebase to v4.13-rc4
18674
18675 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
18676
18677 linux (4.13.0-3.4) artful; urgency=low
18678
18679 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
18680 - [Packaging] tests -- reduce rebuild test to one flavour
18681 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
18682
18683 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
18684 - SAUCE: virtio_net: Revert mergeable buffer handling rework
18685
18686 [ Upstream Kernel Changes ]
18687
18688 * Rebase to v4.13-rc3
18689
18690 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
18691
18692 linux (4.13.0-2.3) artful; urgency=low
18693
18694 * Change CONFIG_IBMVETH to module (LP: #1704479)
18695 - [Config] CONFIG_IBMVETH=m
18696
18697 [ Upstream Kernel Changes ]
18698
18699 * Rebase to v4.13-rc2
18700
18701 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
18702
18703 linux (4.13.0-1.2) artful; urgency=low
18704
18705 * Miscellaneous Ubuntu changes
18706 - [Debian] Support sphinx-based kernel documentation
18707
18708 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
18709
18710 linux (4.13.0-0.1) artful; urgency=low
18711
18712 * Miscellaneous Ubuntu changes
18713 - Disable hio
18714 - Disable zfs build
18715 - ubuntu: vbox -- update to 5.1.24-dfsg-1
18716
18717 [ Upstream Kernel Changes ]
18718
18719 * Rebase to v4.13-rc1
18720
18721 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
18722
18723 linux (4.12.0-7.8) artful; urgency=low
18724
18725 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
18726 (LP: #1673564)
18727 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
18728 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
18729 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
18730 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
18731 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
18732 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
18733 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
18734 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
18735 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
18736 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
18737 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
18738 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
18739 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
18740 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
18741 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
18742 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
18743 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
18744 - arm64: Add MIDR values for Cavium cn83XX SoCs
18745 - arm64: Add workaround for Cavium Thunder erratum 30115
18746 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
18747 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
18748 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
18749 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
18750 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
18751 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
18752 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
18753 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
18754
18755 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
18756 - net: hns: Bugfix for Tx timeout handling in hns driver
18757
18758 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
18759 - iommu/arm-smmu: Plumb in new ACPI identifiers
18760
18761 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
18762 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
18763
18764 * Artful update to v4.12.1 stable release (LP: #1703858)
18765 - driver core: platform: fix race condition with driver_override
18766 - RDMA/uverbs: Check port number supplied by user verbs cmds
18767 - usb: dwc3: replace %p with %pK
18768 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
18769 - usb: usbip: set buffer pointers to NULL after free
18770 - Add USB quirk for HVR-950q to avoid intermittent device resets
18771 - usb: Fix typo in the definition of Endpoint[out]Request
18772 - USB: core: fix device node leak
18773 - USB: serial: option: add two Longcheer device ids
18774 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
18775 - xhci: Limit USB2 port wake support for AMD Promontory hosts
18776 - gfs2: Fix glock rhashtable rcu bug
18777 - Add "shutdown" to "struct class".
18778 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
18779 - tpm: fix a kernel memory leak in tpm-sysfs.c
18780 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
18781 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
18782 - sched/fair, cpumask: Export for_each_cpu_wrap()
18783 - sched/core: Implement new approach to scale select_idle_cpu()
18784 - sched/numa: Use down_read_trylock() for the mmap_sem
18785 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
18786 - sched/fair: Simplify wake_affine() for the single socket case
18787 - sched/numa: Implement NUMA node level wake_affine()
18788 - sched/fair: Remove effective_load()
18789 - sched/numa: Hide numa_wake_affine() from UP build
18790 - xen: avoid deadlock in xenbus driver
18791 - crypto: drbg - Fixes panic in wait_for_completion call
18792 - Linux 4.12.1
18793
18794 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
18795 - scsi: cxlflash: Combine the send queue locks
18796 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
18797 - scsi: cxlflash: Reset hardware queue context via specified register
18798 - scsi: cxlflash: Schedule asynchronous reset of the host
18799 - scsi: cxlflash: Handle AFU sync failures
18800 - scsi: cxlflash: Track pending scsi commands in each hardware queue
18801 - scsi: cxlflash: Flush pending commands in cleanup path
18802 - scsi: cxlflash: Add scsi command abort handler
18803 - scsi: cxlflash: Create character device to provide host management interface
18804 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
18805 specifics
18806 - scsi: cxlflash: Introduce host ioctl support
18807 - scsi: cxlflash: Refactor AFU capability checking
18808 - scsi: cxlflash: Support LUN provisioning
18809 - scsi: cxlflash: Support AFU debug
18810 - scsi: cxlflash: Support WS16 unmap
18811 - scsi: cxlflash: Remove zeroing of private command data
18812 - scsi: cxlflash: Update TMF command processing
18813 - scsi: cxlflash: Avoid double free of character device
18814 - scsi: cxlflash: Update send_tmf() parameters
18815 - scsi: cxlflash: Update debug prints in reset handlers
18816
18817 * make snap-pkg support (LP: #1700747)
18818 - make snap-pkg support
18819
18820 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
18821 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
18822
18823 * arm64: fix crash reading /proc/kcore (LP: #1702749)
18824 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
18825 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
18826
18827 * Opal and POWER9 DD2 (LP: #1702159)
18828 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
18829
18830 * Data corruption with hio driver (LP: #1701316)
18831 - SAUCE: hio: Fix incorrect use of enum req_opf values
18832
18833 * Miscellaneous Ubuntu changes
18834 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
18835 - snapcraft.yaml: Sync with xenial
18836 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
18837
18838 * Miscellaneous upstream changes
18839 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
18840 MokSBState"
18841
18842 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
18843
18844 linux (4.12.0-6.7) artful; urgency=low
18845
18846 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
18847 - net: ena: change return value for unsupported features unsupported return
18848 value
18849 - net: ena: add hardware hints capability to the driver
18850 - net: ena: change sizeof() argument to be the type pointer
18851 - net: ena: add reset reason for each device FLR
18852 - net: ena: add support for out of order rx buffers refill
18853 - net: ena: allow the driver to work with small number of msix vectors
18854 - net: ena: use napi_schedule_irqoff when possible
18855 - net: ena: separate skb allocation to dedicated function
18856 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
18857 - net: ena: update driver's rx drop statistics
18858 - net: ena: update ena driver to version 1.2.0
18859
18860 * APST gets enabled against explicit kernel option (LP: #1699004)
18861 - nvme: explicitly disable APST on quirked devices
18862
18863 * Miscellaneous Ubuntu changes
18864 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
18865 - SAUCE: hio updates for 4.12
18866 - SAUCE: Enable hio build
18867
18868 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
18869
18870 linux (4.12.0-5.6) artful; urgency=low
18871
18872 * ERAT invalidate on context switch removal (LP: #1700819)
18873 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
18874
18875 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
18876 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
18877
18878 * Miscellaneous Ubuntu changes
18879 - d-i: Move qcom-emac from arm64 to shared nic-modules
18880
18881 [ Upstream Kernel Changes ]
18882
18883 * Rebase to v4.12
18884
18885 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
18886
18887 linux (4.12.0-4.5) artful; urgency=low
18888
18889 * aacraid driver may return uninitialized stack data to userspace
18890 (LP: #1700077)
18891 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
18892
18893 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
18894 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
18895
18896 * AACRAID for power9 platform (LP: #1689980)
18897 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
18898 - scsi: aacraid: Fix DMAR issues with iommu=pt
18899 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
18900 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
18901 - scsi: aacraid: Remove reset support from check_health
18902 - scsi: aacraid: Change wait time for fib completion
18903 - scsi: aacraid: Log count info of scsi cmds before reset
18904 - scsi: aacraid: Print ctrl status before eh reset
18905 - scsi: aacraid: Using single reset mask for IOP reset
18906 - scsi: aacraid: Rework IOP reset
18907 - scsi: aacraid: Add periodic checks to see IOP reset status
18908 - scsi: aacraid: Rework SOFT reset code
18909 - scsi: aacraid: Rework aac_src_restart
18910 - scsi: aacraid: Use correct function to get ctrl health
18911 - scsi: aacraid: Make sure ioctl returns on controller reset
18912 - scsi: aacraid: Enable ctrl reset for both hba and arc
18913 - scsi: aacraid: Add reset debugging statements
18914 - scsi: aacraid: Remove reference to Series-9
18915 - scsi: aacraid: Update driver version to 50834
18916
18917 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
18918 - SAUCE: drm: hibmc: Use set_busid function from drm core
18919
18920 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
18921 - d-i: Add hibmc-drm to kernel-image udeb
18922
18923 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
18924 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
18925
18926 * Miscellaneous Ubuntu changes
18927 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
18928 - [Config] CONFIG_ATA=n for s390x
18929 - [Config] Update annotations for 4.12
18930
18931 [ Upstream Kernel Changes ]
18932
18933 * Rebase to v4.12-rc7
18934
18935 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
18936
18937 linux (4.12.0-3.4) artful; urgency=low
18938
18939 * Miscellaneous upstream changes
18940 - ufs: fix the logics for tail relocation
18941
18942 [ Upstream Kernel Changes ]
18943
18944 * Rebase to v4.12-rc6
18945
18946 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
18947
18948 linux (4.12.0-2.3) artful; urgency=low
18949
18950 * CVE-2014-9900
18951 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
18952 ethtool_get_wol()
18953
18954 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
18955 (LP: #1671360)
18956 - pinctrl/amd: Use regular interrupt instead of chained
18957
18958 * extend-diff-ignore should use exact matches (LP: #1693504)
18959 - [Packaging] exact extend-diff-ignore matches
18960
18961 * Miscellaneous Ubuntu changes
18962 - SAUCE: efi: Don't print secure boot state from the efi stub
18963 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
18964 - SAUCE: vbox fixes for 4.12
18965 - Re-enable virtualbox build
18966 - [Config] CONFIG_ORANGEFS_FS=m
18967 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
18968 - Enable zfs build
18969
18970 [ Upstream Kernel Changes ]
18971
18972 * Rebase to v4.12-rc4
18973 * Rebase to v4.12-rc5
18974
18975 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
18976
18977 linux (4.12.0-1.2) artful; urgency=low
18978
18979 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
18980 - [Config] Enable CONFIG_DRM_MGAG200 as module
18981
18982 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
18983 - [Config] CONFIG_LIBIO=y on arm64 only
18984 - SAUCE: LIBIO: Introduce a generic PIO mapping method
18985 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
18986 - [Config] CONFIG_HISILICON_LPC=y
18987 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
18988 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
18989 I/O
18990 - SAUCE: LPC: Add the ACPI LPC support
18991 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
18992 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
18993
18994 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
18995 - SAUCE: tty: Fix ldisc crash on reopened tty
18996
18997 * Miscellaneous Ubuntu changes
18998 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
18999 - Rebase to v4.12-rc3
19000
19001 [ Upstream Kernel Changes ]
19002
19003 * Rebase to v4.12-rc3
19004
19005 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
19006
19007 linux (4.12.0-0.1) artful; urgency=low
19008
19009 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
19010 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
19011
19012 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
19013 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
19014
19015 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
19016 (LP: #1672819)
19017 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
19018
19019 * Miscellaneous Ubuntu changes
19020 - Update find-missing-sauce.sh to compare to artful
19021 - Update dropped.txt
19022 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
19023 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
19024 kernel image
19025 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
19026 mode
19027 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
19028 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
19029 locked down
19030 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
19031 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
19032 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
19033 reboot
19034 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
19035 set
19036 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
19037 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
19038 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
19039 down
19040 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
19041 locked down
19042 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
19043 down
19044 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
19045 is locked down
19046 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
19047 locked down
19048 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
19049 has been locked down
19050 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
19051 locked down
19052 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
19053 locked down
19054 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
19055 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
19056 kernel is locked down
19057 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
19058 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
19059 down
19060 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
19061 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
19062 secondary keyring
19063 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
19064 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
19065 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
19066 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
19067 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
19068 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
19069 MokSBState
19070 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
19071 - [Config] Set values for UEFI secure boot lockdown options
19072 - Disable virtualbox build
19073 - Disable hio build
19074 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
19075 - Disable zfs build
19076 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
19077 - SAUCE: Import aufs driver
19078 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
19079 - [Config] Enable aufs
19080 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
19081
19082 [ Upstream Kernel Changes ]
19083
19084 * Rebase to v4.12-rc2
19085
19086 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
19087
19088 linux (4.11.0-3.8) artful; urgency=low
19089
19090 [ Seth Forshee ]
19091
19092 * Release Tracking Bug
19093 - LP: #1690999
19094
19095 * apparmor_parser hangs indefinitely when called by multiple threads
19096 (LP: #1645037)
19097 - SAUCE: apparmor: fix lock ordering for mkdir
19098
19099 * apparmor leaking securityfs pin count (LP: #1660846)
19100 - SAUCE: apparmor: fix leak on securityfs pin count
19101
19102 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
19103 (LP: #1660845)
19104 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
19105 fails
19106
19107 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
19108 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
19109
19110 * libvirt profile is blocking global setrlimit despite having no rlimit rule
19111 (LP: #1679704)
19112 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
19113 - apparmor: update auditing of rlimit check to provide capability information
19114
19115 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
19116 - SAUCE: apparmor: add policy revision file interface
19117
19118 * apparmor does not make support of query data visible (LP: #1678023)
19119 - SAUCE: apparmor: add label data availability to the feature set
19120
19121 * apparmor query interface does not make supported query info available
19122 (LP: #1678030)
19123 - SAUCE: apparmor: add information about the query inteface to the feature set
19124
19125 * change_profile incorrect when using namespaces with a compound stack
19126 (LP: #1677959)
19127 - SAUCE: apparmor: fix label parse for stacked labels
19128
19129 * Regression in 4.4.0-65-generic causes very frequent system crashes
19130 (LP: #1669611)
19131 - apparmor: sync of apparmor 3.6+ (17.04)
19132
19133 * Artful update to 4.11.1 stable release (LP: #1690814)
19134 - dm ioctl: prevent stack leak in dm ioctl call
19135 - drm/sti: fix GDP size to support up to UHD resolution
19136 - power: supply: lp8788: prevent out of bounds array access
19137 - brcmfmac: Ensure pointer correctly set if skb data location changes
19138 - brcmfmac: Make skb header writable before use
19139 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
19140 - refcount: change EXPORT_SYMBOL markings
19141 - net: macb: fix phy interrupt parsing
19142 - tcp: fix access to sk->sk_state in tcp_poll()
19143 - geneve: fix incorrect setting of UDP checksum flag
19144 - bpf: enhance verifier to understand stack pointer arithmetic
19145 - bpf, arm64: fix jit branch offset related to ldimm64
19146 - tcp: fix wraparound issue in tcp_lp
19147 - net: ipv6: Do not duplicate DAD on link up
19148 - net: usb: qmi_wwan: add Telit ME910 support
19149 - tcp: do not inherit fastopen_req from parent
19150 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
19151 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
19152 - ipv6: initialize route null entry in addrconf_init()
19153 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
19154 - tcp: randomize timestamps on syncookies
19155 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
19156 - bpf: don't let ldimm64 leak map addresses on unprivileged
19157 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
19158 - f2fs: sanity check segment count
19159 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
19160 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
19161 - block: get rid of blk_integrity_revalidate()
19162 - Linux 4.11.1
19163
19164 * Module signing exclusion for staging drivers does not work properly
19165 (LP: #1690908)
19166 - SAUCE: Fix module signing exclusion in package builds
19167
19168 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
19169 - [Config] CONFIG_QCOM_L3_PMU=y
19170 - perf: qcom: Add L3 cache PMU driver
19171
19172 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
19173 - drivers/perf: arm_pmu: rework per-cpu allocation
19174 - drivers/perf: arm_pmu: manage interrupts per-cpu
19175 - drivers/perf: arm_pmu: split irq request from enable
19176 - drivers/perf: arm_pmu: remove pointless PMU disabling
19177 - drivers/perf: arm_pmu: define armpmu_init_fn
19178 - drivers/perf: arm_pmu: fold init into alloc
19179 - drivers/perf: arm_pmu: factor out pmu registration
19180 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
19181 - drivers/perf: arm_pmu: handle no platform_device
19182 - drivers/perf: arm_pmu: rename irq request/free functions
19183 - drivers/perf: arm_pmu: split cpu-local irq request/free
19184 - drivers/perf: arm_pmu: move irq request/free into probe
19185 - drivers/perf: arm_pmu: split out platform device probe logic
19186 - arm64: add function to get a cpu's MADT GICC table
19187 - [Config] CONFIG_ARM_PMU_ACPI=y
19188 - drivers/perf: arm_pmu: add ACPI framework
19189 - arm64: pmuv3: handle !PMUv3 when probing
19190 - arm64: pmuv3: use arm_pmu ACPI framework
19191
19192 * Fix NVLINK2 TCE route (LP: #1690155)
19193 - powerpc/powernv: Fix TCE kill on NVLink2
19194
19195 * CVE-2017-0605
19196 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
19197
19198 * Miscellaneous Ubuntu changes
19199 - [Config] Restore powerpc arch to annotations file
19200 - [Config] Disable runtime testing modules
19201 - [Config] Disable drivers not needed on s390x
19202 - [Config] Update annotations for 4.11
19203 - [Config] updateconfigs after apparmor updates
19204
19205 * Miscellaneous upstream changes
19206 - apparmor: use SHASH_DESC_ON_STACK
19207 - apparmor: fix invalid reference to index variable of iterator line 836
19208 - apparmor: fix parameters so that the permission test is bypassed at boot
19209 - apparmor: Make path_max parameter readonly
19210 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
19211 - apparmorfs: Use seq_putc() in two functions
19212 - apparmor: provide information about path buffer size at boot
19213 - apparmor: add/use fns to print hash string hex value
19214
19215 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
19216
19217 linux (4.11.0-2.7) artful; urgency=low
19218
19219 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
19220 (LP: #1688259)
19221 - Remove squashfs-modules files from d-i
19222 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
19223
19224 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
19225 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
19226 - d-i: initrd needs qcom_emac on amberwing platform.
19227
19228 * update for V3 kernel bits and improved multiple fan slice support
19229 (LP: #1470091)
19230 - SAUCE: fan: tunnel multiple mapping mode (v3)
19231
19232 * Miscellaneous Ubuntu changes
19233 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
19234 - Enable zfs
19235 - SAUCE: fan: add VXLAN implementation
19236 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
19237 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
19238 kernel image
19239 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
19240 mode
19241 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
19242 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
19243 locked down
19244 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
19245 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
19246 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
19247 reboot
19248 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
19249 set
19250 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
19251 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
19252 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
19253 down
19254 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
19255 locked down
19256 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
19257 down
19258 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
19259 is locked down
19260 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
19261 locked down
19262 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
19263 has been locked down
19264 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
19265 locked down
19266 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
19267 locked down
19268 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
19269 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
19270 kernel is locked down
19271 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
19272 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
19273 down
19274 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
19275 - SAUCE: (efi-lockdown) Add EFI signature data types
19276 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
19277 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
19278 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
19279 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
19280 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
19281 disabled
19282 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
19283 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
19284 MokSBState
19285 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
19286 - [Config] Set values for UEFI secure boot lockdown options
19287 - Update dropped.txt
19288
19289 [ Upstream Kernel Changes ]
19290
19291 * rebase to v4.11
19292
19293 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
19294
19295 linux (4.11.0-1.6) artful; urgency=low
19296
19297 * Miscellaneous Ubuntu changes
19298 - [Debian] Use default compression for all packages
19299 - SAUCE: (namespace) block_dev: Support checking inode permissions in
19300 lookup_bdev()
19301 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
19302 when mounting
19303 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
19304 when mounting
19305 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
19306 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
19307 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
19308 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
19309 security.* xattrs
19310 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
19311 filesystems
19312 - SAUCE: (namespace) fuse: Add support for pid namespaces
19313 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
19314 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
19315 or a descendant
19316 - SAUCE: (namespace) fuse: Allow user namespace mounts
19317 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
19318 namespaces
19319 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
19320 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
19321 mounts
19322 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
19323 opened for writing
19324
19325 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
19326
19327 linux (4.11.0-0.5) artful; urgency=low
19328
19329 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
19330 (LP: #1684971)
19331 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
19332
19333 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
19334 (LP: #1470250)
19335 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
19336
19337 * Enable virtual scsi server driver for Power (LP: #1615665)
19338 - SAUCE: Return TCMU-generated sense data to fabric module
19339
19340 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
19341 (LP: #1630990)
19342 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
19343 CONFIG_SECURITYFS=n
19344
19345 * Miscellaneous Ubuntu changes
19346 - SAUCE: Import aufs driver
19347 - [Config] Enable aufs
19348 - [Debian] Add script to update virtualbox
19349 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
19350 - Enable vbox
19351 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
19352
19353 [ Upstream Kernel Changes ]
19354
19355 * rebase to v4.11-rc8
19356
19357 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
19358
19359 linux (4.11.0-0.4) zesty; urgency=low
19360
19361 * POWER9: Improve performance on memory management (LP: #1681429)
19362 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
19363 flush
19364 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
19365
19366 * Miscellaneous Ubuntu changes
19367 - find-missing-sauce.sh
19368
19369 [ Upstream Kernel Changes ]
19370
19371 * rebase to v4.11-rc7
19372
19373 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
19374
19375 linux (4.11.0-0.3) zesty; urgency=low
19376
19377 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
19378 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
19379
19380 * smartpqi driver needed in initram disk and installer (LP: #1680156)
19381 - [Config] Add smartpqi to d-i
19382
19383 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
19384 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
19385
19386 * Miscellaneous Ubuntu changes
19387 - [Config] flash-kernel should be a Breaks
19388 - [Config] drop the info directory
19389 - [Config] drop NOTES as obsolete
19390 - [Config] drop changelog.historical as obsolete
19391 - rebase to v4.11-rc6
19392
19393 [ Upstream Kernel Changes ]
19394
19395 * rebase to v4.11-rc6
19396
19397 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
19398
19399 linux (4.11.0-0.2) zesty; urgency=low
19400
19401 [ Upstream Kernel Changes ]
19402
19403 * rebase to v4.11-rc5
19404
19405 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
19406
19407 linux (4.11.0-0.1) zesty; urgency=low
19408
19409 [ Upstream Kernel Changes ]
19410
19411 * rebase to v4.11-rc4
19412 - LP: #1591053
19413
19414 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
19415
19416 linux (4.11.0-0.0) zesty; urgency=low
19417
19418 * dummy entry
19419
19420 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600