]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - debian.master/changelog
d9c37f9d545b3b74487807396fb698af814eb5ba
[mirror_ubuntu-jammy-kernel.git] / debian.master / changelog
1 linux (5.15.0-39.42) UNRELEASED; urgency=medium
2
3 CHANGELOG: Do not edit directly. Autogenerated at release.
4 CHANGELOG: Use the printchanges target to see the curent changes.
5 CHANGELOG: Use the insertchanges target to create the final log.
6
7 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 09 Jun 2022 11:21:51 -0300
8
9 linux (5.15.0-37.39) jammy; urgency=medium
10
11 * netfilter newset OOB write (LP: #1976363)
12 - netfilter: nf_tables: sanitize nft_set_desc_concat_parse()
13
14 * CVE-2022-1966
15 - netfilter: nf_tables: disallow non-stateful expression in sets earlier
16
17 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Wed, 01 Jun 2022 14:49:43 -0300
18
19 linux (5.15.0-35.36) jammy; urgency=medium
20
21 * CVE-2022-21499
22 - SAUCE: debug: Lock down kgdb
23
24 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 20 May 2022 21:43:49 -0300
25
26 linux (5.15.0-34.35) jammy; urgency=medium
27
28 * jammy/linux: 5.15.0-34.35 -proposed tracker (LP: #1974322)
29
30 * AMD APU s2idle is broken after the ASIC reset fix (LP: #1972134)
31 - drm/amdgpu: unify BO evicting method in amdgpu_ttm
32 - drm/amdgpu: explicitly check for s0ix when evicting resources
33
34 * amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x0000 to IRQ, err -517
35 (LP: #1971597)
36 - gpio: Request interrupts after IRQ is initialized
37
38 * config CONFIG_HISI_PMU for kunpeng920 (LP: #1956086)
39 - [Config] CONFIG_HISI_PMU=m
40
41 * Mute/mic LEDs no function on EliteBook G9 platfroms (LP: #1970552)
42 - ALSA: hda/realtek: Enable mute/micmute LEDs support for HP Laptops
43
44 * network-manager/1.36.4-2ubuntu1 ADT test failure with linux/5.15.0-28.29
45 (LP: #1971418)
46 - Revert "rfkill: make new event layout opt-in"
47
48 * PCIE LnkCtl ASPM not enabled under VMD mode for Alder Lake platforms
49 (LP: #1942160)
50 - SAUCE: vmd: fixup bridge ASPM by driver name instead
51
52 * Mute/mic LEDs no function on HP EliteBook 845/865 G9 (LP: #1970178)
53 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
54 845/865 G9
55
56 * Enable headset mic on Lenovo P360 (LP: #1967069)
57 - ALSA: hda/realtek: Enable headset mic on Lenovo P360
58
59 * WCN6856 BT keep in OFF state after coldboot system (LP: #1967067)
60 - Bluetooth: btusb: Improve stability for QCA devices
61
62 * Screen sometimes can't update [Failed to post KMS update: CRTC property
63 (GAMMA_LUT) not found] (LP: #1967274)
64 - drm/i915/xelpd: Enable Pipe color support for D13 platform
65 - drm/i915: Use unlocked register accesses for LUT loads
66 - drm/i915/xelpd: Enable Pipe Degamma
67 - drm/i915/xelpd: Add Pipe Color Lut caps to platform config
68
69 * Jammy update: v5.15.35 upstream stable release (LP: #1969857)
70 - drm/amd/display: Add pstate verification and recovery for DCN31
71 - drm/amd/display: Fix p-state allow debug index on dcn31
72 - hamradio: defer 6pack kfree after unregister_netdev
73 - hamradio: remove needs_free_netdev to avoid UAF
74 - cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function
75 - ACPI: processor idle: Check for architectural support for LPI
76 - ACPI: processor: idle: fix lockup regression on 32-bit ThinkPad T40
77 - btrfs: remove unused parameter nr_pages in add_ra_bio_pages()
78 - btrfs: remove no longer used counter when reading data page
79 - btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups()
80 - soc: qcom: aoss: Expose send for generic usecase
81 - dt-bindings: net: qcom,ipa: add optional qcom,qmp property
82 - net: ipa: request IPA register values be retained
83 - btrfs: release correct delalloc amount in direct IO write path
84 - ALSA: core: Add snd_card_free_on_error() helper
85 - ALSA: sis7019: Fix the missing error handling
86 - ALSA: ali5451: Fix the missing snd_card_free() call at probe error
87 - ALSA: als300: Fix the missing snd_card_free() call at probe error
88 - ALSA: als4000: Fix the missing snd_card_free() call at probe error
89 - ALSA: atiixp: Fix the missing snd_card_free() call at probe error
90 - ALSA: au88x0: Fix the missing snd_card_free() call at probe error
91 - ALSA: aw2: Fix the missing snd_card_free() call at probe error
92 - ALSA: azt3328: Fix the missing snd_card_free() call at probe error
93 - ALSA: bt87x: Fix the missing snd_card_free() call at probe error
94 - ALSA: ca0106: Fix the missing snd_card_free() call at probe error
95 - ALSA: cmipci: Fix the missing snd_card_free() call at probe error
96 - ALSA: cs4281: Fix the missing snd_card_free() call at probe error
97 - ALSA: cs5535audio: Fix the missing snd_card_free() call at probe error
98 - ALSA: echoaudio: Fix the missing snd_card_free() call at probe error
99 - ALSA: emu10k1x: Fix the missing snd_card_free() call at probe error
100 - ALSA: ens137x: Fix the missing snd_card_free() call at probe error
101 - ALSA: es1938: Fix the missing snd_card_free() call at probe error
102 - ALSA: es1968: Fix the missing snd_card_free() call at probe error
103 - ALSA: fm801: Fix the missing snd_card_free() call at probe error
104 - ALSA: galaxy: Fix the missing snd_card_free() call at probe error
105 - ALSA: hdsp: Fix the missing snd_card_free() call at probe error
106 - ALSA: hdspm: Fix the missing snd_card_free() call at probe error
107 - ALSA: ice1724: Fix the missing snd_card_free() call at probe error
108 - ALSA: intel8x0: Fix the missing snd_card_free() call at probe error
109 - ALSA: intel_hdmi: Fix the missing snd_card_free() call at probe error
110 - ALSA: korg1212: Fix the missing snd_card_free() call at probe error
111 - ALSA: lola: Fix the missing snd_card_free() call at probe error
112 - ALSA: lx6464es: Fix the missing snd_card_free() call at probe error
113 - ALSA: maestro3: Fix the missing snd_card_free() call at probe error
114 - ALSA: oxygen: Fix the missing snd_card_free() call at probe error
115 - ALSA: riptide: Fix the missing snd_card_free() call at probe error
116 - ALSA: rme32: Fix the missing snd_card_free() call at probe error
117 - ALSA: rme9652: Fix the missing snd_card_free() call at probe error
118 - ALSA: rme96: Fix the missing snd_card_free() call at probe error
119 - ALSA: sc6000: Fix the missing snd_card_free() call at probe error
120 - ALSA: sonicvibes: Fix the missing snd_card_free() call at probe error
121 - ALSA: via82xx: Fix the missing snd_card_free() call at probe error
122 - ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb
123 - ALSA: nm256: Don't call card private_free at probe error path
124 - drm/msm: Add missing put_task_struct() in debugfs path
125 - firmware: arm_scmi: Remove clear channel call on the TX channel
126 - memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
127 - Revert "ath11k: mesh: add support for 256 bitmap in blockack frames in 11ax"
128 - firmware: arm_scmi: Fix sorting of retrieved clock rates
129 - media: rockchip/rga: do proper error checking in probe
130 - SUNRPC: Fix the svc_deferred_event trace class
131 - net/sched: flower: fix parsing of ethertype following VLAN header
132 - veth: Ensure eth header is in skb's linear part
133 - gpiolib: acpi: use correct format characters
134 - cifs: release cached dentries only if mount is complete
135 - net: mdio: don't defer probe forever if PHY IRQ provider is missing
136 - mlxsw: i2c: Fix initialization error flow
137 - net/sched: fix initialization order when updating chain 0 head
138 - net: dsa: felix: suppress -EPROBE_DEFER errors
139 - net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
140 - net/sched: taprio: Check if socket flags are valid
141 - cfg80211: hold bss_lock while updating nontrans_list
142 - netfilter: nft_socket: make cgroup match work in input too
143 - drm/msm: Fix range size vs end confusion
144 - drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
145 - drm/msm/dp: add fail safe mode outside of event_mutex context
146 - net/smc: Fix NULL pointer dereference in smc_pnet_find_ib()
147 - scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
148 - scsi: pm80xx: Enable upper inbound, outbound queues
149 - scsi: iscsi: Move iscsi_ep_disconnect()
150 - scsi: iscsi: Fix offload conn cleanup when iscsid restarts
151 - scsi: iscsi: Fix endpoint reuse regression
152 - scsi: iscsi: Fix conn cleanup and stop race during iscsid restart
153 - scsi: iscsi: Fix unbound endpoint error handling
154 - sctp: Initialize daddr on peeled off socket
155 - netfilter: nf_tables: nft_parse_register can return a negative value
156 - ALSA: ad1889: Fix the missing snd_card_free() call at probe error
157 - ALSA: mtpav: Don't call card private_free at probe error path
158 - io_uring: move io_uring_rsrc_update2 validation
159 - io_uring: verify that resv2 is 0 in io_uring_rsrc_update2
160 - io_uring: verify pad field is 0 in io_get_ext_arg
161 - testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set
162 - ALSA: usb-audio: Increase max buffer size
163 - ALSA: usb-audio: Limit max buffer and period sizes per time
164 - perf tools: Fix misleading add event PMU debug message
165 - macvlan: Fix leaking skb in source mode with nodst option
166 - net: ftgmac100: access hardware register after clock ready
167 - nfc: nci: add flush_workqueue to prevent uaf
168 - cifs: potential buffer overflow in handling symlinks
169 - dm mpath: only use ktime_get_ns() in historical selector
170 - vfio/pci: Fix vf_token mechanism when device-specific VF drivers are used
171 - net: bcmgenet: Revert "Use stronger register read/writes to assure ordering"
172 - block: fix offset/size check in bio_trim()
173 - drm/amd: Add USBC connector ID
174 - btrfs: fix fallocate to use file_modified to update permissions consistently
175 - btrfs: do not warn for free space inode in cow_file_range
176 - drm/amdgpu: conduct a proper cleanup of PDB bo
177 - drm/amdgpu/gmc: use PCI BARs for APUs in passthrough
178 - drm/amd/display: fix audio format not updated after edid updated
179 - drm/amd/display: FEC check in timing validation
180 - drm/amd/display: Update VTEM Infopacket definition
181 - drm/amdkfd: Fix Incorrect VMIDs passed to HWS
182 - drm/amdgpu/vcn: improve vcn dpg stop procedure
183 - drm/amdkfd: Check for potential null return of kmalloc_array()
184 - Drivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in
185 isolated guests
186 - PCI: hv: Propagate coherence from VMbus device to PCI device
187 - Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer
188 - scsi: target: tcmu: Fix possible page UAF
189 - scsi: lpfc: Fix queue failures when recovering from PCI parity error
190 - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024
191 - net: micrel: fix KS8851_MLL Kconfig
192 - ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
193 - gpu: ipu-v3: Fix dev_dbg frequency output
194 - regulator: wm8994: Add an off-on delay for WM8994 variant
195 - arm64: alternatives: mark patch_alternative() as `noinstr`
196 - tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry
197 - net: axienet: setup mdio unconditionally
198 - Drivers: hv: balloon: Disable balloon and hot-add accordingly
199 - net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
200 - myri10ge: fix an incorrect free for skb in myri10ge_sw_tso
201 - spi: cadence-quadspi: fix protocol setup for non-1-1-X operations
202 - drm/amd/display: Enable power gating before init_pipes
203 - drm/amd/display: Revert FEC check in validation
204 - drm/amd/display: Fix allocate_mst_payload assert on resume
205 - drbd: set QUEUE_FLAG_STABLE_WRITES
206 - scsi: mpt3sas: Fail reset operation if config request timed out
207 - scsi: mvsas: Add PCI ID of RocketRaid 2640
208 - scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan
209 - drivers: net: slip: fix NPD bug in sl_tx_timeout()
210 - io_uring: zero tag on rsrc removal
211 - io_uring: use nospec annotation for more indexes
212 - perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant
213 - mm/secretmem: fix panic when growing a memfd_secret
214 - mm, page_alloc: fix build_zonerefs_node()
215 - mm: fix unexpected zeroed page mapping with zram swap
216 - mm: kmemleak: take a full lowmem check in kmemleak_*_phys()
217 - KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded
218 - SUNRPC: Fix NFSD's request deferral on RDMA transports
219 - memory: renesas-rpc-if: fix platform-device leak in error path
220 - gcc-plugins: latent_entropy: use /dev/urandom
221 - cifs: verify that tcon is valid before dereference in cifs_kill_sb
222 - ath9k: Properly clear TX status area before reporting to mac80211
223 - ath9k: Fix usage of driver-private space in tx_info
224 - btrfs: fix root ref counts in error handling in btrfs_get_root_ref
225 - btrfs: mark resumed async balance as writing
226 - ALSA: hda/realtek: Add quirk for Clevo PD50PNT
227 - ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers
228 - ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
229 - nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size
230 - ipv6: fix panic when forwarding a pkt with no in6 dev
231 - drm/amd/display: don't ignore alpha property on pre-multiplied mode
232 - drm/amdgpu: Enable gfxoff quirk on MacBook Pro
233 - x86/tsx: Use MSR_TSX_CTRL to clear CPUID bits
234 - x86/tsx: Disable TSX development mode at boot
235 - genirq/affinity: Consider that CPUs on nodes can be unbalanced
236 - tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
237 - ARM: davinci: da850-evm: Avoid NULL pointer dereference
238 - dm integrity: fix memory corruption when tag_size is less than digest size
239 - i2c: dev: check return value when calling dev_set_name()
240 - smp: Fix offline cpu check in flush_smp_call_function_queue()
241 - i2c: pasemi: Wait for write xfers to finish
242 - dt-bindings: net: snps: remove duplicate name
243 - timers: Fix warning condition in __run_timers()
244 - dma-direct: avoid redundant memory sync for swiotlb
245 - drm/i915: Sunset igpu legacy mmap support based on GRAPHICS_VER_FULL
246 - cpu/hotplug: Remove the 'cpu' member of cpuhp_cpu_state
247 - soc: qcom: aoss: Fix missing put_device call in qmp_get
248 - net: ipa: fix a build dependency
249 - cpufreq: intel_pstate: ITMT support for overclocked system
250 - ax25: add refcount in ax25_dev to avoid UAF bugs
251 - ax25: fix reference count leaks of ax25_dev
252 - ax25: fix UAF bugs of net_device caused by rebinding operation
253 - ax25: Fix refcount leaks caused by ax25_cb_del()
254 - ax25: fix UAF bug in ax25_send_control()
255 - ax25: fix NPD bug in ax25_disconnect
256 - ax25: Fix NULL pointer dereferences in ax25 timers
257 - ax25: Fix UAF bugs in ax25 timers
258 - Linux 5.15.35
259
260 * CONFIG_SND_COMPRESS_OFFLOAD missing in jammy/ppc64el kernel config
261 (LP: #1969807)
262 - [Config] updateconfigs for SND_COMPRESS_OFFLOAD (ppc64el)
263
264 * Micmute LED support for Zbook Fury 16 G9 (LP: #1968892)
265 - ALSA: hda/realtek: Add mute and micmut LED support for Zbook Fury 17 G9
266
267 * Fix broken HDMI audio on AMD PRO VII after S3 (LP: #1968475)
268 - drm/amdgpu: don't set s3 and s0ix at the same time
269 - drm/amdgpu: Ensure HDA function is suspended before ASIC reset
270
271 * [Ubuntu 22.04] mpi3mr: Request to include latest bug fixes (LP: #1967116)
272 - scsi: mpi3mr: Clean up mpi3mr_print_ioc_info()
273 - scsi: mpi3mr: Use scnprintf() instead of snprintf()
274 - scsi: mpi3mr: Add debug APIs based on logging_level bits
275 - scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave()
276 - scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status
277 - scsi: mpi3mr: Update MPI3 headers - part1
278 - scsi: mpi3mr: Update MPI3 headers - part2
279 - scsi: mpi3mr: Add support for PCIe Managed Switch SES device
280 - scsi: mpi3mr: Do access status validation before adding devices
281 - scsi: mpi3mr: Increase internal cmnds timeout to 60s
282 - scsi: mpi3mr: Handle unaligned PLL in unmap cmnds
283 - scsi: mpi3mr: Display IOC firmware package version
284 - scsi: mpi3mr: Fault IOC when internal command gets timeout
285 - scsi: mpi3mr: Code refactor of IOC init - part1
286 - scsi: mpi3mr: Code refactor of IOC init - part2
287 - scsi: mpi3mr: Handle offline FW activation in graceful manner
288 - scsi: mpi3mr: Add IOC reinit function
289 - scsi: mpi3mr: Detect async reset that occurred in firmware
290 - scsi: mpi3mr: Gracefully handle online FW update operation
291 - scsi: mpi3mr: Add Event acknowledgment logic
292 - scsi: mpi3mr: Support Prepare for Reset event
293 - scsi: mpi3mr: Print cable mngnt and temp threshold events
294 - scsi: mpi3mr: Add io_uring interface support in I/O-polled mode
295 - scsi: mpi3mr: Use TM response codes from MPI3 headers
296 - scsi: mpi3mr: Enhanced Task Management Support Reply handling
297 - scsi: mpi3mr: Bump driver version to 8.0.0.61.0
298 - scsi: mpi3mr: Fix some spelling mistakes
299 - scsi: mpi3mr: Fix formatting problems in some kernel-doc comments
300 - scsi: mpi3mr: Fix deadlock while canceling the fw event
301 - scsi: mpi3mr: Fix printing of pending I/O count
302 - scsi: mpi3mr: Update MPI3 headers
303 - scsi: mpi3mr: Fix hibernation issue
304 - scsi: mpi3mr: Fix cmnd getting marked as in use forever
305 - scsi: mpi3mr: Update the copyright year
306 - scsi: mpi3mr: Bump driver version to 8.0.0.68.0
307 - scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning
308
309 * Support AMD P-State cpufreq control mechanism (LP: #1956509)
310 - x86/cpufeatures: Add AMD Collaborative Processor Performance Control feature
311 flag
312 - x86/msr: Add AMD CPPC MSR definitions
313 - ACPI: CPPC: Implement support for SystemIO registers
314 - ACPI: CPPC: Add CPPC enable register function
315 - cpufreq: amd-pstate: Introduce a new AMD P-State driver to support future
316 processors
317 - cpufreq: amd-pstate: Add fast switch function for AMD P-State
318 - cpufreq: amd-pstate: Introduce the support for the processors with shared
319 memory solution
320 - cpufreq: amd-pstate: Add trace for AMD P-State module
321 - cpufreq: amd-pstate: Add boost mode support for AMD P-State
322 - cpufreq: amd-pstate: Add AMD P-State frequencies attributes
323 - cpufreq: amd-pstate: Add AMD P-State performance attributes
324 - Documentation: amd-pstate: Add AMD P-State driver introduction
325 - MAINTAINERS: Add AMD P-State driver maintainer entry
326 - cpufreq: amd-pstate: Fix struct amd_cpudata kernel-doc comment
327 - cpufreq: amd-pstate: Fix Kconfig dependencies for AMD P-State
328 - [Config] enable X86_AMD_PSTATE as built-in on amd64
329
330 * Bolt doesn't work with native USB4 hosts (LP: #1962349)
331 - thunderbolt: Retry DROM reads for more failure scenarios
332 - thunderbolt: Do not resume routers if UID is not set
333 - thunderbolt: Do not make DROM read success compulsory
334 - PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3
335
336 * linux-image-5.0.0-35-generic breaks checkpointing of container
337 (LP: #1857257) // re-apply missing overlayfs SAUCE patch (LP: #1967924)
338 - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
339
340 * [Jammy, mlx5, ConnectX-7] add CX7 support for software steering
341 (LP: #1966194)
342 - net/mlx5: DR, Fix vport number data type to u16
343 - net/mlx5: DR, Replace local WIRE_PORT macro with the existing
344 MLX5_VPORT_UPLINK
345 - net/mlx5: DR, Add missing query for vport 0
346 - net/mlx5: DR, Align error messages for failure to obtain vport caps
347 - net/mlx5: DR, Support csum recalculation flow table on SFs
348 - net/mlx5: DR, Add support for SF vports
349 - net/mlx5: DR, Increase supported num of actions to 32
350 - net/mlx5: DR, Fix typo 'offeset' to 'offset'
351 - net/mlx5: DR, init_next_match only if needed
352 - net/mlx5: DR, Add missing string for action type SAMPLER
353 - net/mlx5: DR, Add check for unsupported fields in match param
354 - net/mlx5: Introduce new uplink destination type
355 - net/mlx5: DR, Handle eswitch manager and uplink vports separately
356 - net/mlx5: DR, Fix querying eswitch manager vport for ECPF
357 - net/mlx5: DR, Fix check for unsupported fields in match param
358 - net/mlx5: DR, Fix error flow in creating matcher
359 - net/mlx5: DR, Fix lower case macro prefix "mlx5_" to "MLX5_"
360 - net/mlx5: DR, Remove unused struct member in matcher
361 - net/mlx5: DR, Rename list field in matcher struct to list_node
362 - net/mlx5: DR, Add check for flex parser ID value
363 - net/mlx5: DR, Add missing reserved fields to dr_match_param
364 - net/mlx5: DR, Add support for dumping steering info
365 - net/mlx5: DR, Add support for UPLINK destination type
366 - net/mlx5: DR, Warn on failure to destroy objects due to refcount
367 - net/mlx5: Add misc5 flow table match parameters
368 - net/mlx5: DR, Add misc5 to match_param structs
369 - net/mlx5: DR, Support matching on tunnel headers 0 and 1
370 - net/mlx5: DR, Add support for matching on geneve_tlv_option_0_exist field
371 - net/mlx5: DR, Improve steering for empty or RX/TX-only matchers
372 - net/mlx5: DR, Ignore modify TTL if device doesn't support it
373 - net/mlx5: Set SMFS as a default steering mode if device supports it
374 - net/mlx5: DR, Fix slab-out-of-bounds in mlx5_cmd_dr_create_fte
375 - net/mlx5: DR, Add support for matching on Internet Header Length (IHL)
376 - net/mlx5: DR, Remove unneeded comments
377 - net/mlx5: DR, Fix handling of different actions on the same STE in STEv1
378 - net/mlx5: DR, Rename action modify fields to reflect naming in HW spec
379 - net/mlx5: DR, Refactor ste_ctx handling for STE v0/1
380 - net/mlx5: Introduce software defined steering capabilities
381 - net/mlx5: DR, Add support for ConnectX-7 steering
382
383 * alsa: enable the cirrus-logic side-codec to make the speaker output sound
384 (LP: #1965496)
385 - ASoC: cs35l41: CS35L41 Boosted Smart Amplifier
386 - ASoC: cs35l41: Fix use of an uninitialised variable
387 - ASoC: cs35l41: Use regmap_read_poll_timeout to wait for OTP boot
388 - ASoC: cs35l41: Combine adjacent register writes
389 - ASoC: cs35l41: Don't overwrite returned error code
390 - ASoC: cs35l41: Fixup the error messages
391 - ASoC: cs35l41: Fix a bunch of trivial code formating/style issues
392 - misc: cs35l41: Remove unused pdn variable
393 - ASoC: cs35l41: Make cs35l41_remove() return void
394 - ASoC: cs35l41: Change monitor widgets to siggens
395 - ASoC: cs35l41: DSP Support
396 - ASoC: cs35l41: Set the max SPI speed for the whole device
397 - ASoC: cs35l41: Fix link problem
398 - ASoC: cs35l41: Fix undefined reference to core functions
399 - ASoC: cs35l41: Convert tables to shared source code
400 - ASoC: cs35l41: Move cs35l41_otp_unpack to shared code
401 - ASoC: cs35l41: Move power initializations to reg_sequence
402 - ASoC: cs35l41: Create shared function for errata patches
403 - ASoC: cs35l41: Create shared function for setting channels
404 - ASoC: cs35l41: Create shared function for boost configuration
405 - ASoC: cs35l41: Add cs35l51/53 IDs
406 - ASoC: cs35l41: Remove incorrect comment
407 - ASoC: cs35l41: Correct DSP power down
408 - ASoC: cs35l41: Correct handling of some registers in the cache
409 - ALSA: hda: cs35l41: Add support for CS35L41 in HDA systems
410 - ASoC: cs35l41: Update handling of test key registers
411 - ASoC: cs35l41: Add support for hibernate memory retention mode
412 - ALSA: hda: cs35l41: fix double free on error in probe()
413 - ALSA: hda: cs35l41: Avoid overwriting register patch
414 - ALSA: hda: cs35l41: Add calls to newly added test key function
415 - ALSA: hda: cs35l41: Move cs35l41* calls to its own symbol namespace
416 - ALSA: hda: cs35l41: Add missing default cases
417 - ALSA: hda: cs35l41: Make use of the helper function dev_err_probe()
418 - ALSA: hda: cs35l41: Tidyup code
419 - ALSA: hda: cs35l41: Make cs35l41_hda_remove() return void
420 - ALSA: hda/realtek: Add support for Legion 7 16ACHg6 laptop
421 - ALSA: hda/realtek: Add CS35L41 support for Thinkpad laptops
422 - ALSA: hda/realtek: fix speakers and micmute on HP 855 G8
423 - Revert "platform/x86: i2c-multi-instantiate: Don't create platform device
424 for INT3515 ACPI nodes"
425 - spi: Create helper API to lookup ACPI info for spi device
426 - spi: Support selection of the index of the ACPI Spi Resource before alloc
427 - spi: Add API to count spi acpi resources
428 - platform/x86: i2c-multi-instantiate: Rename it for a generic serial driver
429 name
430 - platform/x86: serial-multi-instantiate: Reorganize I2C functions
431 - platform/x86: serial-multi-instantiate: Add SPI support
432 - ALSA: hda/realtek: Add support for HP Laptops
433 - ACPI / scan: Create platform device for CS35L41
434 - [Config] Add cirruslogic side codec support
435
436 * Use kernel-testing repo from launchpad for ADT tests (LP: #1968016)
437 - [Debian] Use kernel-testing repo from launchpad
438
439 * Fix ADL, WD22TB4,Dual monitors display resolution can't reach 4K 60hz
440 (LP: #1967986)
441 - drm/i915/display: Remove check for low voltage sku for max dp source rate
442 - drm/i915/intel_combo_phy: Print I/O voltage info
443
444 * Support different Cirrus audio codec configurations on Dell laptops
445 (LP: #1967988)
446 - ALSA: hda/cs8409: Fix Warlock to use mono mic configuration
447 - ALSA: hda/cs8409: Re-order quirk table into ascending order
448 - ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants
449 - ALSA: hda/cs8409: Support new Warlock MLK Variants
450 - ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg
451 - ALSA: hda/cs8409: Add new Dolphin HW variants
452
453 * Enable speakup kernel modules to allow the speakup screen reader to function
454 (LP: #1967702)
455 - [Config] CONFIG_SPEAKUP=m
456
457 * linux: CONFIG_SERIAL_8250_MID=y (LP: #1967338)
458 - [Config] amd64 CONFIG_SERIAL_8250_MID=y
459
460 * alsa/sdw: Fix the audio issue on a Dell machine without internal mic
461 (LP: #1966841)
462 - ASoC: Intel: soc-acpi: add entries in ADL match table
463
464 * Jammy update: v5.15.34 upstream stable release (LP: #1969107)
465 - Revert "UBUNTU: SAUCE: Revert "scsi: core: Reallocate device's budget map on
466 queue depth change""
467 - lib/logic_iomem: correct fallback config references
468 - um: fix and optimize xor select template for CONFIG64 and timetravel mode
469 - rtc: wm8350: Handle error for wm8350_register_irq
470 - nbd: add error handling support for add_disk()
471 - nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add
472 - nbd: Fix hungtask when nbd_config_put
473 - nbd: fix possible overflow on 'first_minor' in nbd_dev_add()
474 - kfence: count unexpectedly skipped allocations
475 - kfence: move saving stack trace of allocations into __kfence_alloc()
476 - kfence: limit currently covered allocations when pool nearly full
477 - KVM: x86/pmu: Use different raw event masks for AMD and Intel
478 - KVM: SVM: Fix kvm_cache_regs.h inclusions for is_guest_mode()
479 - KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs
480 - KVM: x86/pmu: Fix and isolate TSX-specific performance event logic
481 - KVM: x86/emulator: Emulate RDPID only if it is enabled in guest
482 - drm: Add orientation quirk for GPD Win Max
483 - ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111
484 - drm/amd/display: Add signal type check when verify stream backends same
485 - drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
486 - drm/amd/display: Fix memory leak
487 - drm/amd/display: Use PSR version selected during set_psr_caps
488 - usb: gadget: tegra-xudc: Do not program SPARAM
489 - usb: gadget: tegra-xudc: Fix control endpoint's definitions
490 - usb: cdnsp: fix cdnsp_decode_trb function to properly handle ret value
491 - ptp: replace snprintf with sysfs_emit
492 - drm/amdkfd: Don't take process mutex for svm ioctls
493 - powerpc: dts: t104xrdb: fix phy type for FMAN 4/5
494 - ath11k: fix kernel panic during unload/load ath11k modules
495 - ath11k: pci: fix crash on suspend if board file is not found
496 - ath11k: mhi: use mhi_sync_power_up()
497 - net/smc: Send directly when TCP_CORK is cleared
498 - drm/bridge: Add missing pm_runtime_put_sync
499 - bpf: Make dst_port field in struct bpf_sock 16-bit wide
500 - scsi: mvsas: Replace snprintf() with sysfs_emit()
501 - scsi: bfa: Replace snprintf() with sysfs_emit()
502 - drm/v3d: fix missing unlock
503 - power: supply: axp20x_battery: properly report current when discharging
504 - mt76: mt7921: fix crash when startup fails.
505 - mt76: dma: initialize skip_unmap in mt76_dma_rx_fill
506 - cfg80211: don't add non transmitted BSS to 6GHz scanned channels
507 - libbpf: Fix build issue with llvm-readelf
508 - ipv6: make mc_forwarding atomic
509 - net: initialize init_net earlier
510 - powerpc: Set crashkernel offset to mid of RMA region
511 - drm/amdgpu: Fix recursive locking warning
512 - scsi: smartpqi: Fix kdump issue when controller is locked up
513 - PCI: aardvark: Fix support for MSI interrupts
514 - iommu/arm-smmu-v3: fix event handling soft lockup
515 - usb: ehci: add pci device support for Aspeed platforms
516 - PCI: endpoint: Fix alignment fault error in copy tests
517 - tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH.
518 - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
519 - scsi: mpi3mr: Fix reporting of actual data transfer size
520 - scsi: mpi3mr: Fix memory leaks
521 - powerpc/set_memory: Avoid spinlock recursion in change_page_attr()
522 - power: supply: axp288-charger: Set Vhold to 4.4V
523 - net/mlx5e: Disable TX queues before registering the netdev
524 - usb: dwc3: pci: Set the swnode from inside dwc3_pci_quirks()
525 - iwlwifi: mvm: Correctly set fragmented EBS
526 - iwlwifi: mvm: move only to an enabled channel
527 - drm/msm/dsi: Remove spurious IRQF_ONESHOT flag
528 - ipv4: Invalidate neighbour for broadcast address upon address addition
529 - dm ioctl: prevent potential spectre v1 gadget
530 - dm: requeue IO if mapping table not yet available
531 - drm/amdkfd: make CRAT table missing message informational only
532 - vfio/pci: Stub vfio_pci_vga_rw when !CONFIG_VFIO_PCI_VGA
533 - scsi: pm8001: Fix pm80xx_pci_mem_copy() interface
534 - scsi: pm8001: Fix pm8001_mpi_task_abort_resp()
535 - scsi: pm8001: Fix task leak in pm8001_send_abort_all()
536 - scsi: pm8001: Fix tag leaks on error
537 - scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req()
538 - mt76: mt7915: fix injected MPDU transmission to not use HW A-MSDU
539 - powerpc/64s/hash: Make hash faults work in NMI context
540 - mt76: mt7615: Fix assigning negative values to unsigned variable
541 - scsi: aha152x: Fix aha152x_setup() __setup handler return value
542 - scsi: hisi_sas: Free irq vectors in order for v3 HW
543 - scsi: hisi_sas: Limit users changing debugfs BIST count value
544 - net/smc: correct settings of RMB window update limit
545 - mips: ralink: fix a refcount leak in ill_acc_of_setup()
546 - macvtap: advertise link netns via netlink
547 - tuntap: add sanity checks about msg_controllen in sendmsg
548 - Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg}
549 - Bluetooth: use memset avoid memory leaks
550 - bnxt_en: Eliminate unintended link toggle during FW reset
551 - PCI: endpoint: Fix misused goto label
552 - MIPS: fix fortify panic when copying asm exception handlers
553 - powerpc/64e: Tie PPC_BOOK3E_64 to PPC_FSL_BOOK3E
554 - powerpc/secvar: fix refcount leak in format_show()
555 - scsi: libfc: Fix use after free in fc_exch_abts_resp()
556 - can: isotp: set default value for N_As to 50 micro seconds
557 - can: etas_es58x: es58x_fd_rx_event_msg(): initialize rx_event_msg before
558 calling es58x_check_msg_len()
559 - riscv: Fixed misaligned memory access. Fixed pointer comparison.
560 - net: account alternate interface name memory
561 - net: limit altnames to 64k total
562 - net/mlx5e: Remove overzealous validations in netlink EEPROM query
563 - net: sfp: add 2500base-X quirk for Lantech SFP module
564 - usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
565 - mt76: fix monitor mode crash with sdio driver
566 - xtensa: fix DTC warning unit_address_format
567 - MIPS: ingenic: correct unit node address
568 - Bluetooth: Fix use after free in hci_send_acl
569 - netfilter: conntrack: revisit gc autotuning
570 - netlabel: fix out-of-bounds memory accesses
571 - ceph: fix inode reference leakage in ceph_get_snapdir()
572 - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error
573 - lib/Kconfig.debug: add ARCH dependency for FUNCTION_ALIGN option
574 - init/main.c: return 1 from handled __setup() functions
575 - minix: fix bug when opening a file with O_DIRECT
576 - clk: si5341: fix reported clk_rate when output divider is 2
577 - staging: vchiq_arm: Avoid NULL ptr deref in vchiq_dump_platform_instances
578 - staging: vchiq_core: handle NULL result of find_service_by_handle
579 - phy: amlogic: phy-meson-gxl-usb2: fix shared reset controller use
580 - phy: amlogic: meson8b-usb2: Use dev_err_probe()
581 - phy: amlogic: meson8b-usb2: fix shared reset control use
582 - clk: rockchip: drop CLK_SET_RATE_PARENT from dclk_vop* on rk3568
583 - cpufreq: CPPC: Fix performance/frequency conversion
584 - opp: Expose of-node's name in debugfs
585 - staging: wfx: fix an error handling in wfx_init_common()
586 - w1: w1_therm: fixes w1_seq for ds28ea00 sensors
587 - NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()
588 - NFSv4: Protect the state recovery thread against direct reclaim
589 - habanalabs: fix possible memory leak in MMU DR fini
590 - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32
591 - clk: ti: Preserve node in ti_dt_clocks_register()
592 - clk: Enforce that disjoints limits are invalid
593 - SUNRPC/call_alloc: async tasks mustn't block waiting for memory
594 - SUNRPC/xprt: async tasks mustn't block waiting for memory
595 - SUNRPC: remove scheduling boost for "SWAPPER" tasks.
596 - NFS: swap IO handling is slightly different for O_DIRECT IO
597 - NFS: swap-out must always use STABLE writes.
598 - x86: Annotate call_on_stack()
599 - x86/Kconfig: Do not allow CONFIG_X86_X32_ABI=y with llvm-objcopy
600 - serial: samsung_tty: do not unlock port->lock for uart_write_wakeup()
601 - virtio_console: eliminate anonymous module_init & module_exit
602 - jfs: prevent NULL deref in diFree
603 - SUNRPC: Fix socket waits for write buffer space
604 - NFS: nfsiod should not block forever in mempool_alloc()
605 - NFS: Avoid writeback threads getting stuck in mempool_alloc()
606 - selftests: net: Add tls config dependency for tls selftests
607 - parisc: Fix CPU affinity for Lasi, WAX and Dino chips
608 - parisc: Fix patch code locking and flushing
609 - mm: fix race between MADV_FREE reclaim and blkdev direct IO read
610 - rtc: mc146818-lib: change return values of mc146818_get_time()
611 - rtc: Check return value from mc146818_get_time()
612 - rtc: mc146818-lib: fix RTC presence check
613 - drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
614 - Drivers: hv: vmbus: Fix potential crash on module unload
615 - Revert "NFSv4: Handle the special Linux file open access mode"
616 - NFSv4: fix open failure with O_ACCMODE flag
617 - scsi: sr: Fix typo in CDROM(CLOSETRAY|EJECT) handling
618 - scsi: core: Fix sbitmap depth in scsi_realloc_sdev_budget_map()
619 - scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
620 - vdpa/mlx5: Rename control VQ workqueue to vdpa wq
621 - vdpa/mlx5: Propagate link status from device to vdpa driver
622 - vdpa: mlx5: prevent cvq work from hogging CPU
623 - net: sfc: add missing xdp queue reinitialization
624 - net/tls: fix slab-out-of-bounds bug in decrypt_internal
625 - vrf: fix packet sniffing for traffic originating from ip tunnels
626 - skbuff: fix coalescing for page_pool fragment recycling
627 - ice: Clear default forwarding VSI during VSI release
628 - mctp: Fix check for dev_hard_header() result
629 - net: ipv4: fix route with nexthop object delete warning
630 - net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
631 - drm/imx: imx-ldb: Check for null pointer after calling kmemdup
632 - drm/imx: Fix memory leak in imx_pd_connector_get_modes
633 - drm/imx: dw_hdmi-imx: Fix bailout in error cases of probe
634 - regulator: rtq2134: Fix missing active_discharge_on setting
635 - regulator: atc260x: Fix missing active_discharge_on setting
636 - arch/arm64: Fix topology initialization for core scheduling
637 - bnxt_en: Synchronize tx when xdp redirects happen on same ring
638 - bnxt_en: reserve space inside receive page for skb_shared_info
639 - bnxt_en: Prevent XDP redirect from running when stopping TX queue
640 - sfc: Do not free an empty page_ring
641 - RDMA/mlx5: Don't remove cache MRs when a delay is needed
642 - RDMA/mlx5: Add a missing update of cache->last_add
643 - IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD
644 - IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition
645 - sctp: count singleton chunks in assoc user stats
646 - dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe
647 - ice: Set txq_teid to ICE_INVAL_TEID on ring creation
648 - ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
649 - ipv6: Fix stats accounting in ip6_pkt_drop
650 - ice: synchronize_rcu() when terminating rings
651 - ice: xsk: fix VSI state check in ice_xsk_wakeup()
652 - net: openvswitch: don't send internal clone attribute to the userspace.
653 - net: ethernet: mv643xx: Fix over zealous checking of_get_mac_address()
654 - net: openvswitch: fix leak of nested actions
655 - rxrpc: fix a race in rxrpc_exit_net()
656 - net: sfc: fix using uninitialized xdp tx_queue
657 - net: phy: mscc-miim: reject clause 45 register accesses
658 - qede: confirm skb is allocated before using
659 - spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
660 - bpf: Support dual-stack sockets in bpf_tcp_check_syncookie
661 - drbd: Fix five use after free bugs in get_initial_state
662 - scsi: ufs: ufshpb: Fix a NULL check on list iterator
663 - io_uring: nospec index for tags on files update
664 - io_uring: don't touch scm_fp_list after queueing skb
665 - SUNRPC: Handle ENOMEM in call_transmit_status()
666 - SUNRPC: Handle low memory situations in call_status()
667 - SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec()
668 - iommu/omap: Fix regression in probe for NULL pointer dereference
669 - perf: arm-spe: Fix perf report --mem-mode
670 - perf tools: Fix perf's libperf_print callback
671 - perf session: Remap buf if there is no space for event
672 - arm64: Add part number for Arm Cortex-A78AE
673 - scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove()
674 - scsi: ufs: ufs-pci: Add support for Intel MTL
675 - Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning"
676 - mmc: block: Check for errors after write on SPI
677 - mmc: mmci: stm32: correctly check all elements of sg list
678 - mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is
679 complete
680 - mmc: core: Fixup support for writeback-cache for eMMC and SD
681 - lz4: fix LZ4_decompress_safe_partial read out of bound
682 - highmem: fix checks in __kmap_local_sched_{in,out}
683 - mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0)
684 - mm/mempolicy: fix mpol_new leak in shared_policy_replace
685 - io_uring: don't check req->file in io_fsync_prep()
686 - io_uring: defer splice/tee file validity check until command issue
687 - io_uring: implement compat handling for IORING_REGISTER_IOWQ_AFF
688 - io_uring: fix race between timeout flush and removal
689 - x86/pm: Save the MSR validity status at context setup
690 - x86/speculation: Restore speculation related MSRs during S3 resume
691 - perf/x86/intel: Update the FRONTEND MSR mask on Sapphire Rapids
692 - btrfs: fix qgroup reserve overflow the qgroup limit
693 - btrfs: prevent subvol with swapfile from being deleted
694 - spi: core: add dma_map_dev for __spi_unmap_msg()
695 - arm64: patch_text: Fixup last cpu should be master
696 - RDMA/hfi1: Fix use-after-free bug for mm struct
697 - gpio: Restrict usage of GPIO chip irq members before initialization
698 - x86/msi: Fix msi message data shadow struct
699 - x86/mm/tlb: Revert retpoline avoidance approach
700 - perf/x86/intel: Don't extend the pseudo-encoding to GP counters
701 - ata: sata_dwc_460ex: Fix crash due to OOB write
702 - perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator
703 - perf/core: Inherit event_caps
704 - irqchip/gic-v3: Fix GICR_CTLR.RWP polling
705 - fbdev: Fix unregistering of framebuffers without device
706 - amd/display: set backlight only if required
707 - SUNRPC: Prevent immediate close+reconnect
708 - drm/panel: ili9341: fix optional regulator handling
709 - drm/amdgpu/display: change pipe policy for DCN 2.1
710 - drm/amdgpu/smu10: fix SoC/fclk units in auto mode
711 - drm/amdgpu/vcn: Fix the register setting for vcn1
712 - drm/nouveau/pmu: Add missing callbacks for Tegra devices
713 - drm/amdkfd: Create file descriptor after client is added to smi_clients list
714 - drm/amdgpu: don't use BACO for reset in S3
715 - KVM: SVM: Allow AVIC support on system w/ physical APIC ID > 255
716 - net/smc: send directly on setting TCP_NODELAY
717 - Revert "selftests: net: Add tls config dependency for tls selftests"
718 - bpf: Make remote_port field in struct bpf_sk_lookup 16-bit wide
719 - selftests/bpf: Fix u8 narrow load checks for bpf_sk_lookup remote_port
720 - rtc: mc146818-lib: fix signedness bug in mc146818_get_time()
721 - SUNRPC: Don't call connect() more than once on a TCP socket
722 - Revert "nbd: fix possible overflow on 'first_minor' in nbd_dev_add()"
723 - perf build: Don't use -ffat-lto-objects in the python feature test when
724 building with clang-13
725 - perf python: Fix probing for some clang command line options
726 - tools build: Filter out options and warnings not supported by clang
727 - tools build: Use $(shell ) instead of `` to get embedded libperl's ccopts
728 - dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
729 - KVM: avoid NULL pointer dereference in kvm_dirty_ring_push
730 - Revert "net/mlx5: Accept devlink user input after driver initialization
731 complete"
732 - ubsan: remove CONFIG_UBSAN_OBJECT_SIZE
733 - selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644
734 - selftests: cgroup: Test open-time credential usage for migration checks
735 - selftests: cgroup: Test open-time cgroup namespace usage for migration
736 checks
737 - mm: don't skip swap entry even if zap_details specified
738 - Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb()
739 - x86/bug: Prevent shadowing in __WARN_FLAGS
740 - sched: Teach the forced-newidle balancer about CPU affinity limitation.
741 - x86,static_call: Fix __static_call_return0 for i386
742 - irqchip/gic-v4: Wait for GICR_VPENDBASER.Dirty to clear before descheduling
743 - powerpc/64: Fix build failure with allyesconfig in book3s_64_entry.S
744 - irqchip/gic, gic-v3: Prevent GSI to SGI translations
745 - mm/sparsemem: fix 'mem_section' will never be NULL gcc 12 warning
746 - static_call: Don't make __static_call_return0 static
747 - powerpc: Fix virt_addr_valid() for 64-bit Book3E & 32-bit
748 - stacktrace: move filter_irq_stacks() to kernel/stacktrace.c
749 - Linux 5.15.34
750 - [Config] armhf, s390x: update annotations following
751 DEBUG_FORCE_FUNCTION_ALIGN_64B support removal in v5.15.34
752
753 * Jammy update: v5.15.33 upstream stable release (LP: #1969110)
754 - Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
755 - USB: serial: pl2303: add IBM device IDs
756 - dt-bindings: usb: hcd: correct usb-device path
757 - USB: serial: pl2303: fix GS type detection
758 - USB: serial: simple: add Nokia phone driver
759 - mm: kfence: fix missing objcg housekeeping for SLAB
760 - hv: utils: add PTP_1588_CLOCK to Kconfig to fix build
761 - HID: logitech-dj: add new lightspeed receiver id
762 - HID: Add support for open wheel and no attachment to T300
763 - xfrm: fix tunnel model fragmentation behavior
764 - ARM: mstar: Select HAVE_ARM_ARCH_TIMER
765 - virtio_console: break out of buf poll on remove
766 - vdpa/mlx5: should verify CTRL_VQ feature exists for MQ
767 - tools/virtio: fix virtio_test execution
768 - ethernet: sun: Free the coherent when failing in probing
769 - gpio: Revert regression in sysfs-gpio (gpiolib.c)
770 - spi: Fix invalid sgs value
771 - net:mcf8390: Use platform_get_irq() to get the interrupt
772 - Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)"
773 - spi: Fix erroneous sgs value with min_t()
774 - Input: zinitix - do not report shadow fingers
775 - af_key: add __GFP_ZERO flag for compose_sadb_supported in function
776 pfkey_register
777 - net: dsa: microchip: add spi_device_id tables
778 - selftests: vm: fix clang build error multiple output files
779 - locking/lockdep: Avoid potential access of invalid memory in lock_class
780 - drm/amdgpu: move PX checking into amdgpu_device_ip_early_init
781 - drm/amdgpu: only check for _PR3 on dGPUs
782 - iommu/iova: Improve 32-bit free space estimate
783 - virtio-blk: Use blk_validate_block_size() to validate block size
784 - tpm: fix reference counting for struct tpm_chip
785 - usb: typec: tipd: Forward plug orientation to typec subsystem
786 - USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
787 - xhci: fix garbage USBSTS being logged in some cases
788 - xhci: fix runtime PM imbalance in USB2 resume
789 - xhci: make xhci_handshake timeout for xhci_reset() adjustable
790 - xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
791 - mei: me: disable driver on the ign firmware
792 - mei: me: add Alder Lake N device id.
793 - mei: avoid iterator usage outside of list_for_each_entry
794 - bus: mhi: pci_generic: Add mru_default for Quectel EM1xx series
795 - bus: mhi: Fix MHI DMA structure endianness
796 - docs: sphinx/requirements: Limit jinja2<3.1
797 - coresight: Fix TRCCONFIGR.QE sysfs interface
798 - coresight: syscfg: Fix memleak on registration failure in
799 cscfg_create_device
800 - iio: afe: rescale: use s64 for temporary scale calculations
801 - iio: inkern: apply consumer scale on IIO_VAL_INT cases
802 - iio: inkern: apply consumer scale when no channel scale is available
803 - iio: inkern: make a best effort on offset calculation
804 - greybus: svc: fix an error handling bug in gb_svc_hello()
805 - clk: rockchip: re-add rational best approximation algorithm to the
806 fractional divider
807 - clk: uniphier: Fix fixed-rate initialization
808 - cifs: fix handlecache and multiuser
809 - cifs: we do not need a spinlock around the tree access during umount
810 - KEYS: fix length validation in keyctl_pkey_params_get_2()
811 - KEYS: asymmetric: enforce that sig algo matches key algo
812 - KEYS: asymmetric: properly validate hash_algo and encoding
813 - Documentation: add link to stable release candidate tree
814 - Documentation: update stable tree link
815 - firmware: stratix10-svc: add missing callback parameter on RSU
816 - firmware: sysfb: fix platform-device leak in error path
817 - HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
818 - SUNRPC: avoid race between mod_timer() and del_timer_sync()
819 - NFS: NFSv2/v3 clients should never be setting NFS_CAP_XATTR
820 - NFSD: prevent underflow in nfssvc_decode_writeargs()
821 - NFSD: prevent integer overflow on 32 bit systems
822 - f2fs: fix to unlock page correctly in error path of is_alive()
823 - f2fs: quota: fix loop condition at f2fs_quota_sync()
824 - f2fs: fix to do sanity check on .cp_pack_total_block_count
825 - remoteproc: Fix count check in rproc_coredump_write()
826 - mm/mlock: fix two bugs in user_shm_lock()
827 - pinctrl: ingenic: Fix regmap on X series SoCs
828 - pinctrl: samsung: drop pin banks references on error paths
829 - net: bnxt_ptp: fix compilation error
830 - spi: mxic: Fix the transmit path
831 - mtd: rawnand: protect access to rawnand devices while in suspend
832 - can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path
833 - can: m_can: m_can_tx_handler(): fix use after free of skb
834 - can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error
835 path
836 - jffs2: fix use-after-free in jffs2_clear_xattr_subsystem
837 - jffs2: fix memory leak in jffs2_do_mount_fs
838 - jffs2: fix memory leak in jffs2_scan_medium
839 - mm: fs: fix lru_cache_disabled race in bh_lru
840 - mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node
841 - mm: invalidate hwpoison page cache page in fault path
842 - mempolicy: mbind_range() set_policy() after vma_merge()
843 - scsi: core: sd: Add silence_suspend flag to suppress some PM messages
844 - scsi: ufs: Fix runtime PM messages never-ending cycle
845 - scsi: scsi_transport_fc: Fix FPIN Link Integrity statistics counters
846 - scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
847 - qed: display VF trust config
848 - qed: validate and restrict untrusted VFs vlan promisc mode
849 - riscv: dts: canaan: Fix SPI3 bus width
850 - riscv: Fix fill_callchain return value
851 - riscv: Increase stack size under KASAN
852 - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads"
853 - cifs: prevent bad output lengths in smb2_ioctl_query_info()
854 - cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
855 - ALSA: cs4236: fix an incorrect NULL check on list iterator
856 - ALSA: hda: Avoid unsol event during RPM suspending
857 - ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock
858 - ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
859 - rtc: mc146818-lib: fix locking in mc146818_set_time
860 - rtc: pl031: fix rtc features null pointer dereference
861 - ocfs2: fix crash when mount with quota enabled
862 - drm/simpledrm: Add "panel orientation" property on non-upright mounted LCD
863 panels
864 - mm: madvise: skip unmapped vma holes passed to process_madvise
865 - mm: madvise: return correct bytes advised with process_madvise
866 - Revert "mm: madvise: skip unmapped vma holes passed to process_madvise"
867 - mm,hwpoison: unmap poisoned page before invalidation
868 - mm/kmemleak: reset tag when compare object pointer
869 - dm stats: fix too short end duration_ns when using precise_timestamps
870 - dm: fix use-after-free in dm_cleanup_zoned_dev()
871 - dm: interlock pending dm_io and dm_wait_for_bios_completion
872 - dm: fix double accounting of flush with data
873 - dm integrity: set journal entry unused when shrinking device
874 - tracing: Have trace event string test handle zero length strings
875 - drbd: fix potential silent data corruption
876 - powerpc/kvm: Fix kvm_use_magic_page
877 - PCI: fu740: Force 2.5GT/s for initial device probe
878 - arm64: signal: nofpsimd: Do not allocate fp/simd context when not available
879 - arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory
880 zones
881 - arm64: dts: qcom: sm8250: Fix MSI IRQ for PCIe1 and PCIe2
882 - arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs
883 - arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs
884 - arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs
885 - arm64: dts: ti: k3-am64: Fix gic-v3 compatible regs
886 - ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM
887 - Revert "ACPI: Pass the same capabilities to the _OSC regardless of the query
888 flag"
889 - ACPI: properties: Consistently return -ENOENT if there are no more
890 references
891 - coredump: Also dump first pages of non-executable ELF libraries
892 - ext4: fix ext4_fc_stats trace point
893 - ext4: fix fs corruption when tring to remove a non-empty directory with IO
894 error
895 - ext4: make mb_optimize_scan performance mount option work with extents
896 - drivers: hamradio: 6pack: fix UAF bug caused by mod_timer()
897 - samples/landlock: Fix path_list memory leak
898 - landlock: Use square brackets around "landlock-ruleset"
899 - mailbox: tegra-hsp: Flush whole channel
900 - block: limit request dispatch loop duration
901 - block: don't merge across cgroup boundaries if blkcg is enabled
902 - drm/edid: check basic audio support on CEA extension block
903 - fbdev: Hot-unplug firmware fb devices on forced removal
904 - video: fbdev: sm712fb: Fix crash in smtcfb_read()
905 - video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
906 - rfkill: make new event layout opt-in
907 - ARM: dts: at91: sama7g5: Remove unused properties in i2c nodes
908 - ARM: dts: at91: sama5d2: Fix PMERRLOC resource size
909 - ARM: dts: exynos: fix UART3 pins configuration in Exynos5250
910 - ARM: dts: exynos: add missing HDMI supplies on SMDK5250
911 - ARM: dts: exynos: add missing HDMI supplies on SMDK5420
912 - mgag200 fix memmapsl configuration in GCTL6 register
913 - carl9170: fix missing bit-wise or operator for tx_params
914 - pstore: Don't use semaphores in always-atomic-context code
915 - thermal: int340x: Increase bitmap size
916 - lib/raid6/test: fix multiple definition linking error
917 - exec: Force single empty string when argv is empty
918 - crypto: rsa-pkcs1pad - only allow with rsa
919 - crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
920 - crypto: rsa-pkcs1pad - restore signature length check
921 - crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
922 - bcache: fixup multiple threads crash
923 - PM: domains: Fix sleep-in-atomic bug caused by genpd_debug_remove()
924 - DEC: Limit PMAX memory probing to R3k systems
925 - media: gpio-ir-tx: fix transmit with long spaces on Orange Pi PC
926 - media: venus: hfi_cmds: List HDR10 property as unsupported for v1 and v3
927 - media: venus: venc: Fix h264 8x8 transform control
928 - media: davinci: vpif: fix unbalanced runtime PM get
929 - media: davinci: vpif: fix unbalanced runtime PM enable
930 - btrfs: zoned: mark relocation as writing
931 - btrfs: extend locking to all space_info members accesses
932 - btrfs: verify the tranisd of the to-be-written dirty extent buffer
933 - xtensa: define update_mmu_tlb function
934 - xtensa: fix stop_machine_cpuslocked call in patch_text
935 - xtensa: fix xtensa_wsr always writing 0
936 - drm/syncobj: flatten dma_fence_chains on transfer
937 - drm/nouveau/backlight: Fix LVDS backlight detection on some laptops
938 - drm/nouveau/backlight: Just set all backlight types as RAW
939 - drm/fb-helper: Mark screen buffers in system memory with FBINFO_VIRTFB
940 - brcmfmac: firmware: Allocate space for default boardrev in nvram
941 - brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
942 - brcmfmac: pcie: Declare missing firmware files in pcie.c
943 - brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
944 - brcmfmac: pcie: Fix crashes due to early IRQs
945 - drm/i915/opregion: check port number bounds for SWSCI display power state
946 - drm/i915/gem: add missing boundary check in vm_access
947 - PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails
948 - PCI: pciehp: Clear cmd_busy bit in polling mode
949 - PCI: xgene: Revert "PCI: xgene: Fix IB window setup"
950 - regulator: qcom_smd: fix for_each_child.cocci warnings
951 - selinux: access superblock_security_struct in LSM blob way
952 - selinux: check return value of sel_make_avc_files
953 - crypto: ccp - Ensure psp_ret is always init'd in
954 __sev_platform_init_locked()
955 - hwrng: cavium - Check health status while reading random data
956 - hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
957 - crypto: sun8i-ss - really disable hash on A80
958 - crypto: authenc - Fix sleep in atomic context in decrypt_tail
959 - crypto: mxs-dcp - Fix scatterlist processing
960 - selinux: Fix selinux_sb_mnt_opts_compat()
961 - thermal: int340x: Check for NULL after calling kmemdup()
962 - crypto: octeontx2 - remove CONFIG_DM_CRYPT check
963 - spi: tegra114: Add missing IRQ check in tegra_spi_probe
964 - spi: tegra210-quad: Fix missin IRQ check in tegra_qspi_probe
965 - stack: Constrain and fix stack offset randomization with Clang builds
966 - arm64/mm: avoid fixmap race condition when create pud mapping
967 - blk-cgroup: set blkg iostat after percpu stat aggregation
968 - selftests/x86: Add validity check and allow field splitting
969 - selftests/sgx: Treat CC as one argument
970 - crypto: rockchip - ECB does not need IV
971 - audit: log AUDIT_TIME_* records only from rules
972 - EVM: fix the evm= __setup handler return value
973 - crypto: ccree - don't attempt 0 len DMA mappings
974 - crypto: hisilicon/sec - fix the aead software fallback for engine
975 - spi: pxa2xx-pci: Balance reference count for PCI DMA device
976 - hwmon: (pmbus) Add mutex to regulator ops
977 - hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING
978 - nvme: cleanup __nvme_check_ids
979 - nvme: fix the check for duplicate unique identifiers
980 - block: don't delete queue kobject before its children
981 - PM: hibernate: fix __setup handler error handling
982 - PM: suspend: fix return value of __setup handler
983 - spi: spi-zynqmp-gqspi: Handle error for dma_set_mask
984 - hwrng: atmel - disable trng on failure path
985 - crypto: sun8i-ss - call finalize with bh disabled
986 - crypto: sun8i-ce - call finalize with bh disabled
987 - crypto: amlogic - call finalize with bh disabled
988 - crypto: gemini - call finalize with bh disabled
989 - crypto: vmx - add missing dependencies
990 - clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix
991 - clocksource/drivers/exynos_mct: Refactor resources allocation
992 - clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts
993 - clocksource/drivers/timer-microchip-pit64b: Use notrace
994 - clocksource/drivers/timer-of: Check return value of of_iomap in
995 timer_of_base_init()
996 - arm64: prevent instrumentation of bp hardening callbacks
997 - KEYS: trusted: Fix trusted key backends when building as module
998 - KEYS: trusted: Avoid calling null function trusted_key_exit
999 - ACPI: APEI: fix return value of __setup handlers
1000 - crypto: ccp - ccp_dmaengine_unregister release dma channels
1001 - crypto: ccree - Fix use after free in cc_cipher_exit()
1002 - hwrng: nomadik - Change clk_disable to clk_disable_unprepare
1003 - hwmon: (pmbus) Add Vin unit off handling
1004 - clocksource: acpi_pm: fix return value of __setup handler
1005 - io_uring: don't check unrelated req->open.how in accept request
1006 - io_uring: terminate manual loop iterator loop correctly for non-vecs
1007 - watch_queue: Fix NULL dereference in error cleanup
1008 - watch_queue: Actually free the watch
1009 - f2fs: fix to enable ATGC correctly via gc_idle sysfs interface
1010 - sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa
1011 - sched/core: Export pelt_thermal_tp
1012 - sched/uclamp: Fix iowait boost escaping uclamp restriction
1013 - rseq: Remove broken uapi field layout on 32-bit little endian
1014 - perf/core: Fix address filter parser for multiple filters
1015 - perf/x86/intel/pt: Fix address filter config for 32-bit kernel
1016 - sched/fair: Improve consistency of allowed NUMA balance calculations
1017 - f2fs: fix missing free nid in f2fs_handle_failed_inode
1018 - nfsd: more robust allocation failure handling in nfsd_file_cache_init
1019 - sched/cpuacct: Fix charge percpu cpuusage
1020 - sched/rt: Plug rt_mutex_setprio() vs push_rt_task() race
1021 - f2fs: fix to avoid potential deadlock
1022 - btrfs: fix unexpected error path when reflinking an inline extent
1023 - f2fs: fix compressed file start atomic write may cause data corruption
1024 - selftests, x86: fix how check_cc.sh is being invoked
1025 - drivers/base/memory: add memory block to memory group after registration
1026 succeeded
1027 - kunit: make kunit_test_timeout compatible with comment
1028 - pinctrl: samsung: Remove EINT handler for Exynos850 ALIVE and CMGP gpios
1029 - media: staging: media: zoran: fix usage of vb2_dma_contig_set_max_seg_size
1030 - media: camss: csid-170: fix non-10bit formats
1031 - media: camss: csid-170: don't enable unused irqs
1032 - media: camss: csid-170: set the right HALT_CMD when disabled
1033 - media: camss: vfe-170: fix "VFE halt timeout" error
1034 - media: staging: media: imx: imx7-mipi-csis: Make subdev name unique
1035 - media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
1036 - media: mtk-vcodec: potential dereference of null pointer
1037 - media: imx: imx8mq-mipi-csi2: remove wrong irq config write operation
1038 - media: imx: imx8mq-mipi_csi2: fix system resume
1039 - media: bttv: fix WARNING regression on tunerless devices
1040 - media: atmel: atmel-sama7g5-isc: fix ispck leftover
1041 - ASoC: sh: rz-ssi: Drop calling rz_ssi_pio_recv() recursively
1042 - ASoC: codecs: Check for error pointer after calling devm_regmap_init_mmio
1043 - ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting
1044 - ASoC: simple-card-utils: Set sysclk on all components
1045 - media: coda: Fix missing put_device() call in coda_get_vdoa_data
1046 - media: meson: vdec: potential dereference of null pointer
1047 - media: hantro: Fix overfill bottom register field name
1048 - media: ov6650: Fix set format try processing path
1049 - media: v4l: Avoid unaligned access warnings when printing 4cc modifiers
1050 - media: ov5648: Don't pack controls struct
1051 - media: aspeed: Correct value for h-total-pixels
1052 - video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to
1053 avoid black screen
1054 - video: fbdev: controlfb: Fix COMPILE_TEST build
1055 - video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()
1056 - video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe()
1057 - video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name()
1058 - ARM: dts: Fix OpenBMC flash layout label addresses
1059 - firmware: qcom: scm: Remove reassignment to desc following initializer
1060 - ARM: dts: qcom: ipq4019: fix sleep clock
1061 - soc: qcom: rpmpd: Check for null return of devm_kcalloc
1062 - soc: qcom: ocmem: Fix missing put_device() call in of_get_ocmem
1063 - soc: qcom: aoss: remove spurious IRQF_ONESHOT flags
1064 - arm64: dts: qcom: sdm845: fix microphone bias properties and values
1065 - arm64: dts: qcom: sm8250: fix PCIe bindings to follow schema
1066 - arm64: dts: broadcom: bcm4908: use proper TWD binding
1067 - arm64: dts: qcom: sm8150: Correct TCS configuration for apps rsc
1068 - arm64: dts: qcom: sm8350: Correct TCS configuration for apps rsc
1069 - firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not
1070 defined
1071 - soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe
1072 - ARM: dts: sun8i: v3s: Move the csi1 block to follow address order
1073 - vsprintf: Fix potential unaligned access
1074 - ARM: dts: imx: Add missing LVDS decoder on M53Menlo
1075 - media: mexon-ge2d: fixup frames size in registers
1076 - media: video/hdmi: handle short reads of hdmi info frame.
1077 - media: ti-vpe: cal: Fix a NULL pointer dereference in
1078 cal_ctx_v4l2_init_formats()
1079 - media: em28xx: initialize refcount before kref_get
1080 - media: usb: go7007: s2250-board: fix leak in probe()
1081 - media: cedrus: H265: Fix neighbour info buffer size
1082 - media: cedrus: h264: Fix neighbour info buffer size
1083 - ASoC: codecs: rx-macro: fix accessing compander for aux
1084 - ASoC: codecs: rx-macro: fix accessing array out of bounds for enum type
1085 - ASoC: codecs: va-macro: fix accessing array out of bounds for enum type
1086 - ASoC: codecs: wc938x: fix accessing array out of bounds for enum type
1087 - ASoC: codecs: wcd938x: fix kcontrol max values
1088 - ASoC: codecs: wcd934x: fix kcontrol max values
1089 - ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put
1090 - media: v4l2-core: Initialize h264 scaling matrix
1091 - media: ov5640: Fix set format, v4l2_mbus_pixelcode not updated
1092 - selftests/lkdtm: Add UBSAN config
1093 - lib: uninline simple_strntoull() as well
1094 - vsprintf: Fix %pK with kptr_restrict == 0
1095 - uaccess: fix nios2 and microblaze get_user_8()
1096 - ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp()
1097 - soc: mediatek: pm-domains: Add wakeup capacity support in power domain
1098 - mmc: sdhci_am654: Fix the driver data of AM64 SoC
1099 - ASoC: ti: davinci-i2s: Add check for clk_enable()
1100 - ALSA: spi: Add check for clk_enable()
1101 - arm64: dts: ns2: Fix spi-cpol and spi-cpha property
1102 - arm64: dts: broadcom: Fix sata nodename
1103 - printk: fix return value of printk.devkmsg __setup handler
1104 - ASoC: mxs-saif: Handle errors for clk_enable
1105 - ASoC: atmel_ssc_dai: Handle errors for clk_enable
1106 - ASoC: dwc-i2s: Handle errors for clk_enable
1107 - ASoC: soc-compress: prevent the potentially use of null pointer
1108 - memory: emif: Add check for setup_interrupts
1109 - memory: emif: check the pointer temp in get_device_details()
1110 - ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction
1111 - arm64: dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly
1112 - m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined
1113 - media: stk1160: If start stream fails, return buffers with
1114 VB2_BUF_STATE_QUEUED
1115 - media: vidtv: Check for null return of vzalloc
1116 - ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe
1117 - ASoC: wm8350: Handle error for wm8350_register_irq
1118 - ASoC: fsi: Add check for clk_enable
1119 - video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of
1120 - media: saa7134: fix incorrect use to determine if list is empty
1121 - ivtv: fix incorrect device_caps for ivtvfb
1122 - ASoC: atmel: Fix error handling in snd_proto_probe
1123 - ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in
1124 rockchip_i2s_probe
1125 - ASoC: SOF: Add missing of_node_put() in imx8m_probe
1126 - ASoC: mediatek: use of_device_get_match_data()
1127 - ASoC: mediatek: mt8192-mt6359: Fix error handling in mt8192_mt6359_dev_probe
1128 - ASoC: rk817: Fix missing clk_disable_unprepare() in rk817_platform_probe
1129 - ASoC: dmaengine: do not use a NULL prepare_slave_config() callback
1130 - ASoC: mxs: Fix error handling in mxs_sgtl5000_probe
1131 - ASoC: fsl_spdif: Disable TX clock when stop
1132 - ASoC: imx-es8328: Fix error return code in imx_es8328_probe()
1133 - ASoC: SOF: Intel: enable DMI L1 for playback streams
1134 - ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in
1135 msm8916_wcd_digital_probe
1136 - mmc: davinci_mmc: Handle error for clk_enable
1137 - ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe
1138 - ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe
1139 - ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data
1140 - ASoC: amd: Fix reference to PCM buffer address
1141 - ARM: configs: multi_v5_defconfig: re-enable CONFIG_V4L_PLATFORM_DRIVERS
1142 - ARM: configs: multi_v5_defconfig: re-enable DRM_PANEL and FB_xxx
1143 - drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops
1144 - drm/meson: Make use of the helper function
1145 devm_platform_ioremap_resourcexxx()
1146 - drm/meson: split out encoder from meson_dw_hdmi
1147 - drm/meson: Fix error handling when afbcd.ops->init fails
1148 - drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
1149 - drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
1150 - drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe
1151 - drm: bridge: adv7511: Fix ADV7535 HPD enablement
1152 - ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
1153 - drm/v3d/v3d_drv: Check for error num after setting mask
1154 - drm/panfrost: Check for error num after setting mask
1155 - libbpf: Fix possible NULL pointer dereference when destroying skeleton
1156 - bpftool: Only set obj->skeleton on complete success
1157 - udmabuf: validate ubuf->pagecount
1158 - bpf: Fix UAF due to race between btf_try_get_module and load_module
1159 - drm/selftests/test-drm_dp_mst_helper: Fix memory leak in
1160 sideband_msg_req_encode_decode
1161 - selftests: bpf: Fix bind on used port
1162 - Bluetooth: btintel: Fix WBS setting for Intel legacy ROM products
1163 - Bluetooth: hci_serdev: call init_rwsem() before p->open()
1164 - mtd: onenand: Check for error irq
1165 - mtd: rawnand: gpmi: fix controller timings setting
1166 - drm/edid: Don't clear formats if using deep color
1167 - drm/edid: Split deep color modes between RGB and YUV444
1168 - ionic: fix type complaint in ionic_dev_cmd_clean()
1169 - ionic: start watchdog after all is setup
1170 - ionic: Don't send reset commands if FW isn't running
1171 - drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl()
1172 - drm/amd/display: Fix a NULL pointer dereference in
1173 amdgpu_dm_connector_add_common_modes()
1174 - drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function
1175 - net: phy: at803x: move page selection fix to config_init
1176 - selftests/bpf: Normalize XDP section names in selftests
1177 - selftests/bpf/test_xdp_redirect_multi: use temp netns for testing
1178 - ath9k_htc: fix uninit value bugs
1179 - RDMA/core: Set MR type in ib_reg_user_mr
1180 - KVM: PPC: Fix vmx/vsx mixup in mmio emulation
1181 - selftests/net: timestamping: Fix bind_phc check
1182 - i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
1183 - i40e: respect metadata on XSK Rx to skb
1184 - igc: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
1185 - ixgbe: pass bi->xdp to ixgbe_construct_skb_zc() directly
1186 - ixgbe: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb
1187 - ixgbe: respect metadata on XSK Rx to skb
1188 - power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
1189 - ray_cs: Check ioremap return value
1190 - powerpc: dts: t1040rdb: fix ports names for Seville Ethernet switch
1191 - KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init
1192 - powerpc/perf: Don't use perf_hw_context for trace IMC PMU
1193 - mt76: connac: fix sta_rec_wtbl tag len
1194 - mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta
1195 mode
1196 - mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv
1197 - mt76: mt7921: fix a leftover race in runtime-pm
1198 - mt76: mt7615: fix a leftover race in runtime-pm
1199 - mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update
1200 - mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update
1201 - ptp: unregister virtual clocks when unregistering physical clock.
1202 - net: dsa: mv88e6xxx: Enable port policy support on 6097
1203 - mac80211: Remove a couple of obsolete TODO
1204 - mac80211: limit bandwidth in HE capabilities
1205 - scripts/dtc: Call pkg-config POSIXly correct
1206 - livepatch: Fix build failure on 32 bits processors
1207 - net: asix: add proper error handling of usb read errors
1208 - i2c: bcm2835: Use platform_get_irq() to get the interrupt
1209 - i2c: bcm2835: Fix the error handling in 'bcm2835_i2c_probe()'
1210 - mtd: mchp23k256: Add SPI ID table
1211 - mtd: mchp48l640: Add SPI ID table
1212 - igc: avoid kernel warning when changing RX ring parameters
1213 - igb: refactor XDP registration
1214 - PCI: aardvark: Fix reading MSI interrupt number
1215 - PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
1216 - RDMA/rxe: Check the last packet by RXE_END_MASK
1217 - libbpf: Fix signedness bug in btf_dump_array_data()
1218 - cxl/core: Fix cxl_probe_component_regs() error message
1219 - cxl/regs: Fix size of CXL Capability Header Register
1220 - net:enetc: allocate CBD ring data memory using DMA coherent methods
1221 - libbpf: Fix compilation warning due to mismatched printf format
1222 - drm/bridge: dw-hdmi: use safe format when first in bridge chain
1223 - libbpf: Use dynamically allocated buffer when receiving netlink messages
1224 - power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
1225 - HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
1226 - iommu/ipmmu-vmsa: Check for error num after setting mask
1227 - drm/bridge: anx7625: Fix overflow issue on reading EDID
1228 - bpftool: Fix the error when lookup in no-btf maps
1229 - drm/amd/pm: enable pm sysfs write for one VF mode
1230 - drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug
1231 - libbpf: Fix memleak in libbpf_netlink_recv()
1232 - IB/cma: Allow XRC INI QPs to set their local ACK timeout
1233 - dax: make sure inodes are flushed before destroy cache
1234 - selftests: mptcp: add csum mib check for mptcp_connect
1235 - iwlwifi: mvm: Don't call iwl_mvm_sta_from_mac80211() with NULL sta
1236 - iwlwifi: mvm: don't iterate unadded vifs when handling FW SMPS req
1237 - iwlwifi: mvm: align locking in D3 test debugfs
1238 - iwlwifi: yoyo: remove DBGI_SRAM address reset writing
1239 - iwlwifi: Fix -EIO error code that is never returned
1240 - iwlwifi: mvm: Fix an error code in iwl_mvm_up()
1241 - mtd: rawnand: pl353: Set the nand chip node as the flash node
1242 - drm/msm/dp: populate connector of struct dp_panel
1243 - drm/msm/dp: stop link training after link training 2 failed
1244 - drm/msm/dp: always add fail-safe mode into connector mode list
1245 - drm/msm/dsi: Use "ref" fw clock instead of global name for VCO parent
1246 - drm/msm/dsi/phy: fix 7nm v4.0 settings for C-PHY mode
1247 - drm/msm/dpu: add DSPP blocks teardown
1248 - drm/msm/dpu: fix dp audio condition
1249 - dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
1250 - vfio/pci: fix memory leak during D3hot to D0 transition
1251 - vfio/pci: wake-up devices around reset functions
1252 - scsi: fnic: Fix a tracing statement
1253 - scsi: pm8001: Fix command initialization in pm80XX_send_read_log()
1254 - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req()
1255 - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config()
1256 - scsi: pm8001: Fix le32 values handling in
1257 pm80xx_set_sas_protocol_timer_config()
1258 - scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update()
1259 - scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req()
1260 - scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
1261 - scsi: pm8001: Fix NCQ NON DATA command task initialization
1262 - scsi: pm8001: Fix NCQ NON DATA command completion handling
1263 - scsi: pm8001: Fix abort all task initialization
1264 - RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR
1265 - drm/amd/display: Remove vupdate_int_entry definition
1266 - TOMOYO: fix __setup handlers return values
1267 - power: supply: sbs-charger: Don't cancel work that is not initialized
1268 - ext2: correct max file size computing
1269 - drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
1270 - power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false
1271 return
1272 - scsi: hisi_sas: Change permission of parameter prot_mask
1273 - drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
1274 - bpf, arm64: Call build_prologue() first in first JIT pass
1275 - bpf, arm64: Feed byte-offset into bpf line info
1276 - xsk: Fix race at socket teardown
1277 - RDMA/irdma: Fix netdev notifications for vlan's
1278 - RDMA/irdma: Fix Passthrough mode in VM
1279 - RDMA/irdma: Remove incorrect masking of PD
1280 - gpu: host1x: Fix a memory leak in 'host1x_remove()'
1281 - libbpf: Skip forward declaration when counting duplicated type names
1282 - powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties()
1283 - powerpc/Makefile: Don't pass -mcpu=powerpc64 when building 32-bit
1284 - KVM: x86: Fix emulation in writing cr8
1285 - KVM: x86/emulator: Defer not-present segment check in
1286 __load_segment_descriptor()
1287 - hv_balloon: rate-limit "Unhandled message" warning
1288 - i2c: xiic: Make bus names unique
1289 - power: supply: wm8350-power: Handle error for wm8350_register_irq
1290 - power: supply: wm8350-power: Add missing free in free_charger_irq
1291 - IB/hfi1: Allow larger MTU without AIP
1292 - RDMA/core: Fix ib_qp_usecnt_dec() called when error
1293 - PCI: Reduce warnings on possible RW1C corruption
1294 - net: axienet: fix RX ring refill allocation failure handling
1295 - drm/msm/a6xx: Fix missing ARRAY_SIZE() check
1296 - mips: DEC: honor CONFIG_MIPS_FP_SUPPORT=n
1297 - MIPS: Sanitise Cavium switch cases in TLB handler synthesizers
1298 - powerpc/sysdev: fix incorrect use to determine if list is empty
1299 - powerpc/64s: Don't use DSISR for SLB faults
1300 - mfd: mc13xxx: Add check for mc13xxx_irq_request
1301 - libbpf: Unmap rings when umem deleted
1302 - selftests/bpf: Make test_lwt_ip_encap more stable and faster
1303 - platform/x86: huawei-wmi: check the return value of device_create_file()
1304 - scsi: mpt3sas: Fix incorrect 4GB boundary check
1305 - powerpc: 8xx: fix a return value error in mpc8xx_pic_init
1306 - vxcan: enable local echo for sent CAN frames
1307 - ath10k: Fix error handling in ath10k_setup_msa_resources
1308 - mips: cdmm: Fix refcount leak in mips_cdmm_phys_base
1309 - MIPS: RB532: fix return value of __setup handler
1310 - MIPS: pgalloc: fix memory leak caused by pgd_free()
1311 - mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
1312 - power: ab8500_chargalg: Use CLOCK_MONOTONIC
1313 - RDMA/irdma: Prevent some integer underflows
1314 - Revert "RDMA/core: Fix ib_qp_usecnt_dec() called when error"
1315 - RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
1316 - bpf, sockmap: Fix memleak in sk_psock_queue_msg
1317 - bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full
1318 - bpf, sockmap: Fix more uncharged while msg has more_data
1319 - bpf, sockmap: Fix double uncharge the mem of sk_msg
1320 - samples/bpf, xdpsock: Fix race when running for fix duration of time
1321 - USB: storage: ums-realtek: fix error code in rts51x_read_mem()
1322 - drm/i915/display: Fix HPD short pulse handling for eDP
1323 - netfilter: flowtable: Fix QinQ and pppoe support for inet table
1324 - mt76: mt7921: fix mt7921_queues_acq implementation
1325 - can: isotp: sanitize CAN ID checks in isotp_bind()
1326 - can: isotp: return -EADDRNOTAVAIL when reading from unbound socket
1327 - can: isotp: support MSG_TRUNC flag when reading from socket
1328 - bareudp: use ipv6_mod_enabled to check if IPv6 enabled
1329 - ibmvnic: fix race between xmit and reset
1330 - af_unix: Fix some data-races around unix_sk(sk)->oob_skb.
1331 - selftests/bpf: Fix error reporting from sock_fields programs
1332 - Bluetooth: hci_uart: add missing NULL check in h5_enqueue
1333 - Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed
1334 - Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
1335 - ipv4: Fix route lookups when handling ICMP redirects and PMTU updates
1336 - af_netlink: Fix shift out of bounds in group mask calculation
1337 - i2c: meson: Fix wrong speed use from probe
1338 - netfilter: conntrack: Add and use nf_ct_set_auto_assign_helper_warned()
1339 - i2c: mux: demux-pinctrl: do not deactivate a master that is not active
1340 - powerpc/pseries: Fix use after free in remove_phb_dynamic()
1341 - selftests/bpf/test_lirc_mode2.sh: Exit with proper code
1342 - PCI: Avoid broken MSI on SB600 USB devices
1343 - net: bcmgenet: Use stronger register read/writes to assure ordering
1344 - tcp: ensure PMTU updates are processed during fastopen
1345 - openvswitch: always update flow key after nat
1346 - net: dsa: fix panic on shutdown if multi-chip tree failed to probe
1347 - tipc: fix the timer expires after interval 100ms
1348 - mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
1349 - ice: fix 'scheduling while atomic' on aux critical err interrupt
1350 - ice: don't allow to run ice_send_event_to_aux() in atomic ctx
1351 - drivers: ethernet: cpsw: fix panic when interrupt coaleceing is set via
1352 ethtool
1353 - kernel/resource: fix kfree() of bootmem memory again
1354 - staging: r8188eu: convert DBG_88E_LEVEL call in hal/rtl8188e_hal_init.c
1355 - staging: r8188eu: release_firmware is not called if allocation fails
1356 - mxser: fix xmit_buf leak in activate when LSR == 0xff
1357 - fsi: scom: Fix error handling
1358 - fsi: scom: Remove retries in indirect scoms
1359 - pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add()
1360 - pps: clients: gpio: Propagate return value from pps_gpio_probe
1361 - fsi: Aspeed: Fix a potential double free
1362 - misc: alcor_pci: Fix an error handling path
1363 - cpufreq: qcom-cpufreq-nvmem: fix reading of PVS Valid fuse
1364 - soundwire: intel: fix wrong register name in intel_shim_wake
1365 - clk: qcom: ipq8074: fix PCI-E clock oops
1366 - dmaengine: idxd: check GENCAP config support for gencfg register
1367 - dmaengine: idxd: change bandwidth token to read buffers
1368 - dmaengine: idxd: restore traffic class defaults after wq reset
1369 - iio: mma8452: Fix probe failing when an i2c_device_id is used
1370 - serial: 8250_aspeed_vuart: add PORT_ASPEED_VUART port type
1371 - staging:iio:adc:ad7280a: Fix handing of device address bit reversing.
1372 - pinctrl: renesas: r8a77470: Reduce size for narrow VIN1 channel
1373 - pinctrl: renesas: checker: Fix miscalculation of number of states
1374 - clk: qcom: ipq8074: Use floor ops for SDCC1 clock
1375 - phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure})
1376 - phy: phy-brcm-usb: fixup BCM4908 support
1377 - serial: 8250_mid: Balance reference count for PCI DMA device
1378 - serial: 8250_lpss: Balance reference count for PCI DMA device
1379 - NFS: Use of mapping_set_error() results in spurious errors
1380 - serial: 8250: Fix race condition in RTS-after-send handling
1381 - iio: adc: Add check for devm_request_threaded_irq
1382 - habanalabs: Add check for pci_enable_device
1383 - NFS: Return valid errors from nfs2/3_decode_dirent()
1384 - staging: r8188eu: fix endless loop in recv_func
1385 - dma-debug: fix return value of __setup handlers
1386 - clk: imx7d: Remove audio_mclk_root_clk
1387 - clk: imx: off by one in imx_lpcg_parse_clks_from_dt()
1388 - clk: at91: sama7g5: fix parents of PDMCs' GCLK
1389 - clk: qcom: clk-rcg2: Update logic to calculate D value for RCG
1390 - clk: qcom: clk-rcg2: Update the frac table for pixel clock
1391 - dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma
1392 - remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region
1393 - remoteproc: qcom_wcnss: Add missing of_node_put() in
1394 wcnss_alloc_memory_region
1395 - remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region
1396 - nvdimm/region: Fix default alignment for small regions
1397 - clk: actions: Terminate clk_div_table with sentinel element
1398 - clk: loongson1: Terminate clk_div_table with sentinel element
1399 - clk: hisilicon: Terminate clk_div_table with sentinel element
1400 - clk: clps711x: Terminate clk_div_table with sentinel element
1401 - clk: Fix clk_hw_get_clk() when dev is NULL
1402 - clk: tegra: tegra124-emc: Fix missing put_device() call in
1403 emc_ensure_emc_driver
1404 - mailbox: imx: fix crash in resume on i.mx8ulp
1405 - NFS: remove unneeded check in decode_devicenotify_args()
1406 - staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
1407 - staging: mt7621-dts: fix formatting
1408 - staging: mt7621-dts: fix pinctrl properties for ethernet
1409 - staging: mt7621-dts: fix GB-PC2 devicetree
1410 - pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init
1411 - pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback
1412 - pinctrl: mediatek: paris: Fix "argument" argument type for mtk_pinconf_get()
1413 - pinctrl: mediatek: paris: Fix pingroup pin config state readback
1414 - pinctrl: mediatek: paris: Skip custom extra pin config dump for virtual
1415 GPIOs
1416 - pinctrl: microchip sgpio: use reset driver
1417 - pinctrl: microchip-sgpio: lock RMW access
1418 - pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe
1419 - pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe
1420 - tty: hvc: fix return value of __setup handler
1421 - kgdboc: fix return value of __setup handler
1422 - serial: 8250: fix XOFF/XON sending when DMA is used
1423 - virt: acrn: obtain pa from VMA with PFNMAP flag
1424 - virt: acrn: fix a memory leak in acrn_dev_ioctl()
1425 - kgdbts: fix return value of __setup handler
1426 - firmware: google: Properly state IOMEM dependency
1427 - driver core: dd: fix return value of __setup handler
1428 - jfs: fix divide error in dbNextAG
1429 - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options
1430 - SUNRPC don't resend a task on an offlined transport
1431 - NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error
1432 - kdb: Fix the putarea helper function
1433 - perf stat: Fix forked applications enablement of counters
1434 - clk: qcom: gcc-msm8994: Fix gpll4 width
1435 - vsock/virtio: initialize vdev->priv before using VQs
1436 - vsock/virtio: read the negotiated features before using VQs
1437 - vsock/virtio: enable VQs early on probe
1438 - clk: Initialize orphan req_rate
1439 - xen: fix is_xen_pmu()
1440 - net: enetc: report software timestamping via SO_TIMESTAMPING
1441 - net: hns3: fix bug when PF set the duplicate MAC address for VFs
1442 - net: hns3: fix port base vlan add fail when concurrent with reset
1443 - net: hns3: add vlan list lock to protect vlan list
1444 - net: hns3: format the output of the MAC address
1445 - net: hns3: refine the process when PF set VF VLAN
1446 - net: phy: broadcom: Fix brcm_fet_config_init()
1447 - selftests: test_vxlan_under_vrf: Fix broken test case
1448 - NFS: Don't loop forever in nfs_do_recoalesce()
1449 - net: hns3: clean residual vf config after disable sriov
1450 - net: sparx5: depends on PTP_1588_CLOCK_OPTIONAL
1451 - qlcnic: dcb: default to returning -EOPNOTSUPP
1452 - net/x25: Fix null-ptr-deref caused by x25_disconnect
1453 - net: sparx5: switchdev: fix possible NULL pointer dereference
1454 - octeontx2-af: initialize action variable
1455 - net: prefer nf_ct_put instead of nf_conntrack_put
1456 - net/sched: act_ct: fix ref leak when switching zones
1457 - NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
1458 - net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
1459 - fs: fd tables have to be multiples of BITS_PER_LONG
1460 - lib/test: use after free in register_test_dev_kmod()
1461 - fs: fix fd table size alignment properly
1462 - LSM: general protection fault in legacy_parse_param
1463 - regulator: rpi-panel: Handle I2C errors/timing to the Atmel
1464 - crypto: hisilicon/qm - cleanup warning in qm_vf_read_qos
1465 - gcc-plugins/stackleak: Exactly match strings instead of prefixes
1466 - pinctrl: npcm: Fix broken references to chip->parent_device
1467 - rcu: Mark writes to the rcu_segcblist structure's ->flags field
1468 - block/bfq_wf2q: correct weight to ioprio
1469 - crypto: xts - Add softdep on ecb
1470 - crypto: hisilicon/sec - not need to enable sm4 extra mode at HW V3
1471 - block, bfq: don't move oom_bfqq
1472 - selinux: use correct type for context length
1473 - arm64: module: remove (NOLOAD) from linker script
1474 - selinux: allow FIOCLEX and FIONCLEX with policy capability
1475 - loop: use sysfs_emit() in the sysfs xxx show()
1476 - Fix incorrect type in assignment of ipv6 port for audit
1477 - irqchip/qcom-pdc: Fix broken locking
1478 - irqchip/nvic: Release nvic_base upon failure
1479 - fs/binfmt_elf: Fix AT_PHDR for unusual ELF files
1480 - bfq: fix use-after-free in bfq_dispatch_request
1481 - ACPICA: Avoid walking the ACPI Namespace if it is not there
1482 - lib/raid6/test/Makefile: Use $(pound) instead of \# for Make 4.3
1483 - Revert "Revert "block, bfq: honor already-setup queue merges""
1484 - ACPI/APEI: Limit printable size of BERT table data
1485 - PM: core: keep irq flags in device_pm_check_callbacks()
1486 - parisc: Fix handling off probe non-access faults
1487 - nvme-tcp: lockdep: annotate in-kernel sockets
1488 - spi: tegra20: Use of_device_get_match_data()
1489 - atomics: Fix atomic64_{read_acquire,set_release} fallbacks
1490 - locking/lockdep: Iterate lock_classes directly when reading lockdep files
1491 - ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb
1492 - ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit
1493 - sched/tracing: Report TASK_RTLOCK_WAIT tasks as TASK_UNINTERRUPTIBLE
1494 - ext4: don't BUG if someone dirty pages without asking ext4 first
1495 - f2fs: fix to do sanity check on curseg->alloc_type
1496 - NFSD: Fix nfsd_breaker_owns_lease() return values
1497 - f2fs: don't get FREEZE lock in f2fs_evict_inode in frozen fs
1498 - btrfs: harden identification of a stale device
1499 - btrfs: make search_csum_tree return 0 if we get -EFBIG
1500 - f2fs: use spin_lock to avoid hang
1501 - f2fs: compress: fix to print raw data size in error path of lz4
1502 decompression
1503 - Adjust cifssb maximum read size
1504 - ntfs: add sanity check on allocation size
1505 - media: staging: media: zoran: move videodev alloc
1506 - media: staging: media: zoran: calculate the right buffer number for
1507 zoran_reap_stat_com
1508 - media: staging: media: zoran: fix various V4L2 compliance errors
1509 - media: atmel: atmel-isc-base: report frame sizes as full supported range
1510 - media: ir_toy: free before error exiting
1511 - ASoC: sh: rz-ssi: Make the data structures available before registering the
1512 handlers
1513 - ASoC: SOF: Intel: match sdw version on link_slaves_found
1514 - media: imx-jpeg: Prevent decoding NV12M jpegs into single-planar buffers
1515 - media: iommu/mediatek-v1: Free the existed fwspec if the master dev already
1516 has
1517 - media: iommu/mediatek: Return ENODEV if the device is NULL
1518 - media: iommu/mediatek: Add device_link between the consumer and the larb
1519 devices
1520 - video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
1521 - video: fbdev: w100fb: Reset global state
1522 - video: fbdev: cirrusfb: check pixclock to avoid divide by zero
1523 - video: fbdev: omapfb: acx565akm: replace snprintf with sysfs_emit
1524 - ARM: dts: qcom: fix gic_irq_domain_translate warnings for msm8960
1525 - ARM: dts: bcm2837: Add the missing L1/L2 cache information
1526 - ASoC: madera: Add dependencies on MFD
1527 - media: atomisp_gmin_platform: Add DMI quirk to not turn AXP ELDO2 regulator
1528 off on some boards
1529 - media: atomisp: fix dummy_ptr check to avoid duplicate active_bo
1530 - ARM: ftrace: avoid redundant loads or clobbering IP
1531 - ARM: dts: imx7: Use audio_mclk_post_div instead audio_mclk_root_clk
1532 - arm64: defconfig: build imx-sdma as a module
1533 - video: fbdev: omapfb: panel-dsi-cm: Use sysfs_emit() instead of snprintf()
1534 - video: fbdev: omapfb: panel-tpo-td043mtea1: Use sysfs_emit() instead of
1535 snprintf()
1536 - video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit
1537 - ARM: dts: bcm2711: Add the missing L1/L2 cache information
1538 - ASoC: soc-core: skip zero num_dai component in searching dai name
1539 - media: imx-jpeg: fix a bug of accessing array out of bounds
1540 - media: cx88-mpeg: clear interrupt status register before streaming video
1541 - uaccess: fix type mismatch warnings from access_ok()
1542 - lib/test_lockup: fix kernel pointer check for separate address spaces
1543 - ARM: tegra: tamonten: Fix I2C3 pad setting
1544 - ARM: mmp: Fix failure to remove sram device
1545 - ASoC: amd: vg: fix for pm resume callback sequence
1546 - video: fbdev: sm712fb: Fix crash in smtcfb_write()
1547 - media: i2c: ov5648: Fix lockdep error
1548 - media: Revert "media: em28xx: add missing em28xx_close_extension"
1549 - media: hdpvr: initialize dev->worker at hdpvr_register_videodev
1550 - ASoC: Intel: sof_sdw: fix quirks for 2022 HP Spectre x360 13"
1551 - tracing: Have TRACE_DEFINE_ENUM affect trace event types as well
1552 - mmc: host: Return an error when ->enable_sdio_irq() ops is missing
1553 - media: atomisp: fix bad usage at error handling logic
1554 - ALSA: hda/realtek: Add alc256-samsung-headphone fixup
1555 - KVM: x86: Reinitialize context if host userspace toggles EFER.LME
1556 - KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root()
1557 - KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU
1558 - KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU
1559 - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi()
1560 - KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb()
1561 - KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB
1562 flush hypercalls
1563 - KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall
1564 - powerpc/kasan: Fix early region not updated correctly
1565 - powerpc/lib/sstep: Fix 'sthcx' instruction
1566 - powerpc/lib/sstep: Fix build errors with newer binutils
1567 - powerpc: Add set_memory_{p/np}() and remove set_memory_attr()
1568 - powerpc: Fix build errors with newer binutils
1569 - drm/dp: Fix off-by-one in register cache size
1570 - drm/i915: Treat SAGV block time 0 as SAGV disabled
1571 - drm/i915: Fix PSF GV point mask when SAGV is not possible
1572 - drm/i915: Reject unsupported TMDS rates on ICL+
1573 - scsi: qla2xxx: Refactor asynchronous command initialization
1574 - scsi: qla2xxx: Implement ref count for SRB
1575 - scsi: qla2xxx: Fix stuck session in gpdb
1576 - scsi: qla2xxx: Fix warning message due to adisc being flushed
1577 - scsi: qla2xxx: Fix scheduling while atomic
1578 - scsi: qla2xxx: Fix premature hw access after PCI error
1579 - scsi: qla2xxx: Fix wrong FDMI data for 64G adapter
1580 - scsi: qla2xxx: Fix warning for missing error code
1581 - scsi: qla2xxx: Fix device reconnect in loop topology
1582 - scsi: qla2xxx: edif: Fix clang warning
1583 - scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters
1584 - scsi: qla2xxx: Add devids and conditionals for 28xx
1585 - scsi: qla2xxx: Check for firmware dump already collected
1586 - scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()
1587 - scsi: qla2xxx: Fix disk failure to rediscover
1588 - scsi: qla2xxx: Fix incorrect reporting of task management failure
1589 - scsi: qla2xxx: Fix hang due to session stuck
1590 - scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests
1591 - scsi: qla2xxx: Fix N2N inconsistent PLOGI
1592 - scsi: qla2xxx: Fix stuck session of PRLI reject
1593 - scsi: qla2xxx: Reduce false trigger to login
1594 - scsi: qla2xxx: Use correct feature type field during RFF_ID processing
1595 - platform: chrome: Split trace include file
1596 - KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
1597 - KVM: x86: Avoid theoretical NULL pointer dereference in
1598 kvm_irq_delivery_to_apic_fast()
1599 - KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
1600 - KVM: Prevent module exit until all VMs are freed
1601 - KVM: x86: fix sending PV IPI
1602 - KVM: SVM: fix panic on out-of-bounds guest IRQ
1603 - ubifs: rename_whiteout: Fix double free for whiteout_ui->data
1604 - ubifs: Fix deadlock in concurrent rename whiteout and inode writeback
1605 - ubifs: Add missing iput if do_tmpfile() failed in rename whiteout
1606 - ubifs: Rename whiteout atomically
1607 - ubifs: Fix 'ui->dirty' race between do_tmpfile() and writeback work
1608 - ubifs: Rectify space amount budget for mkdir/tmpfile operations
1609 - ubifs: setflags: Make dirtied_ino_d 8 bytes aligned
1610 - ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()
1611 - ubifs: Fix to add refcount once page is set private
1612 - ubifs: rename_whiteout: correct old_dir size computing
1613 - nvme: allow duplicate NSIDs for private namespaces
1614 - nvme: fix the read-only state for zoned namespaces with unsupposed features
1615 - wireguard: queueing: use CFI-safe ptr_ring cleanup function
1616 - wireguard: socket: free skb in send6 when ipv6 is disabled
1617 - wireguard: socket: ignore v6 endpoints when ipv6 is disabled
1618 - XArray: Fix xas_create_range() when multi-order entry present
1619 - can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path
1620 - can: mcba_usb: properly check endpoint type
1621 - can: mcp251xfd: mcp251xfd_register_get_dev_id(): fix return of error value
1622 - XArray: Update the LRU list in xas_split()
1623 - modpost: restore the warning message for missing symbol versions
1624 - rtc: check if __rtc_read_time was successful
1625 - gfs2: gfs2_setattr_size error path fix
1626 - gfs2: Make sure FITRIM minlen is rounded up to fs block size
1627 - net: hns3: fix the concurrency between functions reading debugfs
1628 - net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware
1629 - rxrpc: fix some null-ptr-deref bugs in server_key.c
1630 - rxrpc: Fix call timer start racing with call destruction
1631 - mailbox: imx: fix wakeup failure from freeze mode
1632 - crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
1633 - watch_queue: Free the page array when watch_queue is dismantled
1634 - pinctrl: pinconf-generic: Print arguments for bias-pull-*
1635 - watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function
1636 - net: sparx5: uses, depends on BRIDGE or !BRIDGE
1637 - pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR()
1638 - pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE()
1639 - ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs
1640 - ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl
1641 - ARM: iop32x: offset IRQ numbers by 1
1642 - block: Fix the maximum minor value is blk_alloc_ext_minor()
1643 - io_uring: fix memory leak of uid in files registration
1644 - riscv module: remove (NOLOAD)
1645 - ACPI: CPPC: Avoid out of bounds access when parsing _CPC data
1646 - vhost: handle error while adding split ranges to iotlb
1647 - spi: Fix Tegra QSPI example
1648 - platform/chrome: cros_ec_typec: Check for EC device
1649 - can: isotp: restore accidentally removed MSG_PEEK feature
1650 - proc: bootconfig: Add null pointer check
1651 - drm/connector: Fix typo in documentation
1652 - scsi: qla2xxx: Add qla2x00_async_done() for async routines
1653 - staging: mt7621-dts: fix pinctrl-0 items to be size-1 items on ethernet
1654 - arm64: mm: Drop 'const' from conditional arm64_dma_phys_limit definition
1655 - ASoC: soc-compress: Change the check for codec_dai
1656 - Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
1657 - tracing: Have type enum modifications copy the strings
1658 - net: add skb_set_end_offset() helper
1659 - net: preserve skb_end_offset() in skb_unclone_keeptruesize()
1660 - mm/mmap: return 1 from stack_guard_gap __setup() handler
1661 - ARM: 9187/1: JIVE: fix return value of __setup handler
1662 - mm/memcontrol: return 1 from cgroup.memory __setup() handler
1663 - mm/usercopy: return 1 from hardened_usercopy __setup() handler
1664 - af_unix: Support POLLPRI for OOB.
1665 - bpf: Adjust BPF stack helper functions to accommodate skip > 0
1666 - bpf: Fix comment for helper bpf_current_task_under_cgroup()
1667 - mmc: rtsx: Use pm_runtime_{get,put}() to handle runtime PM
1668 - dt-bindings: mtd: nand-controller: Fix the reg property description
1669 - dt-bindings: mtd: nand-controller: Fix a comment in the examples
1670 - dt-bindings: spi: mxic: The interrupt property is not mandatory
1671 - dt-bindings: memory: mtk-smi: No need mediatek,larb-id for mt8167
1672 - dt-bindings: pinctrl: pinctrl-microchip-sgpio: Fix example
1673 - ubi: fastmap: Return error code if memory allocation fails in add_aeb()
1674 - ASoC: SOF: Intel: Fix build error without SND_SOC_SOF_PCI_DEV
1675 - ASoC: topology: Allow TLV control to be either read or write
1676 - perf vendor events: Update metrics for SkyLake Server
1677 - media: ov6650: Add try support to selection API operations
1678 - media: ov6650: Fix crop rectangle affected by set format
1679 - spi: mediatek: support tick_delay without enhance_timing
1680 - ARM: dts: spear1340: Update serial node properties
1681 - ARM: dts: spear13xx: Update SPI dma properties
1682 - arm64: dts: ls1043a: Update i2c dma properties
1683 - arm64: dts: ls1046a: Update i2c node dma properties
1684 - um: Fix uml_mconsole stop/go
1685 - docs: sysctl/kernel: add missing bit to panic_print
1686 - openvswitch: Fixed nd target mask field in the flow dump.
1687 - torture: Make torture.sh help message match reality
1688 - n64cart: convert bi_disk to bi_bdev->bd_disk fix build
1689 - mmc: rtsx: Let MMC core handle runtime PM
1690 - mmc: rtsx: Fix build errors/warnings for unused variable
1691 - KVM: x86/mmu: do compare-and-exchange of gPTE via the user address
1692 - iommu/dma: Skip extra sync during unmap w/swiotlb
1693 - iommu/dma: Fold _swiotlb helpers into callers
1694 - iommu/dma: Check CONFIG_SWIOTLB more broadly
1695 - swiotlb: Support aligned swiotlb buffers
1696 - iommu/dma: Account for min_align_mask w/swiotlb
1697 - coredump: Snapshot the vmas in do_coredump
1698 - coredump: Remove the WARN_ON in dump_vma_snapshot
1699 - coredump/elf: Pass coredump_params into fill_note_info
1700 - coredump: Use the vma snapshot in fill_files_note
1701 - PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup"
1702 - Linux 5.15.33
1703
1704 * Jammy update: v5.15.32 upstream stable release (LP: #1969106)
1705 - net: ipv6: fix skb_over_panic in __ip6_append_data
1706 - tpm: Fix error handling in async work
1707 - Bluetooth: btusb: Add another Realtek 8761BU
1708 - llc: fix netdevice reference leaks in llc_ui_bind()
1709 - ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call
1710 - ALSA: oss: Fix PCM OSS buffer allocation overflow
1711 - ALSA: usb-audio: add mapping for new Corsair Virtuoso SE
1712 - ALSA: hda/realtek: Add quirk for Clevo NP70PNJ
1713 - ALSA: hda/realtek: Add quirk for Clevo NP50PNJ
1714 - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
1715 - ALSA: hda/realtek: Add quirk for ASUS GA402
1716 - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls
1717 - ALSA: pcm: Fix races among concurrent read/write and buffer changes
1718 - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls
1719 - ALSA: pcm: Fix races among concurrent prealloc proc writes
1720 - ALSA: pcm: Add stream lock during PCM reset ioctl operations
1721 - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB
1722 - ALSA: cmipci: Restore aux vol on suspend/resume
1723 - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec
1724 - drivers: net: xgene: Fix regression in CRC stripping
1725 - ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board
1726 - ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3
1727 - ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU
1728 - crypto: qat - disable registration of algorithms
1729 - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
1730 - Revert "ath: add support for special 0x0 regulatory domain"
1731 - drm/virtio: Ensure that objs is not NULL in virtio_gpu_array_put_free()
1732 - rcu: Don't deboost before reporting expedited quiescent state
1733 - uaccess: fix integer overflow on access_ok()
1734 - mac80211: fix potential double free on mesh join
1735 - tpm: use try_get_ops() in tpm-space.c
1736 - wcn36xx: Differentiate wcn3660 from wcn3620
1737 - m68k: fix access_ok for coldfire
1738 - nds32: fix access_ok() checks in get/put_user
1739 - llc: only change llc->dev when bind() succeeds
1740 - Linux 5.15.32
1741
1742 * Jammy update: v5.15.31 upstream stable release (LP: #1969105)
1743 - crypto: qcom-rng - ensure buffer for generate is completely filled
1744 - ocfs2: fix crash when initialize filecheck kobj fails
1745 - mm: swap: get rid of livelock in swapin readahead
1746 - block: release rq qos structures for queue without disk
1747 - drm/mgag200: Fix PLL setup for g200wb and g200ew
1748 - efi: fix return value of __setup handlers
1749 - alx: acquire mutex for alx_reinit in alx_change_mtu
1750 - vsock: each transport cycles only on its own sockets
1751 - esp6: fix check on ipv6_skip_exthdr's return value
1752 - net: phy: marvell: Fix invalid comparison in the resume and suspend
1753 functions
1754 - net/packet: fix slab-out-of-bounds access in packet_recvmsg()
1755 - atm: eni: Add check for dma_map_single
1756 - iavf: Fix double free in iavf_reset_task
1757 - hv_netvsc: Add check for kvmalloc_array
1758 - drm/imx: parallel-display: Remove bus flags check in
1759 imx_pd_bridge_atomic_check()
1760 - drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings
1761 - net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit()
1762 - drm: Don't make DRM_PANEL_BRIDGE dependent on DRM_KMS_HELPERS
1763 - net: dsa: Add missing of_node_put() in dsa_port_parse_of
1764 - net: phy: mscc: Add MODULE_FIRMWARE macros
1765 - bnx2x: fix built-in kernel driver load failure
1766 - net: bcmgenet: skip invalid partial checksums
1767 - net: mscc: ocelot: fix backwards compatibility with single-chain tc-flower
1768 offload
1769 - iavf: Fix hang during reboot/shutdown
1770 - arm64: fix clang warning about TRAMP_VALIAS
1771 - usb: gadget: rndis: prevent integer overflow in rndis_set_response()
1772 - usb: gadget: Fix use-after-free bug by not setting udc->dev.driver
1773 - usb: usbtmc: Fix bug in pipe direction for control transfers
1774 - scsi: mpt3sas: Page fault in reply q processing
1775 - Input: aiptek - properly check endpoint type
1776 - perf symbols: Fix symbol size calculation condition
1777 - btrfs: skip reserved bytes warning on unmount after log cleanup failure
1778 - Linux 5.15.31
1779
1780 -- Stefan Bader <stefan.bader@canonical.com> Fri, 20 May 2022 14:58:09 +0200
1781
1782 linux (5.15.0-33.34) jammy; urgency=medium
1783
1784 * jammy/linux: 5.15.0-33.34 -proposed tracker (LP: #1973924)
1785
1786 * CVE-2022-29581
1787 - net/sched: cls_u32: fix netns refcount changes in u32_change()
1788
1789 * ext4: limit length to bitmap_maxbytes (LP: #1972281)
1790 - ext4: limit length to bitmap_maxbytes - blocksize in punch_hole
1791
1792 * Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP
1793 option (LP: #1972740)
1794 - ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
1795
1796 -- Stefan Bader <stefan.bader@canonical.com> Wed, 18 May 2022 15:11:00 +0200
1797
1798 linux (5.15.0-30.31) jammy; urgency=medium
1799
1800 * jammy/linux: 5.15.0-30.31 -proposed tracker (LP: #1971685)
1801
1802 * Packaging resync (LP: #1786013)
1803 - [Packaging] update variants
1804 - debian/dkms-versions -- update from kernel-versions (main/2022.04.18)
1805
1806 * Intel: enable x86 AMX (LP: #1967750)
1807 - x86/extable: Tidy up redundant handler functions
1808 - x86/extable: Get rid of redundant macros
1809 - x86/mce: Deduplicate exception handling
1810 - x86/mce: Get rid of stray semicolons
1811 - x86/extable: Rework the exception table mechanics
1812 - x86/extable: Provide EX_TYPE_DEFAULT_MCE_SAFE and EX_TYPE_FAULT_MCE_SAFE
1813 - x86/copy_mc: Use EX_TYPE_DEFAULT_MCE_SAFE for exception fixups
1814 - x86/fpu: Use EX_TYPE_FAULT_MCE_SAFE for exception fixups
1815 - x86/extable: Remove EX_TYPE_FAULT from MCE safe fixups
1816 - x86/fpu/signal: Clarify exception handling in restore_fpregs_from_user()
1817 - x86/fpu/signal: Move header zeroing out of xsave_to_user_sigframe()
1818 - x86/fpu/signal: Move xstate clearing out of copy_fpregs_to_sigframe()
1819 - x86/fpu/signal: Change return type of copy_fpstate_to_sigframe() to boolean
1820 - x86/fpu/signal: Change return type of copy_fpregs_to_sigframe() helpers to
1821 boolean
1822 - x86/signal: Change return type of restore_sigcontext() to boolean
1823 - x86/fpu/signal: Change return type of fpu__restore_sig() to boolean
1824 - x86/fpu/signal: Change return type of __fpu_restore_sig() to boolean
1825 - x86/fpu/signal: Change return code of check_xstate_in_sigframe() to boolean
1826 - x86/fpu/signal: Change return code of restore_fpregs_from_user() to boolean
1827 - x86/fpu/signal: Fix missed conversion to correct boolean retval in
1828 save_xstate_epilog()
1829 - x86/fpu: Remove pointless argument from switch_fpu_finish()
1830 - x86/fpu: Update stale comments
1831 - x86/pkru: Remove useless include
1832 - x86/fpu: Restrict xsaves()/xrstors() to independent states
1833 - x86/fpu: Cleanup the on_boot_cpu clutter
1834 - x86/fpu: Remove pointless memset in fpu_clone()
1835 - x86/process: Clone FPU in copy_thread()
1836 - x86/fpu: Do not inherit FPU context for kernel and IO worker threads
1837 - x86/fpu: Cleanup xstate xcomp_bv initialization
1838 - x86/fpu/xstate: Provide and use for_each_xfeature()
1839 - x86/fpu/xstate: Mark all init only functions __init
1840 - x86/fpu: Move KVMs FPU swapping to FPU core
1841 - x86/fpu: Replace KVMs home brewed FPU copy from user
1842 - x86/fpu: Rework copy_xstate_to_uabi_buf()
1843 - x86/fpu: Mark fpu__init_prepare_fx_sw_frame() as __init
1844 - x86/fpu: Move context switch and exit to user inlines into sched.h
1845 - x86/fpu: Clean up CPU feature tests
1846 - x86/fpu: Make os_xrstor_booting() private
1847 - x86/fpu: Move os_xsave() and os_xrstor() to core
1848 - x86/fpu: Move legacy ASM wrappers to core
1849 - x86/fpu: Make WARN_ON_FPU() private
1850 - x86/fpu: Move fpregs_restore_userregs() to core
1851 - x86/fpu: Move mxcsr related code to core
1852 - x86/fpu: Move fpstate functions to api.h
1853 - x86/fpu: Remove internal.h dependency from fpu/signal.h
1854 - x86/sev: Include fpu/xcr.h
1855 - x86/fpu: Mop up the internal.h leftovers
1856 - x86/fpu: Replace the includes of fpu/internal.h
1857 - x86/fpu: Provide a proper function for ex_handler_fprestore()
1858 - x86/fpu: Replace KVMs home brewed FPU copy to user
1859 - x86/fpu: Provide struct fpstate
1860 - x86/fpu: Convert fpstate_init() to struct fpstate
1861 - x86/fpu: Convert restore_fpregs_from_fpstate() to struct fpstate
1862 - x86/fpu: Replace KVMs xstate component clearing
1863 - x86/KVM: Convert to fpstate
1864 - x86/fpu: Convert tracing to fpstate
1865 - x86/fpu/regset: Convert to fpstate
1866 - x86/fpu/signal: Convert to fpstate
1867 - x86/fpu/core: Convert to fpstate
1868 - x86/math-emu: Convert to fpstate
1869 - x86/fpu: Remove fpu::state
1870 - x86/fpu: Do not leak fpstate pointer on fork
1871 - x86/process: Move arch_thread_struct_whitelist() out of line
1872 - x86/fpu: Add size and mask information to fpstate
1873 - x86/fpu: Use fpstate::size
1874 - x86/fpu/xstate: Use fpstate for os_xsave()
1875 - x86/fpu/xstate: Use fpstate for xsave_to_user_sigframe()
1876 - x86/fpu: Use fpstate in fpu_copy_kvm_uabi_to_fpstate()
1877 - x86/fpu: Use fpstate in __copy_xstate_to_uabi_buf()
1878 - x86/fpu/xstate: Use fpstate for copy_uabi_to_xstate()
1879 - x86/fpu/signal: Use fpstate for size and features
1880 - x86/fpu: Provide struct fpu_config
1881 - x86/fpu: Cleanup fpu__init_system_xstate_size_legacy()
1882 - x86/fpu/xstate: Cleanup size calculations
1883 - x86/fpu: Move xstate size to fpu_*_cfg
1884 - x86/fpu: Move xstate feature masks to fpu_*_cfg
1885 - x86/fpu: Mop up xfeatures_mask_uabi()
1886 - x86/fpu: Rework restore_regs_from_fpstate()
1887 - x86/fpu/xstate: Move remaining xfeature helpers to core
1888 - x86/fpu: Prepare for sanitizing KVM FPU code
1889 - x86/fpu: Provide infrastructure for KVM FPU cleanup
1890 - x86/kvm: Convert FPU handling to a single swap buffer
1891 - x86/fpu: Remove old KVM FPU interface
1892 - signal: Add an optional check for altstack size
1893 - x86/signal: Implement sigaltstack size validation
1894 - x86/fpu/xstate: Provide xstate_calculate_size()
1895 - x86/fpu: Add members to struct fpu to cache permission information
1896 - x86/fpu: Add fpu_state_config::legacy_features
1897 - x86/arch_prctl: Add controls for dynamic XSTATE components
1898 - x86/fpu: Add basic helpers for dynamically enabled features
1899 - x86/signal: Use fpu::__state_user_size for sigalt stack validation
1900 - x86/fpu/signal: Prepare for variable sigframe length
1901 - x86/fpu: Prepare fpu_clone() for dynamically enabled features
1902 - x86/fpu: Reset permission and fpstate on exec()
1903 - x86/cpufeatures: Add eXtended Feature Disabling (XFD) feature bit
1904 - x86/msr-index: Add MSRs for XFD
1905 - x86/fpu: Add XFD state to fpstate
1906 - x86/fpu: Add sanity checks for XFD
1907 - x86/fpu: Update XFD state where required
1908 - x86/fpu/xstate: Add XFD #NM handler
1909 - x86/fpu/xstate: Add fpstate_realloc()/free()
1910 - x86/fpu/xstate: Prepare XSAVE feature table for gaps in state component
1911 numbers
1912 - x86/fpu/amx: Define AMX state components and have it used for boot-time
1913 checks
1914 - x86/fpu: Calculate the default sizes independently
1915 - x86/fpu: Add XFD handling for dynamic states
1916 - x86/fpu/amx: Enable the AMX feature in 64-bit mode
1917 - selftests/x86/amx: Add test cases for AMX state management
1918 - selftests/x86/amx: Add context switch test
1919 - Documentation/x86: Add documentation for using dynamic XSTATE features
1920 - x86/fpu/signal: Initialize sw_bytes in save_xstate_epilog()
1921 - signal: Skip the altstack update when not needed
1922 - x86/cpufeatures: Put the AMX macros in the word 18 block
1923 - x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation
1924 - selftests/x86/amx: Update the ARCH_REQ_XCOMP_PERM test
1925 - [Config] updateconfigs after AMX patchset
1926
1927 -- Stefan Bader <stefan.bader@canonical.com> Thu, 05 May 2022 11:45:39 +0200
1928
1929 linux (5.15.0-27.28) jammy; urgency=medium
1930
1931 * jammy/linux: 5.15.0-27.28 -proposed tracker (LP: #1968954)
1932
1933 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 14 Apr 2022 06:46:57 +0200
1934
1935 linux (5.15.0-26.27) jammy; urgency=medium
1936
1937 * jammy/linux: 5.15.0-26.27 -proposed tracker (LP: #1968850)
1938
1939 * CVE-2022-1016
1940 - netfilter: nf_tables: initialize registers in nft_do_chain()
1941
1942 * CVE-2022-1015
1943 - netfilter: nf_tables: validate registers coming from userspace.
1944
1945 * CVE-2022-26490
1946 - nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION
1947
1948 * harden indirect calls against BHI attacks (LP: #1967579)
1949 - objtool: Classify symbols
1950 - objtool: Explicitly avoid self modifying code in .altinstr_replacement
1951 - objtool: Shrink struct instruction
1952 - objtool,x86: Replace alternatives with .retpoline_sites
1953 - x86/retpoline: Remove unused replacement symbols
1954 - x86/asm: Fix register order
1955 - x86/asm: Fixup odd GEN-for-each-reg.h usage
1956 - x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h
1957 - x86/retpoline: Create a retpoline thunk array
1958 - x86/alternative: Implement .retpoline_sites support
1959 - x86/alternative: Handle Jcc __x86_indirect_thunk_\reg
1960 - x86/alternative: Try inline spectre_v2=retpoline,amd
1961 - x86/alternative: Add debug prints to apply_retpolines()
1962 - bpf,x86: Simplify computing label offsets
1963 - bpf,x86: Respect X86_FEATURE_RETPOLINE*
1964
1965 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 13 Apr 2022 16:51:38 +0200
1966
1967 linux (5.15.0-25.25) jammy; urgency=medium
1968
1969 * jammy/linux: 5.15.0-25.25 -proposed tracker (LP: #1967146)
1970
1971 * Miscellaneous Ubuntu changes
1972 - SAUCE: Revert "scsi: core: Reallocate device's budget map on queue depth
1973 change"
1974
1975 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 30 Mar 2022 17:28:11 +0200
1976
1977 linux (5.15.0-24.24) jammy; urgency=medium
1978
1979 * jammy/linux: 5.15.0-24.24 -proposed tracker (LP: #1966305)
1980
1981 * Update OS policy capability handshake (LP: #1966089)
1982 - thermal: int340x: Update OS policy capability handshake
1983
1984 * Jammy update: v5.15.30 upstream stable release (LP: #1966057)
1985 - Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0"
1986 - arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode
1987 - xfrm: Check if_id in xfrm_migrate
1988 - xfrm: Fix xfrm migrate issues when address family changes
1989 - arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity
1990 - arm64: dts: rockchip: align pl330 node name with dtschema
1991 - arm64: dts: rockchip: reorder rk3399 hdmi clocks
1992 - arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg"
1993 - ARM: dts: rockchip: reorder rk322x hmdi clocks
1994 - ARM: dts: rockchip: fix a typo on rk3288 crypto-controller
1995 - mac80211: refuse aggregations sessions before authorized
1996 - MIPS: smp: fill in sibling and core maps earlier
1997 - ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE
1998 - Bluetooth: hci_core: Fix leaking sent_cmd skb
1999 - can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when
2000 fully ready
2001 - atm: firestream: check the return value of ioremap() in fs_init()
2002 - iwlwifi: don't advertise TWT support
2003 - drm/vrr: Set VRR capable prop only if it is attached to connector
2004 - nl80211: Update bss channel on channel switch for P2P_CLIENT
2005 - tcp: make tcp_read_sock() more robust
2006 - sfc: extend the locking on mcdi->seqno
2007 - bnx2: Fix an error message
2008 - kselftest/vm: fix tests build with old libc
2009 - x86/module: Fix the paravirt vs alternative order
2010 - ice: Fix race condition during interface enslave
2011 - Linux 5.15.30
2012
2013 * Jammy update: v5.15.29 upstream stable release (LP: #1966056)
2014 - arm64: dts: qcom: sm8350: Describe GCC dependency clocks
2015 - arm64: dts: qcom: sm8350: Correct UFS symbol clocks
2016 - HID: elo: Revert USB reference counting
2017 - HID: hid-thrustmaster: fix OOB read in thrustmaster_interrupts
2018 - ARM: boot: dts: bcm2711: Fix HVS register range
2019 - clk: qcom: gdsc: Add support to update GDSC transition delay
2020 - clk: qcom: dispcc: Update the transition delay for MDSS GDSC
2021 - HID: vivaldi: fix sysfs attributes leak
2022 - arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias
2023 - tipc: fix kernel panic when enabling bearer
2024 - vdpa/mlx5: add validation for VIRTIO_NET_CTRL_MQ_VQ_PAIRS_SET command
2025 - vduse: Fix returning wrong type in vduse_domain_alloc_iova()
2026 - net: phy: meson-gxl: fix interrupt handling in forced mode
2027 - mISDN: Fix memory leak in dsp_pipeline_build()
2028 - vhost: fix hung thread due to erroneous iotlb entries
2029 - virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero
2030 - vdpa: fix use-after-free on vp_vdpa_remove
2031 - isdn: hfcpci: check the return value of dma_set_mask() in setup_hw()
2032 - net: qlogic: check the return value of dma_alloc_coherent() in
2033 qed_vf_hw_prepare()
2034 - esp: Fix possible buffer overflow in ESP transformation
2035 - esp: Fix BEET mode inter address family tunneling on GSO
2036 - qed: return status of qed_iov_get_link
2037 - smsc95xx: Ignore -ENODEV errors when device is unplugged
2038 - gpiolib: acpi: Convert ACPI value of debounce to microseconds
2039 - drm/sun4i: mixer: Fix P010 and P210 format numbers
2040 - net: dsa: mt7530: fix incorrect test in mt753x_phylink_validate()
2041 - ARM: dts: aspeed: Fix AST2600 quad spi group
2042 - iavf: Fix handling of vlan strip virtual channel messages
2043 - i40e: stop disabling VFs due to PF error responses
2044 - ice: stop disabling VFs due to PF error responses
2045 - ice: Fix error with handling of bonding MTU
2046 - ice: Don't use GFP_KERNEL in atomic context
2047 - ice: Fix curr_link_speed advertised speed
2048 - ethernet: Fix error handling in xemaclite_of_probe
2049 - tipc: fix incorrect order of state message data sanity check
2050 - net: ethernet: ti: cpts: Handle error for clk_enable
2051 - net: ethernet: lpc_eth: Handle error for clk_enable
2052 - net: marvell: prestera: Add missing of_node_put() in
2053 prestera_switch_set_base_mac_addr
2054 - ax25: Fix NULL pointer dereference in ax25_kill_by_device
2055 - net/mlx5: Fix size field in bufferx_reg struct
2056 - net/mlx5: Fix a race on command flush flow
2057 - net/mlx5e: Lag, Only handle events from highest priority multipath entry
2058 - NFC: port100: fix use-after-free in port100_send_complete
2059 - selftests: pmtu.sh: Kill tcpdump processes launched by subshell.
2060 - selftests: pmtu.sh: Kill nettest processes launched in subshell.
2061 - gpio: ts4900: Do not set DAT and OE together
2062 - gianfar: ethtool: Fix refcount leak in gfar_get_ts_info
2063 - net: phy: DP83822: clear MISR2 register to disable interrupts
2064 - sctp: fix kernel-infoleak for SCTP sockets
2065 - net: bcmgenet: Don't claim WOL when its not available
2066 - net: phy: meson-gxl: improve link-up behavior
2067 - selftests/bpf: Add test for bpf_timer overwriting crash
2068 - swiotlb: fix info leak with DMA_FROM_DEVICE
2069 - usb: dwc3: pci: add support for the Intel Raptor Lake-S
2070 - pinctrl: tigerlake: Revert "Add Alder Lake-M ACPI ID"
2071 - KVM: Fix lockdep false negative during host resume
2072 - kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode
2073 - spi: rockchip: Fix error in getting num-cs property
2074 - spi: rockchip: terminate dma transmission when slave abort
2075 - drm/vc4: hdmi: Unregister codec device on unbind
2076 - x86/kvm: Don't use pv tlb/ipi/sched_yield if on 1 vCPU
2077 - net-sysfs: add check for netdevice being present to speed_show
2078 - hwmon: (pmbus) Clear pmbus fault/warning bits after read
2079 - PCI: Mark all AMD Navi10 and Navi14 GPU ATS as broken
2080 - gpio: Return EPROBE_DEFER if gc->to_irq is NULL
2081 - drm/amdgpu: bypass tiling flag check in virtual display case (v2)
2082 - Revert "xen-netback: remove 'hotplug-status' once it has served its purpose"
2083 - Revert "xen-netback: Check for hotplug-status existence before watching"
2084 - ipv6: prevent a possible race condition with lifetimes
2085 - tracing: Ensure trace buffer is at least 4096 bytes large
2086 - tracing/osnoise: Make osnoise_main to sleep for microseconds
2087 - selftest/vm: fix map_fixed_noreplace test failure
2088 - selftests/memfd: clean up mapping in mfd_fail_write
2089 - ARM: Spectre-BHB: provide empty stub for non-config
2090 - fuse: fix fileattr op failure
2091 - fuse: fix pipe buffer lifetime for direct_io
2092 - staging: rtl8723bs: Fix access-point mode deadlock
2093 - staging: gdm724x: fix use after free in gdm_lte_rx()
2094 - net: macb: Fix lost RX packet wakeup race in NAPI receive
2095 - riscv: alternative only works on !XIP_KERNEL
2096 - mmc: meson: Fix usage of meson_mmc_post_req()
2097 - riscv: Fix auipc+jalr relocation range checks
2098 - tracing/osnoise: Force quiescent states while tracing
2099 - arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0
2100 - arm64: Ensure execute-only permissions are not allowed without EPAN
2101 - arm64: kasan: fix include error in MTE functions
2102 - swiotlb: rework "fix info leak with DMA_FROM_DEVICE"
2103 - KVM: x86/mmu: kvm_faultin_pfn has to return false if pfh is returned
2104 - virtio: unexport virtio_finalize_features
2105 - virtio: acknowledge all features before access
2106 - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
2107 - ARM: fix Thumb2 regression with Spectre BHB
2108 - watch_queue: Fix filter limit check
2109 - watch_queue, pipe: Free watchqueue state after clearing pipe ring
2110 - watch_queue: Fix to release page in ->release()
2111 - watch_queue: Fix to always request a pow-of-2 pipe ring size
2112 - watch_queue: Fix the alloc bitmap size to reflect notes allocated
2113 - watch_queue: Free the alloc bitmap when the watch_queue is torn down
2114 - watch_queue: Fix lack of barrier/sync/lock between post and read
2115 - watch_queue: Make comment about setting ->defunct more accurate
2116 - x86/boot: Fix memremap of setup_indirect structures
2117 - x86/boot: Add setup_indirect support in early_memremap_is_setup_data()
2118 - x86/sgx: Free backing memory after faulting the enclave page
2119 - x86/traps: Mark do_int3() NOKPROBE_SYMBOL
2120 - drm/panel: Select DRM_DP_HELPER for DRM_PANEL_EDP
2121 - btrfs: make send work with concurrent block group relocation
2122 - drm/i915: Workaround broken BIOS DBUF configuration on TGL/RKL
2123 - riscv: dts: k210: fix broken IRQs on hart1
2124 - block: drop unused includes in <linux/genhd.h>
2125 - Revert "net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing
2126 VLAN"
2127 - vhost: allow batching hint without size
2128 - Linux 5.15.29
2129
2130 * Jammy update: v5.15.28 upstream stable release (LP: #1966055)
2131 - slip: fix macro redefine warning
2132 - ARM: fix co-processor register typo
2133 - ARM: Do not use NOCROSSREFS directive with ld.lld
2134 - arm64: Do not include __READ_ONCE() block in assembly files
2135 - ARM: fix build warning in proc-v7-bugs.c
2136 - xen/xenbus: don't let xenbus_grant_ring() remove grants in error case
2137 - xen/grant-table: add gnttab_try_end_foreign_access()
2138 - xen/blkfront: don't use gnttab_query_foreign_access() for mapped status
2139 - xen/netfront: don't use gnttab_query_foreign_access() for mapped status
2140 - xen/scsifront: don't use gnttab_query_foreign_access() for mapped status
2141 - xen/gntalloc: don't use gnttab_query_foreign_access()
2142 - xen: remove gnttab_query_foreign_access()
2143 - xen/9p: use alloc/free_pages_exact()
2144 - xen/pvcalls: use alloc/free_pages_exact()
2145 - xen/gnttab: fix gnttab_end_foreign_access() without page specified
2146 - xen/netfront: react properly to failing gnttab_end_foreign_access_ref()
2147 - Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE"
2148 - Linux 5.15.28
2149
2150 * zfcpdump-kernel update to v5.15 (LP: #1965766)
2151 - SAUCE: Audit: Fix incorrect static inline function declration.
2152
2153 * [22.04 FEAT] SMC-R v2 Support (LP: #1929035)
2154 - net/smc: save stack space and allocate smc_init_info
2155 - net/smc: prepare for SMC-Rv2 connection
2156 - net/smc: add SMC-Rv2 connection establishment
2157 - net/smc: add listen processing for SMC-Rv2
2158 - net/smc: add v2 format of CLC decline message
2159 - net/smc: retrieve v2 gid from IB device
2160 - net/smc: add v2 support to the work request layer
2161 - net/smc: extend LLC layer for SMC-Rv2
2162 - net/smc: add netlink support for SMC-Rv2
2163 - net/smc: stop links when their GID is removed
2164 - net/smc: fix kernel panic caused by race of smc_sock
2165 - net/smc: Fix hung_task when removing SMC-R devices
2166
2167 * [22.04 FEAT] Transparent PCI device recovery (LP: #1959532)
2168 - s390/pci: tolerate inconsistent handle in recover
2169 - s390/pci: add simpler s390dbf traces for events
2170 - s390/pci: refresh function handle in iomap
2171 - s390/pci: implement reset_slot for hotplug slot
2172 - PCI: Export pci_dev_lock()
2173 - s390/pci: implement minimal PCI error recovery
2174
2175 * Mute/mic LEDs no function on some HP platfroms (LP: #1965080)
2176 - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
2177
2178 * [22.04 FEAT] smc: Add User-defined EID (Enterprise ID) Support - kernel
2179 (LP: #1929060)
2180 - net/smc: add support for user defined EIDs
2181 - net/smc: keep static copy of system EID
2182 - net/smc: add generic netlink support for system EID
2183
2184 * Rotate to 2021v1 signing key (LP: #1964990)
2185 - [Packaging] Rotate to 2021v1 signing key
2186
2187 * [22.04 FEAT] zcrypt DD: Exploitation Support of new IBM Z Crypto Hardware
2188 (kernel part) (LP: #1959547)
2189 - s390/zcrypt: rework of debug feature messages
2190 - s390/ap/zcrypt: debug feature improvements
2191 - s390/zcrypt: CEX8S exploitation support
2192 - s390/zcrypt: handle checkstopped cards with new state
2193 - s390/zcrypt: Support CPRB minor version T7
2194 - s390/zcrypt: change reply buffer size offering
2195 - s390/zcrypt: Provide target domain for EP11 cprbs to scheduling function
2196 - s390/airq: use DMA memory for summary indicators
2197
2198 * [22.04 FEAT] [VS2103] Set KVM_CAP_S390_MEM_OP_EXTENSION capability to 211
2199 (LP: #1963901)
2200 - SAUCE: Set KVM_CAP_S390_MEM_OP_EXTENSION capability to 211
2201
2202 * dependency on crda obsolete according to Debian (LP: #1958918)
2203 - [Packaging] switch dependency from crda to wireless-regdb
2204
2205 * Cirrus audio support [1028:0BB5] & [1028:0BB6] (LP: #1964748)
2206 - ALSA: hda/cs8409: Add new Warlock SKUs to patch_cs8409
2207
2208 * Miscellaneous Ubuntu changes
2209 - [Packaging] mark dkms-build-configure--zfs executable
2210 - [Packaging] Fix bashism in dkms-build script
2211 - [Packaging] Always catch errors in dkms-build scripts
2212 - [Config] toolchain version update
2213
2214 * Miscellaneous upstream changes
2215 - Ubuntu: remove leftover reference to ubuntu/hio driver
2216 - Reverting commits 61005756c824 and cdb0f8e66513 due to a conflict with
2217 LP#1929035. Re-pick them afterwards, which will establish the upstream
2218 commit content and order again.
2219 - Revert "UBUNTU: [Packaging] Rotate to 2021v1 signing key"
2220
2221 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 25 Mar 2022 11:25:10 +0100
2222
2223 linux (5.15.0-23.23) jammy; urgency=medium
2224
2225 * jammy/linux: 5.15.0-23.23 -proposed tracker (LP: #1964573)
2226
2227 * Packaging resync (LP: #1786013)
2228 - [Packaging] resync dkms-build{,--nvidia-N} from LRMv5
2229 - debian/dkms-versions -- update from kernel-versions (main/master)
2230
2231 * [22.04 FEAT] KVM: Enable GISA support for Secure Execution guests
2232 (LP: #1959977)
2233 - KVM: s390: pv: make use of ultravisor AIV support
2234
2235 * intel_iommu breaks Intel IPU6 camera: isys port open ready failed -16
2236 (LP: #1958004)
2237 - SAUCE: iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs
2238
2239 * CVE-2022-23960
2240 - ARM: report Spectre v2 status through sysfs
2241 - ARM: early traps initialisation
2242 - ARM: use LOADADDR() to get load address of sections
2243 - ARM: Spectre-BHB workaround
2244 - ARM: include unprivileged BPF status in Spectre V2 reporting
2245 - arm64: Add Neoverse-N2, Cortex-A710 CPU part definition
2246 - arm64: Add HWCAP for self-synchronising virtual counter
2247 - arm64: Add Cortex-X2 CPU part definition
2248 - arm64: add ID_AA64ISAR2_EL1 sys register
2249 - arm64: cpufeature: add HWCAP for FEAT_AFP
2250 - arm64: cpufeature: add HWCAP for FEAT_RPRES
2251 - arm64: entry.S: Add ventry overflow sanity checks
2252 - arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit
2253 - KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A
2254 - arm64: entry: Make the trampoline cleanup optional
2255 - arm64: entry: Free up another register on kpti's tramp_exit path
2256 - arm64: entry: Move the trampoline data page before the text page
2257 - arm64: entry: Allow tramp_alias to access symbols after the 4K boundary
2258 - arm64: entry: Don't assume tramp_vectors is the start of the vectors
2259 - arm64: entry: Move trampoline macros out of ifdef'd section
2260 - arm64: entry: Make the kpti trampoline's kpti sequence optional
2261 - arm64: entry: Allow the trampoline text to occupy multiple pages
2262 - arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations
2263 - arm64: entry: Add vectors that have the bhb mitigation sequences
2264 - arm64: entry: Add macro for reading symbol addresses from the trampoline
2265 - arm64: Add percpu vectors for EL1
2266 - arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2
2267 - arm64: Mitigate spectre style branch history side channels
2268 - KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated
2269 - arm64: Use the clearbhb instruction in mitigations
2270 - arm64: proton-pack: Include unprivileged eBPF status in Spectre v2
2271 mitigation reporting
2272 - ARM: fix build error when BPF_SYSCALL is disabled
2273
2274 * CVE-2021-26401
2275 - x86/speculation: Use generic retpoline by default on AMD
2276 - x86/speculation: Update link to AMD speculation whitepaper
2277 - x86/speculation: Warn about Spectre v2 LFENCE mitigation
2278 - x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
2279
2280 * CVE-2022-0001
2281 - x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
2282 - x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
2283 - x86/speculation: Add eIBRS + Retpoline options
2284 - Documentation/hw-vuln: Update spectre doc
2285 - x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation
2286 reporting
2287
2288 * Jammy update: v5.15.27 upstream stable release (LP: #1964361)
2289 - mac80211_hwsim: report NOACK frames in tx_status
2290 - mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work
2291 - i2c: bcm2835: Avoid clock stretching timeouts
2292 - ASoC: rt5668: do not block workqueue if card is unbound
2293 - ASoC: rt5682: do not block workqueue if card is unbound
2294 - regulator: core: fix false positive in regulator_late_cleanup()
2295 - Input: clear BTN_RIGHT/MIDDLE on buttonpads
2296 - btrfs: get rid of warning on transaction commit when using flushoncommit
2297 - KVM: arm64: vgic: Read HW interrupt pending state from the HW
2298 - block: loop:use kstatfs.f_bsize of backing file to set discard granularity
2299 - tipc: fix a bit overflow in tipc_crypto_key_rcv()
2300 - cifs: do not use uninitialized data in the owner/group sid
2301 - cifs: fix double free race when mount fails in cifs_get_root()
2302 - cifs: modefromsids must add an ACE for authenticated users
2303 - selftests/seccomp: Fix seccomp failure by adding missing headers
2304 - drm/amd/pm: correct UMD pstate clocks for Dimgrey Cavefish and Beige Goby
2305 - dmaengine: shdma: Fix runtime PM imbalance on error
2306 - i2c: cadence: allow COMPILE_TEST
2307 - i2c: imx: allow COMPILE_TEST
2308 - i2c: qup: allow COMPILE_TEST
2309 - net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990
2310 - block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern
2311 - usb: gadget: don't release an existing dev->buf
2312 - usb: gadget: clear related members when goto fail
2313 - exfat: reuse exfat_inode_info variable instead of calling EXFAT_I()
2314 - exfat: fix i_blocks for files truncated over 4 GiB
2315 - tracing: Add test for user space strings when filtering on string pointers
2316 - arm64: Mark start_backtrace() notrace and NOKPROBE_SYMBOL
2317 - serial: stm32: prevent TDR register overwrite when sending x_char
2318 - ext4: drop ineligible txn start stop APIs
2319 - ext4: simplify updating of fast commit stats
2320 - ext4: fast commit may not fallback for ineligible commit
2321 - ext4: fast commit may miss file actions
2322 - sched/fair: Fix fault in reweight_entity
2323 - ata: pata_hpt37x: fix PCI clock detection
2324 - drm/amdgpu: check vm ready by amdgpu_vm->evicting flag
2325 - tracing: Add ustring operation to filtering string pointers
2326 - ipv6: fix skb drops in igmp6_event_query() and igmp6_event_report()
2327 - NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment()
2328 - NFSD: Fix zero-length NFSv3 WRITEs
2329 - io_uring: fix no lock protection for ctx->cq_extra
2330 - tools/resolve_btf_ids: Close ELF file on error
2331 - mtd: spi-nor: Fix mtd size for s3an flashes
2332 - MIPS: fix local_{add,sub}_return on MIPS64
2333 - signal: In get_signal test for signal_group_exit every time through the loop
2334 - PCI: mediatek-gen3: Disable DVFSRC voltage request
2335 - PCI: rcar: Check if device is runtime suspended instead of
2336 __clk_is_enabled()
2337 - PCI: dwc: Do not remap invalid res
2338 - PCI: aardvark: Fix checking for MEM resource type
2339 - KVM: VMX: Don't unblock vCPU w/ Posted IRQ if IRQs are disabled in guest
2340 - KVM: s390: Ensure kvm_arch_no_poll() is read once when blocking vCPU
2341 - KVM: VMX: Read Posted Interrupt "control" exactly once per loop iteration
2342 - KVM: X86: Ensure that dirty PDPTRs are loaded
2343 - KVM: x86: Handle 32-bit wrap of EIP for EMULTYPE_SKIP with flat code seg
2344 - KVM: x86: Exit to userspace if emulation prepared a completion callback
2345 - i3c: fix incorrect address slot lookup on 64-bit
2346 - i3c/master/mipi-i3c-hci: Fix a potentially infinite loop in
2347 'hci_dat_v1_get_index()'
2348 - tracing: Do not let synth_events block other dyn_event systems during create
2349 - Input: ti_am335x_tsc - set ADCREFM for X configuration
2350 - Input: ti_am335x_tsc - fix STEPCONFIG setup for Z2
2351 - PCI: mvebu: Check for errors from pci_bridge_emul_init() call
2352 - PCI: mvebu: Do not modify PCI IO type bits in conf_write
2353 - PCI: mvebu: Fix support for bus mastering and PCI_COMMAND on emulated bridge
2354 - PCI: mvebu: Fix configuring secondary bus of PCIe Root Port via emulated
2355 bridge
2356 - PCI: mvebu: Setup PCIe controller to Root Complex mode
2357 - PCI: mvebu: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
2358 - PCI: mvebu: Fix support for PCI_EXP_DEVCTL on emulated bridge
2359 - PCI: mvebu: Fix support for PCI_EXP_RTSTA on emulated bridge
2360 - PCI: mvebu: Fix support for DEVCAP2, DEVCTL2 and LNKCTL2 registers on
2361 emulated bridge
2362 - NFSD: Fix verifier returned in stable WRITEs
2363 - Revert "nfsd: skip some unnecessary stats in the v4 case"
2364 - nfsd: fix crash on COPY_NOTIFY with special stateid
2365 - x86/hyperv: Properly deal with empty cpumasks in hyperv_flush_tlb_multi()
2366 - drm/i915: don't call free_mmap_offset when purging
2367 - SUNRPC: Fix sockaddr handling in the svc_xprt_create_error trace point
2368 - SUNRPC: Fix sockaddr handling in svcsock_accept_class trace points
2369 - drm/sun4i: dw-hdmi: Fix missing put_device() call in sun8i_hdmi_phy_get
2370 - drm/atomic: Check new_crtc_state->active to determine if CRTC needs disable
2371 in self refresh mode
2372 - ntb_hw_switchtec: Fix pff ioread to read into mmio_part_cfg_all
2373 - ntb_hw_switchtec: Fix bug with more than 32 partitions
2374 - drm/amdkfd: Check for null pointer after calling kmemdup
2375 - drm/amdgpu: use spin_lock_irqsave to avoid deadlock by local interrupt
2376 - i3c: master: dw: check return of dw_i3c_master_get_free_pos()
2377 - dma-buf: cma_heap: Fix mutex locking section
2378 - tracing/uprobes: Check the return value of kstrdup() for tu->filename
2379 - tracing/probes: check the return value of kstrndup() for pbuf
2380 - mm: defer kmemleak object creation of module_alloc()
2381 - kasan: fix quarantine conflicting with init_on_free
2382 - selftests/vm: make charge_reserved_hugetlb.sh work with existing cgroup
2383 setting
2384 - hugetlbfs: fix off-by-one error in hugetlb_vmdelete_list()
2385 - drm/amdgpu/display: Only set vblank_disable_immediate when PSR is not
2386 enabled
2387 - drm/amdgpu: filter out radeon PCI device IDs
2388 - drm/amdgpu: filter out radeon secondary ids as well
2389 - drm/amd/display: Use adjusted DCN301 watermarks
2390 - drm/amd/display: move FPU associated DSC code to DML folder
2391 - ethtool: Fix link extended state for big endian
2392 - octeontx2-af: Optimize KPU1 processing for variable-length headers
2393 - octeontx2-af: Reset PTP config in FLR handler
2394 - octeontx2-af: cn10k: RPM hardware timestamp configuration
2395 - octeontx2-af: cn10k: Use appropriate register for LMAC enable
2396 - octeontx2-af: Adjust LA pointer for cpt parse header
2397 - octeontx2-af: Add KPU changes to parse NGIO as separate layer
2398 - net/mlx5e: IPsec: Refactor checksum code in tx data path
2399 - net/mlx5e: IPsec: Fix crypto offload for non TCP/UDP encapsulated traffic
2400 - bpf: Use u64_stats_t in struct bpf_prog_stats
2401 - bpf: Fix possible race in inc_misses_counter
2402 - drm/amd/display: Update watermark values for DCN301
2403 - drm: mxsfb: Set fallback bus format when the bridge doesn't provide one
2404 - drm: mxsfb: Fix NULL pointer dereference
2405 - riscv/mm: Add XIP_FIXUP for phys_ram_base
2406 - drm/i915/display: split out dpt out of intel_display.c
2407 - drm/i915/display: Move DRRS code its own file
2408 - drm/i915: Disable DRRS on IVB/HSW port != A
2409 - gve: Recording rx queue before sending to napi
2410 - net: dsa: ocelot: seville: utilize of_mdiobus_register
2411 - net: dsa: seville: register the mdiobus under devres
2412 - ibmvnic: don't release napi in __ibmvnic_open()
2413 - of: net: move of_net under net/
2414 - net: ethernet: litex: Add the dependency on HAS_IOMEM
2415 - drm/mediatek: mtk_dsi: Reset the dsi0 hardware
2416 - cifs: protect session channel fields with chan_lock
2417 - cifs: fix confusing unneeded warning message on smb2.1 and earlier
2418 - drm/amd/display: Fix stream->link_enc unassigned during stream removal
2419 - bnxt_en: Fix occasional ethtool -t loopback test failures
2420 - drm/amd/display: For vblank_disable_immediate, check PSR is really used
2421 - PCI: mvebu: Fix device enumeration regression
2422 - net: of: fix stub of_net helpers for CONFIG_NET=n
2423 - ALSA: intel_hdmi: Fix reference to PCM buffer address
2424 - ucounts: Fix systemd LimitNPROC with private users regression
2425 - riscv/efi_stub: Fix get_boot_hartid_from_fdt() return value
2426 - riscv: Fix config KASAN && SPARSEMEM && !SPARSE_VMEMMAP
2427 - riscv: Fix config KASAN && DEBUG_VIRTUAL
2428 - iwlwifi: mvm: check debugfs_dir ptr before use
2429 - ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min
2430 - iommu/vt-d: Fix double list_add when enabling VMD in scalable mode
2431 - iommu/amd: Recover from event log overflow
2432 - drm/i915: s/JSP2/ICP2/ PCH
2433 - drm/amd/display: Reduce dmesg error to a debug print
2434 - xen/netfront: destroy queues before real_num_tx_queues is zeroed
2435 - thermal: core: Fix TZ_GET_TRIP NULL pointer dereference
2436 - mac80211: fix EAPoL rekey fail in 802.3 rx path
2437 - blktrace: fix use after free for struct blk_trace
2438 - ntb: intel: fix port config status offset for SPR
2439 - mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls
2440 - xfrm: fix MTU regression
2441 - netfilter: fix use-after-free in __nf_register_net_hook()
2442 - bpf, sockmap: Do not ignore orig_len parameter
2443 - xfrm: fix the if_id check in changelink
2444 - xfrm: enforce validity of offload input flags
2445 - e1000e: Correct NVM checksum verification flow
2446 - net: fix up skbs delta_truesize in UDP GRO frag_list
2447 - netfilter: nf_queue: don't assume sk is full socket
2448 - netfilter: nf_queue: fix possible use-after-free
2449 - netfilter: nf_queue: handle socket prefetch
2450 - batman-adv: Request iflink once in batadv-on-batadv check
2451 - batman-adv: Request iflink once in batadv_get_real_netdevice
2452 - batman-adv: Don't expect inter-netns unique iflink indices
2453 - net: ipv6: ensure we call ipv6_mc_down() at most once
2454 - net: dcb: flush lingering app table entries for unregistered devices
2455 - net: ipa: add an interconnect dependency
2456 - net/smc: fix connection leak
2457 - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client
2458 - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server
2459 - btrfs: fix ENOSPC failure when attempting direct IO write into NOCOW range
2460 - mac80211: fix forwarded mesh frames AC & queue selection
2461 - net: stmmac: fix return value of __setup handler
2462 - mac80211: treat some SAE auth steps as final
2463 - iavf: Fix missing check for running netdev
2464 - net: sxgbe: fix return value of __setup handler
2465 - ibmvnic: register netdev after init of adapter
2466 - net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe()
2467 - ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc()
2468 - iavf: Fix deadlock in iavf_reset_task
2469 - efivars: Respect "block" flag in efivar_entry_set_safe()
2470 - auxdisplay: lcd2s: Fix lcd2s_redefine_char() feature
2471 - firmware: arm_scmi: Remove space in MODULE_ALIAS name
2472 - ASoC: cs4265: Fix the duplicated control name
2473 - auxdisplay: lcd2s: Fix memory leak in ->remove()
2474 - auxdisplay: lcd2s: Use proper API to free the instance of charlcd object
2475 - can: gs_usb: change active_channels's type from atomic_t to u8
2476 - iommu/tegra-smmu: Fix missing put_device() call in tegra_smmu_find
2477 - arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output
2478 - igc: igc_read_phy_reg_gpy: drop premature return
2479 - ARM: Fix kgdb breakpoint for Thumb2
2480 - mips: setup: fix setnocoherentio() boolean setting
2481 - ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions
2482 - mptcp: Correctly set DATA_FIN timeout when number of retransmits is large
2483 - selftests: mlxsw: tc_police_scale: Make test more robust
2484 - pinctrl: sunxi: Use unique lockdep classes for IRQs
2485 - igc: igc_write_phy_reg_gpy: drop premature return
2486 - ibmvnic: free reset-work-item when flushing
2487 - memfd: fix F_SEAL_WRITE after shmem huge page allocated
2488 - s390/extable: fix exception table sorting
2489 - sched: Fix yet more sched_fork() races
2490 - arm64: dts: juno: Remove GICv2m dma-range
2491 - iommu/amd: Fix I/O page table memory leak
2492 - MIPS: ralink: mt7621: do memory detection on KSEG1
2493 - ARM: dts: switch timer config to common devkit8000 devicetree
2494 - ARM: dts: Use 32KiHz oscillator on devkit8000
2495 - soc: fsl: guts: Revert commit 3c0d64e867ed
2496 - soc: fsl: guts: Add a missing memory allocation failure check
2497 - soc: fsl: qe: Check of ioremap return value
2498 - netfilter: nf_tables: prefer kfree_rcu(ptr, rcu) variant
2499 - ARM: tegra: Move panels to AUX bus
2500 - can: etas_es58x: change opened_channel_cnt's type from atomic_t to u8
2501 - net: stmmac: enhance XDP ZC driver level switching performance
2502 - net: stmmac: only enable DMA interrupts when ready
2503 - ibmvnic: initialize rc before completing wait
2504 - ibmvnic: define flush_reset_queue helper
2505 - ibmvnic: complete init_done on transport events
2506 - net: chelsio: cxgb3: check the return value of pci_find_capability()
2507 - net: sparx5: Fix add vlan when invalid operation
2508 - iavf: Refactor iavf state machine tracking
2509 - iavf: Add __IAVF_INIT_FAILED state
2510 - iavf: Combine init and watchdog state machines
2511 - iavf: Add trace while removing device
2512 - iavf: Rework mutexes for better synchronisation
2513 - iavf: Add helper function to go from pci_dev to adapter
2514 - iavf: Fix kernel BUG in free_msi_irqs
2515 - iavf: Add waiting so the port is initialized in remove
2516 - iavf: Fix init state closure on remove
2517 - iavf: Fix locking for VIRTCHNL_OP_GET_OFFLOAD_VLAN_V2_CAPS
2518 - iavf: Fix race in init state
2519 - iavf: Fix __IAVF_RESETTING state usage
2520 - drm/i915/guc/slpc: Correct the param count for unset param
2521 - drm/bridge: ti-sn65dsi86: Properly undo autosuspend
2522 - e1000e: Fix possible HW unit hang after an s0ix exit
2523 - MIPS: ralink: mt7621: use bitwise NOT instead of logical
2524 - nl80211: Handle nla_memdup failures in handle_nan_filter
2525 - drm/amdgpu: fix suspend/resume hang regression
2526 - net: dcb: disable softirqs in dcbnl_flush_dev()
2527 - selftests: mlxsw: resource_scale: Fix return value
2528 - net: stmmac: perserve TX and RX coalesce value during XDP setup
2529 - iavf: do not override the adapter state in the watchdog task (again)
2530 - iavf: missing unlocks in iavf_watchdog_task()
2531 - MAINTAINERS: adjust file entry for of_net.c after movement
2532 - Input: elan_i2c - move regulator_[en|dis]able() out of
2533 elan_[en|dis]able_power()
2534 - Input: elan_i2c - fix regulator enable count imbalance after suspend/resume
2535 - Input: samsung-keypad - properly state IOMEM dependency
2536 - HID: add mapping for KEY_DICTATE
2537 - HID: add mapping for KEY_ALL_APPLICATIONS
2538 - tracing/histogram: Fix sorting on old "cpu" value
2539 - tracing: Fix return value of __setup handlers
2540 - btrfs: fix lost prealloc extents beyond eof after full fsync
2541 - btrfs: fix relocation crash due to premature return from
2542 btrfs_commit_transaction()
2543 - btrfs: do not WARN_ON() if we have PageError set
2544 - btrfs: qgroup: fix deadlock between rescan worker and remove qgroup
2545 - btrfs: add missing run of delayed items after unlink during log replay
2546 - btrfs: do not start relocation until in progress drops are done
2547 - Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6"
2548 - proc: fix documentation and description of pagemap
2549 - KVM: x86/mmu: Passing up the error state of mmu_alloc_shadow_roots()
2550 - hamradio: fix macro redefine warning
2551 - Linux 5.15.27
2552 - [Config] updateconfigs
2553
2554 * devices on thunderbolt dock are not recognized on adl-p platform
2555 (LP: #1955016)
2556 - thunderbolt: Tear down existing tunnels when resuming from hibernate
2557 - thunderbolt: Runtime resume USB4 port when retimers are scanned
2558 - thunderbolt: Do not allow subtracting more NFC credits than configured
2559 - thunderbolt: Do not program path HopIDs for USB4 routers
2560 - thunderbolt: Add debug logging of DisplayPort resource allocation
2561
2562 * MT7921[14c3:7961] ASPM is disabled and it affects power consumption
2563 (LP: #1955882)
2564 - mt76: mt7921: enable aspm by default
2565
2566 * Add proper runtime PM support to Realtek PCIe cardreader (LP: #1963615)
2567 - mmc: rtsx: Use pm_runtime_{get, put}() to handle runtime PM
2568 - misc: rtsx: Rework runtime power management flow
2569 - misc: rtsx: Cleanup power management ops
2570 - misc: rtsx: Quiesce rts5249 on system suspend
2571 - mmc: rtsx: Let MMC core handle runtime PM
2572 - misc: rtsx: conditionally build rtsx_pm_power_saving()
2573 - misc: rtsx: rts522a rts5228 rts5261 support Runtime PM
2574 - mmc: rtsx: Fix build errors/warnings for unused variable
2575 - mmc: rtsx: add 74 Clocks in power on flow
2576
2577 * [22.04 FEAT] In-kernel crypto: SIMD implementation of chacha20
2578 (LP: #1853152)
2579 - s390/crypto: add SIMD implementation for ChaCha20
2580 - s390/crypto: fix compile error for ChaCha20 module
2581
2582 * Add ConnectX7 support and bug fixes to Jammy (LP: #1962185)
2583 - IB/mlx5: Expose NDR speed through MAD
2584
2585 * INVALID or PRIVATE BUG (LP: #1959890)
2586 - [Config] Deactivate CONFIG_QETH_OSX kernel config option
2587
2588 * Move virtual graphics drivers from linux-modules-extra to linux-modules
2589 (LP: #1960633)
2590 - [Packaging] Move VM DRM drivers into modules
2591
2592 * Not able to enter s2idle state on AMD platforms (LP: #1961121)
2593 - HID: amd_sfh: Handle amd_sfh work buffer in PM ops
2594 - HID: amd_sfh: Disable the interrupt for all command
2595 - HID: amd_sfh: Add functionality to clear interrupts
2596 - HID: amd_sfh: Add interrupt handler to process interrupts
2597
2598 * INVALID or PRIVATE BUG (LP: #1960580)
2599 - s390/kexec_file: move kernel image size check
2600 - s390: support command lines longer than 896 bytes
2601
2602 * [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7
2603 (LP: #1960182)
2604 - s390/cpumf: Support for CPU Measurement Facility CSVN 7
2605 - s390/cpumf: Support for CPU Measurement Sampling Facility LS bit
2606
2607 * [SRU]PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is
2608 enabled by IOMMU (LP: #1937295)
2609 - PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is enabled
2610 by IOMMU
2611
2612 * Jammy update: v5.15.26 upstream stable release (LP: #1963891)
2613 - mm/filemap: Fix handling of THPs in generic_file_buffered_read()
2614 - cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug
2615 - cgroup-v1: Correct privileges check in release_agent writes
2616 - x86/ptrace: Fix xfpregs_set()'s incorrect xmm clearing
2617 - btrfs: tree-checker: check item_size for inode_item
2618 - btrfs: tree-checker: check item_size for dev_item
2619 - clk: jz4725b: fix mmc0 clock gating
2620 - io_uring: don't convert to jiffies for waiting on timeouts
2621 - io_uring: disallow modification of rsrc_data during quiesce
2622 - selinux: fix misuse of mutex_is_locked()
2623 - vhost/vsock: don't check owner in vhost_vsock_stop() while releasing
2624 - parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel
2625 - parisc/unaligned: Fix ldw() and stw() unalignment handlers
2626 - KVM: x86/mmu: make apf token non-zero to fix bug
2627 - drm/amd/display: Protect update_bw_bounding_box FPU code.
2628 - drm/amd/pm: fix some OEM SKU specific stability issues
2629 - drm/amd: Check if ASPM is enabled from PCIe subsystem
2630 - drm/amdgpu: disable MMHUB PG for Picasso
2631 - drm/amdgpu: do not enable asic reset for raven2
2632 - drm/i915: Widen the QGV point mask
2633 - drm/i915: Correctly populate use_sagv_wm for all pipes
2634 - drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV
2635 - sr9700: sanity check for packet length
2636 - USB: zaurus: support another broken Zaurus
2637 - CDC-NCM: avoid overflow in sanity checking
2638 - netfilter: xt_socket: fix a typo in socket_mt_destroy()
2639 - netfilter: xt_socket: missing ifdef CONFIG_IP6_NF_IPTABLES dependency
2640 - tee: export teedev_open() and teedev_close_context()
2641 - optee: use driver internal tee_context for some rpc
2642 - ping: remove pr_err from ping_lookup
2643 - Revert "i40e: Fix reset bw limit when DCB enabled with 1 TC"
2644 - gpu: host1x: Always return syncpoint value when waiting
2645 - perf evlist: Fix failed to use cpu list for uncore events
2646 - perf data: Fix double free in perf_session__delete()
2647 - mptcp: fix race in incoming ADD_ADDR option processing
2648 - mptcp: add mibs counter for ignored incoming options
2649 - selftests: mptcp: fix diag instability
2650 - selftests: mptcp: be more conservative with cookie MPJ limits
2651 - bnx2x: fix driver load from initrd
2652 - bnxt_en: Fix active FEC reporting to ethtool
2653 - bnxt_en: Fix offline ethtool selftest with RDMA enabled
2654 - bnxt_en: Fix incorrect multicast rx mask setting when not requested
2655 - hwmon: Handle failure to register sensor with thermal zone correctly
2656 - net/mlx5: Fix tc max supported prio for nic mode
2657 - ice: check the return of ice_ptp_gettimex64
2658 - ice: initialize local variable 'tlv'
2659 - net/mlx5: Update the list of the PCI supported devices
2660 - bpf: Fix crash due to incorrect copy_map_value
2661 - bpf: Do not try bpf_msg_push_data with len 0
2662 - selftests: bpf: Check bpf_msg_push_data return value
2663 - bpf: Fix a bpf_timer initialization issue
2664 - bpf: Add schedule points in batch ops
2665 - io_uring: add a schedule point in io_add_buffers()
2666 - net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends
2667 - nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info
2668 - tipc: Fix end of loop tests for list_for_each_entry()
2669 - gso: do not skip outer ip header in case of ipip and net_failover
2670 - net: mv643xx_eth: process retval from of_get_mac_address
2671 - openvswitch: Fix setting ipv6 fields causing hw csum failure
2672 - drm/edid: Always set RGB444
2673 - net/mlx5e: Fix wrong return value on ioctl EEPROM query failure
2674 - drm/vc4: crtc: Fix runtime_pm reference counting
2675 - drm/i915/dg2: Print PHY name properly on calibration error
2676 - net/sched: act_ct: Fix flow table lookup after ct clear or switching zones
2677 - net: ll_temac: check the return value of devm_kmalloc()
2678 - net: Force inlining of checksum functions in net/checksum.h
2679 - netfilter: nf_tables: unregister flowtable hooks on netns exit
2680 - nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()
2681 - net: mdio-ipq4019: add delay after clock enable
2682 - netfilter: nf_tables: fix memory leak during stateful obj update
2683 - net/smc: Use a mutex for locking "struct smc_pnettable"
2684 - surface: surface3_power: Fix battery readings on batteries without a serial
2685 number
2686 - udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister()
2687 - net/mlx5: DR, Cache STE shadow memory
2688 - ibmvnic: schedule failover only if vioctl fails
2689 - net/mlx5: DR, Don't allow match on IP w/o matching on full
2690 ethertype/ip_version
2691 - net/mlx5: Fix possible deadlock on rule deletion
2692 - net/mlx5: Fix wrong limitation of metadata match on ecpf
2693 - net/mlx5: DR, Fix the threshold that defines when pool sync is initiated
2694 - net/mlx5e: MPLSoUDP decap, fix check for unsupported matches
2695 - net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets
2696 - net/mlx5: Update log_max_qp value to be 17 at most
2697 - spi: spi-zynq-qspi: Fix a NULL pointer dereference in
2698 zynq_qspi_exec_mem_op()
2699 - gpio: rockchip: Reset int_bothedge when changing trigger
2700 - regmap-irq: Update interrupt clear register for proper reset
2701 - net-timestamp: convert sk->sk_tskey to atomic_t
2702 - RDMA/rtrs-clt: Fix possible double free in error case
2703 - RDMA/rtrs-clt: Move free_permit from free_clt to rtrs_clt_close
2704 - bnxt_en: Increase firmware message response DMA wait time
2705 - configfs: fix a race in configfs_{,un}register_subsystem()
2706 - RDMA/ib_srp: Fix a deadlock
2707 - tracing: Dump stacktrace trigger to the corresponding instance
2708 - tracing: Have traceon and traceoff trigger honor the instance
2709 - iio:imu:adis16480: fix buffering for devices with no burst mode
2710 - iio: adc: men_z188_adc: Fix a resource leak in an error handling path
2711 - iio: adc: tsc2046: fix memory corruption by preventing array overflow
2712 - iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits
2713 - iio: accel: fxls8962af: add padding to regmap for SPI
2714 - iio: imu: st_lsm6dsx: wait for settling time in st_lsm6dsx_read_oneshot
2715 - iio: Fix error handling for PM
2716 - sc16is7xx: Fix for incorrect data being transmitted
2717 - ata: pata_hpt37x: disable primary channel on HPT371
2718 - Revert "USB: serial: ch341: add new Product ID for CH341A"
2719 - usb: gadget: rndis: add spinlock for rndis response list
2720 - USB: gadget: validate endpoint index for xilinx udc
2721 - tracefs: Set the group ownership in apply_options() not parse_options()
2722 - USB: serial: option: add support for DW5829e
2723 - USB: serial: option: add Telit LE910R1 compositions
2724 - usb: dwc2: drd: fix soft connect when gadget is unconfigured
2725 - usb: dwc3: pci: Add "snps,dis_u2_susphy_quirk" for Intel Bay Trail
2726 - usb: dwc3: pci: Fix Bay Trail phy GPIO mappings
2727 - usb: dwc3: gadget: Let the interrupt handler disable bottom halves.
2728 - xhci: re-initialize the HC during resume if HCE was set
2729 - xhci: Prevent futile URB re-submissions due to incorrect return value.
2730 - nvmem: core: Fix a conflict between MTD and NVMEM on wp-gpios property
2731 - mtd: core: Fix a conflict between MTD and NVMEM on wp-gpios property
2732 - driver core: Free DMA range map when device is released
2733 - btrfs: prevent copying too big compressed lzo segment
2734 - RDMA/cma: Do not change route.addr.src_addr outside state checks
2735 - thermal: int340x: fix memory leak in int3400_notify()
2736 - staging: fbtft: fb_st7789v: reset display before initialization
2737 - tps6598x: clear int mask on probe failure
2738 - IB/qib: Fix duplicate sysfs directory name
2739 - riscv: fix nommu_k210_sdcard_defconfig
2740 - riscv: fix oops caused by irqsoff latency tracer
2741 - tty: n_gsm: fix encoding of control signal octet bit DV
2742 - tty: n_gsm: fix proper link termination after failed open
2743 - tty: n_gsm: fix NULL pointer access due to DLCI release
2744 - tty: n_gsm: fix wrong tty control line for flow control
2745 - tty: n_gsm: fix wrong modem processing in convergence layer type 2
2746 - tty: n_gsm: fix deadlock in gsmtty_open()
2747 - pinctrl: fix loop in k210_pinconf_get_drive()
2748 - pinctrl: k210: Fix bias-pull-up
2749 - gpio: tegra186: Fix chip_data type confusion
2750 - memblock: use kfree() to release kmalloced memblock regions
2751 - ice: Fix race conditions between virtchnl handling and VF ndo ops
2752 - ice: fix concurrent reset and removal of VFs
2753 - Linux 5.15.26
2754
2755 * Jammy update: v5.15.25 upstream stable release (LP: #1963890)
2756 - drm/nouveau/pmu/gm200-: use alternate falcon reset sequence
2757 - fs/proc: task_mmu.c: don't read mapcount for migration entry
2758 - btrfs: zoned: cache reported zone during mount
2759 - HID:Add support for UGTABLET WP5540
2760 - Revert "svm: Add warning message for AVIC IPI invalid target"
2761 - parisc: Show error if wrong 32/64-bit compiler is being used
2762 - serial: parisc: GSC: fix build when IOSAPIC is not set
2763 - parisc: Drop __init from map_pages declaration
2764 - parisc: Fix data TLB miss in sba_unmap_sg
2765 - parisc: Fix sglist access in ccio-dma.c
2766 - mmc: block: fix read single on recovery logic
2767 - mm: don't try to NUMA-migrate COW pages that have other uses
2768 - HID: amd_sfh: Add illuminance mask to limit ALS max value
2769 - HID: i2c-hid: goodix: Fix a lockdep splat
2770 - HID: amd_sfh: Increase sensor command timeout
2771 - HID: amd_sfh: Correct the structure field name
2772 - PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA
2773 topology
2774 - parisc: Add ioread64_lo_hi() and iowrite64_lo_hi()
2775 - btrfs: send: in case of IO error log it
2776 - platform/x86: touchscreen_dmi: Add info for the RWC NANOTE P8 AY07J 2-in-1
2777 - platform/x86: ISST: Fix possible circular locking dependency detected
2778 - kunit: tool: Import missing importlib.abc
2779 - selftests: rtc: Increase test timeout so that all tests run
2780 - kselftest: signal all child processes
2781 - net: ieee802154: at86rf230: Stop leaking skb's
2782 - selftests/zram: Skip max_comp_streams interface on newer kernel
2783 - selftests/zram01.sh: Fix compression ratio calculation
2784 - selftests/zram: Adapt the situation that /dev/zram0 is being used
2785 - selftests: openat2: Print also errno in failure messages
2786 - selftests: openat2: Add missing dependency in Makefile
2787 - selftests: openat2: Skip testcases that fail with EOPNOTSUPP
2788 - selftests: skip mincore.check_file_mmap when fs lacks needed support
2789 - ax25: improve the incomplete fix to avoid UAF and NPD bugs
2790 - pinctrl: bcm63xx: fix unmet dependency on REGMAP for GPIO_REGMAP
2791 - vfs: make freeze_super abort when sync_filesystem returns error
2792 - quota: make dquot_quota_sync return errors from ->sync_fs
2793 - scsi: pm80xx: Fix double completion for SATA devices
2794 - kselftest: Fix vdso_test_abi return status
2795 - scsi: core: Reallocate device's budget map on queue depth change
2796 - scsi: pm8001: Fix use-after-free for aborted TMF sas_task
2797 - scsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task
2798 - drm/amd: Warn users about potential s0ix problems
2799 - nvme: fix a possible use-after-free in controller reset during load
2800 - nvme-tcp: fix possible use-after-free in transport error_recovery work
2801 - nvme-rdma: fix possible use-after-free in transport error_recovery work
2802 - net: sparx5: do not refer to skb after passing it on
2803 - drm/amd: add support to check whether the system is set to s3
2804 - drm/amd: Only run s3 or s0ix if system is configured properly
2805 - drm/amdgpu: fix logic inversion in check
2806 - x86/Xen: streamline (and fix) PV CPU enumeration
2807 - Revert "module, async: async_synchronize_full() on module init iff async is
2808 used"
2809 - gcc-plugins/stackleak: Use noinstr in favor of notrace
2810 - random: wake up /dev/random writers after zap
2811 - KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU
2812 - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of
2813 RSM
2814 - KVM: x86: SVM: don't passthrough SMAP/SMEP/PKE bits in !NPT && !gCR0.PG case
2815 - KVM: x86: nSVM: fix potential NULL derefernce on nested migration
2816 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state
2817 - iwlwifi: fix use-after-free
2818 - drm/radeon: Fix backlight control on iMac 12,1
2819 - drm/atomic: Don't pollute crtc_state->mode_blob with error pointers
2820 - drm/amd/pm: correct the sequence of sending gpu reset msg
2821 - drm/amdgpu: skipping SDMA hw_init and hw_fini for S0ix.
2822 - drm/i915/opregion: check port number bounds for SWSCI display power state
2823 - drm/i915: Fix dbuf slice config lookup
2824 - drm/i915: Fix mbus join config lookup
2825 - vsock: remove vsock from connected table when connect is interrupted by a
2826 signal
2827 - drm/cma-helper: Set VM_DONTEXPAND for mmap
2828 - drm/i915/gvt: Make DRM_I915_GVT depend on X86
2829 - drm/i915/ttm: tweak priority hint selection
2830 - iwlwifi: pcie: fix locking when "HW not ready"
2831 - iwlwifi: pcie: gen2: fix locking when "HW not ready"
2832 - iwlwifi: mvm: don't send SAR GEO command for 3160 devices
2833 - selftests: netfilter: fix exit value for nft_concat_range
2834 - netfilter: nft_synproxy: unregister hooks on init error path
2835 - selftests: netfilter: disable rp_filter on router
2836 - ipv4: fix data races in fib_alias_hw_flags_set
2837 - ipv6: fix data-race in fib6_info_hw_flags_set / fib6_purge_rt
2838 - ipv6: mcast: use rcu-safe version of ipv6_get_lladdr()
2839 - ipv6: per-netns exclusive flowlabel checks
2840 - Revert "net: ethernet: bgmac: Use devm_platform_ioremap_resource_byname"
2841 - mac80211: mlme: check for null after calling kmemdup
2842 - brcmfmac: firmware: Fix crash in brcm_alt_fw_path
2843 - cfg80211: fix race in netlink owner interface destruction
2844 - net: dsa: lan9303: fix reset on probe
2845 - net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing VLAN
2846 - net: dsa: lantiq_gswip: fix use after free in gswip_remove()
2847 - net: dsa: lan9303: handle hwaccel VLAN tags
2848 - net: dsa: lan9303: add VLAN IDs to master device
2849 - net: ieee802154: ca8210: Fix lifs/sifs periods
2850 - ping: fix the dif and sdif check in ping_lookup
2851 - bonding: force carrier update when releasing slave
2852 - drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit
2853 - net_sched: add __rcu annotation to netdev->qdisc
2854 - bonding: fix data-races around agg_select_timer
2855 - libsubcmd: Fix use-after-free for realloc(..., 0)
2856 - net/smc: Avoid overwriting the copies of clcsock callback functions
2857 - net: phy: mediatek: remove PHY mode check on MT7531
2858 - atl1c: fix tx timeout after link flap on Mikrotik 10/25G NIC
2859 - tipc: fix wrong publisher node address in link publications
2860 - dpaa2-switch: fix default return of dpaa2_switch_flower_parse_mirror_key
2861 - dpaa2-eth: Initialize mutex used in one step timestamping path
2862 - net: bridge: multicast: notify switchdev driver whenever MC processing gets
2863 disabled
2864 - perf bpf: Defer freeing string after possible strlen() on it
2865 - selftests/exec: Add non-regular to TEST_GEN_PROGS
2866 - arm64: Correct wrong label in macro __init_el2_gicv3
2867 - ALSA: usb-audio: revert to IMPLICIT_FB_FIXED_DEV for M-Audio FastTrack Ultra
2868 - ALSA: hda/realtek: Add quirk for Legion Y9000X 2019
2869 - ALSA: hda/realtek: Fix deadlock by COEF mutex
2870 - ALSA: hda: Fix regression on forced probe mask option
2871 - ALSA: hda: Fix missing codec probe on Shenker Dock 15
2872 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw()
2873 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range()
2874 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_sx()
2875 - ASoC: ops: Fix stereo change notifications in snd_soc_put_xr_sx()
2876 - cifs: fix set of group SID via NTSD xattrs
2877 - powerpc/603: Fix boot failure with DEBUG_PAGEALLOC and KFENCE
2878 - powerpc/lib/sstep: fix 'ptesync' build error
2879 - mtd: rawnand: gpmi: don't leak PM reference in error path
2880 - smb3: fix snapshot mount option
2881 - tipc: fix wrong notification node addresses
2882 - scsi: ufs: Remove dead code
2883 - scsi: ufs: Fix a deadlock in the error handler
2884 - ASoC: tas2770: Insert post reset delay
2885 - ASoC: qcom: Actually clear DMA interrupt register for HDMI
2886 - block/wbt: fix negative inflight counter when remove scsi device
2887 - NFS: Remove an incorrect revalidation in nfs4_update_changeattr_locked()
2888 - NFS: LOOKUP_DIRECTORY is also ok with symlinks
2889 - NFS: Do not report writeback errors in nfs_getattr()
2890 - tty: n_tty: do not look ahead for EOL character past the end of the buffer
2891 - block: fix surprise removal for drivers calling blk_set_queue_dying
2892 - mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe()
2893 - mtd: parsers: qcom: Fix kernel panic on skipped partition
2894 - mtd: parsers: qcom: Fix missing free for pparts in cleanup
2895 - mtd: phram: Prevent divide by zero bug in phram_setup()
2896 - mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status
2897 - HID: elo: fix memory leak in elo_probe
2898 - mtd: rawnand: ingenic: Fix missing put_device in ingenic_ecc_get
2899 - Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj
2900 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id()
2901 - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event
2902 - KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW
2903 - ARM: OMAP2+: hwmod: Add of_node_put() before break
2904 - ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of
2905 - phy: usb: Leave some clocks running during suspend
2906 - staging: vc04_services: Fix RCU dereference check
2907 - phy: phy-mtk-tphy: Fix duplicated argument in phy-mtk-tphy
2908 - irqchip/sifive-plic: Add missing thead,c900-plic match string
2909 - x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm
2910 - netfilter: conntrack: don't refresh sctp entries in closed state
2911 - ksmbd: fix same UniqueId for dot and dotdot entries
2912 - ksmbd: don't align last entry offset in smb2 query directory
2913 - arm64: dts: meson-gx: add ATF BL32 reserved-memory region
2914 - arm64: dts: meson-g12: add ATF BL32 reserved-memory region
2915 - arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610
2916 - pidfd: fix test failure due to stack overflow on some arches
2917 - selftests: fixup build warnings in pidfd / clone3 tests
2918 - mm: io_uring: allow oom-killer from io_uring_setup
2919 - kconfig: let 'shell' return enough output for deep path names
2920 - ata: libata-core: Disable TRIM on M88V29
2921 - soc: aspeed: lpc-ctrl: Block error printing on probe defer cases
2922 - xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
2923 - drm/rockchip: dw_hdmi: Do not leave clock enabled in error case
2924 - tracing: Fix tp_printk option related with tp_printk_stop_on_boot
2925 - display/amd: decrease message verbosity about watermarks table failure
2926 - drm/amd/display: Cap pflip irqs per max otg number
2927 - drm/amd/display: fix yellow carp wm clamping
2928 - net: usb: qmi_wwan: Add support for Dell DW5829e
2929 - net: macb: Align the dma and coherent dma masks
2930 - kconfig: fix failing to generate auto.conf
2931 - scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop
2932 - EDAC: Fix calculation of returned address and next offset in
2933 edac_align_ptr()
2934 - ucounts: Handle wrapping in is_ucounts_overlimit
2935 - ucounts: In set_cred_ucounts assume new->ucounts is non-NULL
2936 - ucounts: Base set_cred_ucounts changes on the real user
2937 - ucounts: Enforce RLIMIT_NPROC not RLIMIT_NPROC+1
2938 - lib/iov_iter: initialize "flags" in new pipe_buffer
2939 - rlimit: Fix RLIMIT_NPROC enforcement failure caused by capability calls in
2940 set_user
2941 - ucounts: Move RLIMIT_NPROC handling after set_user
2942 - net: sched: limit TC_ACT_REPEAT loops
2943 - dmaengine: sh: rcar-dmac: Check for error num after setting mask
2944 - dmaengine: stm32-dmamux: Fix PM disable depth imbalance in
2945 stm32_dmamux_probe
2946 - dmaengine: sh: rcar-dmac: Check for error num after dma_set_max_seg_size
2947 - tests: fix idmapped mount_setattr test
2948 - i2c: qcom-cci: don't delete an unregistered adapter
2949 - i2c: qcom-cci: don't put a device tree node before i2c_add_adapter()
2950 - dmaengine: ptdma: Fix the error handling path in pt_core_init()
2951 - copy_process(): Move fd_install() out of sighand->siglock critical section
2952 - scsi: qedi: Fix ABBA deadlock in qedi_process_tmf_resp() and
2953 qedi_process_cmd_cleanup_resp()
2954 - ice: enable parsing IPSEC SPI headers for RSS
2955 - i2c: brcmstb: fix support for DSL and CM variants
2956 - lockdep: Correct lock_classes index mapping
2957 - Linux 5.15.25
2958
2959 * Jammy update: v5.15.24 upstream stable release (LP: #1963889)
2960 - integrity: check the return value of audit_log_start()
2961 - ima: fix reference leak in asymmetric_verify()
2962 - ima: Remove ima_policy file before directory
2963 - ima: Allow template selection with ima_template[_fmt]= after ima_hash=
2964 - ima: Do not print policy rule with inactive LSM labels
2965 - mmc: sdhci-of-esdhc: Check for error num after setting mask
2966 - mmc: core: Wait for command setting 'Power Off Notification' bit to complete
2967 - can: isotp: fix potential CAN frame reception race in isotp_rcv()
2968 - can: isotp: fix error path in isotp_sendmsg() to unlock wait queue
2969 - net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs
2970 - net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs
2971 - NFS: Fix initialisation of nfs_client cl_flags field
2972 - NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes
2973 - NFSD: Fix ia_size underflow
2974 - NFSD: Clamp WRITE offsets
2975 - NFSD: Fix offset type in I/O trace points
2976 - NFSD: Fix the behavior of READ near OFFSET_MAX
2977 - thermal/drivers/int340x: Improve the tcc offset saving for suspend/resume
2978 - thermal/drivers/int340x: processor_thermal: Suppot 64 bit RFIM responses
2979 - thermal: int340x: Limit Kconfig to 64-bit
2980 - thermal/drivers/int340x: Fix RFIM mailbox write commands
2981 - tracing: Propagate is_signed to expression
2982 - NFS: change nfs_access_get_cached to only report the mask
2983 - NFSv4 only print the label when its queried
2984 - nfs: nfs4clinet: check the return value of kstrdup()
2985 - NFSv4.1: Fix uninitialised variable in devicenotify
2986 - NFSv4 remove zero number of fs_locations entries error check
2987 - NFSv4 store server support for fs_location attribute
2988 - NFSv4.1 query for fs_location attr on a new file system
2989 - NFSv4 expose nfs_parse_server_name function
2990 - NFSv4 handle port presence in fs_location server string
2991 - SUNRPC allow for unspecified transport time in rpc_clnt_add_xprt
2992 - net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change
2993 - sunrpc: Fix potential race conditions in rpc_sysfs_xprt_state_change()
2994 - irqchip/realtek-rtl: Service all pending interrupts
2995 - perf/x86/rapl: fix AMD event handling
2996 - x86/perf: Avoid warning for Arch LBR without XSAVE
2997 - sched: Avoid double preemption in __cond_resched_*lock*()
2998 - drm/vc4: Fix deadlock on DSI device attach error
2999 - drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer
3000 - net: sched: Clarify error message when qdisc kind is unknown
3001 - powerpc/fixmap: Fix VM debug warning on unmap
3002 - scsi: target: iscsi: Make sure the np under each tpg is unique
3003 - scsi: ufs: ufshcd-pltfrm: Check the return value of devm_kstrdup()
3004 - scsi: qedf: Add stag_work to all the vports
3005 - scsi: qedf: Fix refcount issue when LOGO is received during TMF
3006 - scsi: qedf: Change context reset messages to ratelimited
3007 - scsi: pm8001: Fix bogus FW crash for maxcpus=1
3008 - scsi: ufs: Use generic error code in ufshcd_set_dev_pwr_mode()
3009 - scsi: ufs: Treat link loss as fatal error
3010 - scsi: myrs: Fix crash in error case
3011 - net: stmmac: reduce unnecessary wakeups from eee sw timer
3012 - PM: hibernate: Remove register_nosave_region_late()
3013 - drm/amd/display: Correct MPC split policy for DCN301
3014 - usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend
3015 - perf: Always wake the parent event
3016 - nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs
3017 - MIPS: Fix build error due to PTR used in more places
3018 - net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout()
3019 - KVM: eventfd: Fix false positive RCU usage warning
3020 - KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
3021 - KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS
3022 - KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode
3023 - KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow
3024 - KVM: x86: Report deprecated x87 features in supported CPUID
3025 - riscv: fix build with binutils 2.38
3026 - riscv: cpu-hotplug: clear cpu from numa map when teardown
3027 - riscv: eliminate unreliable __builtin_frame_address(1)
3028 - gfs2: Fix gfs2_release for non-writers regression
3029 - ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group
3030 - ARM: dts: Fix boot regression on Skomer
3031 - ARM: socfpga: fix missing RESET_CONTROLLER
3032 - nvme-tcp: fix bogus request completion when failing to send AER
3033 - ACPI/IORT: Check node revision for PMCG resources
3034 - PM: s2idle: ACPI: Fix wakeup interrupts handling
3035 - drm/amdgpu/display: change pipe policy for DCN 2.0
3036 - drm/rockchip: vop: Correct RK3399 VOP register fields
3037 - drm/i915: Allow !join_mbus cases for adlp+ dbuf configuration
3038 - drm/i915: Populate pipe dbuf slices more accurately during readout
3039 - ARM: dts: Fix timer regression for beagleboard revision c
3040 - ARM: dts: meson: Fix the UART compatible strings
3041 - ARM: dts: meson8: Fix the UART device-tree schema validation
3042 - ARM: dts: meson8b: Fix the UART device-tree schema validation
3043 - phy: broadcom: Kconfig: Fix PHY_BRCM_USB config option
3044 - staging: fbtft: Fix error path in fbtft_driver_module_init()
3045 - ARM: dts: imx6qdl-udoo: Properly describe the SD card detect
3046 - phy: xilinx: zynqmp: Fix bus width setting for SGMII
3047 - phy: stm32: fix a refcount leak in stm32_usbphyc_pll_enable()
3048 - ARM: dts: imx7ulp: Fix 'assigned-clocks-parents' typo
3049 - arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers
3050 - usb: f_fs: Fix use-after-free for epfile
3051 - phy: dphy: Correct clk_pre parameter
3052 - gpio: aggregator: Fix calling into sleeping GPIO controllers
3053 - NFS: Don't overfill uncached readdir pages
3054 - NFS: Don't skip directory entries when doing uncached readdir
3055 - drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd.
3056 - misc: fastrpc: avoid double fput() on failed usercopy
3057 - net: sparx5: Fix get_stat64 crash in tcpdump
3058 - netfilter: ctnetlink: disable helper autoassign
3059 - arm64: dts: meson-g12b-odroid-n2: fix typo 'dio2133'
3060 - arm64: dts: meson-sm1-odroid: use correct enable-gpio pin for tf-io
3061 regulator
3062 - arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO domain for GPIOE_2
3063 - arm64: dts: meson-sm1-odroid: fix boot loop after reboot
3064 - ixgbevf: Require large buffers for build_skb on 82599VF
3065 - drm/panel: simple: Assign data from panel_dpi_probe() correctly
3066 - ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE
3067 - gpiolib: Never return internal error codes to user space
3068 - gpio: sifive: use the correct register to read output values
3069 - fbcon: Avoid 'cap' set but not used warning
3070 - bonding: pair enable_port with slave_arr_updates
3071 - net: dsa: mv88e6xxx: don't use devres for mdiobus
3072 - net: dsa: ar9331: register the mdiobus under devres
3073 - net: dsa: bcm_sf2: don't use devres for mdiobus
3074 - net: dsa: felix: don't use devres for mdiobus
3075 - net: dsa: mt7530: fix kernel bug in mdiobus_free() when unbinding
3076 - net: dsa: lantiq_gswip: don't use devres for mdiobus
3077 - ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path
3078 - nfp: flower: fix ida_idx not being released
3079 - net: do not keep the dst cache when uncloning an skb dst and its metadata
3080 - net: fix a memleak when uncloning an skb dst and its metadata
3081 - veth: fix races around rq->rx_notify_masked
3082 - net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE
3083 - tipc: rate limit warning for received illegal binding update
3084 - net: amd-xgbe: disable interrupts during pci removal
3085 - drm/amd/pm: fix hwmon node of power1_label create issue
3086 - mptcp: netlink: process IPv6 addrs in creating listening sockets
3087 - dpaa2-eth: unregister the netdev before disconnecting from the PHY
3088 - ice: fix an error code in ice_cfg_phy_fec()
3089 - ice: fix IPIP and SIT TSO offload
3090 - ice: Fix KASAN error in LAG NETDEV_UNREGISTER handler
3091 - ice: Avoid RTNL lock when re-creating auxiliary device
3092 - net: mscc: ocelot: fix mutex lock error during ethtool stats read
3093 - net: dsa: mv88e6xxx: fix use-after-free in mv88e6xxx_mdios_unregister
3094 - vt_ioctl: fix array_index_nospec in vt_setactivate
3095 - vt_ioctl: add array_index_nospec to VT_ACTIVATE
3096 - n_tty: wake up poll(POLLRDNORM) on receiving data
3097 - eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX
3098 - usb: dwc2: drd: fix soft connect when gadget is unconfigured
3099 - Revert "usb: dwc2: drd: fix soft connect when gadget is unconfigured"
3100 - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
3101 - usb: ulpi: Move of_node_put to ulpi_dev_release
3102 - usb: ulpi: Call of_node_put correctly
3103 - usb: dwc3: gadget: Prevent core from processing stale TRBs
3104 - usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition
3105 - USB: gadget: validate interface OS descriptor requests
3106 - usb: gadget: rndis: check size of RNDIS_MSG_SET command
3107 - usb: gadget: f_uac2: Define specific wTerminalType
3108 - usb: raw-gadget: fix handling of dual-direction-capable endpoints
3109 - USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320
3110 - USB: serial: option: add ZTE MF286D modem
3111 - USB: serial: ch341: add support for GW Instek USB2.0-Serial devices
3112 - USB: serial: cp210x: add NCR Retail IO box id
3113 - USB: serial: cp210x: add CPI Bulk Coin Recycler id
3114 - speakup-dectlk: Restore pitch setting
3115 - phy: ti: Fix missing sentinel for clk_div_table
3116 - iio: buffer: Fix file related error handling in IIO_BUFFER_GET_FD_IOCTL
3117 - mm: memcg: synchronize objcg lists with a dedicated spinlock
3118 - seccomp: Invalidate seccomp mode to catch death failures
3119 - signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE
3120 - s390/cio: verify the driver availability for path_event call
3121 - bus: mhi: pci_generic: Add mru_default for Foxconn SDX55
3122 - bus: mhi: pci_generic: Add mru_default for Cinterion MV31-W
3123 - hwmon: (dell-smm) Speed up setting of fan speed
3124 - x86/sgx: Silence softlockup detection when releasing large enclaves
3125 - Makefile.extrawarn: Move -Wunaligned-access to W=1
3126 - scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled
3127 - scsi: lpfc: Reduce log messages seen after firmware download
3128 - MIPS: octeon: Fix missed PTR->PTR_WD conversion
3129 - arm64: dts: imx8mq: fix lcdif port node
3130 - perf: Fix list corruption in perf_cgroup_switch()
3131 - iommu: Fix potential use-after-free during probe
3132 - Linux 5.15.24
3133
3134 * Jammy update: v5.15.23 upstream stable release (LP: #1963888)
3135 - moxart: fix potential use-after-free on remove path
3136 - arm64: Add Cortex-A510 CPU part definition
3137 - ksmbd: fix SMB 3.11 posix extension mount failure
3138 - crypto: api - Move cryptomgr soft dependency into algapi
3139 - Linux 5.15.23
3140
3141 * [22.04 FEAT] KVM: Enable storage key checking for intercepted instruction
3142 handled by userspace (LP: #1933179)
3143 - KVM: s390: gaccess: Refactor gpa and length calculation
3144 - KVM: s390: gaccess: Refactor access address range check
3145 - KVM: s390: gaccess: Cleanup access to guest pages
3146 - s390/uaccess: introduce bit field for OAC specifier
3147 - s390/uaccess: fix compile error
3148 - s390/uaccess: Add copy_from/to_user_key functions
3149 - KVM: s390: Honor storage keys when accessing guest memory
3150 - KVM: s390: handle_tprot: Honor storage keys
3151 - KVM: s390: selftests: Test TEST PROTECTION emulation
3152 - KVM: s390: Add optional storage key checking to MEMOP IOCTL
3153 - KVM: s390: Add vm IOCTL for key checked guest absolute memory access
3154 - KVM: s390: Rename existing vcpu memop functions
3155 - KVM: s390: Add capability for storage key extension of MEM_OP IOCTL
3156 - KVM: s390: Update api documentation for memop ioctl
3157 - KVM: s390: Clarify key argument for MEM_OP in api docs
3158 - KVM: s390: Add missing vm MEM_OP size check
3159
3160 * CVE-2022-25636
3161 - netfilter: nf_tables_offload: incorrect flow offload action array size
3162
3163 * ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy
3164 realtime (LP: #1959610)
3165 - selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT
3166
3167 * CVE-2022-0435
3168 - tipc: improve size validations for received domain records
3169
3170 * CVE-2022-0516
3171 - KVM: s390: Return error on SIDA memop on normal guest
3172
3173 * EDAC update for AMD Genoa support in 22.04 (LP: #1960362)
3174 - EDAC: Add RDDR5 and LRDDR5 memory types
3175 - EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
3176
3177 * hwmon: k10temp updates for AMD Genoa in 22.04 (LP: #1960361)
3178 - x86/amd_nb: Add AMD Family 19h Models (10h-1Fh) and (A0h-AFh) PCI IDs
3179 - hwmon: (k10temp) Remove unused definitions
3180 - hwmon: (k10temp) Support up to 12 CCDs on AMD Family of processors
3181 - hwmon: (k10temp) Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
3182
3183 * [SRU][I/J/OEM-5.13/OEM-5.14] Add basic support of MT7922 (LP: #1958151)
3184 - mt76: mt7921: Add mt7922 support
3185 - mt76: mt7921: add support for PCIe ID 0x0608/0x0616
3186 - mt76: mt7921: introduce 160 MHz channel bandwidth support
3187
3188 * Use EC GPE for s2idle wakeup on AMD platforms (LP: #1960771)
3189 - ACPI: PM: Revert "Only mark EC GPE for wakeup on Intel systems"
3190
3191 * Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.4 for Ubuntu 22.04
3192 (LP: #1956982)
3193 - scsi: lpfc: Change return code on I/Os received during link bounce
3194 - scsi: lpfc: Fix NPIV port deletion crash
3195 - scsi: lpfc: Adjust CMF total bytes and rxmonitor
3196 - scsi: lpfc: Cap CMF read bytes to MBPI
3197 - scsi: lpfc: Add additional debugfs support for CMF
3198 - scsi: lpfc: Update lpfc version to 14.0.0.4
3199
3200 * Forward-port drm/i915 commits from oem-5.14 for Alder Lake S & P
3201 (LP: #1960298)
3202 - drm/i915/dmc: Update to DMC v2.12
3203 - drm/i915/adlp/tc: Fix PHY connected check for Thunderbolt mode
3204 - drm/i915/tc: Remove waiting for PHY complete during releasing ownership
3205 - drm/i915/tc: Check for DP-alt, legacy sinks before taking PHY ownership
3206 - drm/i915/tc: Add/use helpers to retrieve TypeC port properties
3207 - drm/i915/tc: Don't keep legacy TypeC ports in connected state w/o a sink
3208 - drm/i915/tc: Add a mode for the TypeC PHY's disconnected state
3209 - drm/i915/tc: Refactor TC-cold block/unblock helpers
3210 - drm/i915/tc: Avoid using legacy AUX PW in TBT mode
3211 - drm/i915/icl/tc: Remove the ICL special casing during TC-cold blocking
3212 - drm/i915/tc: Fix TypeC PHY connect/disconnect logic on ADL-P
3213 - drm/i915/tc: Drop extra TC cold blocking from intel_tc_port_connected()
3214 - drm/i915/tc: Fix system hang on ADL-P during TypeC PHY disconnect
3215 - drm/i915/display/adlp: Disable underrun recovery
3216 - drm/i915/adl_s: Remove require_force_probe protection
3217 - drm/i915/adlp: Remove require_force_probe protection
3218
3219 * INVALID or PRIVATE BUG (LP: #1959735)
3220 - KVM: s390: Simplify SIGP Set Arch handling
3221 - KVM: s390: Add a routine for setting userspace CPU state
3222
3223 * Include the QCA WCN 6856 v2.1 support (LP: #1954938)
3224 - SAUCE: ath11k: shrink TCSR read mask for WCN6855 hw2.1
3225
3226 * Jammy update: v5.15.22 upstream stable release (LP: #1960516)
3227 - drm/i915: Disable DSB usage for now
3228 - selinux: fix double free of cond_list on error paths
3229 - audit: improve audit queue handling when "audit=1" on cmdline
3230 - ipc/sem: do not sleep with a spin lock held
3231 - spi: stm32-qspi: Update spi registering
3232 - ASoC: hdmi-codec: Fix OOB memory accesses
3233 - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
3234 - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx()
3235 - ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx()
3236 - ALSA: usb-audio: Correct quirk for VF0770
3237 - ALSA: hda: Fix UAF of leds class devs at unbinding
3238 - ALSA: hda: realtek: Fix race at concurrent COEF updates
3239 - ALSA: hda/realtek: Add quirk for ASUS GU603
3240 - ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220
3241 quirks
3242 - ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer
3243 chipset)
3244 - ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after
3245 reboot from Windows
3246 - btrfs: don't start transaction for scrub if the fs is mounted read-only
3247 - btrfs: fix deadlock between quota disable and qgroup rescan worker
3248 - btrfs: fix use-after-free after failure to create a snapshot
3249 - Revert "fs/9p: search open fids first"
3250 - drm/nouveau: fix off by one in BIOS boundary checking
3251 - drm/i915/adlp: Fix TypeC PHY-ready status readout
3252 - drm/amd/pm: correct the MGpuFanBoost support for Beige Goby
3253 - drm/amd/display: watermark latencies is not enough on DCN31
3254 - drm/amd/display: Force link_rate as LINK_RATE_RBR2 for 2018 15" Apple Retina
3255 panels
3256 - nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts()
3257 - mm/debug_vm_pgtable: remove pte entry from the page table
3258 - mm/pgtable: define pte_index so that preprocessor could recognize it
3259 - mm/kmemleak: avoid scanning potential huge holes
3260 - block: bio-integrity: Advance seed correctly for larger interval sizes
3261 - dma-buf: heaps: Fix potential spectre v1 gadget
3262 - IB/hfi1: Fix AIP early init panic
3263 - Revert "fbcon: Disable accelerated scrolling"
3264 - fbcon: Add option to enable legacy hardware acceleration
3265 - mptcp: fix msk traversal in mptcp_nl_cmd_set_flags()
3266 - Revert "ASoC: mediatek: Check for error clk pointer"
3267 - KVM: arm64: Avoid consuming a stale esr value when SError occur
3268 - KVM: arm64: Stop handle_exit() from handling HVC twice when an SError occurs
3269 - RDMA/cma: Use correct address when leaving multicast group
3270 - RDMA/ucma: Protect mc during concurrent multicast leaves
3271 - RDMA/siw: Fix refcounting leak in siw_create_qp()
3272 - IB/rdmavt: Validate remote_addr during loopback atomic tests
3273 - RDMA/siw: Fix broken RDMA Read Fence/Resume logic.
3274 - RDMA/mlx4: Don't continue event handler after memory allocation failure
3275 - ALSA: usb-audio: initialize variables that could ignore errors
3276 - ALSA: hda: Fix signedness of sscanf() arguments
3277 - ALSA: hda: Skip codec shutdown in case the codec is not registered
3278 - iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping()
3279 - iommu/amd: Fix loop timeout issue in iommu_ga_log_enable()
3280 - spi: bcm-qspi: check for valid cs before applying chip select
3281 - spi: mediatek: Avoid NULL pointer crash in interrupt
3282 - spi: meson-spicc: add IRQ check in meson_spicc_probe
3283 - spi: uniphier: fix reference count leak in uniphier_spi_probe()
3284 - IB/hfi1: Fix tstats alloc and dealloc
3285 - IB/cm: Release previously acquired reference counter in the cm_id_priv
3286 - net: ieee802154: hwsim: Ensure proper channel selection at probe time
3287 - net: ieee802154: mcr20a: Fix lifs/sifs periods
3288 - net: ieee802154: ca8210: Stop leaking skb's
3289 - netfilter: nft_reject_bridge: Fix for missing reply from prerouting
3290 - net: ieee802154: Return meaningful error codes from the netlink helpers
3291 - net/smc: Forward wakeup to smc socket waitqueue after fallback
3292 - net: stmmac: dwmac-visconti: No change to ETHER_CLOCK_SEL for unexpected
3293 speed request.
3294 - net: stmmac: properly handle with runtime pm in stmmac_dvr_remove()
3295 - net: macsec: Fix offload support for NETDEV_UNREGISTER event
3296 - net: macsec: Verify that send_sci is on when setting Tx sci explicitly
3297 - net: stmmac: dump gmac4 DMA registers correctly
3298 - net: stmmac: ensure PTP time register reads are consistent
3299 - drm/kmb: Fix for build errors with Warray-bounds
3300 - drm/i915/overlay: Prevent divide by zero bugs in scaling
3301 - drm/amd: avoid suspend on dGPUs w/ s2idle support when runtime PM enabled
3302 - ASoC: fsl: Add missing error handling in pcm030_fabric_probe
3303 - ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes
3304 - ASoC: simple-card: fix probe failure on platform component
3305 - ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name
3306 - ASoC: max9759: fix underflow in speaker_gain_control_put()
3307 - ASoC: codecs: wcd938x: fix incorrect used of portid
3308 - ASoC: codecs: lpass-rx-macro: fix sidetone register offsets
3309 - ASoC: codecs: wcd938x: fix return value of mixer put function
3310 - pinctrl: sunxi: Fix H616 I2S3 pin data
3311 - pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line
3312 - pinctrl: intel: fix unexpected interrupt
3313 - pinctrl: bcm2835: Fix a few error paths
3314 - scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe
3315 - nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client.
3316 - gve: fix the wrong AdminQ buffer queue index check
3317 - bpf: Use VM_MAP instead of VM_ALLOC for ringbuf
3318 - selftests/exec: Remove pipe from TEST_GEN_FILES
3319 - selftests: futex: Use variable MAKE instead of make
3320 - tools/resolve_btfids: Do not print any commands when building silently
3321 - e1000e: Separate ADP board type from TGP
3322 - rtc: cmos: Evaluate century appropriate
3323 - kvm: add guest_state_{enter,exit}_irqoff()
3324 - kvm/arm64: rework guest entry logic
3325 - perf: Copy perf_event_attr::sig_data on modification
3326 - perf stat: Fix display of grouped aliased events
3327 - perf/x86/intel/pt: Fix crash with stop filters in single-range mode
3328 - x86/perf: Default set FREEZE_ON_SMI for all
3329 - EDAC/altera: Fix deferred probing
3330 - EDAC/xgene: Fix deferred probing
3331 - ext4: prevent used blocks from being allocated during fast commit replay
3332 - ext4: modify the logic of ext4_mb_new_blocks_simple
3333 - ext4: fix error handling in ext4_restore_inline_data()
3334 - ext4: fix error handling in ext4_fc_record_modified_inode()
3335 - ext4: fix incorrect type issue during replay_del_range
3336 - net: dsa: mt7530: make NET_DSA_MT7530 select MEDIATEK_GE_PHY
3337 - cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning
3338 - tools include UAPI: Sync sound/asound.h copy with the kernel sources
3339 - gpio: idt3243x: Fix an ignored error return from platform_get_irq()
3340 - gpio: mpc8xxx: Fix an ignored error return from platform_get_irq()
3341 - selftests: nft_concat_range: add test for reload with no element add/del
3342 - selftests: netfilter: check stateless nat udp checksum fixup
3343 - Linux 5.15.22
3344 - [Config] disable FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION
3345
3346 * Jammy update: v5.15.21 upstream stable release (LP: #1960515)
3347 - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC"
3348 - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC" again
3349 - Linux 5.15.21
3350
3351 * Jammy update: v5.15.20 upstream stable release (LP: #1960509)
3352 - Revert "UBUNTU: SAUCE: Revert "e1000e: Add handshake with the CSME to
3353 support S0ix""
3354 - Revert "UBUNTU: SAUCE: Revert "e1000e: Add polling mechanism to indicate
3355 CSME DPG exit""
3356 - Revert "UBUNTU: SAUCE: Revert "e1000e: Additional PHY power saving in S0ix""
3357 - PCI: pciehp: Fix infinite loop in IRQ handler upon power fault
3358 - selftests: mptcp: fix ipv6 routing setup
3359 - net: ipa: use a bitmap for endpoint replenish_enabled
3360 - net: ipa: prevent concurrent replenish
3361 - drm/vc4: hdmi: Make sure the device is powered with CEC
3362 - cgroup-v1: Require capabilities to set release_agent
3363 - Revert "mm/gup: small refactoring: simplify try_grab_page()"
3364 - ovl: don't fail copy up if no fileattr support on upper
3365 - lockd: fix server crash on reboot of client holding lock
3366 - lockd: fix failure to cleanup client locks
3367 - net/mlx5e: IPsec: Fix tunnel mode crypto offload for non TCP/UDP traffic
3368 - net/mlx5: Bridge, take rtnl lock in init error handler
3369 - net/mlx5: Bridge, ensure dev_name is null-terminated
3370 - net/mlx5e: Fix handling of wrong devices during bond netevent
3371 - net/mlx5: Use del_timer_sync in fw reset flow of halting poll
3372 - net/mlx5e: Fix module EEPROM query
3373 - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
3374 - net/mlx5e: Don't treat small ceil values as unlimited in HTB offload
3375 - net/mlx5: Bridge, Fix devlink deadlock on net namespace deletion
3376 - net/mlx5: E-Switch, Fix uninitialized variable modact
3377 - ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback
3378 - i40e: Fix reset bw limit when DCB enabled with 1 TC
3379 - i40e: Fix reset path while removing the driver
3380 - net: amd-xgbe: ensure to reset the tx_timer_active flag
3381 - net: amd-xgbe: Fix skb data length underflow
3382 - fanotify: Fix stale file descriptor in copy_event_to_user()
3383 - net: sched: fix use-after-free in tc_new_tfilter()
3384 - rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink()
3385 - cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask()
3386 - e1000e: Handshake with CSME starts from ADL platforms
3387 - af_packet: fix data-race in packet_setsockopt / packet_setsockopt
3388 - tcp: add missing tcp_skb_can_collapse() test in tcp_shift_skb_data()
3389 - ovl: fix NULL pointer dereference in copy up warning
3390 - Linux 5.15.20
3391
3392 * Miscellaneous Ubuntu changes
3393 - [Packaging] use default zstd compression
3394 - [Packaging] do not use compression for image packages
3395 - [Packaging] use xz compression for ddebs
3396 - [Config] upgrade debug symbols from DWARF4 to DWARF5
3397 - SAUCE: Makefile: Remove inclusion of lbm header files
3398 - SAUCE: Makefile: Fix compiler warnings
3399 - SAUCE: AUFS
3400 - SAUCE: aufs: switch to 64-bit ino_t for s390x
3401 - [Config] set AUFS as disabled
3402 - SAUCE: mt76: mt7921e: fix possible probe failure after reboot
3403 - Remove ubuntu/hio driver
3404 - SAUCE: ima_policy: fix test for empty rule set
3405 - SAUCE: sfc: The size of the RX recycle ring should be more flexible
3406 - [Config] MITIGATE_SPECTRE_BRANCH_HISTORY=y && HARDEN_BRANCH_HISTORY=y
3407
3408 * Miscellaneous upstream changes
3409 - kbuild: Unify options for BTF generation for vmlinux and modules
3410 - MAINTAINERS: Add scripts/pahole-flags.sh to BPF section
3411 - kbuild: Add CONFIG_PAHOLE_VERSION
3412 - scripts/pahole-flags.sh: Use pahole-version.sh
3413 - lib/Kconfig.debug: Use CONFIG_PAHOLE_VERSION
3414 - lib/Kconfig.debug: Allow BTF + DWARF5 with pahole 1.21+
3415 - x86/sched: Decrease further the priorities of SMT siblings
3416 - sched/topology: Introduce sched_group::flags
3417 - sched/fair: Optimize checking for group_asym_packing
3418 - sched/fair: Provide update_sg_lb_stats() with sched domain statistics
3419 - sched/fair: Carve out logic to mark a group for asymmetric packing
3420 - sched/fair: Consider SMT in ASYM_PACKING load balance
3421 - Revert "UBUNTU: [Config] x86-64: SYSFB_SIMPLEFB=y"
3422
3423 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 11 Mar 2022 11:24:13 +0100
3424
3425 linux (5.15.0-22.22) jammy; urgency=medium
3426
3427 * jammy/linux: 5.15.0-22.22 -proposed tracker (LP: #1960290)
3428
3429 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 08 Feb 2022 10:48:49 +0100
3430
3431 linux (5.15.0-21.21) jammy; urgency=medium
3432
3433 * jammy/linux: 5.15.0-21.21 -proposed tracker (LP: #1960211)
3434
3435 * Miscellaneous Ubuntu changes
3436 - [packaging] unhook lowlatency flavours from the build
3437
3438 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 07 Feb 2022 11:30:18 +0100
3439
3440 linux (5.15.0-20.20) jammy; urgency=medium
3441
3442 * jammy/linux: 5.15.0-20.20 -proposed tracker (LP: #1959881)
3443
3444 * Jammy update: v5.15.19 upstream stable release (LP: #1959879)
3445 - can: m_can: m_can_fifo_{read,write}: don't read or write from/to FIFO if
3446 length is 0
3447 - net: sfp: ignore disabled SFP node
3448 - net: stmmac: configure PTP clock source prior to PTP initialization
3449 - net: stmmac: skip only stmmac_ptp_register when resume from suspend
3450 - ARM: 9179/1: uaccess: avoid alignment faults in
3451 copy_[from|to]_kernel_nofault
3452 - ARM: 9180/1: Thumb2: align ALT_UP() sections in modules sufficiently
3453 - KVM: arm64: Use shadow SPSR_EL1 when injecting exceptions on !VHE
3454 - s390/hypfs: include z/VM guests with access control group set
3455 - s390/nmi: handle guarded storage validity failures for KVM guests
3456 - s390/nmi: handle vector validity failures for KVM guests
3457 - bpf: Guard against accessing NULL pt_regs in bpf_get_task_stack()
3458 - powerpc32/bpf: Fix codegen for bpf-to-bpf calls
3459 - powerpc/bpf: Update ldimm64 instructions during extra pass
3460 - scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP
3461 devices
3462 - udf: Restore i_lenAlloc when inode expansion fails
3463 - udf: Fix NULL ptr deref when converting from inline format
3464 - efi: runtime: avoid EFIv2 runtime services on Apple x86 machines
3465 - PM: wakeup: simplify the output logic of pm_show_wakelocks()
3466 - tracing/histogram: Fix a potential memory leak for kstrdup()
3467 - tracing: Don't inc err_log entry count if entry allocation fails
3468 - ceph: properly put ceph_string reference after async create attempt
3469 - ceph: set pool_ns in new inode layout for async creates
3470 - fsnotify: fix fsnotify hooks in pseudo filesystems
3471 - Revert "KVM: SVM: avoid infinite loop on NPF from bad address"
3472 - psi: Fix uaf issue when psi trigger is destroyed while being polled
3473 - powerpc/audit: Fix syscall_get_arch()
3474 - perf/x86/intel/uncore: Fix CAS_COUNT_WRITE issue for ICX
3475 - perf/x86/intel: Add a quirk for the calculation of the number of counters on
3476 Alder Lake
3477 - drm/etnaviv: relax submit size limits
3478 - drm/atomic: Add the crtc to affected crtc only if uapi.enable = true
3479 - drm/amd/display: Fix FP start/end for dcn30_internal_validate_bw.
3480 - KVM: LAPIC: Also cancel preemption timer during SET_LAPIC
3481 - KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests
3482 - KVM: SVM: Don't intercept #GP for SEV guests
3483 - KVM: x86: nSVM: skip eax alignment check for non-SVM instructions
3484 - KVM: x86: Forcibly leave nested virt when SMM state is toggled
3485 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT
3486 - KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS
3487 - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time
3488 - KVM: PPC: Book3S HV Nested: Fix nested HFSCR being clobbered with multiple
3489 vCPUs
3490 - dm: revert partial fix for redundant bio-based IO accounting
3491 - block: add bio_start_io_acct_time() to control start_time
3492 - dm: properly fix redundant bio-based IO accounting
3493 - serial: pl011: Fix incorrect rs485 RTS polarity on set_mctrl
3494 - serial: 8250: of: Fix mapped region size when using reg-offset property
3495 - serial: stm32: fix software flow control transfer
3496 - tty: n_gsm: fix SW flow control encoding/handling
3497 - tty: Partially revert the removal of the Cyclades public API
3498 - tty: Add support for Brainboxes UC cards.
3499 - kbuild: remove include/linux/cyclades.h from header file check
3500 - usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge
3501 - usb: xhci-plat: fix crash when suspend if remote wake enable
3502 - usb: common: ulpi: Fix crash in ulpi_match()
3503 - usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS
3504 - usb: cdnsp: Fix segmentation fault in cdns_lost_power function
3505 - usb: dwc3: xilinx: Skip resets and USB3 register settings for USB2.0 mode
3506 - usb: dwc3: xilinx: Fix error handling when getting USB3 PHY
3507 - USB: core: Fix hang in usb_kill_urb by adding memory barriers
3508 - usb: typec: tcpci: don't touch CC line if it's Vconn source
3509 - usb: typec: tcpm: Do not disconnect while receiving VBUS off
3510 - usb: typec: tcpm: Do not disconnect when receiving VSAFE0V
3511 - ucsi_ccg: Check DEV_INT bit only when starting CCG4
3512 - mm, kasan: use compare-exchange operation to set KASAN page tag
3513 - jbd2: export jbd2_journal_[grab|put]_journal_head
3514 - ocfs2: fix a deadlock when commit trans
3515 - sched/membarrier: Fix membarrier-rseq fence command missing from query
3516 bitmask
3517 - PCI/sysfs: Find shadow ROM before static attribute initialization
3518 - x86/MCE/AMD: Allow thresholding interface updates after init
3519 - x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN
3520 - powerpc/32s: Allocate one 256k IBAT instead of two consecutives 128k IBATs
3521 - powerpc/32s: Fix kasan_init_region() for KASAN
3522 - powerpc/32: Fix boot failure with GCC latent entropy plugin
3523 - i40e: Increase delay to 1 s after global EMP reset
3524 - i40e: Fix issue when maximum queues is exceeded
3525 - i40e: Fix queues reservation for XDP
3526 - i40e: Fix for failed to init adminq while VF reset
3527 - i40e: fix unsigned stat widths
3528 - usb: roles: fix include/linux/usb/role.h compile issue
3529 - rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev
3530 - rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev
3531 - scsi: elx: efct: Don't use GFP_KERNEL under spin lock
3532 - scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put()
3533 - ipv6_tunnel: Rate limit warning messages
3534 - ARM: 9170/1: fix panic when kasan and kprobe are enabled
3535 - net: fix information leakage in /proc/net/ptype
3536 - hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649
3537 - hwmon: (lm90) Mark alert as broken for MAX6680
3538 - ping: fix the sk_bound_dev_if match in ping_lookup
3539 - ipv4: avoid using shared IP generator for connected sockets
3540 - hwmon: (lm90) Reduce maximum conversion rate for G781
3541 - NFSv4: Handle case where the lookup of a directory fails
3542 - NFSv4: nfs_atomic_open() can race when looking up a non-regular file
3543 - net-procfs: show net devices bound packet types
3544 - drm/msm: Fix wrong size calculation
3545 - drm/msm/dsi: Fix missing put_device() call in dsi_get_phy
3546 - drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable
3547 - ipv6: annotate accesses to fn->fn_sernum
3548 - NFS: Ensure the server has an up to date ctime before hardlinking
3549 - NFS: Ensure the server has an up to date ctime before renaming
3550 - KVM: arm64: pkvm: Use the mm_ops indirection for cache maintenance
3551 - SUNRPC: Use BIT() macro in rpc_show_xprt_state()
3552 - SUNRPC: Don't dereference xprt->snd_task if it's a cookie
3553 - powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA v2.06
3554 - netfilter: conntrack: don't increment invalid counter on NF_REPEAT
3555 - powerpc/64s: Mask SRR0 before checking against the masked NIP
3556 - perf: Fix perf_event_read_local() time
3557 - sched/pelt: Relax the sync of util_sum with util_avg
3558 - net: phy: broadcom: hook up soft_reset for BCM54616S
3559 - net: stmmac: dwmac-visconti: Fix bit definitions for ETHER_CLK_SEL
3560 - net: stmmac: dwmac-visconti: Fix clock configuration for RMII mode
3561 - phylib: fix potential use-after-free
3562 - octeontx2-af: Do not fixup all VF action entries
3563 - octeontx2-af: Fix LBK backpressure id count
3564 - octeontx2-af: Retry until RVU block reset complete
3565 - octeontx2-pf: cn10k: Ensure valid pointers are freed to aura
3566 - octeontx2-af: verify CQ context updates
3567 - octeontx2-af: Increase link credit restore polling timeout
3568 - octeontx2-af: cn10k: Do not enable RPM loopback for LPC interfaces
3569 - octeontx2-pf: Forward error codes to VF
3570 - rxrpc: Adjust retransmission backoff
3571 - efi/libstub: arm64: Fix image check alignment at entry
3572 - io_uring: fix bug in slow unregistering of nodes
3573 - Drivers: hv: balloon: account for vmbus packet header in max_pkt_size
3574 - hwmon: (lm90) Re-enable interrupts after alert clears
3575 - hwmon: (lm90) Mark alert as broken for MAX6654
3576 - hwmon: (lm90) Fix sysfs and udev notifications
3577 - hwmon: (adt7470) Prevent divide by zero in adt7470_fan_write()
3578 - powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if
3579 PMI is pending
3580 - ipv4: fix ip option filtering for locally generated fragments
3581 - ibmvnic: Allow extra failures before disabling
3582 - ibmvnic: init ->running_cap_crqs early
3583 - ibmvnic: don't spin in tasklet
3584 - net/smc: Transitional solution for clcsock race issue
3585 - video: hyperv_fb: Fix validation of screen resolution
3586 - can: tcan4x5x: regmap: fix max register value
3587 - drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy
3588 - drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc
3589 - drm/msm/a6xx: Add missing suspend_count increment
3590 - yam: fix a memory leak in yam_siocdevprivate()
3591 - net: cpsw: Properly initialise struct page_pool_params
3592 - net: hns3: handle empty unknown interrupt for VF
3593 - sch_htb: Fail on unsupported parameters when offload is requested
3594 - Revert "drm/ast: Support 1600x900 with 108MHz PCLK"
3595 - KVM: selftests: Don't skip L2's VMCALL in SMM test for SVM guest
3596 - ceph: put the requests/sessions when it fails to alloc memory
3597 - gve: Fix GFP flags when allocing pages
3598 - Revert "ipv6: Honor all IPv6 PIO Valid Lifetime values"
3599 - net: bridge: vlan: fix single net device option dumping
3600 - ipv4: raw: lock the socket in raw_bind()
3601 - ipv4: tcp: send zero IPID in SYNACK messages
3602 - ipv4: remove sparse error in ip_neigh_gw4()
3603 - net: bridge: vlan: fix memory leak in __allowed_ingress
3604 - Bluetooth: refactor malicious adv data check
3605 - irqchip/realtek-rtl: Map control data to virq
3606 - irqchip/realtek-rtl: Fix off-by-one in routing
3607 - dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config
3608 - perf/core: Fix cgroup event list management
3609 - psi: fix "no previous prototype" warnings when CONFIG_CGROUPS=n
3610 - psi: fix "defined but not used" warnings when CONFIG_PROC_FS=n
3611 - usb: dwc3: xilinx: fix uninitialized return value
3612 - usr/include/Makefile: add linux/nfc.h to the compile-test coverage
3613 - fsnotify: invalidate dcache before IN_DELETE event
3614 - block: Fix wrong offset in bio_truncate()
3615 - mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip()
3616 - Linux 5.15.19
3617
3618 * Jammy update: v5.15.18 upstream stable release (LP: #1959878)
3619 - drm/i915: Flush TLBs before releasing backing store
3620 - drm/amd/display: reset dcn31 SMU mailbox on failures
3621 - io_uring: fix not released cached task refs
3622 - bnx2x: Utilize firmware 7.13.21.0
3623 - bnx2x: Invalidate fastpath HSI version for VFs
3624 - memcg: flush stats only if updated
3625 - memcg: unify memcg stat flushing
3626 - memcg: better bounds on the memcg stats updates
3627 - rcu: Tighten rcu_advance_cbs_nowake() checks
3628 - select: Fix indefinitely sleeping task in poll_schedule_timeout()
3629 - drm/amdgpu: Use correct VIEWPORT_DIMENSION for DCN2
3630 - arm64/bpf: Remove 128MB limit for BPF JIT programs
3631 - Linux 5.15.18
3632
3633 * CVE-2022-22942
3634 - SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy
3635
3636 * CVE-2022-24122
3637 - ucount: Make get_ucount a safe get_user replacement
3638
3639 * CVE-2022-23222
3640 - bpf, selftests: Add verifier test for mem_or_null register with offset.
3641
3642 * Miscellaneous Ubuntu changes
3643 - [Config] toolchain version update
3644
3645 * Miscellaneous upstream changes
3646 - s390/module: fix loading modules with a lot of relocations
3647
3648 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 03 Feb 2022 12:09:37 +0100
3649
3650 linux (5.15.0-19.19) jammy; urgency=medium
3651
3652 * jammy/linux: 5.15.0-19.19 -proposed tracker (LP: #1959418)
3653
3654 * Packaging resync (LP: #1786013)
3655 - debian/dkms-versions -- update from kernel-versions (main/master)
3656
3657 * Jammy update: v5.15.17 upstream stable release (LP: #1959376)
3658 - KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU
3659 - KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock
3660 - HID: Ignore battery for Elan touchscreen on HP Envy X360 15t-dr100
3661 - HID: uhid: Fix worker destroying device without any protection
3662 - HID: wacom: Reset expected and received contact counts at the same time
3663 - HID: wacom: Ignore the confidence flag when a touch is removed
3664 - HID: wacom: Avoid using stale array indicies to read contact count
3665 - ALSA: core: Fix SSID quirk lookup for subvendor=0
3666 - f2fs: fix to do sanity check on inode type during garbage collection
3667 - f2fs: fix to do sanity check in is_alive()
3668 - f2fs: avoid EINVAL by SBI_NEED_FSCK when pinning a file
3669 - nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed
3670 bind()
3671 - mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
3672 - mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
3673 - mtd: Fixed breaking list in __mtd_del_partition.
3674 - mtd: rawnand: davinci: Don't calculate ECC when reading page
3675 - mtd: rawnand: davinci: Avoid duplicated page read
3676 - mtd: rawnand: davinci: Rewrite function description
3677 - mtd: rawnand: Export nand_read_page_hwecc_oob_first()
3678 - mtd: rawnand: ingenic: JZ4740 needs 'oob_first' read page function
3679 - riscv: Get rid of MAXPHYSMEM configs
3680 - RISC-V: Use common riscv_cpuid_to_hartid_mask() for both SMP=y and SMP=n
3681 - riscv: try to allocate crashkern region from 32bit addressible memory
3682 - riscv: Don't use va_pa_offset on kdump
3683 - riscv: use hart id instead of cpu id on machine_kexec
3684 - riscv: mm: fix wrong phys_ram_base value for RV64
3685 - x86/gpu: Reserve stolen memory for first integrated Intel GPU
3686 - tools/nolibc: x86-64: Fix startup code bug
3687 - crypto: x86/aesni - don't require alignment of data
3688 - tools/nolibc: i386: fix initial stack alignment
3689 - tools/nolibc: fix incorrect truncation of exit code
3690 - rtc: cmos: take rtc_lock while reading from CMOS
3691 - net: phy: marvell: add Marvell specific PHY loopback
3692 - ksmbd: uninitialized variable in create_socket()
3693 - ksmbd: fix guest connection failure with nautilus
3694 - ksmbd: add support for smb2 max credit parameter
3695 - ksmbd: move credit charge deduction under processing request
3696 - ksmbd: limits exceeding the maximum allowable outstanding requests
3697 - ksmbd: add reserved room in ipc request/response
3698 - media: cec: fix a deadlock situation
3699 - media: ov8865: Disable only enabled regulators on error path
3700 - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
3701 - media: flexcop-usb: fix control-message timeouts
3702 - media: mceusb: fix control-message timeouts
3703 - media: em28xx: fix control-message timeouts
3704 - media: cpia2: fix control-message timeouts
3705 - media: s2255: fix control-message timeouts
3706 - media: dib0700: fix undefined behavior in tuner shutdown
3707 - media: redrat3: fix control-message timeouts
3708 - media: pvrusb2: fix control-message timeouts
3709 - media: stk1160: fix control-message timeouts
3710 - media: cec-pin: fix interrupt en/disable handling
3711 - can: softing_cs: softingcs_probe(): fix memleak on registration failure
3712 - mei: hbm: fix client dma reply status
3713 - iio: adc: ti-adc081c: Partial revert of removal of ACPI IDs
3714 - iio: trigger: Fix a scheduling whilst atomic issue seen on tsc2046
3715 - lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
3716 - bus: mhi: pci_generic: Graceful shutdown on freeze
3717 - bus: mhi: core: Fix reading wake_capable channel configuration
3718 - bus: mhi: core: Fix race while handling SYS_ERR at power up
3719 - cxl/pmem: Fix reference counting for delayed work
3720 - arm64: errata: Fix exec handling in erratum 1418040 workaround
3721 - ARM: dts: at91: update alternate function of signal PD20
3722 - iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
3723 - gpu: host1x: Add back arm_iommu_detach_device()
3724 - drm/tegra: Add back arm_iommu_detach_device()
3725 - virtio/virtio_mem: handle a possible NULL as a memcpy parameter
3726 - dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
3727 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
3728 - mm_zone: add function to check if managed dma zone exists
3729 - dma/pool: create dma atomic pool only if dma zone has managed pages
3730 - mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed
3731 pages
3732 - shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
3733 - drm/ttm: Put BO in its memory manager's lru list
3734 - Bluetooth: L2CAP: Fix not initializing sk_peer_pid
3735 - drm/bridge: display-connector: fix an uninitialized pointer in probe()
3736 - drm: fix null-ptr-deref in drm_dev_init_release()
3737 - drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
3738 - drm/panel: innolux-p079zca: Delete panel on attach() failure
3739 - drm/rockchip: dsi: Fix unbalanced clock on probe error
3740 - drm/rockchip: dsi: Hold pm-runtime across bind/unbind
3741 - drm/rockchip: dsi: Disable PLL clock on bind error
3742 - drm/rockchip: dsi: Reconfigure hardware on resume()
3743 - Bluetooth: virtio_bt: fix memory leak in virtbt_rx_handle()
3744 - Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
3745 - clk: bcm-2835: Pick the closest clock rate
3746 - clk: bcm-2835: Remove rounding up the dividers
3747 - drm/vc4: hdmi: Set a default HSM rate
3748 - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
3749 - drm/vc4: hdmi: Make sure the controller is powered in detect
3750 - drm/vc4: hdmi: Make sure the controller is powered up during bind
3751 - drm/vc4: hdmi: Rework the pre_crtc_configure error handling
3752 - drm/vc4: crtc: Make sure the HDMI controller is powered when disabling
3753 - wcn36xx: ensure pairing of init_scan/finish_scan and start_scan/end_scan
3754 - wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
3755 - drm/vc4: hdmi: Enable the scrambler on reconnection
3756 - libbpf: Free up resources used by inner map definition
3757 - wcn36xx: Fix DMA channel enable/disable cycle
3758 - wcn36xx: Release DMA channel descriptor allocations
3759 - wcn36xx: Put DXE block into reset before freeing memory
3760 - wcn36xx: populate band before determining rate on RX
3761 - wcn36xx: fix RX BD rate mapping for 5GHz legacy rates
3762 - ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware
3763 - bpftool: Fix memory leak in prog_dump()
3764 - mtd: hyperbus: rpc-if: Check return value of rpcif_sw_init()
3765 - media: videobuf2: Fix the size printk format
3766 - media: atomisp: add missing media_device_cleanup() in
3767 atomisp_unregister_entities()
3768 - media: atomisp: fix punit_ddr_dvfs_enable() argument for mrfld_power up case
3769 - media: atomisp: fix inverted logic in buffers_needed()
3770 - media: atomisp: do not use err var when checking port validity for ISP2400
3771 - media: atomisp: fix inverted error check for
3772 ia_css_mipi_is_source_port_valid()
3773 - media: atomisp: fix ifdefs in sh_css.c
3774 - media: atomisp: add NULL check for asd obtained from atomisp_video_pipe
3775 - media: atomisp: fix enum formats logic
3776 - media: atomisp: fix uninitialized bug in gmin_get_pmic_id_and_addr()
3777 - media: aspeed: fix mode-detect always time out at 2nd run
3778 - media: em28xx: fix memory leak in em28xx_init_dev
3779 - media: aspeed: Update signal status immediately to ensure sane hw state
3780 - arm64: dts: amlogic: meson-g12: Fix GPU operating point table node name
3781 - arm64: dts: amlogic: Fix SPI NOR flash node name for ODROID N2/N2+
3782 - arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
3783 - arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
3784 - fs: dlm: don't call kernel_getpeername() in error_report()
3785 - memory: renesas-rpc-if: Return error in case devm_ioremap_resource() fails
3786 - Bluetooth: stop proccessing malicious adv data
3787 - ath11k: Fix ETSI regd with weather radar overlap
3788 - ath11k: clear the keys properly via DISABLE_KEY
3789 - ath11k: reset RSN/WPA present state for open BSS
3790 - spi: hisi-kunpeng: Fix the debugfs directory name incorrect
3791 - tee: fix put order in teedev_close_context()
3792 - fs: dlm: fix build with CONFIG_IPV6 disabled
3793 - drm/dp: Don't read back backlight mode in drm_edp_backlight_enable()
3794 - drm/vboxvideo: fix a NULL vs IS_ERR() check
3795 - arm64: dts: renesas: cat875: Add rx/tx delays
3796 - media: dmxdev: fix UAF when dvb_register_device() fails
3797 - crypto: atmel-aes - Reestablish the correct tfm context at dequeue
3798 - crypto: qce - fix uaf on qce_aead_register_one
3799 - crypto: qce - fix uaf on qce_ahash_register_one
3800 - crypto: qce - fix uaf on qce_skcipher_register_one
3801 - arm64: dts: qcom: sc7280: Fix incorrect clock name
3802 - mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove
3803 - cpufreq: qcom-cpufreq-hw: Update offline CPUs per-cpu thermal pressure
3804 - cpufreq: qcom-hw: Fix probable nested interrupt handling
3805 - ARM: dts: stm32: fix dtbs_check warning on ili9341 dts binding on stm32f429
3806 disco
3807 - libbpf: Fix potential misaligned memory access in btf_ext__new()
3808 - libbpf: Fix glob_syms memory leak in bpf_linker
3809 - libbpf: Fix using invalidated memory in bpf_linker
3810 - crypto: qat - remove unnecessary collision prevention step in PFVF
3811 - crypto: qat - make pfvf send message direction agnostic
3812 - crypto: qat - fix undetected PFVF timeout in ACK loop
3813 - ath11k: Use host CE parameters for CE interrupts configuration
3814 - arm64: dts: ti: k3-j721e: correct cache-sets info
3815 - tty: serial: atmel: Check return code of dmaengine_submit()
3816 - tty: serial: atmel: Call dma_async_issue_pending()
3817 - mfd: atmel-flexcom: Remove #ifdef CONFIG_PM_SLEEP
3818 - mfd: atmel-flexcom: Use .resume_noirq
3819 - bfq: Do not let waker requests skip proper accounting
3820 - libbpf: Silence uninitialized warning/error in btf_dump_dump_type_data
3821 - media: i2c: imx274: fix s_frame_interval runtime resume not requested
3822 - media: i2c: Re-order runtime pm initialisation
3823 - media: i2c: ov8865: Fix lockdep error
3824 - media: rcar-csi2: Correct the selection of hsfreqrange
3825 - media: imx-pxp: Initialize the spinlock prior to using it
3826 - media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
3827 - media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
3828 - media: hantro: Hook up RK3399 JPEG encoder output
3829 - media: coda: fix CODA960 JPEG encoder buffer overflow
3830 - media: venus: correct low power frequency calculation for encoder
3831 - media: venus: core: Fix a potential NULL pointer dereference in an error
3832 handling path
3833 - media: venus: core: Fix a resource leak in the error handling path of
3834 'venus_probe()'
3835 - net: stmmac: Add platform level debug register dump feature
3836 - thermal/drivers/imx: Implement runtime PM support
3837 - igc: AF_XDP zero-copy metadata adjust breaks SKBs on XDP_PASS
3838 - netfilter: bridge: add support for pppoe filtering
3839 - powerpc: Avoid discarding flags in system_call_exception()
3840 - arm64: dts: qcom: msm8916: fix MMC controller aliases
3841 - drm/vmwgfx: Remove the deprecated lower mem limit
3842 - drm/vmwgfx: Fail to initialize on broken configs
3843 - cgroup: Trace event cgroup id fields should be u64
3844 - ACPI: EC: Rework flushing of EC work while suspended to idle
3845 - thermal/drivers/imx8mm: Enable ADC when enabling monitor
3846 - drm/amdgpu: Fix a NULL pointer dereference in
3847 amdgpu_connector_lcd_native_mode()
3848 - drm/radeon/radeon_kms: Fix a NULL pointer dereference in
3849 radeon_driver_open_kms()
3850 - libbpf: Clean gen_loader's attach kind.
3851 - crypto: caam - save caam memory to support crypto engine retry mechanism.
3852 - arm64: dts: ti: k3-am642: Fix the L2 cache sets
3853 - arm64: dts: ti: k3-j7200: Fix the L2 cache sets
3854 - arm64: dts: ti: k3-j721e: Fix the L2 cache sets
3855 - arm64: dts: ti: k3-j7200: Correct the d-cache-sets info
3856 - tty: serial: uartlite: allow 64 bit address
3857 - serial: amba-pl011: do not request memory region twice
3858 - mtd: core: provide unique name for nvmem device
3859 - floppy: Fix hang in watchdog when disk is ejected
3860 - staging: rtl8192e: return error code from rtllib_softmac_init()
3861 - staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
3862 - Bluetooth: btmtksdio: fix resume failure
3863 - bpf: Fix the test_task_vma selftest to support output shorter than 1 kB
3864 - sched/fair: Fix detection of per-CPU kthreads waking a task
3865 - sched/fair: Fix per-CPU kthread and wakee stacking for asym CPU capacity
3866 - bpf: Adjust BTF log size limit.
3867 - bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD)
3868 - bpf: Remove config check to enable bpf support for branch records
3869 - arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1
3870 - arm64: mte: DC {GVA,GZVA} shouldn't be used when DCZID_EL0.DZP == 1
3871 - samples/bpf: Install libbpf headers when building
3872 - samples/bpf: Clean up samples/bpf build failes
3873 - samples: bpf: Fix xdp_sample_user.o linking with Clang
3874 - samples: bpf: Fix 'unknown warning group' build warning on Clang
3875 - media: dib8000: Fix a memleak in dib8000_init()
3876 - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
3877 - media: si2157: Fix "warm" tuner state detection
3878 - wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma
3879 - sched/rt: Try to restart rt period timer when rt runtime exceeded
3880 - ath10k: Fix the MTU size on QCA9377 SDIO
3881 - Bluetooth: refactor set_exp_feature with a feature table
3882 - Bluetooth: MGMT: Use hci_dev_test_and_{set,clear}_flag
3883 - drm/amd/display: Fix bug in debugfs crc_win_update entry
3884 - drm/msm/gpu: Don't allow zero fence_id
3885 - drm/msm/dp: displayPort driver need algorithm rational
3886 - rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
3887 - wcn36xx: Fix max channels retrieval
3888 - drm/msm/dsi: fix initialization in the bonded DSI case
3889 - mwifiex: Fix possible ABBA deadlock
3890 - xfrm: fix a small bug in xfrm_sa_len()
3891 - x86/uaccess: Move variable into switch case statement
3892 - selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST
3893 - selftests: harness: avoid false negatives if test has no ASSERTs
3894 - crypto: stm32/cryp - fix CTR counter carry
3895 - crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
3896 - crypto: stm32/cryp - check early input data
3897 - crypto: stm32/cryp - fix double pm exit
3898 - crypto: stm32/cryp - fix lrw chaining mode
3899 - crypto: stm32/cryp - fix bugs and crash in tests
3900 - crypto: stm32 - Revert broken pm_runtime_resume_and_get changes
3901 - crypto: hisilicon/qm - fix incorrect return value of hisi_qm_resume()
3902 - ath11k: Fix deleting uninitialized kernel timer during fragment cache flush
3903 - spi: Fix incorrect cs_setup delay handling
3904 - ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
3905 - perf/arm-cmn: Fix CPU hotplug unregistration
3906 - media: dw2102: Fix use after free
3907 - media: msi001: fix possible null-ptr-deref in msi001_probe()
3908 - media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
3909 - ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan()
3910 - net: dsa: hellcreek: Fix insertion of static FDB entries
3911 - net: dsa: hellcreek: Add STP forwarding rule
3912 - net: dsa: hellcreek: Allow PTP P2P measurements on blocked ports
3913 - net: dsa: hellcreek: Add missing PTP via UDP rules
3914 - arm64: dts: qcom: c630: Fix soundcard setup
3915 - arm64: dts: qcom: ipq6018: Fix gpio-ranges property
3916 - drm/msm/dpu: fix safe status debugfs file
3917 - drm/bridge: ti-sn65dsi86: Set max register for regmap
3918 - gpu: host1x: select CONFIG_DMA_SHARED_BUFFER
3919 - drm/tegra: gr2d: Explicitly control module reset
3920 - drm/tegra: vic: Fix DMA API misuse
3921 - media: hantro: Fix probe func error path
3922 - xfrm: interface with if_id 0 should return error
3923 - xfrm: state and policy should fail if XFRMA_IF_ID 0
3924 - ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
3925 - usb: ftdi-elan: fix memory leak on device disconnect
3926 - arm64: dts: marvell: cn9130: add GPIO and SPI aliases
3927 - arm64: dts: marvell: cn9130: enable CP0 GPIO controllers
3928 - ARM: dts: armada-38x: Add generic compatible to UART nodes
3929 - mt76: mt7921: drop offload_flags overwritten
3930 - wilc1000: fix double free error in probe()
3931 - rtw88: add quirk to disable pci caps on HP 250 G7 Notebook PC
3932 - iwlwifi: mvm: fix 32-bit build in FTM
3933 - iwlwifi: mvm: test roc running status bits before removing the sta
3934 - iwlwifi: mvm: perform 6GHz passive scan after suspend
3935 - iwlwifi: mvm: set protected flag only for NDP ranging
3936 - mmc: meson-mx-sdhc: add IRQ check
3937 - mmc: meson-mx-sdio: add IRQ check
3938 - block: fix error unwinding in device_add_disk
3939 - selinux: fix potential memleak in selinux_add_opt()
3940 - um: fix ndelay/udelay defines
3941 - um: rename set_signals() to um_set_signals()
3942 - um: virt-pci: Fix 32-bit compile
3943 - lib/logic_iomem: Fix 32-bit build
3944 - lib/logic_iomem: Fix operation on 32-bit
3945 - um: virtio_uml: Fix time-travel external time propagation
3946 - Bluetooth: L2CAP: Fix using wrong mode
3947 - bpftool: Enable line buffering for stdout
3948 - backlight: qcom-wled: Validate enabled string indices in DT
3949 - backlight: qcom-wled: Pass number of elements to read to read_u32_array
3950 - backlight: qcom-wled: Fix off-by-one maximum with default num_strings
3951 - backlight: qcom-wled: Override default length with qcom,enabled-strings
3952 - backlight: qcom-wled: Use cpu_to_le16 macro to perform conversion
3953 - backlight: qcom-wled: Respect enabled-strings in set_brightness
3954 - software node: fix wrong node passed to find nargs_prop
3955 - Bluetooth: hci_qca: Stop IBS timer during BT OFF
3956 - x86/boot/compressed: Move CLANG_FLAGS to beginning of KBUILD_CFLAGS
3957 - crypto: octeontx2 - prevent underflow in get_cores_bmap()
3958 - regulator: qcom-labibb: OCP interrupts are not a failure while disabled
3959 - hwmon: (mr75203) fix wrong power-up delay value
3960 - x86/mce/inject: Avoid out-of-bounds write when setting flags
3961 - io_uring: remove double poll on poll update
3962 - serial: 8250_bcm7271: Propagate error codes from brcmuart_probe()
3963 - ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
3964 - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
3965 __nonstatic_find_io_region()
3966 - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
3967 nonstatic_find_mem_region()
3968 - power: reset: mt6397: Check for null res pointer
3969 - net/xfrm: IPsec tunnel mode fix inner_ipproto setting in sec_path
3970 - net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops
3971 - net: dsa: fix incorrect function pointer check for MRP ring roles
3972 - netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
3973 - bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser()
3974 - bpf, sockmap: Fix double bpf_prog_put on error case in map_link
3975 - bpf: Don't promote bogus looking registers after null check.
3976 - bpf: Fix verifier support for validation of async callbacks
3977 - bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
3978 - netfilter: nft_payload: do not update layer 4 checksum when mangling
3979 fragments
3980 - netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone
3981 - net: fix SOF_TIMESTAMPING_BIND_PHC to work with multiple sockets
3982 - ppp: ensure minimum packet size in ppp_write()
3983 - rocker: fix a sleeping in atomic bug
3984 - staging: greybus: audio: Check null pointer
3985 - fsl/fman: Check for null pointer after calling devm_ioremap
3986 - Bluetooth: hci_bcm: Check for error irq
3987 - Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe
3988 - net/smc: Reset conn->lgr when link group registration fails
3989 - usb: dwc3: qcom: Fix NULL vs IS_ERR checking in dwc3_qcom_probe
3990 - usb: dwc2: do not gate off the hardware if it does not support clock gating
3991 - usb: dwc2: gadget: initialize max_speed from params
3992 - usb: gadget: u_audio: Subdevice 0 for capture ctls
3993 - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
3994 - HID: hid-uclogic-params: Invalid parameter check in
3995 uclogic_params_get_str_desc
3996 - HID: hid-uclogic-params: Invalid parameter check in
3997 uclogic_params_huion_init
3998 - HID: hid-uclogic-params: Invalid parameter check in
3999 uclogic_params_frame_init_v1_buttonpad
4000 - debugfs: lockdown: Allow reading debugfs files that are not world readable
4001 - drivers/firmware: Add missing platform_device_put() in sysfb_create_simplefb
4002 - serial: liteuart: fix MODULE_ALIAS
4003 - serial: stm32: move tx dma terminate DMA to shutdown
4004 - x86, sched: Fix undefined reference to init_freq_invariance_cppc() build
4005 error
4006 - net/mlx5e: Fix page DMA map/unmap attributes
4007 - net/mlx5e: Fix wrong usage of fib_info_nh when routes with nexthop objects
4008 are used
4009 - net/mlx5e: Don't block routes with nexthop objects in SW
4010 - Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
4011 - Revert "net/mlx5e: Block offload of outer header csum for GRE tunnel"
4012 - net/mlx5e: Fix matching on modified inner ip_ecn bits
4013 - net/mlx5: Fix access to sf_dev_table on allocation failure
4014 - net/mlx5e: Sync VXLAN udp ports during uplink representor profile change
4015 - net/mlx5: Set command entry semaphore up once got index free
4016 - lib/mpi: Add the return value check of kcalloc()
4017 - Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt()
4018 - mptcp: fix per socket endpoint accounting
4019 - mptcp: fix opt size when sending DSS + MP_FAIL
4020 - mptcp: fix a DSS option writing error
4021 - spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
4022 - octeontx2-af: Increment ptp refcount before use
4023 - ax25: uninitialized variable in ax25_setsockopt()
4024 - netrom: fix api breakage in nr_setsockopt()
4025 - regmap: Call regmap_debugfs_exit() prior to _init()
4026 - net: mscc: ocelot: fix incorrect balancing with down LAG ports
4027 - can: mcp251xfd: add missing newline to printed strings
4028 - tpm: add request_locality before write TPM_INT_ENABLE
4029 - tpm_tis: Fix an error handling path in 'tpm_tis_core_init()'
4030 - can: softing: softing_startstop(): fix set but not used variable warning
4031 - can: xilinx_can: xcan_probe(): check for error irq
4032 - can: rcar_canfd: rcar_canfd_channel_probe(): make sure we free CAN network
4033 device
4034 - pcmcia: fix setting of kthread task states
4035 - net/sched: flow_dissector: Fix matching on zone id for invalid conns
4036 - net: openvswitch: Fix matching zone id for invalid conns arriving from tc
4037 - net: openvswitch: Fix ct_state nat flags for conns arriving from tc
4038 - iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing()
4039 - bnxt_en: Refactor coredump functions
4040 - bnxt_en: move coredump functions into dedicated file
4041 - bnxt_en: use firmware provided max timeout for messages
4042 - net: mcs7830: handle usb read errors properly
4043 - ext4: avoid trim error on fs with small groups
4044 - ASoC: Intel: sof_sdw: fix jack detection on HP Spectre x360 convertible
4045 - ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
4046 - ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
4047 - ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
4048 - ALSA: hda: Fix potential deadlock at codec unbinding
4049 - RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with
4050 pending cmd-bit"
4051 - RDMA/hns: Validate the pkey index
4052 - scsi: pm80xx: Update WARN_ON check in pm8001_mpi_build_cmd()
4053 - clk: renesas: rzg2l: Check return value of pm_genpd_init()
4054 - clk: renesas: rzg2l: propagate return value of_genpd_add_provider_simple()
4055 - clk: imx8mn: Fix imx8mn_clko1_sels
4056 - powerpc/prom_init: Fix improper check of prom_getprop()
4057 - ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
4058 - ASoC: codecs: wcd938x: add SND_SOC_WCD938_SDW to codec list instead
4059 - RDMA/rtrs-clt: Fix the initial value of min_latency
4060 - ALSA: hda: Make proper use of timecounter
4061 - dt-bindings: thermal: Fix definition of cooling-maps contribution property
4062 - powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an
4063 overflown PMC
4064 - powerpc/modules: Don't WARN on first module allocation attempt
4065 - powerpc/32s: Fix shift-out-of-bounds in KASAN init
4066 - clocksource: Avoid accidental unstable marking of clocksources
4067 - ALSA: oss: fix compile error when OSS_DEBUG is enabled
4068 - ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID
4069 - misc: at25: Make driver OF independent again
4070 - char/mwave: Adjust io port register size
4071 - binder: fix handling of error during copy
4072 - binder: avoid potential data leakage when copying txn
4073 - openrisc: Add clone3 ABI wrapper
4074 - iommu: Extend mutex lock scope in iommu_probe_device()
4075 - iommu/io-pgtable-arm: Fix table descriptor paddr formatting
4076 - scsi: core: Fix scsi_device_max_queue_depth()
4077 - scsi: ufs: Fix race conditions related to driver data
4078 - RDMA/qedr: Fix reporting max_{send/recv}_wr attrs
4079 - PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
4080 - powerpc/powermac: Add additional missing lockdep_register_key()
4081 - iommu/arm-smmu-qcom: Fix TTBR0 read
4082 - RDMA/core: Let ib_find_gid() continue search even after empty entry
4083 - RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
4084 - ASoC: rt5663: Handle device_property_read_u32_array error codes
4085 - of: unittest: fix warning on PowerPC frame size warning
4086 - of: unittest: 64 bit dma address test requires arch support
4087 - clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system
4088 enter shell
4089 - mips: add SYS_HAS_CPU_MIPS64_R5 config for MIPS Release 5 support
4090 - mips: fix Kconfig reference to PHYS_ADDR_T_64BIT
4091 - dmaengine: pxa/mmp: stop referencing config->slave_id
4092 - iommu/amd: Restore GA log/tail pointer on host resume
4093 - iommu/amd: X2apic mode: re-enable after resume
4094 - iommu/amd: X2apic mode: setup the INTX registers on mask/unmask
4095 - iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume
4096 - iommu/amd: Remove useless irq affinity notifier
4097 - ASoC: Intel: catpt: Test dmaengine_submit() result before moving on
4098 - iommu/iova: Fix race between FQ timeout and teardown
4099 - ASoC: mediatek: mt8195: correct default value
4100 - of: fdt: Aggregate the processing of "linux,usable-memory-range"
4101 - efi: apply memblock cap after memblock_add()
4102 - scsi: block: pm: Always set request queue runtime active in
4103 blk_post_runtime_resume()
4104 - phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
4105 - ASoC: mediatek: Check for error clk pointer
4106 - powerpc/64s: Mask NIP before checking against SRR0
4107 - powerpc/64s: Use EMIT_WARN_ENTRY for SRR debug warnings
4108 - phy: cadence: Sierra: Fix to get correct parent for mux clocks
4109 - ASoC: samsung: idma: Check of ioremap return value
4110 - misc: lattice-ecp3-config: Fix task hung when firmware load failed
4111 - ASoC: mediatek: mt8195: correct pcmif BE dai control flow
4112 - arm64: tegra: Remove non existent Tegra194 reset
4113 - mips: lantiq: add support for clk_set_parent()
4114 - mips: bcm63xx: add support for clk_set_parent()
4115 - powerpc/xive: Add missing null check after calling kmalloc
4116 - ASoC: fsl_mqs: fix MODULE_ALIAS
4117 - ALSA: hda/cs8409: Increase delay during jack detection
4118 - ALSA: hda/cs8409: Fix Jack detection after resume
4119 - RDMA/cxgb4: Set queue pair state when being queried
4120 - clk: qcom: gcc-sc7280: Mark gcc_cfg_noc_lpass_clk always enabled
4121 - ASoC: imx-card: Need special setting for ak4497 on i.MX8MQ
4122 - ASoC: imx-card: Fix mclk calculation issue for akcodec
4123 - ASoC: imx-card: improve the sound quality for low rate
4124 - ASoC: fsl_asrc: refine the check of available clock divider
4125 - clk: bm1880: remove kfrees on static allocations
4126 - of: base: Fix phandle argument length mismatch error message
4127 - of/fdt: Don't worry about non-memory region overlap for no-map
4128 - MIPS: boot/compressed/: add __ashldi3 to target for ZSTD compression
4129 - MIPS: compressed: Fix build with ZSTD compression
4130 - mailbox: fix gce_num of mt8192 driver data
4131 - ARM: dts: omap3-n900: Fix lp5523 for multi color
4132 - leds: lp55xx: initialise output direction from dts
4133 - Bluetooth: Fix debugfs entry leak in hci_register_dev()
4134 - Bluetooth: Fix memory leak of hci device
4135 - drm/panel: Delete panel on mipi_dsi_attach() failure
4136 - Bluetooth: Fix removing adv when processing cmd complete
4137 - fs: dlm: filter user dlm messages for kernel locks
4138 - drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
4139 - selftests/bpf: Fix memory leaks in btf_type_c_dump() helper
4140 - selftests/bpf: Destroy XDP link correctly
4141 - selftests/bpf: Fix bpf_object leak in skb_ctx selftest
4142 - ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
4143 - drm/bridge: dw-hdmi: handle ELD when DRM_BRIDGE_ATTACH_NO_CONNECTOR
4144 - drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
4145 - media: atomisp: fix try_fmt logic
4146 - media: atomisp: set per-device's default mode
4147 - media: atomisp-ov2680: Fix ov2680_set_fmt() clobbering the exposure
4148 - media: atomisp: check before deference asd variable
4149 - ARM: shmobile: rcar-gen2: Add missing of_node_put()
4150 - batman-adv: allow netlink usage in unprivileged containers
4151 - media: atomisp: handle errors at sh_css_create_isp_params()
4152 - ath11k: Fix crash caused by uninitialized TX ring
4153 - usb: dwc3: meson-g12a: fix shared reset control use
4154 - USB: ehci_brcm_hub_control: Improve port index sanitizing
4155 - usb: gadget: f_fs: Use stream_open() for endpoint files
4156 - psi: Fix PSI_MEM_FULL state when tasks are in memstall and doing reclaim
4157 - drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
4158 - HID: magicmouse: Report battery level over USB
4159 - HID: apple: Do not reset quirks when the Fn key is not found
4160 - media: b2c2: Add missing check in flexcop_pci_isr:
4161 - libbpf: Accommodate DWARF/compiler bug with duplicated structs
4162 - ethernet: renesas: Use div64_ul instead of do_div
4163 - EDAC/synopsys: Use the quirk for version instead of ddr version
4164 - arm64: dts: qcom: sm8350: Shorten camera-thermal-bottom name
4165 - soc: imx: gpcv2: Synchronously suspend MIX domains
4166 - ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART
4167 - drm/amd/display: check top_pipe_to_program pointer
4168 - drm/amdgpu/display: set vblank_disable_immediate for DC
4169 - soc: ti: pruss: fix referenced node in error message
4170 - mlxsw: pci: Add shutdown method in PCI driver
4171 - drm/amd/display: add else to avoid double destroy clk_mgr
4172 - drm/bridge: megachips: Ensure both bridges are probed before registration
4173 - mxser: keep only !tty test in ISR
4174 - tty: serial: imx: disable UCR4_OREN in .stop_rx() instead of .shutdown()
4175 - gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
4176 - HSI: core: Fix return freed object in hsi_new_client
4177 - crypto: jitter - consider 32 LSB for APT
4178 - mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
4179 - rsi: Fix use-after-free in rsi_rx_done_handler()
4180 - rsi: Fix out-of-bounds read in rsi_read_pkt()
4181 - ath11k: Avoid NULL ptr access during mgmt tx cleanup
4182 - media: venus: avoid calling core_clk_setrate() concurrently during
4183 concurrent video sessions
4184 - regulator: da9121: Prevent current limit change when enabled
4185 - drm/vmwgfx: Release ttm memory if probe fails
4186 - drm/vmwgfx: Introduce a new placement for MOB page tables
4187 - ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table
4188 - ACPI: Change acpi_device_always_present() into acpi_device_override_status()
4189 - ACPI / x86: Allow specifying acpi_device_override_status() quirks by path
4190 - ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD
4191 win
4192 - arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node
4193 - arm64: dts: ti: j721e-main: Fix 'dtbs_check' in serdes_ln_ctrl node
4194 - usb: uhci: add aspeed ast2600 uhci support
4195 - floppy: Add max size check for user space request
4196 - x86/mm: Flush global TLB when switching to trampoline page-table
4197 - drm: rcar-du: Fix CRTC timings when CMM is used
4198 - media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
4199 - media: rcar-vin: Update format alignment constraints
4200 - media: saa7146: hexium_orion: Fix a NULL pointer dereference in
4201 hexium_attach()
4202 - media: atomisp: fix "variable dereferenced before check 'asd'"
4203 - media: m920x: don't use stack on USB reads
4204 - thunderbolt: Runtime PM activate both ends of the device link
4205 - arm64: dts: renesas: Fix thermal bindings
4206 - iwlwifi: mvm: synchronize with FW after multicast commands
4207 - iwlwifi: mvm: avoid clearing a just saved session protection id
4208 - rcutorture: Avoid soft lockup during cpu stall
4209 - ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work
4210 - ath10k: Fix tx hanging
4211 - net-sysfs: update the queue counts in the unregistration path
4212 - net: phy: prefer 1000baseT over 1000baseKX
4213 - gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
4214 - gpio: aspeed-sgpio: Convert aspeed_sgpio.lock to raw_spinlock
4215 - selftests/ftrace: make kprobe profile testcase description unique
4216 - ath11k: Avoid false DEADLOCK warning reported by lockdep
4217 - ARM: dts: qcom: sdx55: fix IPA interconnect definitions
4218 - x86/mce: Allow instrumentation during task work queueing
4219 - x86/mce: Mark mce_panic() noinstr
4220 - x86/mce: Mark mce_end() noinstr
4221 - x86/mce: Mark mce_read_aux() noinstr
4222 - net: bonding: debug: avoid printing debug logs when bond is not notifying
4223 peers
4224 - kunit: Don't crash if no parameters are generated
4225 - bpf: Do not WARN in bpf_warn_invalid_xdp_action()
4226 - drm/amdkfd: Fix error handling in svm_range_add
4227 - HID: quirks: Allow inverting the absolute X/Y values
4228 - HID: i2c-hid-of: Expose the touchscreen-inverted properties
4229 - media: igorplugusb: receiver overflow should be reported
4230 - media: rockchip: rkisp1: use device name for debugfs subdir name
4231 - media: saa7146: hexium_gemini: Fix a NULL pointer dereference in
4232 hexium_attach()
4233 - mmc: tmio: reinit card irqs in reset routine
4234 - mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
4235 - drm/amd/amdgpu: fix psp tmr bo pin count leak in SRIOV
4236 - drm/amd/amdgpu: fix gmc bo pin count leak in SRIOV
4237 - audit: ensure userspace is penalized the same as the kernel when under
4238 pressure
4239 - arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
4240 - arm64: tegra: Adjust length of CCPLEX cluster MMIO region
4241 - crypto: ccp - Move SEV_INIT retry for corrupted data
4242 - crypto: hisilicon/hpre - fix memory leak in hpre_curve25519_src_init()
4243 - PM: runtime: Add safety net to supplier device release
4244 - cpufreq: Fix initialization of min and max frequency QoS requests
4245 - mt76: mt7615: fix possible deadlock while mt7615_register_ext_phy()
4246 - mt76: do not pass the received frame with decryption error
4247 - mt76: mt7615: improve wmm index allocation
4248 - ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep()
4249 - ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet()
4250 - ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
4251 - rtw88: 8822c: update rx settings to prevent potential hw deadlock
4252 - PM: AVS: qcom-cpr: Use div64_ul instead of do_div
4253 - iwlwifi: fix leaks/bad data after failed firmware load
4254 - iwlwifi: remove module loading failure message
4255 - iwlwifi: mvm: Fix calculation of frame length
4256 - iwlwifi: mvm: fix AUX ROC removal
4257 - iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ
4258 - mmc: sdhci-pci-gli: GL9755: Support for CD/WP inversion on OF platforms
4259 - block: check minor range in device_add_disk()
4260 - um: registers: Rename function names to avoid conflicts and build problems
4261 - ath11k: Fix napi related hang
4262 - Bluetooth: btintel: Add missing quirks and msft ext for legacy bootloader
4263 - Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES
4264 - xfrm: rate limit SA mapping change message to user space
4265 - drm/etnaviv: consider completed fence seqno in hang check
4266 - jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
4267 - ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
4268 - ACPICA: Utilities: Avoid deleting the same object twice in a row
4269 - ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
4270 - ACPICA: Fix wrong interpretation of PCC address
4271 - ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
4272 - mmc: mtk-sd: Use readl_poll_timeout instead of open-coded polling
4273 - drm/amdgpu: fixup bad vram size on gmc v8
4274 - amdgpu/pm: Make sysfs pm attributes as read-only for VFs
4275 - ACPI: battery: Add the ThinkPad "Not Charging" quirk
4276 - ACPI: CPPC: Check present CPUs for determining _CPC is valid
4277 - btrfs: remove BUG_ON() in find_parent_nodes()
4278 - btrfs: remove BUG_ON(!eie) in find_parent_nodes
4279 - net: mdio: Demote probed message to debug print
4280 - mac80211: allow non-standard VHT MCS-10/11
4281 - dm btree: add a defensive bounds check to insert_at()
4282 - dm space map common: add bounds check to sm_ll_lookup_bitmap()
4283 - bpf/selftests: Fix namespace mount setup in tc_redirect
4284 - mlxsw: pci: Avoid flow control for EMAD packets
4285 - net: phy: marvell: configure RGMII delays for 88E1118
4286 - net: gemini: allow any RGMII interface mode
4287 - regulator: qcom_smd: Align probe function with rpmh-regulator
4288 - serial: pl010: Drop CR register reset on set_termios
4289 - serial: pl011: Drop CR register reset on set_termios
4290 - serial: core: Keep mctrl register state and cached copy in sync
4291 - random: do not throw away excess input to crng_fast_load
4292 - net/mlx5: Update log_max_qp value to FW max capability
4293 - net/mlx5e: Unblock setting vid 0 for VF in case PF isn't eswitch manager
4294 - parisc: Avoid calling faulthandler_disabled() twice
4295 - can: flexcan: allow to change quirks at runtime
4296 - can: flexcan: rename RX modes
4297 - can: flexcan: add more quirks to describe RX path capabilities
4298 - x86/kbuild: Enable CONFIG_KALLSYMS_ALL=y in the defconfigs
4299 - powerpc/6xx: add missing of_node_put
4300 - powerpc/powernv: add missing of_node_put
4301 - powerpc/cell: add missing of_node_put
4302 - powerpc/btext: add missing of_node_put
4303 - powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
4304 - ASoC: imx-hdmi: add put_device() after of_find_device_by_node()
4305 - i2c: i801: Don't silently correct invalid transfer size
4306 - powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
4307 - i2c: mpc: Correct I2C reset procedure
4308 - clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
4309 - powerpc/powermac: Add missing lockdep_register_key()
4310 - KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots
4311 - KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
4312 - w1: Misuse of get_user()/put_user() reported by sparse
4313 - nvmem: core: set size for sysfs bin file
4314 - dm: fix alloc_dax error handling in alloc_dev
4315 - interconnect: qcom: rpm: Prevent integer overflow in rate
4316 - scsi: ufs: Fix a kernel crash during shutdown
4317 - scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV
4318 - scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
4319 - ALSA: seq: Set upper limit of processed events
4320 - MIPS: Loongson64: Use three arguments for slti
4321 - powerpc/40x: Map 32Mbytes of memory at startup
4322 - selftests/powerpc/spectre_v2: Return skip code when miss_percent is high
4323 - powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
4324 - powerpc/fadump: Fix inaccurate CPU state info in vmcore generated with panic
4325 - udf: Fix error handling in udf_new_inode()
4326 - MIPS: OCTEON: add put_device() after of_find_device_by_node()
4327 - irqchip/gic-v4: Disable redistributors' view of the VPE table at boot time
4328 - i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
4329 - selftests/powerpc: Add a test of sigreturning to the kernel
4330 - MIPS: Octeon: Fix build errors using clang
4331 - scsi: sr: Don't use GFP_DMA
4332 - scsi: mpi3mr: Fixes around reply request queues
4333 - ASoC: mediatek: mt8192-mt6359: fix device_node leak
4334 - phy: phy-mtk-tphy: add support efuse setting
4335 - ASoC: mediatek: mt8173: fix device_node leak
4336 - ASoC: mediatek: mt8183: fix device_node leak
4337 - habanalabs: skip read fw errors if dynamic descriptor invalid
4338 - phy: mediatek: Fix missing check in mtk_mipi_tx_probe
4339 - mailbox: change mailbox-mpfs compatible string
4340 - seg6: export get_srh() for ICMP handling
4341 - icmp: ICMPV6: Examine invoking packet for Segment Route Headers.
4342 - udp6: Use Segment Routing Header for dest address if present
4343 - rpmsg: core: Clean up resources on announce_create failure.
4344 - ifcvf/vDPA: fix misuse virtio-net device config size for blk dev
4345 - crypto: omap-aes - Fix broken pm_runtime_and_get() usage
4346 - crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
4347 - crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
4348 - ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
4349 - tpm: fix potential NULL pointer access in tpm_del_char_device
4350 - tpm: fix NPE on probe for missing device
4351 - mfd: tps65910: Set PWR_OFF bit during driver probe
4352 - spi: uniphier: Fix a bug that doesn't point to private data correctly
4353 - xen/gntdev: fix unmap notification order
4354 - md: Move alloc/free acct bioset in to personality
4355 - HID: magicmouse: Fix an error handling path in magicmouse_probe()
4356 - fuse: Pass correct lend value to filemap_write_and_wait_range()
4357 - serial: Fix incorrect rs485 polarity on uart open
4358 - cputime, cpuacct: Include guest time in user time in cpuacct.stat
4359 - sched/cpuacct: Fix user/system in shown cpuacct.usage*
4360 - tracing/kprobes: 'nmissed' not showed correctly for kretprobe
4361 - tracing: Have syscall trace events use trace_event_buffer_lock_reserve()
4362 - remoteproc: imx_rproc: Fix a resource leak in the remove function
4363 - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
4364 - s390/mm: fix 2KB pgtable release race
4365 - device property: Fix fwnode_graph_devcon_match() fwnode leak
4366 - drm/tegra: submit: Add missing pm_runtime_mark_last_busy()
4367 - drm/etnaviv: limit submit sizes
4368 - drm/amd/display: Fix the uninitialized variable in enable_stream_features()
4369 - drm/nouveau/kms/nv04: use vzalloc for nv04_display
4370 - drm/bridge: analogix_dp: Make PSR-exit block less
4371 - parisc: Fix lpa and lpa_user defines
4372 - powerpc/64s/radix: Fix huge vmap false positive
4373 - scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance
4374 - drm/amdgpu: don't do resets on APUs which don't support it
4375 - drm/i915/display/ehl: Update voltage swing table
4376 - PCI: xgene: Fix IB window setup
4377 - PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors
4378 - PCI: pci-bridge-emul: Make expansion ROM Base Address register read-only
4379 - PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
4380 - PCI: pci-bridge-emul: Fix definitions of reserved bits
4381 - PCI: pci-bridge-emul: Correctly set PCIe capabilities
4382 - PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
4383 - xfrm: fix policy lookup for ipv6 gre packets
4384 - xfrm: fix dflt policy check when there is no policy configured
4385 - btrfs: fix deadlock between quota enable and other quota operations
4386 - btrfs: check the root node for uptodate before returning it
4387 - btrfs: respect the max size in the header when activating swap file
4388 - ext4: make sure to reset inode lockdep class when quota enabling fails
4389 - ext4: make sure quota gets properly shutdown on error
4390 - ext4: fix a possible ABBA deadlock due to busy PA
4391 - ext4: initialize err_blk before calling __ext4_get_inode_loc
4392 - ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE
4393 - ext4: set csum seed in tmp inode while migrating to extents
4394 - ext4: Fix BUG_ON in ext4_bread when write quota data
4395 - ext4: use ext4_ext_remove_space() for fast commit replay delete range
4396 - ext4: fast commit may miss tracking unwritten range during ftruncate
4397 - ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal
4398 - ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
4399 - ext4: fix an use-after-free issue about data=journal writeback mode
4400 - ext4: don't use the orphan list when migrating an inode
4401 - tracing/osnoise: Properly unhook events if start_per_cpu_kthreads() fails
4402 - ath11k: qmi: avoid error messages when dma allocation fails
4403 - drm/radeon: fix error handling in radeon_driver_open_kms
4404 - of: base: Improve argument length mismatch error
4405 - firmware: Update Kconfig help text for Google firmware
4406 - can: mcp251xfd: mcp251xfd_tef_obj_read(): fix typo in error message
4407 - media: rcar-csi2: Optimize the selection PHTW register
4408 - drm/vc4: hdmi: Make sure the device is powered with CEC
4409 - media: correct MEDIA_TEST_SUPPORT help text
4410 - Documentation: coresight: Fix documentation issue
4411 - Documentation: dmaengine: Correctly describe dmatest with channel unset
4412 - Documentation: ACPI: Fix data node reference documentation
4413 - Documentation, arch: Remove leftovers from raw device
4414 - Documentation, arch: Remove leftovers from CIFS_WEAK_PW_HASH
4415 - Documentation: refer to config RANDOMIZE_BASE for kernel address-space
4416 randomization
4417 - Documentation: fix firewire.rst ABI file path error
4418 - net: usb: Correct reset handling of smsc95xx
4419 - Bluetooth: hci_sync: Fix not setting adv set duration
4420 - scsi: core: Show SCMD_LAST in text form
4421 - scsi: ufs: ufs-mediatek: Fix error checking in ufs_mtk_init_va09_pwr_ctrl()
4422 - RDMA/cma: Remove open coding of overflow checking for private_data_len
4423 - dmaengine: uniphier-xdmac: Fix type of address variables
4424 - dmaengine: idxd: fix wq settings post wq disable
4425 - RDMA/hns: Modify the mapping attribute of doorbell to device
4426 - RDMA/rxe: Fix a typo in opcode name
4427 - dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
4428 - Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
4429 - powerpc/cell: Fix clang -Wimplicit-fallthrough warning
4430 - powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
4431 - block: fix async_depth sysfs interface for mq-deadline
4432 - block: Fix fsync always failed if once failed
4433 - drm/vc4: crtc: Drop feed_txp from state
4434 - drm/vc4: Fix non-blocking commit getting stuck forever
4435 - drm/vc4: crtc: Copy assigned channel to the CRTC
4436 - bpftool: Remove inclusion of utilities.mak from Makefiles
4437 - bpftool: Fix indent in option lists in the documentation
4438 - xdp: check prog type before updating BPF link
4439 - bpf: Fix mount source show for bpffs
4440 - bpf: Mark PTR_TO_FUNC register initially with zero offset
4441 - perf evsel: Override attr->sample_period for non-libpfm4 events
4442 - ipv4: update fib_info_cnt under spinlock protection
4443 - ipv4: avoid quadratic behavior in netns dismantle
4444 - mlx5: Don't accidentally set RTO_ONLINK before mlx5e_route_lookup_ipv4_get()
4445 - net/fsl: xgmac_mdio: Add workaround for erratum A-009885
4446 - net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
4447 - parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
4448 - riscv: dts: microchip: mpfs: Drop empty chosen node
4449 - drm/vmwgfx: Remove explicit transparent hugepages support
4450 - drm/vmwgfx: Remove unused compile options
4451 - f2fs: fix remove page failed in invalidate compress pages
4452 - f2fs: fix to avoid panic in is_alive() if metadata is inconsistent
4453 - f2fs: compress: fix potential deadlock of compress file
4454 - f2fs: fix to reserve space for IO align feature
4455 - f2fs: fix to check available space of CP area correctly in
4456 update_ckpt_flags()
4457 - crypto: octeontx2 - uninitialized variable in kvf_limits_store()
4458 - af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
4459 - clk: Emit a stern warning with writable debugfs enabled
4460 - clk: si5341: Fix clock HW provider cleanup
4461 - pinctrl/rockchip: fix gpio device creation
4462 - gpio: mpc8xxx: Fix IRQ check in mpc8xxx_probe
4463 - gpio: idt3243x: Fix IRQ check in idt_gpio_probe
4464 - net/smc: Fix hung_task when removing SMC-R devices
4465 - net: axienet: increase reset timeout
4466 - net: axienet: Wait for PhyRstCmplt after core reset
4467 - net: axienet: reset core on initialization prior to MDIO access
4468 - net: axienet: add missing memory barriers
4469 - net: axienet: limit minimum TX ring size
4470 - net: axienet: Fix TX ring slot available check
4471 - net: axienet: fix number of TX ring slots for available check
4472 - net: axienet: fix for TX busy handling
4473 - net: axienet: increase default TX ring size to 128
4474 - bitops: protect find_first_{,zero}_bit properly
4475 - um: gitignore: Add kernel/capflags.c
4476 - HID: vivaldi: fix handling devices not using numbered reports
4477 - rtc: pxa: fix null pointer dereference
4478 - vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
4479 - virtio_ring: mark ring unused on error
4480 - taskstats: Cleanup the use of task->exit_code
4481 - inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
4482 - netns: add schedule point in ops_exit_list()
4483 - iwlwifi: fix Bz NMI behaviour
4484 - xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
4485 - vdpa/mlx5: Restore cur_num_vqs in case of failure in change_num_qps()
4486 - gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
4487 - libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
4488 - perf script: Fix hex dump character output
4489 - dmaengine: at_xdmac: Don't start transactions at tx_submit level
4490 - dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending
4491 - dmaengine: at_xdmac: Print debug message after realeasing the lock
4492 - dmaengine: at_xdmac: Fix concurrency over xfers_list
4493 - dmaengine: at_xdmac: Fix lld view setting
4494 - dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
4495 - perf tools: Drop requirement for libstdc++.so for libopencsd check
4496 - perf probe: Fix ppc64 'perf probe add events failed' case
4497 - devlink: Remove misleading internal_flags from health reporter dump
4498 - arm64: dts: qcom: msm8996: drop not documented adreno properties
4499 - net: fix sock_timestamping_bind_phc() to release device
4500 - net: bonding: fix bond_xmit_broadcast return value error bug
4501 - net: ipa: fix atomic update in ipa_endpoint_replenish()
4502 - net_sched: restore "mpu xxx" handling
4503 - net: mscc: ocelot: don't let phylink re-enable TX PAUSE on the NPI port
4504 - bcmgenet: add WOL IRQ check
4505 - net: wwan: Fix MRU mismatch issue which may lead to data connection lost
4506 - net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
4507 - net: ocelot: Fix the call to switchdev_bridge_port_offload
4508 - net: sfp: fix high power modules without diagnostic monitoring
4509 - net: cpsw: avoid alignment faults by taking NET_IP_ALIGN into account
4510 - net: phy: micrel: use kszphy_suspend()/kszphy_resume for irq aware devices
4511 - net: mscc: ocelot: fix using match before it is set
4512 - dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
4513 - dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
4514 - dt-bindings: watchdog: Require samsung,syscon-phandle for Exynos7
4515 - sch_api: Don't skip qdisc attach on ingress
4516 - scripts/dtc: dtx_diff: remove broken example from help text
4517 - lib82596: Fix IRQ check in sni_82596_probe
4518 - mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault
4519 - bonding: Fix extraction of ports from the packet headers
4520 - lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
4521 - scripts: sphinx-pre-install: add required ctex dependency
4522 - scripts: sphinx-pre-install: Fix ctex support on Debian
4523 - Linux 5.15.17
4524
4525 * rtw88_8821ce causes freeze (LP: #1927808) // Jammy update: v5.15.17 upstream
4526 stable release (LP: #1959376)
4527 - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
4528
4529 * Jammy update: v5.15.16 upstream stable release (LP: #1958977)
4530 - devtmpfs regression fix: reconfigure on each mount
4531 - orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc()
4532 - remoteproc: qcom: pil_info: Don't memcpy_toio more than is provided
4533 - perf: Protect perf_guest_cbs with RCU
4534 - KVM: x86: Register perf callbacks after calling vendor's hardware_setup()
4535 - KVM: x86: Register Processor Trace interrupt hook iff PT enabled in guest
4536 - KVM: x86: don't print when fail to read/write pv eoi memory
4537 - KVM: s390: Clarify SIGP orders versus STOP/RESTART
4538 - remoteproc: qcom: pas: Add missing power-domain "mxc" for CDSP
4539 - 9p: only copy valid iattrs in 9P2000.L setattr implementation
4540 - video: vga16fb: Only probe for EGA and VGA 16 color graphic cards
4541 - media: uvcvideo: fix division by zero at stream start
4542 - rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with
4543 interrupts enabled
4544 - firmware: qemu_fw_cfg: fix sysfs information leak
4545 - firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries
4546 - firmware: qemu_fw_cfg: fix kobject leak in probe error path
4547 - perf annotate: Avoid TUI crash when navigating in the annotation of
4548 recursive functions
4549 - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
4550 - ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 devices
4551 - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after
4552 reboot from Windows
4553 - ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker quirk
4554 - ALSA: hda/tegra: Fix Tegra194 HDA reset failure
4555 - ALSA: hda/realtek: Add quirk for Legion Y9000X 2020
4556 - ALSA: hda/realtek: Re-order quirk entries for Lenovo
4557 - mtd: fixup CFI on ixp4xx
4558 - Linux 5.15.16
4559
4560 * UBSAN: array-index-out-of-bounds in dcn31_resources on AMD yellow carp
4561 platform (LP: #1958229)
4562 - drm/amd/display: Fix out of bounds access on DNC31 stream encoder regs
4563
4564 * Jammy update: v5.15.15 upstream stable release (LP: #1958418)
4565 - s390/kexec: handle R_390_PLT32DBL rela in arch_kexec_apply_relocations_add()
4566 - workqueue: Fix unbind_workers() VS wq_worker_running() race
4567 - staging: r8188eu: switch the led off during deinit
4568 - bpf: Fix out of bounds access from invalid *_or_null type verification
4569 - Bluetooth: btusb: Add protocol for MediaTek bluetooth devices(MT7922)
4570 - Bluetooth: btusb: Add the new support ID for Realtek RTL8852A
4571 - Bluetooth: btusb: Add support for IMC Networks Mediatek Chip(MT7921)
4572 - Bbluetooth: btusb: Add another Bluetooth part for Realtek 8852AE
4573 - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb()
4574 - Bluetooth: btusb: enable Mediatek to support AOSP extension
4575 - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
4576 - fget: clarify and improve __fget_files() implementation
4577 - Bluetooth: btusb: Add two more Bluetooth parts for WCN6855
4578 - Bluetooth: btusb: Add support for Foxconn MT7922A
4579 - Bluetooth: btintel: Fix broken LED quirk for legacy ROM devices
4580 - Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0
4581 - Bluetooth: bfusb: fix division by zero in send path
4582 - ARM: dts: exynos: Fix BCM4330 Bluetooth reset polarity in I9100
4583 - USB: core: Fix bug in resuming hub's handling of wakeup requests
4584 - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status
4585 - ath11k: Fix buffer overflow when scanning with extraie
4586 - mmc: sdhci-pci: Add PCI ID for Intel ADL
4587 - Bluetooth: add quirk disabling LE Read Transmit Power
4588 - Bluetooth: btbcm: disable read tx power for some Macs with the T2 Security
4589 chip
4590 - Bluetooth: btbcm: disable read tx power for MacBook Air 8,1 and 8,2
4591 - veth: Do not record rx queue hint in veth_xmit
4592 - mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe()
4593 - can: gs_usb: fix use of uninitialized variable, detach device on reception
4594 of invalid USB data
4595 - can: isotp: convert struct tpcon::{idx,len} to unsigned int
4596 - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved}
4597 - random: fix data race on crng_node_pool
4598 - random: fix data race on crng init time
4599 - random: fix crash on multiple early calls to add_bootloader_randomness()
4600 - platform/x86/intel: hid: add quirk to support Surface Go 3
4601 - media: Revert "media: uvcvideo: Set unique vdev name based in type"
4602 - staging: wlan-ng: Avoid bitwise vs logical OR warning in
4603 hfa384x_usb_throttlefn()
4604 - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk()
4605 - staging: greybus: fix stack size warning with UBSAN
4606 - Linux 5.15.15
4607
4608 * UBSAN warning on unplugging USB4 DP alt mode from AMD Yellow Carp graphics
4609 card (LP: #1956497)
4610 - drm/amd/display: explicitly set is_dsc_supported to false before use
4611
4612 * Support USB4 DP alt mode for AMD Yellow Carp graphics card (LP: #1953008)
4613 - drm/amd/display: Enable PSR by default on newer DCN
4614 - SAUCE: drm/amd/display: Fixup previous PSR policy commit
4615 - drm/amd/display: Fix USB4 hot plug crash issue
4616 - drm/amd/display: Creating a fw boot options bit for an upcoming feature
4617 - drm/amd/display: Enable dpia in dmub only for DCN31 B0
4618 - drm/amd/display: MST support for DPIA
4619 - drm/amd/display: Set phy_mux_sel bit in dmub scratch register
4620 - drm/amd/display: Don't lock connection_mutex for DMUB HPD
4621 - drm/amd/display: Add callbacks for DMUB HPD IRQ notifications
4622
4623 * Jammy update: v5.15.14 upstream stable release (LP: #1957882)
4624 - fscache_cookie_enabled: check cookie is valid before accessing it
4625 - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv()
4626 - tracing: Fix check for trace_percpu_buffer validity in get_trace_buf()
4627 - tracing: Tag trace_percpu_buffer as a percpu pointer
4628 - Revert "RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow"
4629 - ieee802154: atusb: fix uninit value in atusb_set_extended_addr
4630 - i40e: Fix to not show opcode msg on unsuccessful VF MAC change
4631 - iavf: Fix limit of total number of queues to active queues of VF
4632 - RDMA/core: Don't infoleak GRH fields
4633 - Revert "net: usb: r8152: Add MAC passthrough support for more Lenovo Docks"
4634 - netrom: fix copying in user data in nr_setsockopt
4635 - RDMA/uverbs: Check for null return of kmalloc_array
4636 - mac80211: initialize variable have_higher_than_11mbit
4637 - mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh
4638 - sfc: The RX page_ring is optional
4639 - i40e: fix use-after-free in i40e_sync_filters_subtask()
4640 - i40e: Fix for displaying message regarding NVM version
4641 - i40e: Fix incorrect netdev's real number of RX/TX queues
4642 - ftrace/samples: Add missing prototypes direct functions
4643 - ipv4: Check attribute length for RTA_GATEWAY in multipath route
4644 - ipv4: Check attribute length for RTA_FLOW in multipath route
4645 - ipv6: Check attribute length for RTA_GATEWAY in multipath route
4646 - ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route
4647 - lwtunnel: Validate RTA_ENCAP_TYPE attribute length
4648 - selftests: net: udpgro_fwd.sh: explicitly checking the available ping
4649 feature
4650 - sctp: hold endpoint before calling cb in sctp_transport_lookup_process
4651 - batman-adv: mcast: don't send link-local multicast to mcast routers
4652 - sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
4653 - net: ena: Fix undefined state when tx request id is out of bounds
4654 - net: ena: Fix wrong rx request id by resetting device
4655 - net: ena: Fix error handling when calculating max IO queues number
4656 - md/raid1: fix missing bitmap update w/o WriteMostly devices
4657 - EDAC/i10nm: Release mdev/mbase when failing to detect HBM
4658 - KVM: x86: Check for rmaps allocation
4659 - cgroup: Use open-time credentials for process migraton perm checks
4660 - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv
4661 - cgroup: Use open-time cgroup namespace for process migration perm checks
4662 - Revert "i2c: core: support bus regulator controlling in adapter"
4663 - i2c: mpc: Avoid out of bounds memory access
4664 - power: supply: core: Break capacity loop
4665 - power: reset: ltc2952: Fix use of floating point literals
4666 - reset: renesas: Fix Runtime PM usage
4667 - rndis_host: support Hytera digital radios
4668 - gpio: gpio-aspeed-sgpio: Fix wrong hwirq base in irq handler
4669 - net ticp:fix a kernel-infoleak in __tipc_sendmsg()
4670 - phonet: refcount leak in pep_sock_accep
4671 - fbdev: fbmem: add a helper to determine if an aperture is used by a fw fb
4672 - drm/amdgpu: disable runpm if we are the primary adapter
4673 - power: bq25890: Enable continuous conversion for ADC at charging
4674 - ipv6: Continue processing multipath route even if gateway attribute is
4675 invalid
4676 - ipv6: Do cleanup if attribute validation fails in multipath route
4677 - auxdisplay: charlcd: checking for pointer reference before dereferencing
4678 - drm/amdgpu: fix dropped backing store handling in amdgpu_dma_buf_move_notify
4679 - drm/amd/pm: Fix xgmi link control on aldebaran
4680 - usb: mtu3: fix interval value for intr and isoc
4681 - scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown()
4682 - ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate
4683 - net: udp: fix alignment problem in udp4_seq_show()
4684 - atlantic: Fix buff_ring OOB in aq_ring_rx_clean
4685 - drm/amd/pm: skip setting gfx cgpg in the s0ix suspend-resume
4686 - mISDN: change function names to avoid conflicts
4687 - drm/amd/display: fix B0 TMDS deepcolor no dislay issue
4688 - drm/amd/display: Added power down for DCN10
4689 - ipv6: raw: check passed optlen before reading
4690 - userfaultfd/selftests: fix hugetlb area allocations
4691 - ARM: dts: gpio-ranges property is now required
4692 - Input: zinitix - make sure the IRQ is allocated before it gets enabled
4693 - Revert "drm/amdgpu: stop scheduler when calling hw_fini (v2)"
4694 - drm/amd/pm: keep the BACO feature enabled for suspend
4695 - Linux 5.15.14
4696
4697 * alsa/sdw: add sdw audio machine driver for several ADL machines
4698 (LP: #1951563)
4699 - ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product
4700 - ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration
4701 - ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products
4702 - ASoC: Intel: sof_sdw: Add support for SKU 0B11 product
4703 - ASoC: Intel: sof_sdw: Add support for SKU 0B13 product
4704 - ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration
4705 - ASoC: Intel: sof_sdw: Add support for SKU 0B29 product
4706 - ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration
4707 - ASoC: Intel: sof_sdw: Add support for SKU 0B12 product
4708 - ASoC: intel: sof_sdw: return the original error number
4709 - ASoC: intel: sof_sdw: rename be_index/link_id to link_index
4710 - ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP
4711 - ASoC: intel: sof_sdw: move DMIC link id overwrite to create_sdw_dailink
4712 - ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk
4713 - ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init
4714 - ASoC: intel: sof_sdw: remove get_next_be_id
4715 - ASoC: intel: sof_sdw: add link adr order check
4716
4717 * Add basic Wifi support for Qualcomm WCN6856 (LP: #1955613)
4718 - ath11k: change to use dynamic memory for channel list of scan
4719 - ath11k: add string type to search board data in board-2.bin for WCN6855
4720
4721 * Enable audio mute LED and mic mute LED on a new HP laptop (LP: #1956454)
4722 - ALSA: hda/realtek: Use ALC285_FIXUP_HP_GPIO_LED on another HP laptop
4723
4724 * Add missing BT ID for Qualcomm WCN6856 (LP: #1956407)
4725 - Bluetooth: btusb: Add one more Bluetooth part for WCN6855
4726
4727 * Add Bluetooth support for Qualcomm WCN6856 (LP: #1955689)
4728 - Bluetooth: btusb: Add support using different nvm for variant WCN6855
4729 controller
4730 - Bluetooth: btusb: re-definition for board_id in struct qca_version
4731 - Bluetooth: btusb: Add the new support IDs for WCN6855
4732
4733 * Improve performance and idle power consumption (LP: #1941893)
4734 - x86: ACPI: cstate: Optimize C3 entry on AMD CPUs
4735
4736 * [Yellow Carp] USB4 interdomain communication problems (LP: #1945361)
4737 - thunderbolt: Enable retry logic for intra-domain control packets
4738
4739 * 1951111:
4740 - scsi: lpfc: Fix mailbox command failure during driver initialization
4741
4742 * [Jammy] Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.3 for Ubuntu
4743 22.04 (LP: #1951111)
4744 - scsi: lpfc: Fix premature rpi release for unsolicited TPLS and LS_RJT
4745 - scsi: lpfc: Fix hang on unload due to stuck fport node
4746 - scsi: lpfc: Fix rediscovery of tape device after LIP
4747 - scsi: lpfc: Don't remove ndlp on PRLI errors in P2P mode
4748 - scsi: lpfc: Fix EEH support for NVMe I/O
4749 - scsi: lpfc: Adjust bytes received vales during cmf timer interval
4750 - scsi: lpfc: Fix I/O block after enabling managed congestion mode
4751 - scsi: lpfc: Zero CGN stats only during initial driver load and stat reset
4752 - scsi: lpfc: Improve PBDE checks during SGL processing
4753 - scsi: lpfc: Update lpfc version to 14.0.0.2
4754
4755 * smartpqi: Update 20.04.4 to latest kernel.org patch level (LP: #1953689)
4756 - scsi: smartpqi: Update device removal management
4757 - scsi: smartpqi: Capture controller reason codes
4758 - scsi: smartpqi: Update LUN reset handler
4759 - scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation
4760 - scsi: smartpqi: Avoid failing I/Os for offline devices
4761 - scsi: smartpqi: Add extended report physical LUNs
4762 - scsi: smartpqi: Fix boot failure during LUN rebuild
4763 - scsi: smartpqi: Fix duplicate device nodes for tape changers
4764 - scsi: smartpqi: Add 3252-8i PCI id
4765 - scsi: smartpqi: Update version to 2.1.12-055
4766
4767 * Let VMD follow host bridge PCIe settings (LP: #1954611)
4768 - PCI: vmd: Honor ACPI _OSC on PCIe features
4769
4770 * Fix spurious wakeup caused by Intel 7560 WWAN (LP: #1956443)
4771 - net: wwan: iosm: Keep device at D0 for s2idle case
4772
4773 * [uacc-0623] hisi_sec2 fail to alloc uacce (LP: #1933301)
4774 - crypto: hisilicon/qm - modify the uacce mode check
4775
4776 * Jammy update: v5.15.13 upstream stable release (LP: #1956926)
4777 - Input: i8042 - add deferred probe support
4778 - Input: i8042 - enable deferred probe quirk for ASUS UM325UA
4779 - tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
4780 - tomoyo: use hwight16() in tomoyo_domain_quota_is_ok()
4781 - net/sched: Extend qdisc control block with tc control block
4782 - parisc: Clear stale IIR value on instruction access rights trap
4783 - platform/mellanox: mlxbf-pmc: Fix an IS_ERR() vs NULL bug in
4784 mlxbf_pmc_map_counters
4785 - platform/x86: apple-gmux: use resource_size() with res
4786 - memblock: fix memblock_phys_alloc() section mismatch error
4787 - recordmcount.pl: fix typo in s390 mcount regex
4788 - powerpc/ptdump: Fix DEBUG_WX since generic ptdump conversion
4789 - efi: Move efifb_setup_from_dmi() prototype from arch headers
4790 - selinux: initialize proto variable in selinux_ip_postroute_compat()
4791 - scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
4792 - net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
4793 - net/mlx5: Fix error print in case of IRQ request failed
4794 - net/mlx5: Fix SF health recovery flow
4795 - net/mlx5: Fix tc max supported prio for nic mode
4796 - net/mlx5e: Wrap the tx reporter dump callback to extract the sq
4797 - net/mlx5e: Fix interoperability between XSK and ICOSQ recovery flow
4798 - net/mlx5e: Fix ICOSQ recovery flow for XSK
4799 - net/mlx5e: Use tc sample stubs instead of ifdefs in source file
4800 - net/mlx5e: Delete forward rule for ct or sample action
4801 - udp: using datalen to cap ipv6 udp max gso segments
4802 - selftests: Calculate udpgso segment count without header adjustment
4803 - sctp: use call_rcu to free endpoint
4804 - net/smc: fix using of uninitialized completions
4805 - net: usb: pegasus: Do not drop long Ethernet frames
4806 - net: ag71xx: Fix a potential double free in error handling paths
4807 - net: lantiq_xrx200: fix statistics of received bytes
4808 - NFC: st21nfca: Fix memory leak in device probe and remove
4809 - net/smc: don't send CDC/LLC message if link not ready
4810 - net/smc: fix kernel panic caused by race of smc_sock
4811 - igc: Do not enable crosstimestamping for i225-V models
4812 - igc: Fix TX timestamp support for non-MSI-X platforms
4813 - drm/amd/display: Send s0i2_rdy in stream_count == 0 optimization
4814 - drm/amd/display: Set optimize_pwr_state for DCN31
4815 - ionic: Initialize the 'lif->dbid_inuse' bitmap
4816 - net/mlx5e: Fix wrong features assignment in case of error
4817 - net: bridge: mcast: add and enforce query interval minimum
4818 - net: bridge: mcast: add and enforce startup query interval minimum
4819 - selftests/net: udpgso_bench_tx: fix dst ip argument
4820 - selftests: net: Fix a typo in udpgro_fwd.sh
4821 - net: bridge: mcast: fix br_multicast_ctx_vlan_global_disabled helper
4822 - net/ncsi: check for error return from call to nla_put_u32
4823 - selftests: net: using ping6 for IPv6 in udpgro_fwd.sh
4824 - fsl/fman: Fix missing put_device() call in fman_port_probe
4825 - i2c: validate user data in compat ioctl
4826 - nfc: uapi: use kernel size_t to fix user-space builds
4827 - uapi: fix linux/nfc.h userspace compilation errors
4828 - drm/nouveau: wait for the exclusive fence after the shared ones v2
4829 - drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly
4830 enabled
4831 - drm/amdgpu: add support for IP discovery gc_info table v2
4832 - drm/amd/display: Changed pipe split policy to allow for multi-display pipe
4833 split
4834 - xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
4835 - usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
4836 - usb: mtu3: add memory barrier before set GPD's HWO
4837 - usb: mtu3: fix list_head check warning
4838 - usb: mtu3: set interval of FS intr and isoc endpoint
4839 - nitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert
4840 - binder: fix async_free_space accounting for empty parcels
4841 - scsi: vmw_pvscsi: Set residual data length conditionally
4842 - Input: appletouch - initialize work before device registration
4843 - Input: spaceball - fix parsing of movement data packets
4844 - mm/damon/dbgfs: fix 'struct pid' leaks in 'dbgfs_target_ids_write()'
4845 - net: fix use-after-free in tw_timer_handler
4846 - fs/mount_setattr: always cleanup mount_kattr
4847 - perf intel-pt: Fix parsing of VM time correlation arguments
4848 - perf script: Fix CPU filtering of a script's switch events
4849 - perf scripts python: intel-pt-events.py: Fix printing of switch events
4850 - Linux 5.15.13
4851
4852 * Miscellaneous Ubuntu changes
4853 - [Packaging] getabis: Add fwinfo.builtin to the ABI
4854 - [Packaging] Add list of built-in firmwares to the ABI
4855 - [Config] x86-64: SYSFB_SIMPLEFB=y
4856 - [packaging] arm64: introduce the lowlatency and lowlatency-64k flavours
4857 - [packaging] arm64: updateconfigs
4858 - [Config] annotations: remove duplicates when arm64-generic ==
4859 arm64-generic-64k option
4860 - [Config] annotations: introduce arm64-lowlatency and arm64-lowlatency-64k
4861 kconfig options checks
4862 - [Packaging] Update dependency of pahole / dwarves
4863 - [Config] toolchain version update
4864
4865 * Miscellaneous upstream changes
4866 - scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to
4867 driver_resource_setup()
4868 - scsi: lpfc: Correct sysfs reporting of loop support after SFP status change
4869 - scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted
4870 - scsi: lpfc: Update lpfc version to 14.0.0.3
4871 - Revert "rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE"
4872
4873 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 28 Jan 2022 17:16:21 +0100
4874
4875 linux (5.15.0-18.18) jammy; urgency=medium
4876
4877 * jammy/linux: 5.15.0-18.18 -proposed tracker (LP: #1958638)
4878
4879 * CVE-2021-4155
4880 - xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate
4881
4882 * CVE-2022-0185
4883 - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE
4884
4885 * [UBUNTU 20.04] KVM hardware diagnose data improvements for guest kernel -
4886 kernel part (LP: #1953334)
4887 - KVM: s390: add debug statement for diag 318 CPNC data
4888
4889 * OOB write on BPF_RINGBUF (LP: #1956585)
4890 - SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other
4891 than 0
4892
4893 * Miscellaneous Ubuntu changes
4894 - [Config] re-enable shiftfs
4895 - [SAUCE] shiftfs: support kernel 5.15
4896 - [Config] update toolchain versions
4897
4898 * Miscellaneous upstream changes
4899 - vfs: fs_context: fix up param length parsing in legacy_parse_param
4900
4901 -- Andrea Righi <andrea.righi@canonical.com> Fri, 21 Jan 2022 13:32:27 +0100
4902
4903 linux (5.15.0-17.17) jammy; urgency=medium
4904
4905 * jammy/linux: 5.15.0-17.17 -proposed tracker (LP: #1957809)
4906
4907 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Jan 2022 17:11:21 +0100
4908
4909 linux (5.15.0-16.16) jammy; urgency=medium
4910
4911 * jammy/linux: 5.15.0-16.16 -proposed tracker (LP: #1956820)
4912
4913 * Packaging resync (LP: #1786013)
4914 - debian/dkms-versions -- update from kernel-versions (main/master)
4915
4916 * 5.15 stuck at boot on c4.large (LP: #1956780)
4917 - Revert "PCI/MSI: Mask MSI-X vectors only on success"
4918
4919 * Miscellaneous upstream changes
4920 - Revert "UBUNTU: [Packaging] temporarily disable signed v4l2loopback"
4921
4922 -- Andrea Righi <andrea.righi@canonical.com> Sat, 08 Jan 2022 10:57:58 +0100
4923
4924 linux (5.15.0-15.15) jammy; urgency=medium
4925
4926 * jammy/linux: 5.15.0-15.15 -proposed tracker (LP: #1956314)
4927
4928 * Packaging resync (LP: #1786013)
4929 - update dkms package versions
4930 - debian/dkms-versions -- update from kernel-versions (main/master)
4931
4932 * rtw88_8821ce causes freeze (LP: #1927808)
4933 - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
4934
4935 * alsa/sdw: fix the audio sdw codec parsing logic in the acpi table
4936 (LP: #1955686)
4937 - ALSA: hda: intel-sdw-acpi: go through HDAS ACPI at max depth of 2
4938 - ALSA: hda: intel-sdw-acpi: harden detection of controller
4939
4940 * Got black screen when resume from s2idle with AMD dGPU (LP: #1955790)
4941 - SAUCE: drm/amdgpu: put SMU into proper state on runpm suspending for BOCO
4942 capable platform
4943 - SAUCE: drm/amdgpu: always reset the asic in suspend (v2)
4944
4945 * Fix USB3 detection on HP dock (LP: #1955443)
4946 - usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
4947
4948 * support signed v4l2loopback dkms build (LP: #1938531)
4949 - enable v4l2loopback builds on amd64 kernels
4950 - support v4l2loopback dkms build
4951
4952 * Jammy update: v5.15.12 upstream stable release (LP: #1956305)
4953 - arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd
4954 - net: usb: lan78xx: add Allied Telesis AT29M2-AF
4955 - ext4: prevent partial update of the extent blocks
4956 - ext4: check for out-of-order index extents in ext4_valid_extent_entries()
4957 - ext4: check for inconsistent extents between index and leaf block
4958 - selftests: KVM: Fix non-x86 compiling
4959 - HID: holtek: fix mouse probing
4960 - HID: potential dereference of null pointer
4961 - NFSD: Fix READDIR buffer overflow
4962 - PM: sleep: Fix error handling in dpm_prepare()
4963 - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode
4964 - bus: sunxi-rsb: Fix shutdown
4965 - spi: change clk_disable_unprepare to clk_unprepare
4966 - ucounts: Fix rlimit max values check
4967 - drm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf
4968 - ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent()
4969 - RDMA/hns: Fix RNR retransmission issue for HIP08
4970 - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
4971 - RDMA/hns: Replace kfree() with kvfree()
4972 - netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy()
4973 - netfilter: fix regression in looped (broad|multi)cast's MAC handling
4974 - ARM: dts: imx6qdl-wandboard: Fix Ethernet support
4975 - ice: Use xdp_buf instead of rx_buf for xsk zero-copy
4976 - ice: xsk: return xsk buffers back to pool when cleaning the ring
4977 - net: marvell: prestera: fix incorrect return of port_find
4978 - net: marvell: prestera: fix incorrect structure access
4979 - qlcnic: potential dereference null pointer of rx_queue->page_ring
4980 - tcp: move inet->rx_dst_ifindex to sk->sk_rx_dst_ifindex
4981 - ipv6: move inet6_sk(sk)->rx_dst_cookie to sk->sk_rx_dst_cookie
4982 - inet: fully convert sk->sk_rx_dst to RCU rules
4983 - net: accept UFOv6 packages in virtio_net_hdr_to_skb
4984 - net: skip virtio_net_hdr_set_proto if protocol already set
4985 - igb: fix deadlock caused by taking RTNL in RPM resume path
4986 - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
4987 - gpio: virtio: remove timeout
4988 - bonding: fix ad_actor_system option setting to default
4989 - fjes: Check for error irq
4990 - drivers: net: smc911x: Check for error irq
4991 - net: ks8851: Check for error irq
4992 - sfc: Check null pointer of rx_queue->page_ring
4993 - sfc: falcon: Check null pointer of rx_queue->page_ring
4994 - asix: fix uninit-value in asix_mdio_read()
4995 - asix: fix wrong return value in asix_check_host_enable()
4996 - io_uring: zero iocb->ki_pos for stream file types
4997 - veth: ensure skb entering GRO are not cloned.
4998 - net: stmmac: ptp: fix potentially overflowing expression
4999 - net: bridge: Use array_size() helper in copy_to_user()
5000 - net: bridge: fix ioctl old_deviceless bridge argument
5001 - r8152: fix the force speed doesn't work for RTL8156
5002 - net: stmmac: dwmac-visconti: Fix value of ETHER_CLK_SEL_FREQ_SEL_2P5M
5003 - pinctrl: bcm2835: Change init order for gpio hogs
5004 - hwmon: (lm90) Fix usage of CONFIG2 register in detect function
5005 - hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations
5006 - hwmon: (lm90) Introduce flag indicating extended temperature support
5007 - hwmon: (lm90) Add basic support for TI TMP461
5008 - hwmon: (lm90) Drop critical attribute support for MAX6654
5009 - ARM: 9160/1: NOMMU: Reload __secondary_data after PROCINFO_INITFUNC
5010 - uapi: Fix undefined __always_inline on non-glibc systems
5011 - compiler.h: Fix annotation macro misplacement with Clang
5012 - platform/x86/intel: Remove X86_PLATFORM_DRIVERS_INTEL
5013 - kernel/crash_core: suppress unknown crashkernel parameter warning
5014 - Revert "x86/boot: Pull up cmdline preparation and early param parsing"
5015 - x86/boot: Move EFI range reservation after cmdline parsing
5016 - ALSA: jack: Check the return value of kstrdup()
5017 - ALSA: drivers: opl3: Fix incorrect use of vp->state
5018 - ALSA: rawmidi - fix the uninitalized user_pversion
5019 - ALSA: hda/hdmi: Disable silent stream on GLK
5020 - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
5021 - ALSA: hda/realtek: Add new alc285-hp-amp-init model
5022 - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
5023 - ALSA: hda/realtek: Fix quirk for Clevo NJ51CU
5024 - ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s
5025 - ASoC: tegra: Add DAPM switches for headphones and mic jack
5026 - ASoC: tegra: Restore headphones jack name on Nyan Big
5027 - Input: atmel_mxt_ts - fix double free in mxt_read_info_block
5028 - ipmi: bail out if init_srcu_struct fails
5029 - ipmi: ssif: initialize ssif_info->client early
5030 - ipmi: fix initialization when workqueue allocation fails
5031 - parisc: Correct completer in lws start
5032 - parisc: Fix mask used to select futex spinlock
5033 - tee: handle lookup of shm with reference count 0
5034 - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
5035 - platform/x86: amd-pmc: only use callbacks for suspend
5036 - platform/x86: intel_pmc_core: fix memleak on registration failure
5037 - KVM: x86: Always set kvm_run->if_flag
5038 - KVM: x86/mmu: Don't advance iterator after restart due to yielding
5039 - KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required
5040 - KVM: VMX: Always clear vmx->fail on emulation_required
5041 - KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU
5042 - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines
5043 - gpio: dln2: Fix interrupts when replugging the device
5044 - mmc: sdhci-tegra: Fix switch to HS400ES mode
5045 - mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands
5046 - mmc: core: Disable card detect during shutdown
5047 - mmc: mmci: stm32: clear DLYB_CR after sending tuning command
5048 - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
5049 - ksmbd: fix error code in ndr_read_int32()
5050 - ksmbd: fix uninitialized symbol 'pntsd_size'
5051 - ksmbd: disable SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1
5052 - mac80211: fix locking in ieee80211_start_ap error path
5053 - mm: mempolicy: fix THP allocations escaping mempolicy restrictions
5054 - mm, hwpoison: fix condition in free hugetlb page path
5055 - mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page()
5056 - mm/damon/dbgfs: protect targets destructions with kdamond_lock
5057 - tee: optee: Fix incorrect page free bug
5058 - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr()
5059 - netfs: fix parameter of cleanup()
5060 - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
5061 - arm64: dts: lx2160a: fix scl-gpios property name
5062 - kfence: fix memory leak when cat kfence objects
5063 - Input: iqs626a - prohibit inlining of channel parsing functions
5064 - Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312
5065 - Input: goodix - add id->model mapping for the "9111" model
5066 - ASoC: tas2770: Fix setting of high sample rates
5067 - ASoC: SOF: Intel: pci-tgl: add new ADL-P variant
5068 - ASoC: SOF: Intel: pci-tgl: add ADL-N support
5069 - ASoC: rt5682: fix the wrong jack type detected
5070 - pinctrl: mediatek: fix global-out-of-bounds issue
5071 - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
5072 - hwmon: (lm90) Do not report 'busy' status bit as alarm
5073 - r8152: sync ocp base
5074 - ax25: NPD bug when detaching AX25 device
5075 - hamradio: defer ax25 kfree after unregister_netdev
5076 - hamradio: improve the incomplete fix to avoid NPD
5077 - tun: avoid double free in tun_free_netdev
5078 - phonet/pep: refuse to enable an unbound pipe
5079 - Linux 5.15.12
5080
5081 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
5082 (LP: #1945590) // Jammy update: v5.15.12 upstream stable release
5083 (LP: #1956305)
5084 - Input: elantech - fix stack out of bound access in
5085 elantech_change_report_id()
5086
5087 * Jammy update: v5.15.11 upstream stable release (LP: #1956302)
5088 - reset: tegra-bpmp: Revert Handle errors in BPMP response
5089 - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled
5090 - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE
5091 - KVM: downgrade two BUG_ONs to WARN_ON_ONCE
5092 - x86/kvm: remove unused ack_notifier callbacks
5093 - KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid()
5094 - mac80211: fix rate control for retransmitted frames
5095 - mac80211: fix regression in SSN handling of addba tx
5096 - mac80211: mark TX-during-stop for TX in in_reconfig
5097 - mac80211: send ADDBA requests using the tid/queue of the aggregation session
5098 - mac80211: validate extended element ID is present
5099 - firmware: arm_scpi: Fix string overflow in SCPI genpd driver
5100 - bpf: Fix kernel address leakage in atomic fetch
5101 - bpf, selftests: Add test case for atomic fetch on spilled pointer
5102 - bpf: Fix signed bounds propagation after mov32
5103 - bpf: Make 32->64 bounds propagation slightly more robust
5104 - bpf, selftests: Add test case trying to taint map value pointer
5105 - bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg
5106 - bpf, selftests: Update test case for atomic cmpxchg on r0 with pointer
5107 - vduse: fix memory corruption in vduse_dev_ioctl()
5108 - vduse: check that offset is within bounds in get_config()
5109 - virtio_ring: Fix querying of maximum DMA mapping size for virtio device
5110 - vdpa: check that offsets are within bounds
5111 - s390/entry: fix duplicate tracking of irq nesting level
5112 - recordmcount.pl: look for jgnop instruction as well as bcrl on s390
5113 - arm64: dts: ten64: remove redundant interrupt declaration for gpio-keys
5114 - ceph: fix up non-directory creation in SGID directories
5115 - dm btree remove: fix use after free in rebalance_children()
5116 - audit: improve robustness of the audit queue handling
5117 - btrfs: convert latest_bdev type to btrfs_device and rename
5118 - btrfs: use latest_dev in btrfs_show_devname
5119 - btrfs: update latest_dev when we create a sprout device
5120 - btrfs: remove stale comment about the btrfs_show_devname
5121 - scsi: ufs: core: Retry START_STOP on UNIT_ATTENTION
5122 - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-
5123 edge
5124 - arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply
5125 - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply
5126 - arm64: dts: rockchip: fix audio-supply for Rock Pi 4
5127 - arm64: dts: rockchip: fix poweroff on helios64
5128 - dmaengine: idxd: add halt interrupt support
5129 - dmaengine: idxd: fix calling wq quiesce inside spinlock
5130 - mac80211: track only QoS data frames for admission control
5131 - tee: amdtee: fix an IS_ERR() vs NULL bug
5132 - ceph: fix duplicate increment of opened_inodes metric
5133 - ceph: initialize pathlen variable in reconnect_caps_cb
5134 - ARM: socfpga: dts: fix qspi node compatible
5135 - arm64: dts: imx8mq: remove interconnect property from lcdif
5136 - clk: Don't parent clks until the parent is fully registered
5137 - soc: imx: Register SoC device only on i.MX boards
5138 - iwlwifi: mvm: don't crash on invalid rate w/o STA
5139 - virtio: always enter drivers/virtio/
5140 - virtio/vsock: fix the transport to work with VMADDR_CID_ANY
5141 - vdpa: Consider device id larger than 31
5142 - Revert "drm/fb-helper: improve DRM fbdev emulation device names"
5143 - selftests: net: Correct ping6 expected rc from 2 to 1
5144 - s390/kexec_file: fix error handling when applying relocations
5145 - sch_cake: do not call cake_destroy() from cake_init()
5146 - inet_diag: fix kernel-infoleak for UDP sockets
5147 - netdevsim: don't overwrite read only ethtool parms
5148 - selftests: icmp_redirect: pass xfail=0 to log_test()
5149 - net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg
5150 - net: hns3: fix race condition in debugfs
5151 - selftests: Add duplicate config only for MD5 VRF tests
5152 - selftests: Fix raw socket bind tests with VRF
5153 - selftests: Fix IPv6 address bind tests
5154 - dmaengine: idxd: fix missed completion on abort path
5155 - dmaengine: st_fdma: fix MODULE_ALIAS
5156 - drm: simpledrm: fix wrong unit with pixel clock
5157 - net/sched: sch_ets: don't remove idle classes from the round-robin list
5158 - selftests/net: toeplitz: fix udp option
5159 - net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down()
5160 - selftest/net/forwarding: declare NETIFS p9 p10
5161 - mptcp: never allow the PM to close a listener subflow
5162 - drm/ast: potential dereference of null pointer
5163 - drm/i915/display: Fix an unsigned subtraction which can never be negative.
5164 - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
5165 - cfg80211: Acquire wiphy mutex on regulatory work
5166 - mac80211: fix lookup when adding AddBA extension element
5167 - net: stmmac: fix tc flower deletion for VLAN priority Rx steering
5168 - flow_offload: return EOPNOTSUPP for the unsupported mpls action type
5169 - rds: memory leak in __rds_conn_create()
5170 - ice: Use div64_u64 instead of div_u64 in adjfine
5171 - ice: Don't put stale timestamps in the skb
5172 - drm/amd/display: Set exit_optimized_pwr_state for DCN31
5173 - drm/amd/pm: fix a potential gpu_metrics_table memory leak
5174 - mptcp: remove tcp ulp setsockopt support
5175 - mptcp: clear 'kern' flag from fallback sockets
5176 - mptcp: fix deadlock in __mptcp_push_pending()
5177 - soc/tegra: fuse: Fix bitwise vs. logical OR warning
5178 - igb: Fix removal of unicast MAC filters of VFs
5179 - igbvf: fix double free in `igbvf_probe`
5180 - igc: Fix typo in i225 LTR functions
5181 - ixgbe: Document how to enable NBASE-T support
5182 - ixgbe: set X550 MDIO speed before talking to PHY
5183 - netdevsim: Zero-initialize memory for new map's value in function
5184 nsim_bpf_map_alloc
5185 - net/packet: rx_owner_map depends on pg_vec
5186 - net: stmmac: dwmac-rk: fix oob read in rk_gmac_setup
5187 - sfc_ef100: potential dereference of null pointer
5188 - dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED
5189 - net: Fix double 0x prefix print in SKB dump
5190 - net/smc: Prevent smc_release() from long blocking
5191 - net: systemport: Add global locking for descriptor lifecycle
5192 - sit: do not call ipip6_dev_free() from sit_init_net()
5193 - afs: Fix mmap
5194 - arm64: kexec: Fix missing error code 'ret' warning in load_other_segments()
5195 - bpf: Fix extable fixup offset.
5196 - bpf, selftests: Fix racing issue in btf_skc_cls_ingress test
5197 - powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n
5198 - USB: gadget: bRequestType is a bitfield, not a enum
5199 - Revert "usb: early: convert to readl_poll_timeout_atomic()"
5200 - KVM: x86: Drop guest CPUID check for host initiated writes to
5201 MSR_IA32_PERF_CAPABILITIES
5202 - tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous
5203 - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
5204 - usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe
5205 - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
5206 - PCI/MSI: Mask MSI-X vectors only on success
5207 - usb: xhci-mtk: fix list_del warning when enable list debug
5208 - usb: xhci: Extend support for runtime power management for AMD's Yellow
5209 carp.
5210 - usb: cdnsp: Fix incorrect status for control request
5211 - usb: cdnsp: Fix incorrect calling of cdnsp_died function
5212 - usb: cdnsp: Fix issue in cdnsp_log_ep trace event
5213 - usb: cdnsp: Fix lack of spin_lock_irqsave/spin_lock_restore
5214 - usb: typec: tcpm: fix tcpm unregister port but leave a pending timer
5215 - usb: gadget: u_ether: fix race in setting MAC address in setup phase
5216 - USB: serial: cp210x: fix CP2105 GPIO registration
5217 - USB: serial: option: add Telit FN990 compositions
5218 - selinux: fix sleeping function called from invalid context
5219 - btrfs: fix memory leak in __add_inode_ref()
5220 - btrfs: fix double free of anon_dev after failure to create subvolume
5221 - btrfs: check WRITE_ERR when trying to read an extent buffer
5222 - btrfs: fix missing blkdev_put() call in btrfs_scan_one_device()
5223 - zonefs: add MODULE_ALIAS_FS
5224 - iocost: Fix divide-by-zero on donation from low hweight cgroup
5225 - serial: 8250_fintek: Fix garbled text for console
5226 - timekeeping: Really make sure wall_to_monotonic isn't positive
5227 - cifs: sanitize multiple delimiters in prepath
5228 - locking/rtmutex: Fix incorrect condition in rtmutex_spin_on_owner()
5229 - riscv: dts: unleashed: Add gpio card detect to mmc-spi-slot
5230 - riscv: dts: unmatched: Add gpio card detect to mmc-spi-slot
5231 - perf inject: Fix segfault due to close without open
5232 - perf inject: Fix segfault due to perf_data__fd() without open
5233 - libata: if T_LENGTH is zero, dma direction should be DMA_NONE
5234 - powerpc/module_64: Fix livepatching for RO modules
5235 - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
5236 - drm/amdgpu: don't override default ECO_BITs setting
5237 - drm/amd/pm: fix reading SMU FW version from amdgpu_firmware_info on YC
5238 - Revert "can: m_can: remove support for custom bit timing"
5239 - can: m_can: make custom bittiming fields const
5240 - can: m_can: pci: use custom bit timings for Elkhart Lake
5241 - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
5242 - xsk: Do not sleep in poll() when need_wakeup set
5243 - mptcp: add missing documented NL params
5244 - bpf, x64: Factor out emission of REX byte in more cases
5245 - bpf: Fix extable address check.
5246 - USB: core: Make do_proc_control() and do_proc_bulk() killable
5247 - media: mxl111sf: change mutex_init() location
5248 - fuse: annotate lock in fuse_reverse_inval_entry()
5249 - ovl: fix warning in ovl_create_real()
5250 - scsi: scsi_debug: Don't call kcalloc() if size arg is zero
5251 - scsi: scsi_debug: Fix type in min_t to avoid stack OOB
5252 - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
5253 - io-wq: remove spurious bit clear on task_work addition
5254 - io-wq: check for wq exit after adding new worker task_work
5255 - rcu: Mark accesses to rcu_state.n_force_qs
5256 - io-wq: drop wqe lock before creating new worker
5257 - bus: ti-sysc: Fix variable set but not used warning for reinit_modules
5258 - selftests/damon: test debugfs file reads/writes with huge count
5259 - Revert "xsk: Do not sleep in poll() when need_wakeup set"
5260 - xen/blkfront: harden blkfront against event channel storms
5261 - xen/netfront: harden netfront against event channel storms
5262 - xen/console: harden hvc_xen against event channel storms
5263 - xen/netback: fix rx queue stall detection
5264 - xen/netback: don't queue unlimited number of packages
5265 - Linux 5.15.11
5266
5267 * Jammy update: v5.15.10 upstream stable release (LP: #1956301)
5268 - nfc: fix segfault in nfc_genl_dump_devices_done
5269 - hwmon: (corsair-psu) fix plain integer used as NULL pointer
5270 - RDMA: Fix use-after-free in rxe_queue_cleanup
5271 - RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow
5272 - mtd: rawnand: Fix nand_erase_op delay
5273 - mtd: rawnand: Fix nand_choose_best_timings() on unsupported interface
5274 - inet: use #ifdef CONFIG_SOCK_RX_QUEUE_MAPPING consistently
5275 - dt-bindings: media: nxp,imx7-mipi-csi2: Drop bad if/then schema
5276 - clk: qcom: sm6125-gcc: Swap ops of ice and apps on sdcc1
5277 - perf bpf_skel: Do not use typedef to avoid error on old clang
5278 - netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock
5279 - RDMA/irdma: Fix a user-after-free in add_pble_prm
5280 - RDMA/irdma: Fix a potential memory allocation issue in
5281 'irdma_prm_add_pble_mem()'
5282 - RDMA/irdma: Report correct WC errors
5283 - RDMA/irdma: Don't arm the CQ more than two times if no CE for this CQ
5284 - ice: fix FDIR init missing when reset VF
5285 - vmxnet3: fix minimum vectors alloc issue
5286 - i2c: virtio: fix completion handling
5287 - drm/msm: Fix null ptr access msm_ioctl_gem_submit()
5288 - drm/msm/a6xx: Fix uinitialized use of gpu_scid
5289 - drm/msm/dsi: set default num_data_lanes
5290 - drm/msm/dp: Avoid unpowered AUX xfers that caused crashes
5291 - KVM: arm64: Save PSTATE early on exit
5292 - s390/test_unwind: use raw opcode instead of invalid instruction
5293 - Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP"
5294 - net/mlx4_en: Update reported link modes for 1/10G
5295 - loop: Use pr_warn_once() for loop_control_remove() warning
5296 - ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid
5297 - ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P
5298 - parisc/agp: Annotate parisc agp init functions with __init
5299 - i2c: rk3x: Handle a spurious start completion interrupt flag
5300 - net: netlink: af_netlink: Prevent empty skb by adding a check on len.
5301 - drm/amdgpu: cancel the correct hrtimer on exit
5302 - drm/amdgpu: check atomic flag to differeniate with legacy path
5303 - drm/amd/display: Fix for the no Audio bug with Tiled Displays
5304 - drm/amdkfd: fix double free mem structure
5305 - drm/amd/display: add connector type check for CRC source set
5306 - drm/amdkfd: process_info lock not needed for svm
5307 - tracing: Fix a kmemleak false positive in tracing_map
5308 - staging: most: dim2: use device release method
5309 - fuse: make sure reclaim doesn't write the inode
5310 - perf inject: Fix itrace space allowed for new attributes
5311 - Linux 5.15.10
5312
5313 * Jammy update: v5.15.9 upstream stable release (LP: #1955161)
5314 - netfilter: selftest: conntrack_vrf.sh: fix file permission
5315 - Linux 5.15.9
5316
5317 * [SRU][I/J/OEM-5.13/OEM-5.14] Fix pci port lost when hotplug dock
5318 (LP: #1954646)
5319 - PCI: Re-enable Downstream Port LTR after reset or hotplug
5320
5321 * Add support for NVIDIA EC backlight (LP: #1953286)
5322 - platform/x86: Add driver for ACPI WMAA EC-based backlight control
5323 - platform/x86: Remove "WMAA" from identifier names in wmaa-backlight-wmi.c
5324 - platform/x86: Rename wmaa-backlight-wmi to nvidia-wmi-ec-backlight
5325 - [Config] NVIDIA_WMI_EC_BACKLIGHT=m
5326
5327 * Improve USB Type-C support (LP: #1950974)
5328 - usb: typec: ucsi: Always cancel the command if PPM reports BUSY condition
5329 - usb: typec: ucsi: Don't stop alt mode registration on busy condition
5330 - usb: typec: ucsi: Add polling mechanism for partner tasks like alt mode
5331 checking
5332 - usb: typec: ucsi: acpi: Reduce the command completion timeout
5333 - usb: typec: ucsi: Check the partner alt modes always if there is PD contract
5334 - usb: typec: ucsi: Read the PDOs in separate work
5335 - usb: typec: ucsi: Better fix for missing unplug events issue
5336
5337 * Fix power button wakeup with shared IRQs on AMD platforms (LP: #1953540)
5338 - pinctrl: amd: Fix wakeups when IRQ is shared with SCI
5339
5340 * AMD: Suspend not working when some cores are disabled through cpufreq
5341 (LP: #1954930)
5342 - ACPI: processor idle: Allow playing dead in C3 state
5343
5344 * Jammy update: v5.15.8 upstream stable release (LP: #1954931)
5345 - Revert "UBUNTU: SAUCE: selftests: fib_tests: assign address to dummy1 for
5346 rp_filter tests"
5347 - usb: gadget: uvc: fix multiple opens
5348 - HID: quirks: Add quirk for the Microsoft Surface 3 type-cover
5349 - HID: google: add eel USB id
5350 - HID: intel-ish-hid: ipc: only enable IRQ wakeup when requested
5351 - HID: add hid_is_usb() function to make it simpler for USB detection
5352 - HID: add USB_HID dependancy to hid-prodikeys
5353 - HID: add USB_HID dependancy to hid-chicony
5354 - HID: add USB_HID dependancy on some USB HID drivers
5355 - HID: bigbenff: prevent null pointer dereference
5356 - HID: wacom: fix problems when device is not a valid USB device
5357 - HID: check for valid USB device for many HID drivers
5358 - mtd: dataflash: Add device-tree SPI IDs
5359 - mmc: spi: Add device-tree SPI IDs
5360 - HID: sony: fix error path in probe
5361 - HID: Ignore battery for Elan touchscreen on Asus UX550VE
5362 - platform/x86/intel: hid: add quirk to support Surface Go 3
5363 - nft_set_pipapo: Fix bucket load in AVX2 lookup routine for six 8-bit groups
5364 - IB/hfi1: Insure use of smp_processor_id() is preempt disabled
5365 - IB/hfi1: Fix early init panic
5366 - IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr
5367 - can: kvaser_usb: get CAN clock frequency from device
5368 - can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct
5369 stats->{rx,tx}_errors counter
5370 - can: sja1000: fix use after free in ems_pcmcia_add_card()
5371 - can: pch_can: pch_can_rx_normal: fix use after free
5372 - can: m_can: m_can_read_fifo: fix memory leak in error branch
5373 - can: m_can: pci: fix incorrect reference clock rate
5374 - can: m_can: pci: fix iomap_read_fifo() and iomap_write_fifo()
5375 - can: m_can: Disable and ignore ELO interrupt
5376 - net: dsa: mv88e6xxx: fix "don't use PHY_DETECT on internal PHY's"
5377 - net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports
5378 - x86/sme: Explicitly map new EFI memmap table as encrypted
5379 - platform/x86: amd-pmc: Fix s2idle failures on certain AMD laptops
5380 - nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
5381 - selftests: netfilter: add a vrf+conntrack testcase
5382 - vrf: don't run conntrack on vrf with !dflt qdisc
5383 - bpf, x86: Fix "no previous prototype" warning
5384 - bpf, sockmap: Attach map progs to psock early for feature probes
5385 - bpf: Make sure bpf_disable_instrumentation() is safe vs preemption.
5386 - bpf: Fix the off-by-two error in range markings
5387 - ice: ignore dropped packets during init
5388 - ethtool: do not perform operations on net devices being unregistered
5389 - bonding: make tx_rebalance_counter an atomic
5390 - nfp: Fix memory leak in nfp_cpp_area_cache_add()
5391 - udp: using datalen to cap max gso segments
5392 - netfilter: nft_exthdr: break evaluation if setting TCP option fails
5393 - netfilter: conntrack: annotate data-races around ct->timeout
5394 - iavf: restore MSI state on reset
5395 - iavf: Fix reporting when setting descriptor count
5396 - IB/hfi1: Correct guard on eager buffer deallocation
5397 - devlink: fix netns refcount leak in devlink_nl_cmd_reload()
5398 - net: bcm4908: Handle dma_set_coherent_mask error codes
5399 - net: dsa: mv88e6xxx: error handling for serdes_power functions
5400 - net: dsa: felix: Fix memory leak in felix_setup_mmio_filtering
5401 - net/sched: fq_pie: prevent dismantle issue
5402 - net: mvpp2: fix XDP rx queues registering
5403 - KVM: x86: Don't WARN if userspace mucks with RCX during string I/O exit
5404 - KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req
5405 - KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush
5406 hypercall
5407 - timers: implement usleep_idle_range()
5408 - mm/damon/core: fix fake load reports due to uninterruptible sleeps
5409 - mm/slub: fix endianness bug for alloc/free_traces attributes
5410 - mm: bdi: initialize bdi_min_ratio when bdi is unregistered
5411 - ALSA: ctl: Fix copy of updated id with element read/write
5412 - ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform
5413 - ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1
5414 - ALSA: pcm: oss: Fix negative period/buffer sizes
5415 - ALSA: pcm: oss: Limit the period size to 16MB
5416 - ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
5417 - cifs: Fix crash on unload of cifs_arc4.ko
5418 - scsi: qla2xxx: Format log strings only if needed
5419 - btrfs: clear extent buffer uptodate when we fail to write it
5420 - btrfs: fix re-dirty process of tree-log nodes
5421 - btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling
5422 - btrfs: free exchange changeset on failures
5423 - perf intel-pt: Fix some PGE (packet generation enable/control flow packets)
5424 usage
5425 - perf intel-pt: Fix sync state when a PSB (synchronization) packet is found
5426 - perf intel-pt: Fix intel_pt_fup_event() assumptions about setting state type
5427 - perf intel-pt: Fix state setting when receiving overflow (OVF) packet
5428 - perf intel-pt: Fix next 'err' value, walking trace
5429 - perf intel-pt: Fix missing 'instruction' events with 'q' option
5430 - perf intel-pt: Fix error timestamp setting on the decoder error path
5431 - md: fix update super 1.0 on rdev size change
5432 - nfsd: fix use-after-free due to delegation race
5433 - nfsd: Fix nsfd startup race (again)
5434 - tracefs: Have new files inherit the ownership of their parent
5435 - selftests: KVM: avoid failures due to reserved HyperTransport region
5436 - hwmon: (pwm-fan) Ensure the fan going on in .probe()
5437 - mmc: renesas_sdhi: initialize variable properly when tuning
5438 - clk: qcom: regmap-mux: fix parent clock lookup
5439 - thermal: int340x: Fix VCoRefLow MMIO bit offset for TGL
5440 - drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence.
5441 - libata: add horkage for ASMedia 1092
5442 - io_uring: ensure task_work gets run as part of cancelations
5443 - wait: add wake_up_pollfree()
5444 - binder: use wake_up_pollfree()
5445 - signalfd: use wake_up_pollfree()
5446 - aio: keep poll requests on waitqueue until completed
5447 - aio: fix use-after-free due to missing POLLFREE handling
5448 - tracefs: Set all files to the same group ownership as the mount option
5449 - i2c: mpc: Use atomic read and fix break condition
5450 - block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
5451 - scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc()
5452 - scsi: scsi_debug: Fix buffer size of REPORT ZONES command
5453 - ALSA: usb-audio: Reorder snd_djm_devices[] entries
5454 - qede: validate non LSO skb length
5455 - PM: runtime: Fix pm_runtime_active() kerneldoc comment
5456 - ASoC: rt5682: Fix crash due to out of scope stack vars
5457 - ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer
5458 - ASoC: codecs: wsa881x: fix return values from kcontrol put
5459 - ASoC: codecs: wcd934x: handle channel mappping list correctly
5460 - ASoC: codecs: wcd934x: return correct value from mixer put
5461 - RDMA/hns: Do not halt commands during reset until later
5462 - RDMA/hns: Do not destroy QP resources in the hw resetting phase
5463 - hwmon: (dell-smm) Fix warning on /proc/i8k creation error
5464 - clk: imx: use module_platform_driver
5465 - clk: qcom: clk-alpha-pll: Don't reconfigure running Trion
5466 - i40e: Fix failed opcode appearing if handling messages from VF
5467 - i40e: Fix pre-set max number of queues for VF
5468 - mtd: rawnand: fsmc: Take instruction delay into account
5469 - mtd: rawnand: fsmc: Fix timing computation
5470 - bpf, sockmap: Re-evaluate proto ops when psock is removed from sockmap
5471 - i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc
5472 - Revert "PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge"
5473 - drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset
5474 - perf tools: Fix SMT detection fast read path
5475 - Documentation/locking/locktypes: Update migrate_disable() bits.
5476 - dt-bindings: net: Reintroduce PHY no lane swap binding
5477 - tools build: Remove needless libpython-version feature check that breaks
5478 test-all fast path
5479 - net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
5480 - net: altera: set a couple error code in probe()
5481 - net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
5482 - net, neigh: clear whole pneigh_entry at alloc time
5483 - net/qla3xxx: fix an error code in ql_adapter_up()
5484 - selftests/fib_tests: Rework fib_rp_filter_test()
5485 - USB: gadget: detect too-big endpoint 0 requests
5486 - USB: gadget: zero allocate endpoint 0 buffers
5487 - Revert "usb: dwc3: dwc3-qcom: Enable tx-fifo-resize property by default"
5488 - usb: core: config: fix validation of wMaxPacketValue entries
5489 - usb: core: config: using bit mask instead of individual bits
5490 - xhci: avoid race between disable slot command and host runtime suspend
5491 - iio: gyro: adxrs290: fix data signedness
5492 - iio: trigger: Fix reference counting
5493 - iio: trigger: stm32-timer: fix MODULE_ALIAS
5494 - iio: stk3310: Don't return error code in interrupt handler
5495 - iio: mma8452: Fix trigger reference couting
5496 - iio: ltr501: Don't return error code in trigger handler
5497 - iio: kxsd9: Don't return error code in trigger handler
5498 - iio: itg3200: Call iio_trigger_notify_done() on error
5499 - iio: dln2-adc: Fix lockdep complaint
5500 - iio: dln2: Check return value of devm_iio_trigger_register()
5501 - iio: at91-sama5d2: Fix incorrect sign extension
5502 - iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda
5503 - iio: adc: axp20x_adc: fix charging current reporting on AXP22x
5504 - iio: ad7768-1: Call iio_trigger_notify_done() on error
5505 - iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
5506 - nvmem: eeprom: at25: fix FRAM byte_len
5507 - bus: mhi: pci_generic: Fix device recovery failed issue
5508 - bus: mhi: core: Add support for forced PM resume
5509 - csky: fix typo of fpu config macro
5510 - irqchip/aspeed-scu: Replace update_bits with write_bits.
5511 - irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
5512 - irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
5513 - aio: Fix incorrect usage of eventfd_signal_allowed()
5514 - irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
5515 - irqchip: nvic: Fix offset for Interrupt Priority Offsets
5516 - misc: fastrpc: fix improper packet size calculation
5517 - clocksource/drivers/dw_apb_timer_of: Fix probe failure
5518 - bpf: Add selftests to cover packet access corner cases
5519 - Linux 5.15.8
5520
5521 * Can't read/write SD card after running CPU offline test in 5.11.0 and 5.13.0
5522 (LP: #1951784) // Jammy update: v5.15.8 upstream stable release
5523 (LP: #1954931)
5524 - misc: rtsx: Avoid mangling IRQ during runtime PM
5525
5526 * Enable Landlock by default (LP: #1953192)
5527 - [Config] Enable Landlock by default
5528
5529 * Add s0i3 RTC wake up for AMD systems (LP: #1950013)
5530 - platform/x86: amd-pmc: Export Idlemask values based on the APU
5531 - platform/x86: amd-pmc: adjust arguments for `amd_pmc_send_cmd`
5532 - platform/x86: amd-pmc: Add special handling for timer based S0i3 wakeup
5533
5534 * Fix runtime power management on USB controller with XHCI_RESET_ON_RESUME
5535 flag (LP: #1954369)
5536 - SAUCE: xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime
5537 suspending
5538
5539 * Fix System hangs on black screen when reboot (LP: #1949321)
5540 - drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915
5541 - drm/i915: Don't request GMBUS to generate irqs when called while irqs are
5542 off
5543 - drm/i915/hdmi: Turn DP++ TMDS output buffers back on in encoder->shutdown()
5544
5545 * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516)
5546 - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc
5547
5548 * mt7921e: Failed to start WM firmware (LP: #1954300)
5549 - SAUCE: Bluetooth: btusb: Handle download_firmware failure cases
5550 - SAUCE: Bluetooth: btusb: Return error code when getting patch status failed
5551
5552 * Miscellaneous Ubuntu changes
5553 - [Packaging] Add list of built-in modules to the ABI
5554 - [Packaging] abi-check: Process modules.builtin
5555 - SAUCE: allow to use __wake_up_pollfree() from GPL modules
5556 - [Packaging] enforce xz compression for debs
5557 - [Config] update config after v5.15.12
5558 - [Packaging] temporarily disable signed v4l2loopback
5559
5560 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Jan 2022 11:22:10 +0100
5561
5562 linux (5.15.0-14.14) jammy; urgency=medium
5563
5564 * jammy/linux: 5.15.0-14.14 -proposed tracker (LP: #1954627)
5565
5566 * Jammy update: v5.15.7 upstream stable release (LP: #1953731)
5567 - ALSA: usb-audio: Restrict rates for the shared clocks
5568 - ALSA: usb-audio: Rename early_playback_start flag with lowlatency_playback
5569 - ALSA: usb-audio: Disable low-latency playback for free-wheel mode
5570 - ALSA: usb-audio: Disable low-latency mode for implicit feedback sync
5571 - ALSA: usb-audio: Check available frames for the next packet size
5572 - ALSA: usb-audio: Add spinlock to stop_urbs()
5573 - ALSA: usb-audio: Improved lowlatency playback support
5574 - ALSA: usb-audio: Avoid killing in-flight URBs during draining
5575 - ALSA: usb-audio: Fix packet size calculation regression
5576 - ALSA: usb-audio: Less restriction for low-latency playback mode
5577 - ALSA: usb-audio: Switch back to non-latency mode at a later point
5578 - ALSA: usb-audio: Don't start stream for capture at prepare
5579 - gfs2: release iopen glock early in evict
5580 - gfs2: Fix length of holes reported at end-of-file
5581 - powerpc/pseries/ddw: Revert "Extend upper limit for huge DMA window for
5582 persistent memory"
5583 - powerpc/pseries/ddw: Do not try direct mapping with persistent memory and
5584 one window
5585 - drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY
5586 - mac80211: do not access the IV when it was stripped
5587 - mac80211: fix throughput LED trigger
5588 - x86/hyperv: Move required MSRs check to initial platform probing
5589 - net/smc: Transfer remaining wait queue entries during fallback
5590 - atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
5591 - net: return correct error code
5592 - pinctrl: qcom: fix unmet dependencies on GPIOLIB for GPIOLIB_IRQCHIP
5593 - platform/x86: dell-wmi-descriptor: disable by default
5594 - platform/x86: thinkpad_acpi: Add support for dual fan control
5595 - platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep
5596 - s390/setup: avoid using memblock_enforce_memory_limit
5597 - btrfs: silence lockdep when reading chunk tree during mount
5598 - btrfs: check-integrity: fix a warning on write caching disabled disk
5599 - thermal: core: Reset previous low and high trip during thermal zone init
5600 - scsi: iscsi: Unblock session then wake up error handler
5601 - drm/amd/pm: Remove artificial freq level on Navi1x
5602 - drm/amd/amdkfd: Fix kernel panic when reset failed and been triggered again
5603 - drm/amd/amdgpu: fix potential memleak
5604 - ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile
5605 - ata: libahci: Adjust behavior when StorageD3Enable _DSD is set
5606 - ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in
5607 hns_dsaf_ge_srst_by_port()
5608 - ipv6: check return value of ipv6_skip_exthdr
5609 - net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of
5610 bound
5611 - net: ethernet: dec: tulip: de4x5: fix possible array overflows in
5612 type3_infoblock()
5613 - perf sort: Fix the 'weight' sort key behavior
5614 - perf sort: Fix the 'ins_lat' sort key behavior
5615 - perf sort: Fix the 'p_stage_cyc' sort key behavior
5616 - perf inject: Fix ARM SPE handling
5617 - perf hist: Fix memory leak of a perf_hpp_fmt
5618 - perf report: Fix memory leaks around perf_tip()
5619 - tracing: Don't use out-of-sync va_list in event printing
5620 - net/smc: Avoid warning of possible recursive locking
5621 - ACPI: Add stubs for wakeup handler functions
5622 - net/tls: Fix authentication failure in CCM mode
5623 - vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit
5624 - kprobes: Limit max data_size of the kretprobe instances
5625 - ALSA: hda/cs8409: Set PMSG_ON earlier inside cs8409 driver
5626 - rt2x00: do not mark device gone on EPROTO errors during start
5627 - ipmi: Move remove_work to dedicated workqueue
5628 - cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink()
5629 - iwlwifi: mvm: retry init flow if failed
5630 - dma-buf: system_heap: Use 'for_each_sgtable_sg' in pages free flow
5631 - s390/pci: move pseudo-MMIO to prevent MIO overlap
5632 - fget: check that the fd still exists after getting a ref to it
5633 - sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
5634 - sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl
5635 - scsi: lpfc: Fix non-recovery of remote ports following an unsolicited LOGO
5636 - scsi: ufs: ufs-pci: Add support for Intel ADL
5637 - ipv6: fix memory leak in fib6_rule_suppress
5638 - drm/amd/display: Allow DSC on supported MST branch devices
5639 - drm/i915/dp: Perform 30ms delay after source OUI write
5640 - KVM: fix avic_set_running for preemptable kernels
5641 - KVM: Disallow user memslot with size that exceeds "unsigned long"
5642 - KVM: x86/mmu: Fix TLB flush range when handling disconnected pt
5643 - KVM: Ensure local memslot copies operate on up-to-date arch-specific data
5644 - KVM: x86: ignore APICv if LAPIC is not enabled
5645 - KVM: nVMX: Emulate guest TLB flush on nested VM-Enter with new vpid12
5646 - KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST
5647 - KVM: nVMX: Abide to KVM_REQ_TLB_FLUSH_GUEST request on nested vmentry/vmexit
5648 - KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled
5649 - KVM: x86: Use a stable condition around all VT-d PI paths
5650 - KVM: MMU: shadow nested paging does not have PKU
5651 - KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 to 1
5652 - KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg()
5653 - KVM: x86: check PIR even for vCPUs with disabled APICv
5654 - tracing/histograms: String compares should not care about signed values
5655 - net: dsa: mv88e6xxx: Fix application of erratum 4.8 for 88E6393X
5656 - net: dsa: mv88e6xxx: Drop unnecessary check in
5657 mv88e6393x_serdes_erratum_4_6()
5658 - net: dsa: mv88e6xxx: Save power by disabling SerDes trasmitter and receiver
5659 - net: dsa: mv88e6xxx: Add fix for erratum 5.2 of 88E6393X family
5660 - net: dsa: mv88e6xxx: Fix inband AN for 2500base-x on 88E6393X family
5661 - net: dsa: mv88e6xxx: Link in pcs_get_state() if AN is bypassed
5662 - wireguard: selftests: increase default dmesg log size
5663 - wireguard: allowedips: add missing __rcu annotation to satisfy sparse
5664 - wireguard: selftests: actually test for routing loops
5665 - wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST
5666 - wireguard: device: reset peer src endpoint when netns exits
5667 - wireguard: receive: use ring buffer for incoming handshakes
5668 - wireguard: receive: drop handshakes if queue lock is contended
5669 - wireguard: ratelimiter: use kvcalloc() instead of kvzalloc()
5670 - i2c: stm32f7: flush TX FIFO upon transfer errors
5671 - i2c: stm32f7: recover the bus on access timeout
5672 - i2c: stm32f7: stop dma transfer in case of NACK
5673 - i2c: cbus-gpio: set atomic transfer callback
5674 - natsemi: xtensa: fix section mismatch warnings
5675 - tcp: fix page frag corruption on page fault
5676 - net: qlogic: qlcnic: Fix a NULL pointer dereference in
5677 qlcnic_83xx_add_rings()
5678 - net: mpls: Fix notifications when deleting a device
5679 - siphash: use _unaligned version by default
5680 - arm64: ftrace: add missing BTIs
5681 - iwlwifi: fix warnings produced by kernel debug options
5682 - net/mlx5e: IPsec: Fix Software parser inner l3 type setting in case of
5683 encapsulation
5684 - net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources()
5685 - selftests: net: Correct case name
5686 - net: dsa: b53: Add SPI ID table
5687 - mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode
5688 - ASoC: tegra: Fix wrong value type in ADMAIF
5689 - ASoC: tegra: Fix wrong value type in I2S
5690 - ASoC: tegra: Fix wrong value type in DMIC
5691 - ASoC: tegra: Fix wrong value type in DSPK
5692 - ASoC: tegra: Fix kcontrol put callback in ADMAIF
5693 - ASoC: tegra: Fix kcontrol put callback in I2S
5694 - ASoC: tegra: Fix kcontrol put callback in DMIC
5695 - ASoC: tegra: Fix kcontrol put callback in DSPK
5696 - ASoC: tegra: Fix kcontrol put callback in AHUB
5697 - rxrpc: Fix rxrpc_peer leak in rxrpc_look_up_bundle()
5698 - rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer()
5699 - ALSA: intel-dsp-config: add quirk for CML devices based on ES8336 codec
5700 - net: stmmac: Avoid DMA_CHAN_CONTROL write if no Split Header support
5701 - net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ
5702 is available
5703 - net: marvell: mvpp2: Fix the computation of shared CPUs
5704 - dpaa2-eth: destroy workqueue at the end of remove function
5705 - octeontx2-af: Fix a memleak bug in rvu_mbox_init()
5706 - net: annotate data-races on txq->xmit_lock_owner
5707 - ipv4: convert fib_num_tclassid_users to atomic_t
5708 - net/smc: fix wrong list_del in smc_lgr_cleanup_early
5709 - net/rds: correct socket tunable error in rds_tcp_tune()
5710 - net/smc: Keep smc_close_final rc during active close
5711 - drm/msm/a6xx: Allocate enough space for GMU registers
5712 - drm/msm: Do hw_init() before capturing GPU state
5713 - drm/vc4: kms: Wait for the commit before increasing our clock rate
5714 - drm/vc4: kms: Fix return code check
5715 - drm/vc4: kms: Add missing drm_crtc_commit_put
5716 - drm/vc4: kms: Clear the HVS FIFO commit pointer once done
5717 - drm/vc4: kms: Don't duplicate pending commit
5718 - drm/vc4: kms: Fix previous HVS commit wait
5719 - atlantic: Increase delay for fw transactions
5720 - atlatnic: enable Nbase-t speeds with base-t
5721 - atlantic: Fix to display FW bundle version instead of FW mac version.
5722 - atlantic: Add missing DIDs and fix 115c.
5723 - Remove Half duplex mode speed capabilities.
5724 - atlantic: Fix statistics logic for production hardware
5725 - atlantic: Remove warn trace message.
5726 - KVM: x86/mmu: Skip tlb flush if it has been done in zap_gfn_range()
5727 - KVM: x86/mmu: Pass parameter flush as false in
5728 kvm_tdp_mmu_zap_collapsible_sptes()
5729 - drm/msm/devfreq: Fix OPP refcnt leak
5730 - drm/msm: Fix mmap to include VM_IO and VM_DONTDUMP
5731 - drm/msm: Fix wait_fence submitqueue leak
5732 - drm/msm: Restore error return on invalid fence
5733 - ASoC: rk817: Add module alias for rk817-codec
5734 - iwlwifi: Fix memory leaks in error handling path
5735 - KVM: X86: Fix when shadow_root_level=5 && guest root_level<4
5736 - KVM: SEV: initialize regions_list of a mirror VM
5737 - net/mlx5e: Fix missing IPsec statistics on uplink representor
5738 - net/mlx5: Move MODIFY_RQT command to ignore list in internal error state
5739 - net/mlx5: E-switch, Respect BW share of the new group
5740 - net/mlx5: E-Switch, fix single FDB creation on BlueField
5741 - net/mlx5: E-Switch, Check group pointer before reading bw_share value
5742 - KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register
5743 - KVM: VMX: Set failure code in prepare_vmcs02()
5744 - mctp: Don't let RTM_DELROUTE delete local routes
5745 - Revert "drm/i915: Implement Wa_1508744258"
5746 - io-wq: don't retry task_work creation failure on fatal conditions
5747 - x86/sev: Fix SEV-ES INS/OUTS instructions for word, dword, and qword
5748 - x86/entry: Add a fence for kernel entry SWAPGS in paranoid_entry()
5749 - x86/entry: Use the correct fence macro after swapgs in kernel CR3
5750 - x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
5751 - preempt/dynamic: Fix setup_preempt_mode() return value
5752 - sched/uclamp: Fix rq->uclamp_max not set on first enqueue
5753 - KVM: SEV: Return appropriate error codes if SEV-ES scratch setup fails
5754 - KVM: x86/mmu: Rename slot_handle_leaf to slot_handle_level_4k
5755 - KVM: x86/mmu: Remove spurious TLB flushes in TDP MMU zap collapsible path
5756 - net/mlx5e: Rename lro_timeout to packet_merge_timeout
5757 - net/mlx5e: Rename TIR lro functions to TIR packet merge functions
5758 - net/mlx5e: Sync TIR params updates against concurrent create/modify
5759 - serial: 8250_bcm7271: UART errors after resuming from S2
5760 - parisc: Fix KBUILD_IMAGE for self-extracting kernel
5761 - parisc: Fix "make install" on newer debian releases
5762 - parisc: Mark cr16 CPU clocksource unstable on all SMP machines
5763 - vgacon: Propagate console boot parameters before calling `vc_resize'
5764 - xhci: Fix commad ring abort, write all 64 bits to CRCR register.
5765 - USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub
5766 - usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
5767 - usb: cdns3: gadget: fix new urb never complete if ep cancel previous
5768 requests
5769 - usb: cdnsp: Fix a NULL pointer dereference in cdnsp_endpoint_init()
5770 - x86/tsc: Add a timer to make sure TSC_adjust is always checked
5771 - x86/tsc: Disable clocksource watchdog for TSC on qualified platorms
5772 - x86/64/mm: Map all kernel memory into trampoline_pgd
5773 - tty: serial: msm_serial: Deactivate RX DMA for polling support
5774 - serial: pl011: Add ACPI SBSA UART match id
5775 - serial: tegra: Change lower tolerance baud rate limit for tegra20 and
5776 tegra30
5777 - serial: core: fix transmit-buffer reset and memleak
5778 - serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
5779 - serial: 8250_pci: rewrite pericom_do_set_divisor()
5780 - serial: 8250: Fix RTS modem control while in rs485 mode
5781 - serial: liteuart: Fix NULL pointer dereference in ->remove()
5782 - serial: liteuart: fix use-after-free and memleak on unbind
5783 - serial: liteuart: fix minor-number leak on probe errors
5784 - ipmi: msghandler: Make symbol 'remove_work_wq' static
5785 - Linux 5.15.7
5786
5787 * Updates to ib_peer_memory requested by Nvidia (LP: #1947206)
5788 - SAUCE: RDMA/core: Updated ib_peer_memory
5789 - SAUCE: RDMA/core: ib_peer_memory fix build errors
5790
5791 * Jammy update: v5.15.6 upstream stable release (LP: #1953370)
5792 - scsi: sd: Fix sd_do_mode_sense() buffer length handling
5793 - ACPI: Get acpi_device's parent from the parent field
5794 - ACPI: CPPC: Add NULL pointer check to cppc_get_perf()
5795 - USB: serial: pl2303: fix GC type detection
5796 - USB: serial: option: add Telit LE910S1 0x9200 composition
5797 - USB: serial: option: add Fibocom FM101-GL variants
5798 - usb: dwc2: gadget: Fix ISOC flow for elapsed frames
5799 - usb: dwc2: hcd_queue: Fix use of floating point literal
5800 - usb: dwc3: leave default DMA for PCI devices
5801 - usb: dwc3: core: Revise GHWPARAMS9 offset
5802 - usb: dwc3: gadget: Ignore NoStream after End Transfer
5803 - usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer
5804 - usb: dwc3: gadget: Fix null pointer exception
5805 - net: usb: Correct PHY handling of smsc95xx
5806 - net: nexthop: fix null pointer dereference when IPv6 is not enabled
5807 - usb: chipidea: ci_hdrc_imx: fix potential error pointer dereference in probe
5808 - usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts
5809 - usb: xhci: tegra: Check padctrl interrupt presence in device tree
5810 - usb: hub: Fix usb enumeration issue due to address0 race
5811 - usb: hub: Fix locking issues with address0_mutex
5812 - binder: fix test regression due to sender_euid change
5813 - ALSA: ctxfi: Fix out-of-range access
5814 - ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100
5815 - ALSA: hda/realtek: Fix LED on HP ProBook 435 G7
5816 - media: cec: copy sequence field for the reply
5817 - Revert "parisc: Fix backtrace to always include init funtion names"
5818 - HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
5819 - staging/fbtft: Fix backlight
5820 - staging: greybus: Add missing rwsem around snd_ctl_remove() calls
5821 - staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
5822 - staging: r8188eu: Use kzalloc() with GFP_ATOMIC in atomic context
5823 - staging: r8188eu: Fix breakage introduced when 5G code was removed
5824 - staging: r8188eu: use GFP_ATOMIC under spinlock
5825 - staging: r8188eu: fix a memory leak in rtw_wx_read32()
5826 - fuse: release pipe buf after last use
5827 - xen: don't continue xenstore initialization in case of errors
5828 - xen: detect uninitialized xenbus in xenbus_init
5829 - io_uring: correct link-list traversal locking
5830 - io_uring: fail cancellation for EXITING tasks
5831 - io_uring: fix link traversal locking
5832 - drm/amdgpu: IH process reset count when restart
5833 - drm/amdgpu/pm: fix powerplay OD interface
5834 - drm/nouveau: recognise GA106
5835 - ksmbd: downgrade addition info error msg to debug in smb2_get_info_sec()
5836 - ksmbd: contain default data stream even if xattr is empty
5837 - ksmbd: fix memleak in get_file_stream_info()
5838 - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
5839 - tracing/uprobe: Fix uprobe_perf_open probes iteration
5840 - tracing: Fix pid filtering when triggers are attached
5841 - mmc: sdhci-esdhc-imx: disable CMDQ support
5842 - mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB
5843 - mdio: aspeed: Fix "Link is Down" issue
5844 - arm64: mm: Fix VM_BUG_ON(mm != &init_mm) for trans_pgd
5845 - cpufreq: intel_pstate: Fix active mode offline/online EPP handling
5846 - powerpc/32: Fix hardlockup on vmap stack overflow
5847 - iomap: Fix inline extent handling in iomap_readpage
5848 - NFSv42: Fix pagecache invalidation after COPY/CLONE
5849 - PCI: aardvark: Deduplicate code in advk_pcie_rd_conf()
5850 - PCI: aardvark: Implement re-issuing config requests on CRS response
5851 - PCI: aardvark: Simplify initialization of rootcap on virtual bridge
5852 - PCI: aardvark: Fix link training
5853 - drm/amd/display: Fix OLED brightness control on eDP
5854 - proc/vmcore: fix clearing user buffer by properly using clear_user()
5855 - ASoC: SOF: Intel: hda: fix hotplug when only codec is suspended
5856 - netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY
5857 - netfilter: ctnetlink: do not erase error code with EINVAL
5858 - netfilter: ipvs: Fix reuse connection if RS weight is 0
5859 - netfilter: flowtable: fix IPv6 tunnel addr match
5860 - media: v4l2-core: fix VIDIOC_DQEVENT handling on non-x86
5861 - firmware: arm_scmi: Fix null de-reference on error path
5862 - ARM: dts: BCM5301X: Fix I2C controller interrupt
5863 - ARM: dts: BCM5301X: Add interrupt properties to GPIO node
5864 - ARM: dts: bcm2711: Fix PCIe interrupts
5865 - ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
5866 - ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling
5867 - ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
5868 - ASoC: codecs: wcd938x: fix volatile register range
5869 - ASoC: codecs: wcd934x: return error code correctly from hw_params
5870 - ASoC: codecs: lpass-rx-macro: fix HPHR setting CLSH mask
5871 - net: ieee802154: handle iftypes as u32
5872 - firmware: arm_scmi: Fix base agent discover response
5873 - firmware: arm_scmi: pm: Propagate return value to caller
5874 - ASoC: stm32: i2s: fix 32 bits channel length without mclk
5875 - NFSv42: Don't fail clone() unless the OP_CLONE operation failed
5876 - ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
5877 - drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks
5878 - scsi: qla2xxx: edif: Fix off by one bug in qla_edif_app_getfcinfo()
5879 - scsi: mpt3sas: Fix kernel panic during drive powercycle test
5880 - scsi: mpt3sas: Fix system going into read-only mode
5881 - scsi: mpt3sas: Fix incorrect system timestamp
5882 - drm/vc4: fix error code in vc4_create_object()
5883 - drm/aspeed: Fix vga_pw sysfs output
5884 - net: marvell: prestera: fix brige port operation
5885 - net: marvell: prestera: fix double free issue on err path
5886 - HID: input: Fix parsing of HID_CP_CONSUMER_CONTROL fields
5887 - HID: input: set usage type to key on keycode remap
5888 - HID: magicmouse: prevent division by 0 on scroll
5889 - iavf: Prevent changing static ITR values if adaptive moderation is on
5890 - iavf: Fix refreshing iavf adapter stats on ethtool request
5891 - iavf: Fix VLAN feature flags after VFR
5892 - x86/pvh: add prototype for xen_pvh_init()
5893 - xen/pvh: add missing prototype to header
5894 - ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec
5895 - mptcp: fix delack timer
5896 - mptcp: use delegate action to schedule 3rd ack retrans
5897 - af_unix: fix regression in read after shutdown
5898 - firmware: smccc: Fix check for ARCH_SOC_ID not implemented
5899 - ipv6: fix typos in __ip6_finish_output()
5900 - nfp: checking parameter process for rx-usecs/tx-usecs is invalid
5901 - net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls
5902 - net: ipv6: add fib6_nh_release_dsts stub
5903 - net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group
5904 - ice: fix vsi->txq_map sizing
5905 - ice: avoid bpf_prog refcount underflow
5906 - scsi: core: sysfs: Fix setting device state to SDEV_RUNNING
5907 - scsi: scsi_debug: Zero clear zones at reset write pointer
5908 - erofs: fix deadlock when shrink erofs slab
5909 - i2c: virtio: disable timeout handling
5910 - net/smc: Ensure the active closing peer first closes clcsock
5911 - mlxsw: spectrum: Protect driver from buggy firmware
5912 - net: ipa: directly disable ipa-setup-ready interrupt
5913 - net: ipa: separate disabling setup from modem stop
5914 - net: ipa: kill ipa_cmd_pipeline_clear()
5915 - net: marvell: mvpp2: increase MTU limit when XDP enabled
5916 - cpufreq: intel_pstate: Add Ice Lake server to out-of-band IDs
5917 - nvmet-tcp: fix incomplete data digest send
5918 - drm/hyperv: Fix device removal on Gen1 VMs
5919 - arm64: uaccess: avoid blocking within critical sections
5920 - net/ncsi : Add payload to be 32-bit aligned to fix dropped packets
5921 - PM: hibernate: use correct mode for swsusp_close()
5922 - drm/amd/display: Fix DPIA outbox timeout after GPU reset
5923 - drm/amd/display: Set plane update flags for all planes in reset
5924 - tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited
5925 flows
5926 - lan743x: fix deadlock in lan743x_phy_link_status_change()
5927 - net: phylink: Force link down and retrigger resolve on interface change
5928 - net: phylink: Force retrigger in case of latched link-fail indicator
5929 - net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk()
5930 - net/smc: Fix loop in smc_listen
5931 - nvmet: use IOCB_NOWAIT only if the filesystem supports it
5932 - igb: fix netpoll exit with traffic
5933 - MIPS: loongson64: fix FTLB configuration
5934 - MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
5935 - tls: splice_read: fix record type check
5936 - tls: splice_read: fix accessing pre-processed records
5937 - tls: fix replacing proto_ops
5938 - net: stmmac: Disable Tx queues when reconfiguring the interface
5939 - net/sched: sch_ets: don't peek at classes beyond 'nbands'
5940 - ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()
5941 - net: vlan: fix underflow for the real_dev refcnt
5942 - net/smc: Don't call clcsock shutdown twice when smc shutdown
5943 - net: hns3: fix VF RSS failed problem after PF enable multi-TCs
5944 - net: hns3: fix incorrect components info of ethtool --reset command
5945 - net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP
5946 - net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
5947 - locking/rwsem: Make handoff bit handling more consistent
5948 - perf: Ignore sigtrap for tracepoints destined for other tasks
5949 - sched/scs: Reset task stack state in bringup_cpu()
5950 - iommu/rockchip: Fix PAGE_DESC_HI_MASKs for RK3568
5951 - iommu/vt-d: Fix unmap_pages support
5952 - f2fs: quota: fix potential deadlock
5953 - f2fs: set SBI_NEED_FSCK flag when inconsistent node block found
5954 - riscv: dts: microchip: fix board compatible
5955 - riscv: dts: microchip: drop duplicated MMC/SDHC node
5956 - cifs: nosharesock should not share socket with future sessions
5957 - ceph: properly handle statfs on multifs setups
5958 - iommu/amd: Clarify AMD IOMMUv2 initialization messages
5959 - vdpa_sim: avoid putting an uninitialized iova_domain
5960 - vhost/vsock: fix incorrect used length reported to the guest
5961 - ksmbd: Fix an error handling path in 'smb2_sess_setup()'
5962 - tracing: Check pid filtering when creating events
5963 - cifs: nosharesock should be set on new server
5964 - io_uring: fix soft lockup when call __io_remove_buffers
5965 - firmware: arm_scmi: Fix type error assignment in voltage protocol
5966 - firmware: arm_scmi: Fix type error in sensor protocol
5967 - docs: accounting: update delay-accounting.rst reference
5968 - blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and
5969 disk_release()
5970 - block: avoid to quiesce queue in elevator_init_mq
5971 - drm/amdgpu/gfx10: add wraparound gpu counter check for APUs as well
5972 - drm/amdgpu/gfx9: switch to golden tsc registers for renoir+
5973 - Linux 5.15.6
5974
5975 * Fix bogus HDMI audio interface (LP: #1953208)
5976 - ALSA: hda/hdmi: Consider ELD is invalid when no SAD is present
5977
5978 * Miscellaneous Ubuntu changes
5979 - [Config] re-enabled UBSAN without TRAP
5980 - SAUCE: ipv6: fix NULL pointer dereference in ip6_output()
5981 - SAUCE: RDMA/core: Introduce peer memory interface
5982 - [Config] toolchain version update
5983
5984 * Miscellaneous upstream changes
5985 - Revert "UBUNTU: [Config] Temporarily disable signing for ppc64el and s390x"
5986 - Revert "UBUNTU: SAUCE: vt -- maintain bootloader screen mode and content
5987 until vt switch"
5988
5989 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 13 Dec 2021 12:13:17 +0100
5990
5991 linux (5.15.0-13.13) jammy; urgency=medium
5992
5993 * jammy/linux: 5.15.0-13.13 -proposed tracker (LP: #1952583)
5994
5995 * Packaging resync (LP: #1786013)
5996 - [Packaging] resync update-dkms-versions helper
5997 - debian/dkms-versions -- update from kernel-versions (main/master)
5998
5999 * Jammy update: v5.15.5 upstream stable release (LP: #1952579)
6000 - arm64: zynqmp: Do not duplicate flash partition label property
6001 - arm64: zynqmp: Fix serial compatible string
6002 - clk: sunxi-ng: Unregister clocks/resets when unbinding
6003 - ARM: dts: sunxi: Fix OPPs node name
6004 - arm64: dts: allwinner: h5: Fix GPU thermal zone node name
6005 - arm64: dts: allwinner: a100: Fix thermal zone node name
6006 - staging: wfx: ensure IRQ is ready before enabling it
6007 - ARM: dts: BCM5301X: Fix nodes names
6008 - ARM: dts: BCM5301X: Fix MDIO mux binding
6009 - ARM: dts: NSP: Fix mpcore, mmc node names
6010 - arm64: dts: broadcom: bcm4908: Move reboot syscon out of bus
6011 - scsi: pm80xx: Fix memory leak during rmmod
6012 - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
6013 - ASoC: mediatek: mt8195: Add missing of_node_put()
6014 - arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
6015 - arm64: dts: hisilicon: fix arm,sp805 compatible string
6016 - RDMA/bnxt_re: Check if the vlan is valid before reporting
6017 - bus: ti-sysc: Add quirk handling for reinit on context lost
6018 - bus: ti-sysc: Use context lost quirk for otg
6019 - usb: musb: tusb6010: check return value after calling
6020 platform_get_resource()
6021 - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
6022 - ARM: dts: ux500: Skomer regulator fixes
6023 - staging: rtl8723bs: remove possible deadlock when disconnect (v2)
6024 - staging: rtl8723bs: remove a second possible deadlock
6025 - staging: rtl8723bs: remove a third possible deadlock
6026 - ARM: BCM53016: Specify switch ports for Meraki MR32
6027 - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
6028 - arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
6029 - arm64: dts: qcom: ipq8074: Fix qcom,controlled-remotely property
6030 - arm64: dts: qcom: sdm845: Fix qcom,controlled-remotely property
6031 - arm64: dts: freescale: fix arm,sp805 compatible string
6032 - arm64: dts: ls1012a: Add serial alias for ls1012a-rdb
6033 - RDMA/rxe: Separate HW and SW l/rkeys
6034 - ASoC: SOF: Intel: hda-dai: fix potential locking issue
6035 - scsi: core: Fix scsi_mode_sense() buffer length handling
6036 - ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and
6037 UFX1604
6038 - clk: imx: imx6ul: Move csi_sel mux to correct base register
6039 - ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ
6040 - ASoC: rt5651: Use IRQF_NO_AUTOEN when requesting the IRQ
6041 - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
6042 - scsi: advansys: Fix kernel pointer leak
6043 - scsi: smartpqi: Add controller handshake during kdump
6044 - arm64: dts: imx8mm-kontron: Fix reset delays for ethernet PHY
6045 - ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336
6046 codec
6047 - ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp
6048 - ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45
6049 - firmware_loader: fix pre-allocated buf built-in firmware use
6050 - HID: multitouch: disable sticky fingers for UPERFECT Y
6051 - ALSA: usb-audio: Add support for the Pioneer DJM 750MK2 Mixer/Soundcard
6052 - ARM: dts: omap: fix gpmc,mux-add-data type
6053 - usb: host: ohci-tmio: check return value after calling
6054 platform_get_resource()
6055 - ASoC: rt5682: fix a little pop while playback
6056 - ARM: dts: ls1021a: move thermal-zones node out of soc/
6057 - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
6058 - ALSA: ISA: not for M68K
6059 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option
6060 - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
6061 - MIPS: sni: Fix the build
6062 - scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
6063 - scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
6064 - scsi: target: Fix ordered tag handling
6065 - scsi: target: Fix alua_tg_pt_gps_count tracking
6066 - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
6067 - RDMA/core: Use kvzalloc when allocating the struct ib_port
6068 - scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine
6069 - scsi: lpfc: Fix link down processing to address NULL pointer dereference
6070 - scsi: lpfc: Allow fabric node recovery if recovery is in progress before
6071 devloss
6072 - memory: tegra20-emc: Add runtime dependency on devfreq governor module
6073 - powerpc/5200: dts: fix memory node unit name
6074 - ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
6075 - arm64: dts: qcom: Fix node name of rpm-msg-ram device nodes
6076 - ALSA: gus: fix null pointer dereference on pointer block
6077 - ALSA: usb-audio: fix null pointer dereference on pointer cs_desc
6078 - clk: at91: sama7g5: remove prescaler part of master clock
6079 - iommu/dart: Initialize DART_STREAMS_ENABLE
6080 - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
6081 - powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
6082 - sh: check return code of request_irq
6083 - maple: fix wrong return value of maple_bus_init().
6084 - f2fs: fix up f2fs_lookup tracepoints
6085 - f2fs: fix to use WHINT_MODE
6086 - f2fs: fix wrong condition to trigger background checkpoint correctly
6087 - sh: fix kconfig unmet dependency warning for FRAME_POINTER
6088 - sh: math-emu: drop unused functions
6089 - sh: define __BIG_ENDIAN for math-emu
6090 - f2fs: compress: disallow disabling compress on non-empty compressed file
6091 - f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
6092 - clk: ingenic: Fix bugs with divided dividers
6093 - clk/ast2600: Fix soc revision for AHB
6094 - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
6095 - KVM: arm64: Fix host stage-2 finalization
6096 - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
6097 - MIPS: boot/compressed/: add __bswapdi2() to target for ZSTD decompression
6098 - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
6099 - sched/fair: Prevent dead task groups from regaining cfs_rq's
6100 - perf/x86/vlbr: Add c->flags to vlbr event constraints
6101 - blkcg: Remove extra blkcg_bio_issue_init
6102 - tracing/histogram: Do not copy the fixed-size char array field over the
6103 field size
6104 - perf bpf: Avoid memory leak from perf_env__insert_btf()
6105 - perf bench futex: Fix memory leak of perf_cpu_map__new()
6106 - perf tests: Remove bash construct from record+zstd_comp_decomp.sh
6107 - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
6108 - bpf: Fix inner map state pruning regression.
6109 - samples/bpf: Fix summary per-sec stats in xdp_sample_user
6110 - samples/bpf: Fix incorrect use of strlen in xdp_redirect_cpu
6111 - selftests: net: switch to socat in the GSO GRE test
6112 - net/ipa: ipa_resource: Fix wrong for loop range
6113 - tcp: Fix uninitialized access in skb frags array for Rx 0cp.
6114 - tracing: Add length protection to histogram string copies
6115 - nl80211: fix radio statistics in survey dump
6116 - mac80211: fix monitor_sdata RCU/locking assertions
6117 - net: ipa: HOLB register sometimes must be written twice
6118 - net: ipa: disable HOLB drop when updating timer
6119 - selftests: gpio: fix gpio compiling error
6120 - net: bnx2x: fix variable dereferenced before check
6121 - bnxt_en: reject indirect blk offload when hw-tc-offload is off
6122 - tipc: only accept encrypted MSG_CRYPTO msgs
6123 - sock: fix /proc/net/sockstat underflow in sk_clone_lock()
6124 - net/smc: Make sure the link_id is unique
6125 - NFSD: Fix exposure in nfsd4_decode_bitmap()
6126 - iavf: Fix return of set the new channel count
6127 - iavf: check for null in iavf_fix_features
6128 - iavf: free q_vectors before queues in iavf_disable_vf
6129 - iavf: don't clear a lock we don't hold
6130 - iavf: Fix failure to exit out from last all-multicast mode
6131 - iavf: prevent accidental free of filter structure
6132 - iavf: validate pointers
6133 - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
6134 - iavf: Fix for setting queues to 0
6135 - iavf: Restore VLAN filters after link down
6136 - bpf: Fix toctou on read-only map's constant scalar tracking
6137 - MIPS: generic/yamon-dt: fix uninitialized variable error
6138 - mips: bcm63xx: add support for clk_get_parent()
6139 - mips: lantiq: add support for clk_get_parent()
6140 - gpio: rockchip: needs GENERIC_IRQ_CHIP to fix build errors
6141 - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
6142 - platform/x86: think-lmi: Abort probe on analyze failure
6143 - udp: Validate checksum in udp_read_sock()
6144 - btrfs: make 1-bit bit-fields of scrub_page unsigned int
6145 - RDMA/core: Set send and receive CQ before forwarding to the driver
6146 - net/mlx5e: kTLS, Fix crash in RX resync flow
6147 - net/mlx5e: Wait for concurrent flow deletion during neigh/fib events
6148 - net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev
6149 - net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
6150 - net/mlx5: Update error handler for UCTX and UMEM
6151 - net/mlx5: E-Switch, rebuild lag only when needed
6152 - net/mlx5e: CT, Fix multiple allocations and memleak of mod acts
6153 - net/mlx5: Lag, update tracker when state change event received
6154 - net/mlx5: E-Switch, return error if encap isn't supported
6155 - scsi: ufs: core: Improve SCSI abort handling
6156 - scsi: core: sysfs: Fix hang when device state is set via sysfs
6157 - scsi: ufs: core: Fix task management completion timeout race
6158 - scsi: ufs: core: Fix another task management completion race
6159 - net: mvmdio: fix compilation warning
6160 - net: sched: act_mirred: drop dst for the direction from egress to ingress
6161 - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
6162 - net: virtio_net_hdr_to_skb: count transport header in UFO
6163 - i40e: Fix correct max_pkt_size on VF RX queue
6164 - i40e: Fix NULL ptr dereference on VSI filter sync
6165 - i40e: Fix changing previously set num_queue_pairs for PFs
6166 - i40e: Fix ping is lost after configuring ADq on VF
6167 - RDMA/mlx4: Do not fail the registration on port stats
6168 - i40e: Fix warning message and call stack during rmmod i40e driver
6169 - i40e: Fix creation of first queue by omitting it if is not power of two
6170 - i40e: Fix display error code in dmesg
6171 - NFC: reorganize the functions in nci_request
6172 - NFC: reorder the logic in nfc_{un,}register_device
6173 - NFC: add NCI_UNREG flag to eliminate the race
6174 - e100: fix device suspend/resume
6175 - ptp: ocp: Fix a couple NULL vs IS_ERR() checks
6176 - tools build: Fix removal of feature-sync-compare-and-swap feature detection
6177 - riscv: fix building external modules
6178 - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
6179 - powerpc: clean vdso32 and vdso64 directories
6180 - powerpc/pseries: rename numa_dist_table to form2_distances
6181 - powerpc/pseries: Fix numa FORM2 parsing fallback code
6182 - pinctrl: qcom: sdm845: Enable dual edge errata
6183 - pinctrl: qcom: sm8350: Correct UFS and SDC offsets
6184 - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
6185 - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
6186 - perf/x86/intel/uncore: Fix IIO event constraints for Snowridge
6187 - s390/kexec: fix return code handling
6188 - blk-cgroup: fix missing put device in error path from blkg_conf_pref()
6189 - dmaengine: remove debugfs #ifdef
6190 - tun: fix bonding active backup with arp monitoring
6191 - Revert "mark pstore-blk as broken"
6192 - pstore/blk: Use "%lu" to format unsigned long
6193 - hexagon: export raw I/O routines for modules
6194 - hexagon: clean up timer-regs.h
6195 - tipc: check for null after calling kmemdup
6196 - ipc: WARN if trying to remove ipc object which is absent
6197 - shm: extend forced shm destroy to support objects from several IPC nses
6198 - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
6199 - hugetlb, userfaultfd: fix reservation restore on userfaultfd error
6200 - kmap_local: don't assume kmap PTEs are linear arrays in memory
6201 - mm/damon/dbgfs: use '__GFP_NOWARN' for user-specified size buffer allocation
6202 - mm/damon/dbgfs: fix missed use of damon_dbgfs_lock
6203 - x86/boot: Pull up cmdline preparation and early param parsing
6204 - x86/sgx: Fix free page accounting
6205 - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
6206 - KVM: x86: Assume a 64-bit hypercall for guests with protected state
6207 - KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap()
6208 - KVM: x86/mmu: include EFER.LMA in extended mmu role
6209 - KVM: x86/xen: Fix get_attr of KVM_XEN_ATTR_TYPE_SHARED_INFO
6210 - powerpc/signal32: Fix sigset_t copy
6211 - powerpc/xive: Change IRQ domain to a tree domain
6212 - powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
6213 - Revert "drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"
6214 - Revert "parisc: Reduce sigreturn trampoline to 3 instructions"
6215 - ata: libata: improve ata_read_log_page() error message
6216 - ata: libata: add missing ata_identify_page_supported() calls
6217 - scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
6218 - pinctrl: ralink: include 'ralink_regs.h' in 'pinctrl-mt7620.c'
6219 - s390/setup: avoid reserving memory above identity mapping
6220 - s390/boot: simplify and fix kernel memory layout setup
6221 - s390/vdso: filter out -mstack-guard and -mstack-size
6222 - s390/kexec: fix memory leak of ipl report buffer
6223 - s390/dump: fix copying to user-space of swapped kdump oldmem
6224 - block: Check ADMIN before NICE for IOPRIO_CLASS_RT
6225 - fbdev: Prevent probing generic drivers if a FB is already registered
6226 - KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs
6227 - KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested
6228 state load
6229 - drm/cma-helper: Release non-coherent memory with dma_free_noncoherent()
6230 - printk: restore flushing of NMI buffers on remote CPUs after NMI backtraces
6231 - udf: Fix crash after seekdir
6232 - spi: fix use-after-free of the add_lock mutex
6233 - net: stmmac: socfpga: add runtime suspend/resume callback for stratix10
6234 platform
6235 - Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size
6236 - btrfs: fix memory ordering between normal and ordered work functions
6237 - fs: handle circular mappings correctly
6238 - net: stmmac: Fix signed/unsigned wreckage
6239 - parisc/sticon: fix reverse colors
6240 - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
6241 - mac80211: fix radiotap header generation
6242 - mac80211: drop check for DONT_REORDER in __ieee80211_select_queue
6243 - drm/amd/display: Update swizzle mode enums
6244 - drm/amd/display: Limit max DSC target bpp for specific monitors
6245 - drm/i915/guc: Fix outstanding G2H accounting
6246 - drm/i915/guc: Don't enable scheduling on a banned context, guc_id invalid,
6247 not registered
6248 - drm/i915/guc: Workaround reset G2H is received after schedule done G2H
6249 - drm/i915/guc: Don't drop ce->guc_active.lock when unwinding context
6250 - drm/i915/guc: Unwind context requests in reverse order
6251 - drm/udl: fix control-message timeout
6252 - drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap
6253 - drm/nouveau: Add a dedicated mutex for the clients list
6254 - drm/nouveau: use drm_dev_unplug() during device removal
6255 - drm/nouveau: clean up all clients on device removal
6256 - drm/i915/dp: Ensure sink rate values are always valid
6257 - drm/i915/dp: Ensure max link params are always valid
6258 - drm/i915: Fix type1 DVI DP dual mode adapter heuristic for modern platforms
6259 - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
6260 and dvi connectors
6261 - drm/amd/pm: avoid duplicate powergate/ungate setting
6262 - signal: Implement force_fatal_sig
6263 - exit/syscall_user_dispatch: Send ordinary signals on failure
6264 - signal/powerpc: On swapcontext failure force SIGSEGV
6265 - signal/s390: Use force_sigsegv in default_trap_handler
6266 - signal/sparc32: Exit with a fatal signal when try_to_clear_window_buffer
6267 fails
6268 - signal/sparc32: In setup_rt_frame and setup_fram use force_fatal_sig
6269 - signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved.
6270 - signal/x86: In emulate_vsyscall force a signal instead of calling do_exit
6271 - signal: Replace force_sigsegv(SIGSEGV) with force_fatal_sig(SIGSEGV)
6272 - signal: Don't always set SA_IMMUTABLE for forced signals
6273 - signal: Replace force_fatal_sig with force_exit_sig when in doubt
6274 - hugetlbfs: flush TLBs correctly after huge_pmd_unshare
6275 - RDMA/netlink: Add __maybe_unused to static inline in C file
6276 - bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing progs
6277 - selinux: fix NULL-pointer dereference when hashtab allocation fails
6278 - ASoC: DAPM: Cover regression by kctl change notification fix
6279 - ASoC: rsnd: fixup DMAEngine API
6280 - usb: max-3421: Use driver data instead of maintaining a list of bound
6281 devices
6282 - ice: Fix VF true promiscuous mode
6283 - ice: Delete always true check of PF pointer
6284 - fs: export an inode_update_time helper
6285 - btrfs: update device path inode time instead of bd_inode
6286 - net: add and use skb_unclone_keeptruesize() helper
6287 - x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
6288 - ALSA: hda: hdac_ext_stream: fix potential locking issues
6289 - ALSA: hda: hdac_stream: fix potential locking issue in
6290 snd_hdac_stream_assign()
6291 - Linux 5.15.5
6292
6293 * Fix non-working e1000e device after resume (LP: #1951861)
6294 - SAUCE: Revert "e1000e: Additional PHY power saving in S0ix"
6295 - SAUCE: Revert "e1000e: Add polling mechanism to indicate CSME DPG exit"
6296 - SAUCE: Revert "e1000e: Add handshake with the CSME to support S0ix"
6297
6298 * [SRU][I/OEM-5.13/OEM-5.14] Add MAC passthrough support for more Lenovo docks
6299 (LP: #1951767)
6300 - net: usb: r8152: Add MAC passthrough support for more Lenovo Docks
6301
6302 * [amdgpu] USB4 support for DP tunneling (LP: #1951868)
6303 - drm/amd/display: Support for DMUB HPD interrupt handling
6304 - drm/amd/display: Update link encoder object creation.
6305 - drm/amd/display: USB4 DPIA enumeration and AUX Tunneling
6306 - drm/amd/display: Support for DMUB HPD and HPD RX interrupt handling
6307 - drm/amd/display: Set DPIA link endpoint type
6308 - drm/amd/display: Stub out DPIA link training call
6309 - drm/amd/display: Add stub to get DPIA tunneling device data
6310 - drm/amd/display: Skip DPCD read for DPTX-to-DPIA hop
6311 - drm/amd/display: Train DPIA links with fallback
6312 - drm/amd/display: Implement DPIA training loop
6313 - drm/amd/display: Implement DPIA link configuration
6314 - drm/amd/display: Implement DPIA clock recovery phase
6315 - drm/amd/display: Implement DPIA equalisation phase
6316 - drm/amd/display: Implement end of training for hop in DPIA display path
6317 - drm/amd/display: Support for SET_CONFIG processing with DMUB
6318 - drm/amd/display: isolate link training setting override to its own function
6319 - drm/amd/display: Read USB4 DP tunneling data from DPCD.
6320 - drm/amd/display: Add dpia debug options
6321 - drm/amd/display: Support for SET_CONFIG processing with DMUB
6322 - drm/amd/display: Add DPCD writes at key points
6323 - drm/amd/display: Fix DIG_HPD_SELECT for USB4 display endpoints.
6324 - drm/amd/display: Add helper for blanking all dp displays
6325 - drm/amd/display: Fix link training fallback logic
6326 - drm/amd/display: Add debug flags for USB4 DP link training.
6327 - drm/amd/display: Fix dynamic link encoder access.
6328 - drm/amd/display: Fix concurrent dynamic encoder assignment
6329 - drm/amd/display: Fix dynamic encoder reassignment
6330 - drm/amd/display: Fix for access for ddc pin and aux engine.
6331 - drm/amd/display: Deadlock/HPD Status/Crash Bug Fix
6332 - drm/amd/display: Fix USB4 Aux via DMUB terminate unexpectedly
6333
6334 * Miscellaneous Ubuntu changes
6335 - [Packaging] Rewrite debian/scripts/module-check in Python
6336 - [Config] update config and annotations after applying v5.15.5
6337
6338 -- Andrea Righi <andrea.righi@canonical.com> Mon, 29 Nov 2021 09:25:37 +0100
6339
6340 linux (5.15.0-12.12) jammy; urgency=medium
6341
6342 * jammy/linux: 5.15.0-12.12 -proposed tracker (LP: #1951810)
6343
6344 * Jammy update: v5.15.4 upstream stable release (LP: #1951820)
6345 - string: uninline memcpy_and_pad
6346 - Revert "drm: fb_helper: improve CONFIG_FB dependency"
6347 - Revert "drm: fb_helper: fix CONFIG_FB dependency"
6348 - KVM: Fix steal time asm constraints
6349 - btrfs: introduce btrfs_is_data_reloc_root
6350 - btrfs: zoned: add a dedicated data relocation block group
6351 - btrfs: zoned: only allow one process to add pages to a relocation inode
6352 - btrfs: zoned: use regular writes for relocation
6353 - btrfs: check for relocation inodes on zoned btrfs in should_nocow
6354 - btrfs: zoned: allow preallocation for relocation inodes
6355 - fortify: Explicitly disable Clang support
6356 - block: Add a helper to validate the block size
6357 - loop: Use blk_validate_block_size() to validate block size
6358 - Bluetooth: btusb: Add support for TP-Link UB500 Adapter
6359 - parisc/entry: fix trace test in syscall exit path
6360 - PCI/MSI: Deal with devices lying about their MSI mask capability
6361 - PCI: Add MSI masking quirk for Nvidia ION AHCI
6362 - perf/core: Avoid put_page() when GUP fails
6363 - thermal: Fix NULL pointer dereferences in of_thermal_ functions
6364 - Revert "ACPI: scan: Release PM resources blocked by unused objects"
6365 - Linux 5.15.4
6366
6367 * Jammy update: v5.15.3 upstream stable release (LP: #1951822)
6368 - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
6369 delay
6370 - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
6371 - Input: iforce - fix control-message timeout
6372 - Input: elantench - fix misreporting trackpoint coordinates
6373 - Input: i8042 - Add quirk for Fujitsu Lifebook T725
6374 - libata: fix read log timeout value
6375 - ocfs2: fix data corruption on truncate
6376 - scsi: scsi_ioctl: Validate command size
6377 - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not
6378 run
6379 - scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd()
6380 - scsi: lpfc: Don't release final kref on Fport node while ABTS outstanding
6381 - scsi: lpfc: Fix FCP I/O flush functionality for TMF routines
6382 - scsi: qla2xxx: Fix crash in NVMe abort path
6383 - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
6384 - scsi: qla2xxx: Fix use after free in eh_abort path
6385 - ce/gf100: fix incorrect CE0 address calculation on some GPUs
6386 - char: xillybus: fix msg_ep UAF in xillyusb_probe()
6387 - mmc: mtk-sd: Add wait dma stop done flow
6388 - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
6389 - exfat: fix incorrect loading of i_blocks for large files
6390 - io-wq: remove worker to owner tw dependency
6391 - parisc: Fix set_fixmap() on PA1.x CPUs
6392 - parisc: Fix ptrace check on syscall return
6393 - tpm: Check for integer overflow in tpm2_map_response_body()
6394 - firmware/psci: fix application of sizeof to pointer
6395 - crypto: s5p-sss - Add error handling in s5p_aes_probe()
6396 - media: rkvdec: Do not override sizeimage for output format
6397 - media: ite-cir: IR receiver stop working after receive overflow
6398 - media: rkvdec: Support dynamic resolution changes
6399 - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
6400 - media: v4l2-ioctl: Fix check_ext_ctrls
6401 - ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
6402 - ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
6403 - ALSA: hda/realtek: Add quirk for Clevo PC70HS
6404 - ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ
6405 - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
6406 - ALSA: hda/realtek: Add quirk for ASUS UX550VE
6407 - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
6408 - ALSA: ua101: fix division by zero at probe
6409 - ALSA: 6fire: fix control and bulk message timeouts
6410 - ALSA: line6: fix control and interrupt message timeouts
6411 - ALSA: mixer: oss: Fix racy access to slots
6412 - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
6413 - ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
6414 - ALSA: usb-audio: Add registration quirk for JBL Quantum 400
6415 - ALSA: hda: Free card instance properly at probe errors
6416 - ALSA: synth: missing check for possible NULL after the call to kstrdup
6417 - ALSA: pci: rme: Fix unaligned buffer addresses
6418 - ALSA: PCM: Fix NULL dereference at mmap checks
6419 - ALSA: timer: Fix use-after-free problem
6420 - ALSA: timer: Unconditionally unlink slave instances, too
6421 - Revert "ext4: enforce buffer head state assertion in ext4_da_map_blocks"
6422 - ext4: fix lazy initialization next schedule time computation in more
6423 granular unit
6424 - ext4: ensure enough credits in ext4_ext_shift_path_extents
6425 - ext4: refresh the ext4_ext_path struct after dropping i_data_sem.
6426 - fuse: fix page stealing
6427 - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
6428 - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
6429 - x86/irq: Ensure PI wakeup handler is unregistered before module unload
6430 - x86/iopl: Fake iopl(3) CLI/STI usage
6431 - btrfs: clear MISSING device status bit in btrfs_close_one_device
6432 - btrfs: fix lost error handling when replaying directory deletes
6433 - btrfs: call btrfs_check_rw_degradable only if there is a missing device
6434 - KVM: x86/mmu: Drop a redundant, broken remote TLB flush
6435 - KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup
6436 - KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ
6437 handling
6438 - ia64: kprobes: Fix to pass correct trampoline address to the handler
6439 - selinux: fix race condition when computing ocontext SIDs
6440 - ipmi:watchdog: Set panic count to proper value on a panic
6441 - md/raid1: only allocate write behind bio for WriteMostly device
6442 - hwmon: (pmbus/lm25066) Add offset coefficients
6443 - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
6444 disabled
6445 - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
6446 dvs-idx property
6447 - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
6448 - mwifiex: fix division by zero in fw download path
6449 - ath6kl: fix division by zero in send path
6450 - ath6kl: fix control-message timeout
6451 - ath10k: fix control-message timeout
6452 - ath10k: fix division by zero in send path
6453 - PCI: Mark Atheros QCA6174 to avoid bus reset
6454 - rtl8187: fix control-message timeouts
6455 - evm: mark evm_fixmode as __ro_after_init
6456 - ifb: Depend on netfilter alternatively to tc
6457 - platform/surface: aggregator_registry: Add support for Surface Laptop Studio
6458 - mt76: mt7615: fix skb use-after-free on mac reset
6459 - HID: surface-hid: Use correct event registry for managing HID events
6460 - HID: surface-hid: Allow driver matching for target ID 1 devices
6461 - wcn36xx: Fix HT40 capability for 2Ghz band
6462 - wcn36xx: Fix tx_status mechanism
6463 - wcn36xx: Fix (QoS) null data frame bitrate/modulation
6464 - PM: sleep: Do not let "syscore" devices runtime-suspend during system
6465 transitions
6466 - mwifiex: Read a PCI register after writing the TX ring write pointer
6467 - mwifiex: Try waking the firmware until we get an interrupt
6468 - libata: fix checking of DMA state
6469 - dma-buf: fix and rework dma_buf_poll v7
6470 - wcn36xx: handle connection loss indication
6471 - rsi: fix occasional initialisation failure with BT coex
6472 - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
6473 - rsi: fix rate mask set leading to P2P failure
6474 - rsi: Fix module dev_oper_mode parameter description
6475 - perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server
6476 - perf/x86/intel/uncore: Fix invalid unit check
6477 - perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
6478 - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
6479 - ASoC: tegra: Set default card name for Trimslice
6480 - ASoC: tegra: Restore AC97 support
6481 - signal: Remove the bogus sigkill_pending in ptrace_stop
6482 - memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode
6483 - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
6484 - soc: samsung: exynos-pmu: Fix compilation when nothing selects
6485 CONFIG_MFD_CORE
6486 - soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id
6487 - soc: fsl: dpio: use the combined functions to protect critical zone
6488 - mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines
6489 - mctp: handle the struct sockaddr_mctp padding fields
6490 - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
6491 - power: supply: max17042_battery: use VFSOC for capacity when no rsns
6492 - iio: core: fix double free in iio_device_unregister_sysfs()
6493 - iio: core: check return value when calling dev_set_name()
6494 - KVM: arm64: Extract ESR_ELx.EC only
6495 - KVM: x86: Fix recording of guest steal time / preempted status
6496 - KVM: x86: Add helper to consolidate core logic of SET_CPUID{2} flows
6497 - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
6498 - KVM: nVMX: Handle dynamic MSR intercept toggling
6499 - can: peak_usb: always ask for BERR reporting for PCAN-USB devices
6500 - can: mcp251xfd: mcp251xfd_irq(): add missing
6501 can_rx_offload_threaded_irq_finish() in case of bus off
6502 - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
6503 - can: j1939: j1939_can_recv(): ignore messages with invalid source address
6504 - can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM
6505 - iio: adc: tsc2046: fix scan interval warning
6506 - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
6507 - io_uring: honour zeroes as io-wq worker limits
6508 - ring-buffer: Protect ring_buffer_reset() from reentrancy
6509 - serial: core: Fix initializing and restoring termios speed
6510 - ifb: fix building without CONFIG_NET_CLS_ACT
6511 - xen/balloon: add late_initcall_sync() for initial ballooning done
6512 - ovl: fix use after free in struct ovl_aio_req
6513 - ovl: fix filattr copy-up failure
6514 - PCI: pci-bridge-emul: Fix emulation of W1C bits
6515 - PCI: cadence: Add cdns_plat_pcie_probe() missing return
6516 - cxl/pci: Fix NULL vs ERR_PTR confusion
6517 - PCI: aardvark: Do not clear status bits of masked interrupts
6518 - PCI: aardvark: Fix checking for link up via LTSSM state
6519 - PCI: aardvark: Do not unmask unused interrupts
6520 - PCI: aardvark: Fix reporting Data Link Layer Link Active
6521 - PCI: aardvark: Fix configuring Reference clock
6522 - PCI: aardvark: Fix return value of MSI domain .alloc() method
6523 - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
6524 - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated
6525 bridge
6526 - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
6527 - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
6528 - PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge
6529 - quota: check block number when reading the block in quota file
6530 - quota: correct error number in free_dqentry()
6531 - cifs: To match file servers, make sure the server hostname matches
6532 - cifs: set a minimum of 120s for next dns resolution
6533 - mfd: simple-mfd-i2c: Select MFD_CORE to fix build error
6534 - pinctrl: core: fix possible memory leak in pinctrl_enable()
6535 - coresight: cti: Correct the parameter for pm_runtime_put
6536 - coresight: trbe: Fix incorrect access of the sink specific data
6537 - coresight: trbe: Defer the probe on offline CPUs
6538 - iio: buffer: check return value of kstrdup_const()
6539 - iio: buffer: Fix memory leak in iio_buffers_alloc_sysfs_and_mask()
6540 - iio: buffer: Fix memory leak in __iio_buffer_alloc_sysfs_and_mask()
6541 - iio: buffer: Fix memory leak in iio_buffer_register_legacy_sysfs_groups()
6542 - drivers: iio: dac: ad5766: Fix dt property name
6543 - iio: dac: ad5446: Fix ad5622_write() return value
6544 - iio: ad5770r: make devicetree property reading consistent
6545 - Documentation:devicetree:bindings:iio:dac: Fix val
6546 - USB: serial: keyspan: fix memleak on probe errors
6547 - serial: 8250: fix racy uartclk update
6548 - ksmbd: set unique value to volume serial field in FS_VOLUME_INFORMATION
6549 - io-wq: serialize hash clear with wakeup
6550 - serial: 8250: Fix reporting real baudrate value in c_ospeed field
6551 - Revert "serial: 8250: Fix reporting real baudrate value in c_ospeed field"
6552 - most: fix control-message timeouts
6553 - USB: iowarrior: fix control-message timeouts
6554 - USB: chipidea: fix interrupt deadlock
6555 - power: supply: max17042_battery: Clear status bits in interrupt handler
6556 - component: do not leave master devres group open after bind
6557 - dma-buf: WARN on dmabuf release with pending attachments
6558 - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
6559 - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
6560 - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
6561 - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
6562 - Bluetooth: fix use-after-free error in lock_sock_nested()
6563 - Bluetooth: call sock_hold earlier in sco_conn_del
6564 - drm/panel-orientation-quirks: add Valve Steam Deck
6565 - rcutorture: Avoid problematic critical section nesting on PREEMPT_RT
6566 - platform/x86: wmi: do not fail if disabling fails
6567 - drm/amdgpu: move iommu_resume before ip init/resume
6568 - MIPS: lantiq: dma: add small delay after reset
6569 - MIPS: lantiq: dma: reset correct number of channel
6570 - locking/lockdep: Avoid RCU-induced noinstr fail
6571 - net: sched: update default qdisc visibility after Tx queue cnt changes
6572 - rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop
6573 - smackfs: Fix use-after-free in netlbl_catmap_walk()
6574 - ath11k: Align bss_chan_info structure with firmware
6575 - crypto: aesni - check walk.nbytes instead of err
6576 - x86/mm/64: Improve stack overflow warnings
6577 - x86: Increase exception stack sizes
6578 - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
6579 - mwifiex: Properly initialize private structure on interface type changes
6580 - spi: Check we have a spi_device_id for each DT compatible
6581 - fscrypt: allow 256-bit master keys with AES-256-XTS
6582 - drm/amdgpu: Fix MMIO access page fault
6583 - drm/amd/display: Fix null pointer dereference for encoders
6584 - selftests: net: fib_nexthops: Wait before checking reported idle time
6585 - ath11k: Avoid reg rules update during firmware recovery
6586 - ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED
6587 - ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets
6588 - ath10k: high latency fixes for beacon buffer
6589 - octeontx2-pf: Enable promisc/allmulti match MCAM entries.
6590 - media: mt9p031: Fix corrupted frame after restarting stream
6591 - media: netup_unidvb: handle interrupt properly according to the firmware
6592 - media: atomisp: Fix error handling in probe
6593 - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
6594 - media: uvcvideo: Set capability in s_param
6595 - media: uvcvideo: Return -EIO for control errors
6596 - media: uvcvideo: Set unique vdev name based in type
6597 - media: vidtv: Fix memory leak in remove
6598 - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
6599 - media: s5p-mfc: Add checking to s5p_mfc_probe().
6600 - media: videobuf2: rework vb2_mem_ops API
6601 - media: imx: set a media_device bus_info string
6602 - media: rcar-vin: Use user provided buffers when starting
6603 - media: mceusb: return without resubmitting URB in case of -EPROTO error.
6604 - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
6605 - rtw88: fix RX clock gate setting while fifo dump
6606 - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
6607 - media: rcar-csi2: Add checking to rcsi2_start_receiver()
6608 - ipmi: Disable some operations during a panic
6609 - fs/proc/uptime.c: Fix idle time reporting in /proc/uptime
6610 - kselftests/sched: cleanup the child processes
6611 - ACPICA: Avoid evaluating methods too early during system resume
6612 - cpufreq: Make policy min/max hard requirements
6613 - ice: Move devlink port to PF/VF struct
6614 - media: imx-jpeg: Fix possible null pointer dereference
6615 - media: ipu3-imgu: imgu_fmt: Handle properly try
6616 - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
6617 - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
6618 - net-sysfs: try not to restart the syscall if it will fail eventually
6619 - drm/amdkfd: rm BO resv on validation to avoid deadlock
6620 - tracefs: Have tracefs directories not set OTH permission bits by default
6621 - tracing: Disable "other" permission bits in the tracefs files
6622 - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
6623 channel_detector_create()
6624 - KVM: arm64: Propagate errors from __pkvm_prot_finalize hypercall
6625 - mmc: moxart: Fix reference count leaks in moxart_probe
6626 - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
6627 - ACPI: battery: Accept charges over the design capacity as full
6628 - ACPI: scan: Release PM resources blocked by unused objects
6629 - drm/amd/display: fix null pointer deref when plugging in display
6630 - drm/amdkfd: fix resume error when iommu disabled in Picasso
6631 - net: phy: micrel: make *-skew-ps check more lenient
6632 - leaking_addresses: Always print a trailing newline
6633 - thermal/core: Fix null pointer dereference in thermal_release()
6634 - drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture()
6635 - thermal/drivers/tsens: Add timeout to get_temp_tsens_valid
6636 - block: bump max plugged deferred size from 16 to 32
6637 - floppy: fix calling platform_device_unregister() on invalid drives
6638 - md: update superblock after changing rdev flags in state_store
6639 - memstick: r592: Fix a UAF bug when removing the driver
6640 - locking/rwsem: Disable preemption for spinning region
6641 - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
6642 decompression
6643 - lib/xz: Validate the value before assigning it to an enum variable
6644 - workqueue: make sysfs of unbound kworker cpumask more clever
6645 - tracing/cfi: Fix cmp_entries_* functions signature mismatch
6646 - mt76: mt7915: fix an off-by-one bound check
6647 - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
6648 - iwlwifi: change all JnP to NO-160 configuration
6649 - block: remove inaccurate requeue check
6650 - media: allegro: ignore interrupt if mailbox is not initialized
6651 - drm/amdgpu/pm: properly handle sclk for profiling modes on vangogh
6652 - nvmet: fix use-after-free when a port is removed
6653 - nvmet-rdma: fix use-after-free when a port is removed
6654 - nvmet-tcp: fix use-after-free when a port is removed
6655 - nvme: drop scan_lock and always kick requeue list when removing namespaces
6656 - samples/bpf: Fix application of sizeof to pointer
6657 - arm64: vdso32: suppress error message for 'make mrproper'
6658 - PM: hibernate: Get block device exclusively in swsusp_check()
6659 - selftests: kvm: fix mismatched fclose() after popen()
6660 - selftests/bpf: Fix perf_buffer test on system with offline cpus
6661 - iwlwifi: mvm: disable RX-diversity in powersave
6662 - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
6663 - ARM: clang: Do not rely on lr register for stacktrace
6664 - gre/sit: Don't generate link-local addr if addr_gen_mode is
6665 IN6_ADDR_GEN_MODE_NONE
6666 - can: bittiming: can_fixup_bittiming(): change type of tseg1 and alltseg to
6667 unsigned int
6668 - gfs2: Cancel remote delete work asynchronously
6669 - gfs2: Fix glock_hash_walk bugs
6670 - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
6671 - tools/latency-collector: Use correct size when writing queue_full_warning
6672 - vrf: run conntrack only in context of lower/physdev for locally generated
6673 packets
6674 - net: annotate data-race in neigh_output()
6675 - ACPI: AC: Quirk GK45 to skip reading _PSR
6676 - ACPI: resources: Add one more Medion model in IRQ override quirk
6677 - btrfs: reflink: initialize return value to 0 in btrfs_extent_same()
6678 - btrfs: do not take the uuid_mutex in btrfs_rm_device
6679 - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
6680 bcm_qspi_probe()
6681 - wcn36xx: Correct band/freq reporting on RX
6682 - wcn36xx: Fix packet drop on resume
6683 - Revert "wcn36xx: Enable firmware link monitoring"
6684 - ftrace: do CPU checking after preemption disabled
6685 - inet: remove races in inet{6}_getname()
6686 - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
6687 - drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled
6688 - perf/x86/intel: Fix ICL/SPR INST_RETIRED.PREC_DIST encodings
6689 - parisc: fix warning in flush_tlb_all
6690 - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
6691 - erofs: don't trigger WARN() when decompression fails
6692 - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
6693 - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
6694 - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream
6695 state
6696 - selftests/bpf: Fix strobemeta selftest regression
6697 - fbdev/efifb: Release PCI device's runtime PM ref during FB destroy
6698 - drm/bridge: anx7625: Propagate errors from sp_tx_rst_aux()
6699 - perf/x86/intel/uncore: Fix Intel SPR CHA event constraints
6700 - perf/x86/intel/uncore: Fix Intel SPR IIO event constraints
6701 - perf/x86/intel/uncore: Fix Intel SPR M2PCIE event constraints
6702 - perf/x86/intel/uncore: Fix Intel SPR M3UPI event constraints
6703 - drm/bridge: it66121: Initialize {device,vendor}_ids
6704 - drm/bridge: it66121: Wait for next bridge to be probed
6705 - Bluetooth: fix init and cleanup of sco_conn.timeout_work
6706 - libbpf: Don't crash on object files with no symbol tables
6707 - Bluetooth: hci_uart: fix GPF in h5_recv
6708 - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
6709 - MIPS: lantiq: dma: fix burst length for DEU
6710 - x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
6711 - objtool: Handle __sanitize_cov*() tail calls
6712 - net/mlx5: Publish and unpublish all devlink parameters at once
6713 - drm/v3d: fix wait for TMU write combiner flush
6714 - crypto: sm4 - Do not change section of ck and sbox
6715 - virtio-gpu: fix possible memory allocation failure
6716 - lockdep: Let lock_is_held_type() detect recursive read as read
6717 - net: net_namespace: Fix undefined member in key_remove_domain()
6718 - net: phylink: don't call netif_carrier_off() with NULL netdev
6719 - drm: bridge: it66121: Fix return value it66121_probe
6720 - spi: Fixed division by zero warning
6721 - cgroup: Make rebind_subsystems() disable v2 controllers all at once
6722 - wcn36xx: Fix Antenna Diversity Switching
6723 - wilc1000: fix possible memory leak in cfg_scan_result()
6724 - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
6725 - drm/amdgpu: Fix crash on device remove/driver unload
6726 - drm/amd/display: Pass display_pipe_params_st as const in DML
6727 - drm/amdgpu: move amdgpu_virt_release_full_gpu to fini_early stage
6728 - crypto: caam - disable pkc for non-E SoCs
6729 - crypto: qat - power up 4xxx device
6730 - Bluetooth: hci_h5: Fix (runtime)suspend issues on RTL8723BS HCIs
6731 - bnxt_en: Check devlink allocation and registration status
6732 - qed: Don't ignore devlink allocation failures
6733 - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
6734 - mptcp: do not shrink snd_nxt when recovering
6735 - fortify: Fix dropped strcpy() compile-time write overflow check
6736 - mac80211: twt: don't use potentially unaligned pointer
6737 - cfg80211: always free wiphy specific regdomain
6738 - net/mlx5: Accept devlink user input after driver initialization complete
6739 - net: dsa: rtl8366rb: Fix off-by-one bug
6740 - net: dsa: rtl8366: Fix a bug in deleting VLANs
6741 - bpf/tests: Fix error in tail call limit tests
6742 - ath11k: fix some sleeping in atomic bugs
6743 - ath11k: Avoid race during regd updates
6744 - ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
6745 - ath11k: Fix memory leak in ath11k_qmi_driver_event_work
6746 - gve: DQO: avoid unused variable warnings
6747 - ath10k: Fix missing frame timestamp for beacon/probe-resp
6748 - ath10k: sdio: Add missing BH locking around napi_schdule()
6749 - drm/ttm: stop calling tt_swapin in vm_access
6750 - arm64: mm: update max_pfn after memory hotplug
6751 - drm/amdgpu: fix warning for overflow check
6752 - libbpf: Fix skel_internal.h to set errno on loader retval < 0
6753 - media: em28xx: add missing em28xx_close_extension
6754 - media: meson-ge2d: Fix rotation parameter changes detection in
6755 'ge2d_s_ctrl()'
6756 - media: cxd2880-spi: Fix a null pointer dereference on error handling path
6757 - media: ttusb-dec: avoid release of non-acquired mutex
6758 - media: dvb-usb: fix ununit-value in az6027_rc_query
6759 - media: imx258: Fix getting clock frequency
6760 - media: v4l2-ioctl: S_CTRL output the right value
6761 - media: mtk-vcodec: venc: fix return value when start_streaming fails
6762 - media: TDA1997x: handle short reads of hdmi info frame.
6763 - media: mtk-vpu: Fix a resource leak in the error handling path of
6764 'mtk_vpu_probe()'
6765 - media: imx-jpeg: Fix the error handling path of 'mxc_jpeg_probe()'
6766 - media: i2c: ths8200 needs V4L2_ASYNC
6767 - media: sun6i-csi: Allow the video device to be open multiple times
6768 - media: radio-wl1273: Avoid card name truncation
6769 - media: si470x: Avoid card name truncation
6770 - media: tm6000: Avoid card name truncation
6771 - media: cx23885: Fix snd_card_free call on null card pointer
6772 - media: atmel: fix the ispck initialization
6773 - scs: Release kasan vmalloc poison in scs_free process
6774 - kprobes: Do not use local variable when creating debugfs file
6775 - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
6776 - drm: fb_helper: fix CONFIG_FB dependency
6777 - cpuidle: Fix kobject memory leaks in error paths
6778 - media: em28xx: Don't use ops->suspend if it is NULL
6779 - ath10k: Don't always treat modem stop events as crashes
6780 - ath9k: Fix potential interrupt storm on queue reset
6781 - PM: EM: Fix inefficient states detection
6782 - x86/insn: Use get_unaligned() instead of memcpy()
6783 - EDAC/amd64: Handle three rank interleaving mode
6784 - rcu: Always inline rcu_dynticks_task*_{enter,exit}()
6785 - rcu: Fix rcu_dynticks_curr_cpu_in_eqs() vs noinstr
6786 - netfilter: nft_dynset: relax superfluous check on set updates
6787 - media: venus: fix vpp frequency calculation for decoder
6788 - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
6789 - crypto: ccree - avoid out-of-range warnings from clang
6790 - crypto: qat - detect PFVF collision after ACK
6791 - crypto: qat - disregard spurious PFVF interrupts
6792 - hwrng: mtk - Force runtime pm ops for sleep ops
6793 - ima: fix deadlock when traversing "ima_default_rules".
6794 - b43legacy: fix a lower bounds test
6795 - b43: fix a lower bounds test
6796 - gve: Recover from queue stall due to missed IRQ
6797 - gve: Track RX buffer allocation failures
6798 - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
6799 - mmc: sdhci-omap: Fix context restore
6800 - memstick: avoid out-of-range warning
6801 - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
6802 - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
6803 - hwmon: Fix possible memleak in __hwmon_device_register()
6804 - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of
6805 lm25066_coeff
6806 - ath10k: fix max antenna gain unit
6807 - kernel/sched: Fix sched_fork() access an invalid sched_task_group
6808 - net: fealnx: fix build for UML
6809 - net: intel: igc_ptp: fix build for UML
6810 - net: tulip: winbond-840: fix build for UML
6811 - tcp: switch orphan_count to bare per-cpu counters
6812 - crypto: octeontx2 - set assoclen in aead_do_fallback()
6813 - thermal/core: fix a UAF bug in __thermal_cooling_device_register()
6814 - drm/msm/dsi: do not enable irq handler before powering up the host
6815 - drm/msm: Fix potential Oops in a6xx_gmu_rpmh_init()
6816 - drm/msm: potential error pointer dereference in init()
6817 - drm/msm: unlock on error in get_sched_entity()
6818 - drm/msm: fix potential NULL dereference in cleanup
6819 - drm/msm: uninitialized variable in msm_gem_import()
6820 - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
6821 - thermal/drivers/qcom/lmh: make QCOM_LMH depends on QCOM_SCM
6822 - mailbox: Remove WARN_ON for async_cb.cb in cmdq_exec_done
6823 - media: ivtv: fix build for UML
6824 - media: ir_toy: assignment to be16 should be of correct type
6825 - mmc: mxs-mmc: disable regulator on error and in the remove function
6826 - io-wq: Remove duplicate code in io_workqueue_create()
6827 - block: ataflop: fix breakage introduced at blk-mq refactoring
6828 - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
6829 - mailbox: mtk-cmdq: Validate alias_id on probe
6830 - mailbox: mtk-cmdq: Fix local clock ID usage
6831 - ACPI: PM: Turn off unused wakeup power resources
6832 - ACPI: PM: Fix sharing of wakeup power resources
6833 - drm/amdkfd: Fix an inappropriate error handling in allloc memory of gpu
6834 - mt76: mt7921: fix endianness in mt7921_mcu_tx_done_event
6835 - mt76: mt7915: fix endianness warning in mt7915_mac_add_txs_skb
6836 - mt76: mt7921: fix endianness warning in mt7921_update_txs
6837 - mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
6838 - mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal()
6839 - mt76: connac: fix mt76_connac_gtk_rekey_tlv usage
6840 - mt76: fix build error implicit enumeration conversion
6841 - mt76: mt7921: fix survey-dump reporting
6842 - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
6843 - mt76: mt7921: Fix out of order process by invalid event pkt
6844 - mt76: mt7915: fix potential overflow of eeprom page index
6845 - mt76: mt7915: fix bit fields for HT rate idx
6846 - mt76: mt7921: fix dma hang in rmmod
6847 - mt76: connac: fix GTK rekey offload failure on WPA mixed mode
6848 - mt76: overwrite default reg_ops if necessary
6849 - mt76: mt7921: report HE MU radiotap
6850 - mt76: mt7921: fix firmware usage of RA info using legacy rates
6851 - mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate
6852 - mt76: mt7921: always wake device if necessary in debugfs
6853 - mt76: mt7915: fix hwmon temp sensor mem use-after-free
6854 - mt76: mt7615: fix hwmon temp sensor mem use-after-free
6855 - mt76: mt7915: fix possible infinite loop release semaphore
6856 - mt76: mt7921: fix retrying release semaphore without end
6857 - mt76: mt7615: fix monitor mode tear down crash
6858 - mt76: connac: fix possible NULL pointer dereference in
6859 mt76_connac_get_phy_mode_v2
6860 - mt76: mt7915: fix sta_rec_wtbl tag len
6861 - mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
6862 - rsi: stop thread firstly in rsi_91x_init() error handling
6863 - mwifiex: Send DELBA requests according to spec
6864 - iwlwifi: mvm: reset PM state on unsuccessful resume
6865 - iwlwifi: pnvm: don't kmemdup() more than we have
6866 - iwlwifi: pnvm: read EFI data only if long enough
6867 - net: enetc: unmap DMA in enetc_send_cmd()
6868 - phy: micrel: ksz8041nl: do not use power down mode
6869 - nbd: Fix use-after-free in pid_show
6870 - nvme-rdma: fix error code in nvme_rdma_setup_ctrl
6871 - PM: hibernate: fix sparse warnings
6872 - clocksource/drivers/timer-ti-dm: Select TIMER_OF
6873 - x86/sev: Fix stack type check in vc_switch_off_ist()
6874 - drm/msm: Fix potential NULL dereference in DPU SSPP
6875 - drm/msm/dsi: fix wrong type in msm_dsi_host
6876 - crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks
6877 - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
6878 - KVM: selftests: Fix nested SVM tests when built with clang
6879 - libbpf: Fix memory leak in btf__dedup()
6880 - bpftool: Avoid leaking the JSON writer prepared for program metadata
6881 - libbpf: Fix overflow in BTF sanity checks
6882 - libbpf: Fix BTF header parsing checks
6883 - mt76: mt7615: mt7622: fix ibss and meshpoint
6884 - s390/gmap: validate VMA in __gmap_zap()
6885 - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
6886 - s390/mm: validate VMA in PGSTE manipulation functions
6887 - s390/mm: fix VMA and page table handling code in storage key handling
6888 functions
6889 - s390/uv: fully validate the VMA before calling follow_page()
6890 - KVM: s390: pv: avoid double free of sida page
6891 - KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
6892 - irq: mips: avoid nested irq_enter()
6893 - net: dsa: avoid refcount warnings when ->port_{fdb,mdb}_del returns error
6894 - ARM: 9142/1: kasan: work around LPAE build warning
6895 - ath10k: fix module load regression with iram-recovery feature
6896 - block: ataflop: more blk-mq refactoring fixes
6897 - blk-cgroup: synchronize blkg creation against policy deactivation
6898 - libbpf: Fix off-by-one bug in bpf_core_apply_relo()
6899 - tpm: fix Atmel TPM crash caused by too frequent queries
6900 - tpm_tis_spi: Add missing SPI ID
6901 - libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED()
6902 - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
6903 - tracing: Fix missing trace_boot_init_histograms kstrdup NULL checks
6904 - cpufreq: intel_pstate: Fix cpu->pstate.turbo_freq initialization
6905 - spi: spi-rpc-if: Check return value of rpcif_sw_init()
6906 - samples/kretprobes: Fix return value if register_kretprobe() failed
6907 - KVM: s390: Fix handle_sske page fault handling
6908 - libertas_tf: Fix possible memory leak in probe and disconnect
6909 - libertas: Fix possible memory leak in probe and disconnect
6910 - wcn36xx: add proper DMA memory barriers in rx path
6911 - wcn36xx: Fix discarded frames due to wrong sequence number
6912 - bpf: Avoid races in __bpf_prog_run() for 32bit arches
6913 - bpf: Fixes possible race in update_prog_stats() for 32bit arches
6914 - wcn36xx: Channel list update before hardware scan
6915 - drm/amdgpu: fix a potential memory leak in amdgpu_device_fini_sw()
6916 - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
6917 - selftests/bpf: Fix fd cleanup in sk_lookup test
6918 - selftests/bpf: Fix memory leak in test_ima
6919 - sctp: allow IP fragmentation when PLPMTUD enters Error state
6920 - sctp: reset probe_timer in sctp_transport_pl_update
6921 - sctp: subtract sctphdr len in sctp_transport_pl_hlen
6922 - sctp: return true only for pathmtu update in sctp_transport_pl_toobig
6923 - net: amd-xgbe: Toggle PLL settings during rate change
6924 - ipmi: kcs_bmc: Fix a memory leak in the error handling path of
6925 'kcs_bmc_serio_add_device()'
6926 - nfp: fix NULL pointer access when scheduling dim work
6927 - nfp: fix potential deadlock when canceling dim work
6928 - net: phylink: avoid mvneta warning when setting pause parameters
6929 - net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled
6930 - selftests: net: bridge: update IGMP/MLD membership interval value
6931 - crypto: pcrypt - Delay write to padata->info
6932 - selftests/bpf: Fix fclose/pclose mismatch in test_progs
6933 - udp6: allow SO_MARK ctrl msg to affect routing
6934 - ibmvnic: don't stop queue in xmit
6935 - ibmvnic: Process crqs after enabling interrupts
6936 - ibmvnic: delay complete()
6937 - selftests: mptcp: fix proto type in link_failure tests
6938 - skmsg: Lose offset info in sk_psock_skb_ingress
6939 - cgroup: Fix rootcg cpu.stat guest double counting
6940 - bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off.
6941 - bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit.
6942 - of: unittest: fix EXPECT text for gpio hog errors
6943 - cpufreq: Fix parameter in parse_perf_domain()
6944 - staging: r8188eu: fix memory leak in rtw_set_key
6945 - arm64: dts: meson: sm1: add Ethernet PHY reset line for ODROID-C4/HC4
6946 - iio: st_sensors: disable regulators after device unregistration
6947 - RDMA/rxe: Fix wrong port_cap_flags
6948 - ARM: dts: BCM5301X: Fix memory nodes names
6949 - arm64: dts: broadcom: bcm4908: Fix UART clock name
6950 - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
6951 - scsi: pm80xx: Fix lockup in outbound queue management
6952 - scsi: qla2xxx: edif: Use link event to wake up app
6953 - scsi: lpfc: Fix NVMe I/O failover to non-optimized path
6954 - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
6955 - arm64: dts: rockchip: Fix GPU register width for RK3328
6956 - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
6957 - RDMA/bnxt_re: Fix query SRQ failure
6958 - arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes
6959 - arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe
6960 - arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie
6961 node
6962 - arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe
6963 - arm64: dts: meson-g12a: Fix the pwm regulator supply properties
6964 - arm64: dts: meson-g12b: Fix the pwm regulator supply properties
6965 - arm64: dts: meson-sm1: Fix the pwm regulator supply properties
6966 - bus: ti-sysc: Fix timekeeping_suspended warning on resume
6967 - ARM: dts: at91: tse850: the emac<->phy interface is rmii
6968 - arm64: dts: qcom: sc7180: Base dynamic CPU power coefficients in reality
6969 - soc: qcom: llcc: Disable MMUHWT retention
6970 - arm64: dts: qcom: sc7280: fix display port phy reg property
6971 - scsi: dc395: Fix error case unwinding
6972 - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
6973 - JFS: fix memleak in jfs_mount
6974 - pinctrl: renesas: rzg2l: Fix missing port register 21h
6975 - ASoC: wcd9335: Use correct version to initialize Class H
6976 - arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock
6977 - arm64: dts: renesas: beacon: Fix Ethernet PHY mode
6978 - iommu/mediatek: Fix out-of-range warning with clang
6979 - arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000
6980 - iommu/dma: Fix sync_sg with swiotlb
6981 - iommu/dma: Fix arch_sync_dma for map
6982 - ALSA: hda: Reduce udelay() at SKL+ position reporting
6983 - ALSA: hda: Use position buffer for SKL+ again
6984 - ALSA: usb-audio: Fix possible race at sync of urb completions
6985 - soundwire: debugfs: use controller id and link_id for debugfs
6986 - power: reset: at91-reset: check properly the return value of devm_of_iomap
6987 - scsi: ufs: core: Fix ufshcd_probe_hba() prototype to match the definition
6988 - scsi: ufs: core: Stop clearing UNIT ATTENTIONS
6989 - scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and
6990 real interrupt
6991 - scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp()
6992 - driver core: Fix possible memory leak in device_link_add()
6993 - arm: dts: omap3-gta04a4: accelerometer irq fix
6994 - ASoC: SOF: topology: do not power down primary core during topology removal
6995 - iio: st_pressure_spi: Add missing entries SPI to device ID table
6996 - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
6997 - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
6998 - clk: at91: check pmc node status before registering syscore ops
6999 - powerpc/mem: Fix arch/powerpc/mm/mem.c:53:12: error: no previous prototype
7000 for 'create_section_mapping'
7001 - video: fbdev: chipsfb: use memset_io() instead of memset()
7002 - powerpc: fix unbalanced node refcount in check_kvm_guest()
7003 - powerpc/paravirt: correct preempt debug splat in vcpu_is_preempted()
7004 - serial: 8250_dw: Drop wrong use of ACPI_PTR()
7005 - usb: gadget: hid: fix error code in do_config()
7006 - power: supply: rt5033_battery: Change voltage values to µV
7007 - power: supply: max17040: fix null-ptr-deref in max17040_probe()
7008 - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
7009 - RDMA/mlx4: Return missed an error if device doesn't support steering
7010 - usb: musb: select GENERIC_PHY instead of depending on it
7011 - staging: most: dim2: do not double-register the same device
7012 - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
7013 - RDMA/core: Set sgtable nents when using ib_dma_virt_map_sg()
7014 - dyndbg: make dyndbg a known cli param
7015 - powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL in power10
7016 - pinctrl: renesas: checker: Fix off-by-one bug in drive register check
7017 - ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz
7018 - ARM: dts: stm32: fix STUSB1600 Type-C irq level on stm32mp15xx-dkx
7019 - ARM: dts: stm32: fix SAI sub nodes register range
7020 - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
7021 - ASoC: cs42l42: Always configure both ASP TX channels
7022 - ASoC: cs42l42: Correct some register default values
7023 - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
7024 - soc: qcom: rpmhpd: Make power_on actually enable the domain
7025 - soc: qcom: socinfo: add two missing PMIC IDs
7026 - iio: buffer: Fix double-free in iio_buffers_alloc_sysfs_and_mask()
7027 - usb: typec: STUSB160X should select REGMAP_I2C
7028 - iio: adis: do not disabe IRQs in 'adis_init()'
7029 - soundwire: bus: stop dereferencing invalid slave pointer
7030 - scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
7031 - scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset
7032 - serial: imx: fix detach/attach of serial console
7033 - usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init
7034 - usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled
7035 - usb: dwc2: drd: reset current session before setting the new one
7036 - powerpc/booke: Disable STRICT_KERNEL_RWX, DEBUG_PAGEALLOC and KFENCE
7037 - usb: dwc3: gadget: Skip resizing EP's TX FIFO if already resized
7038 - firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available()
7039 - soc: qcom: rpmhpd: fix sm8350_mxc's peer domain
7040 - soc: qcom: apr: Add of_node_put() before return
7041 - arm64: dts: qcom: pmi8994: Fix "eternal"->"external" typo in WLED node
7042 - arm64: dts: qcom: sdm845: Use RPMH_CE_CLK macro directly
7043 - arm64: dts: qcom: sdm845: Fix Qualcomm crypto engine bus clock
7044 - pinctrl: equilibrium: Fix function addition in multiple groups
7045 - ASoC: topology: Fix stub for snd_soc_tplg_component_remove()
7046 - phy: qcom-qusb2: Fix a memory leak on probe
7047 - phy: ti: gmii-sel: check of_get_address() for failure
7048 - phy: qcom-qmp: another fix for the sc8180x PCIe definition
7049 - phy: qcom-snps: Correct the FSEL_MASK
7050 - phy: Sparx5 Eth SerDes: Fix return value check in sparx5_serdes_probe()
7051 - serial: xilinx_uartps: Fix race condition causing stuck TX
7052 - clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL
7053 - clk: at91: clk-master: check if div or pres is zero
7054 - clk: at91: clk-master: fix prescaler logic
7055 - HID: u2fzero: clarify error check and length calculations
7056 - HID: u2fzero: properly handle timeouts in usb_submit_urb
7057 - powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect()
7058 - powerpc/book3e: Fix set_memory_x() and set_memory_nx()
7059 - powerpc/44x/fsp2: add missing of_node_put
7060 - powerpc/xmon: fix task state output
7061 - ALSA: oxfw: fix functional regression for Mackie Onyx 1640i in v5.14 or
7062 later
7063 - iommu/dma: Fix incorrect error return on iommu deferred attach
7064 - powerpc: Don't provide __kernel_map_pages() without
7065 ARCH_SUPPORTS_DEBUG_PAGEALLOC
7066 - ASoC: cs42l42: Correct configuring of switch inversion from ts-inv
7067 - RDMA/hns: Fix initial arm_st of CQ
7068 - RDMA/hns: Modify the value of MAX_LP_MSG_LEN to meet hardware compatibility
7069 - ASoC: rsnd: Fix an error handling path in 'rsnd_node_count()'
7070 - serial: cpm_uart: Protect udbg definitions by CONFIG_SERIAL_CPM_CONSOLE
7071 - virtio_ring: check desc == NULL when using indirect with packed
7072 - vdpa/mlx5: Fix clearing of VIRTIO_NET_F_MAC feature bit
7073 - mips: cm: Convert to bitfield API to fix out-of-bounds access
7074 - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
7075 - RDMA/core: Require the driver to set the IOVA correctly during rereg_mr
7076 - apparmor: fix error check
7077 - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
7078 - mtd: rawnand: intel: Fix potential buffer overflow in probe
7079 - nfsd: don't alloc under spinlock in rpc_parse_scope_id
7080 - rtc: ds1302: Add SPI ID table
7081 - rtc: ds1390: Add SPI ID table
7082 - rtc: pcf2123: Add SPI ID table
7083 - remoteproc: imx_rproc: Fix TCM io memory type
7084 - i2c: i801: Use PCI bus rescan mutex to protect P2SB access
7085 - dmaengine: idxd: move out percpu_ref_exit() to ensure it's outside
7086 submission
7087 - rtc: mcp795: Add SPI ID table
7088 - Input: ariel-pwrbutton - add SPI device ID table
7089 - i2c: mediatek: fixing the incorrect register offset
7090 - NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED
7091 - NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA
7092 - NFS: Ignore the directory size when marking for revalidation
7093 - NFS: Fix dentry verifier races
7094 - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
7095 - drm/bridge/lontium-lt9611uxc: fix provided connector suport
7096 - drm/plane-helper: fix uninitialized variable reference
7097 - PCI: aardvark: Don't spam about PIO Response Status
7098 - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
7099 - opp: Fix return in _opp_add_static_v2()
7100 - NFS: Fix deadlocks in nfs_scan_commit_list()
7101 - sparc: Add missing "FORCE" target when using if_changed
7102 - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
7103 - Input: st1232 - increase "wait ready" timeout
7104 - drm/bridge: nwl-dsi: Add atomic_get_input_bus_fmts
7105 - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
7106 - PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation
7107 - mtd: rawnand: arasan: Prevent an unsupported configuration
7108 - mtd: core: don't remove debugfs directory if device is in use
7109 - remoteproc: Fix a memory leak in an error handling path in
7110 'rproc_handle_vdev()'
7111 - rtc: rv3032: fix error handling in rv3032_clkout_set_rate()
7112 - dmaengine: at_xdmac: call at_xdmac_axi_config() on resume path
7113 - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
7114 - dmaengine: stm32-dma: fix stm32_dma_get_max_width
7115 - NFS: Fix up commit deadlocks
7116 - NFS: Fix an Oops in pnfs_mark_request_commit()
7117 - Fix user namespace leak
7118 - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
7119 - auxdisplay: ht16k33: Connect backlight to fbdev
7120 - auxdisplay: ht16k33: Fix frame buffer device blanking
7121 - soc: fsl: dpaa2-console: free buffer before returning from
7122 dpaa2_console_read
7123 - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
7124 - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
7125 - dmaengine: tegra210-adma: fix pm runtime unbalance
7126 - dmanegine: idxd: fix resource free ordering on driver removal
7127 - dmaengine: idxd: reconfig device after device reset command
7128 - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
7129 - m68k: set a default value for MEMORY_RESERVE
7130 - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
7131 - ar7: fix kernel builds for compiler test
7132 - scsi: target: core: Remove from tmr_list during LUN unlink
7133 - scsi: qla2xxx: Relogin during fabric disturbance
7134 - scsi: qla2xxx: Fix gnl list corruption
7135 - scsi: qla2xxx: Turn off target reset during issue_lip
7136 - scsi: qla2xxx: edif: Fix app start fail
7137 - scsi: qla2xxx: edif: Fix app start delay
7138 - scsi: qla2xxx: edif: Flush stale events and msgs on session down
7139 - scsi: qla2xxx: edif: Increase ELS payload
7140 - scsi: qla2xxx: edif: Fix EDIF bsg
7141 - NFSv4: Fix a regression in nfs_set_open_stateid_locked()
7142 - dmaengine: idxd: fix resource leak on dmaengine driver disable
7143 - i2c: xlr: Fix a resource leak in the error handling path of
7144 'xlr_i2c_probe()'
7145 - gpio: realtek-otto: fix GPIO line IRQ offset
7146 - xen-pciback: Fix return in pm_ctrl_init()
7147 - nbd: fix max value for 'first_minor'
7148 - nbd: fix possible overflow for 'first_minor' in nbd_dev_add()
7149 - io-wq: fix max-workers not correctly set on multi-node system
7150 - net: davinci_emac: Fix interrupt pacing disable
7151 - kselftests/net: add missed icmp.sh test to Makefile
7152 - kselftests/net: add missed setup_loopback.sh/setup_veth.sh to Makefile
7153 - kselftests/net: add missed SRv6 tests
7154 - kselftests/net: add missed vrf_strict_mode_test.sh test to Makefile
7155 - kselftests/net: add missed toeplitz.sh/toeplitz_client.sh to Makefile
7156 - ethtool: fix ethtool msg len calculation for pause stats
7157 - openrisc: fix SMP tlb flush NULL pointer dereference
7158 - net: vlan: fix a UAF in vlan_dev_real_dev()
7159 - net: dsa: felix: fix broken VLAN-tagged PTP under VLAN-aware bridge
7160 - ice: Fix replacing VF hardware MAC to existing MAC filter
7161 - ice: Fix not stopping Tx queues for VFs
7162 - kdb: Adopt scheduler's task classification
7163 - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
7164 - PCI: j721e: Fix j721e_pcie_probe() error path
7165 - nvdimm/btt: do not call del_gendisk() if not needed
7166 - scsi: bsg: Fix errno when scsi_bsg_register_queue() fails
7167 - scsi: ufs: ufshpb: Use proper power management API
7168 - scsi: ufs: core: Fix NULL pointer dereference
7169 - scsi: ufs: ufshpb: Properly handle max-single-cmd
7170 - drm/nouveau/svm: Fix refcount leak bug and missing check against null bug
7171 - nvdimm/pmem: cleanup the disk if pmem_release_disk() is yet assigned
7172 - block/ataflop: use the blk_cleanup_disk() helper
7173 - block/ataflop: add registration bool before calling del_gendisk()
7174 - block/ataflop: provide a helper for cleanup up an atari disk
7175 - ataflop: remove ataflop_probe_lock mutex
7176 - PCI: Do not enable AtomicOps on VFs
7177 - cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline
7178 - net: phy: fix duplex out of sync problem while changing settings
7179 - block: fix device_add_disk() kobject_create_and_add() error handling
7180 - drm/ttm: remove ttm_bo_vm_insert_huge()
7181 - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
7182 - octeontx2-pf: select CONFIG_NET_DEVLINK
7183 - ALSA: memalloc: Catch call with NULL snd_dma_buffer pointer
7184 - mfd: core: Add missing of_node_put for loop iteration
7185 - mfd: cpcap: Add SPI device ID table
7186 - mfd: sprd: Add SPI device ID table
7187 - mfd: altera-sysmgr: Fix a mistake caused by resource_size conversion
7188 - ACPI: PM: Fix device wakeup power reference counting error
7189 - libbpf: Fix lookup_and_delete_elem_flags error reporting
7190 - selftests/bpf/xdp_redirect_multi: Put the logs to tmp folder
7191 - selftests/bpf/xdp_redirect_multi: Use arping to accurate the arp number
7192 - selftests/bpf/xdp_redirect_multi: Give tcpdump a chance to terminate cleanly
7193 - selftests/bpf/xdp_redirect_multi: Limit the tests in netns
7194 - drm: fb_helper: improve CONFIG_FB dependency
7195 - Revert "drm/imx: Annotate dma-fence critical section in commit path"
7196 - drm/amdgpu/powerplay: fix sysfs_emit/sysfs_emit_at handling
7197 - can: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path
7198 - can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for
7199 mcp251xfd_chip_rx_int_enable()
7200 - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
7201 zs_unregister_migration()
7202 - zram: off by one in read_block_state()
7203 - perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
7204 - llc: fix out-of-bound array index in llc_sk_dev_hash()
7205 - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
7206 - litex_liteeth: Fix a double free in the remove function
7207 - arm64: arm64_ftr_reg->name may not be a human-readable string
7208 - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
7209 - bpf, sockmap: Remove unhash handler for BPF sockmap usage
7210 - bpf, sockmap: Fix race in ingress receive verdict with redirect to self
7211 - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
7212 - bpf, sockmap: sk_skb data_end access incorrect when src_reg = dst_reg
7213 - dmaengine: stm32-dma: fix burst in case of unaligned memory address
7214 - dmaengine: stm32-dma: avoid 64-bit division in stm32_dma_get_max_width
7215 - gve: Fix off by one in gve_tx_timeout()
7216 - drm/i915/fb: Fix rounding error in subsampled plane size calculation
7217 - init: make unknown command line param message clearer
7218 - seq_file: fix passing wrong private data
7219 - drm/amdgpu: fix uvd crash on Polaris12 during driver unloading
7220 - net: dsa: mv88e6xxx: Don't support >1G speeds on 6191X on ports other than
7221 10
7222 - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
7223 - net: hns3: fix ROCE base interrupt vector initialization bug
7224 - net: hns3: fix pfc packet number incorrect after querying pfc parameters
7225 - net: hns3: fix kernel crash when unload VF while it is being reset
7226 - net: hns3: allow configure ETS bandwidth of all TCs
7227 - net: stmmac: allow a tc-taprio base-time of zero
7228 - net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory
7229 - net: marvell: mvpp2: Fix wrong SerDes reconfiguration order
7230 - vsock: prevent unnecessary refcnt inc for nonblocking connect
7231 - net/smc: fix sk_refcnt underflow on linkdown and fallback
7232 - cxgb4: fix eeprom len when diagnostics not implemented
7233 - selftests/net: udpgso_bench_rx: fix port argument
7234 - thermal: int340x: fix build on 32-bit targets
7235 - smb3: do not error on fsync when readonly
7236 - ARM: 9155/1: fix early early_iounmap()
7237 - ARM: 9156/1: drop cc-option fallbacks for architecture selection
7238 - parisc: Fix backtrace to always include init funtion names
7239 - parisc: Flush kernel data mapping in set_pte_at() when installing pte for
7240 user page
7241 - MIPS: fix duplicated slashes for Platform file path
7242 - MIPS: fix *-pkg builds for loongson2ef platform
7243 - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
7244 - x86/mce: Add errata workaround for Skylake SKX37
7245 - PCI/MSI: Move non-mask check back into low level accessors
7246 - PCI/MSI: Destroy sysfs before freeing entries
7247 - KVM: x86: move guest_pv_has out of user_access section
7248 - posix-cpu-timers: Clear task::posix_cputimers_work in copy_process()
7249 - irqchip/sifive-plic: Fixup EOI failed when masked
7250 - f2fs: should use GFP_NOFS for directory inodes
7251 - f2fs: include non-compressed blocks in compr_written_block
7252 - f2fs: fix UAF in f2fs_available_free_memory
7253 - ceph: fix mdsmap decode when there are MDS's beyond max_mds
7254 - erofs: fix unsafe pagevec reuse of hooked pclusters
7255 - drm/i915/guc: Fix blocked context accounting
7256 - block: Hold invalidate_lock in BLKDISCARD ioctl
7257 - block: Hold invalidate_lock in BLKZEROOUT ioctl
7258 - block: Hold invalidate_lock in BLKRESETZONE ioctl
7259 - ksmbd: Fix buffer length check in fsctl_validate_negotiate_info()
7260 - ksmbd: don't need 8byte alignment for request length in ksmbd_check_message
7261 - dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail
7262 - dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail
7263 - dmaengine: bestcomm: fix system boot lockups
7264 - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
7265 - 9p/net: fix missing error check in p9_check_errors
7266 - mm/filemap.c: remove bogus VM_BUG_ON
7267 - memcg: prohibit unconditional exceeding the limit of dying tasks
7268 - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
7269 - mm, oom: do not trigger out_of_memory from the #PF
7270 - mm, thp: lock filemap when truncating page cache
7271 - mm, thp: fix incorrect unmap behavior for private pages
7272 - mfd: dln2: Add cell for initializing DLN2 ADC
7273 - video: backlight: Drop maximum brightness override for brightness zero
7274 - bcache: fix use-after-free problem in bcache_device_free()
7275 - bcache: Revert "bcache: use bvec_virt"
7276 - PM: sleep: Avoid calling put_device() under dpm_list_mtx
7277 - s390/cpumf: cpum_cf PMU displays invalid value after hotplug remove
7278 - s390/cio: check the subchannel validity for dev_busid
7279 - s390/tape: fix timer initialization in tape_std_assign()
7280 - s390/ap: Fix hanging ioctl caused by orphaned replies
7281 - s390/cio: make ccw_device_dma_* more robust
7282 - remoteproc: elf_loader: Fix loading segment when is_iomem true
7283 - remoteproc: Fix the wrong default value of is_iomem
7284 - remoteproc: imx_rproc: Fix ignoring mapping vdev regions
7285 - remoteproc: imx_rproc: Fix rsc-table name
7286 - mtd: rawnand: fsmc: Fix use of SM ORDER
7287 - mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines
7288 - mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines
7289 - mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines
7290 - mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines
7291 - mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines
7292 - mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines
7293 - mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines
7294 - mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines
7295 - powerpc/vas: Fix potential NULL pointer dereference
7296 - powerpc/bpf: Fix write protecting JIT code
7297 - powerpc/32e: Ignore ESR in instruction storage interrupt handler
7298 - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
7299 - powerpc/security: Use a mutex for interrupt exit code patching
7300 - powerpc/64s/interrupt: Fix check_return_regs_valid() false positive
7301 - powerpc/pseries/mobility: ignore ibm, platform-facilities updates
7302 - powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n
7303 - drm/sun4i: Fix macros in sun8i_csc.h
7304 - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
7305 - PCI: aardvark: Fix PCIe Max Payload Size setting
7306 - SUNRPC: Partial revert of commit 6f9f17287e78
7307 - drm/amd/display: Look at firmware version to determine using dmub on dcn21
7308 - media: vidtv: move kfree(dvb) to vidtv_bridge_dev_release()
7309 - cifs: fix memory leak of smb3_fs_context_dup::server_hostname
7310 - ath10k: fix invalid dma_addr_t token assignment
7311 - mmc: moxart: Fix null pointer dereference on pointer host
7312 - selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage
7313 - selftests/bpf: Fix also no-alu32 strobemeta selftest
7314 - arch/cc: Introduce a function to check for confidential computing features
7315 - x86/sev: Add an x86 version of cc_platform_has()
7316 - x86/sev: Make the #VC exception stacks part of the default stacks storage
7317 - media: videobuf2: always set buffer vb2 pointer
7318 - media: videobuf2-dma-sg: Fix buf->vb NULL pointer dereference
7319 - Linux 5.15.3
7320
7321 * kernel panic: NULL pointer dereference in wb_timer_f() (LP: #1947557) //
7322 Jammy update: v5.15.3 upstream stable release (LP: #1951822)
7323 - blk-wbt: prevent NULL pointer dereference in wb_timer_fn
7324
7325 * Medion Notebook Keyboard not working (LP: #1909814) // Jammy update: v5.15.3
7326 upstream stable release (LP: #1951822)
7327 - ACPI: resources: Add DMI-based legacy IRQ override quirk
7328
7329 * Enable CONFIG_INTEL_IOMMU_DEFAULT_ON and
7330 CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON on jammy 5.15 (LP: #1951440)
7331 - [Config] enable Intel DMA remapping options by default
7332
7333 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
7334 (LP: #1945590)
7335 - SAUCE: Input: elantech - Fix stack out of bound access in
7336 elantech_change_report_id()
7337
7338 * Miscellaneous Ubuntu changes
7339 - SAUCE: LSM: Specify which LSM to display (using struct cred as input)
7340 - SAUCE: selftests/seccomp: fix check of fds being assigned
7341 - [Config] enable SUNRPC_DISABLE_INSECURE_ENCTYPES
7342 - [Config] updateconfigs following v5.15.3, v5.15.4 import
7343
7344 * Miscellaneous upstream changes
7345 - binder: use cred instead of task for selinux checks
7346 - binder: use cred instead of task for getsecid
7347 - Revert "UBUNTU: SAUCE: storvsc: use small sg_tablesize on x86"
7348
7349 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 22 Nov 2021 13:14:15 +0100
7350
7351 linux (5.15.0-11.11) jammy; urgency=medium
7352
7353 * jammy/linux: 5.15.0-11.11 -proposed tracker (LP: #1950948)
7354
7355 * Packaging resync (LP: #1786013)
7356 - debian/dkms-versions -- update from kernel-versions (main/master)
7357
7358 * OOPs on boot: invalid opcode: 0000 [#1] SMP NOPTI (LP: #1942215)
7359 - SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT
7360 - [Config] disable UBSAN
7361 - SAUCE: ACPICA: avoid accessing operands out-of-bounds
7362
7363 * Jammy update: v5.15.2 upstream stable release (LP: #1950949)
7364 - KVM: x86: avoid warning with -Wbitwise-instead-of-logical
7365 - Revert "x86/kvm: fix vcpu-id indexed array sizes"
7366 - usb: ehci: handshake CMD_RUN instead of STS_HALT
7367 - usb: gadget: Mark USB_FSL_QE broken on 64-bit
7368 - usb: musb: Balance list entry in musb_gadget_queue
7369 - usb-storage: Add compatibility quirk flags for iODD 2531/2541
7370 - Revert "proc/wchan: use printk format instead of lookup_symbol_name()"
7371 - binder: use euid from cred instead of using task
7372 - binder: don't detect sender/target during buffer cleanup
7373 - kfence: always use static branches to guard kfence_alloc()
7374 - kfence: default to dynamic branch instead of static keys mode
7375 - btrfs: fix lzo_decompress_bio() kmap leakage
7376 - staging: rtl8712: fix use-after-free in rtl8712_dl_fw
7377 - isofs: Fix out of bound access for corrupted isofs image
7378 - comedi: dt9812: fix DMA buffers on stack
7379 - comedi: ni_usb6501: fix NULL-deref in command paths
7380 - comedi: vmk80xx: fix transfer-buffer overflows
7381 - comedi: vmk80xx: fix bulk-buffer overflow
7382 - comedi: vmk80xx: fix bulk and interrupt message timeouts
7383 - staging: r8712u: fix control-message timeout
7384 - staging: rtl8192u: fix control-message timeouts
7385 - staging: r8188eu: fix memleak in rtw_wx_set_enc_ext
7386 - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
7387 - rsi: fix control-message timeout
7388 - Linux 5.15.2
7389
7390 * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le
7391 (LP: #1867570)
7392 - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes
7393
7394 * Miscellaneous Ubuntu changes
7395 - packaging: switch getabis to the linux package name
7396
7397 * Miscellaneous upstream changes
7398 - Revert "UBUNTU: SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm"
7399 - Revert "UBUNTU: SAUCE: drm/i915/dp: Use max params for older panels"
7400 - Revert "UBUNTU: SAUCE: i915: Fix build error due to missing struct
7401 definition"
7402 - selftests/core: fix conflicting types compile error for close_range()
7403 - selftests: net: test_vxlan_under_vrf: fix HV connectivity test
7404 - Revert "UBUNTU: SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT"
7405
7406 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 15 Nov 2021 10:12:47 +0100
7407
7408 linux (5.15.0-10.10) jammy; urgency=medium
7409
7410 * jammy/linux: 5.15.0-10.10 -proposed tracker (LP: #1950133)
7411
7412 * Jammy update: v5.15.1 upstream stable release (LP: #1950131)
7413 - sfc: Fix reading non-legacy supported link modes
7414 - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
7415 - Revert "xhci: Set HCD flag to defer primary roothub registration"
7416 - Revert "usb: core: hcd: Add support for deferring roothub registration"
7417 - drm/amdkfd: fix boot failure when iommu is disabled in Picasso.
7418 - Revert "soc: imx: gpcv2: move reset assert after requesting domain power up"
7419 - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
7420 - Revert "wcn36xx: Disable bmps when encryption is disabled"
7421 - drm/amdgpu: revert "Add autodump debugfs node for gpu reset v8"
7422 - drm/amd/display: Revert "Directly retrain link from debugfs"
7423 - Revert "drm/i915/gt: Propagate change in error status to children on unhold"
7424 - ALSA: usb-audio: Add quirk for Audient iD14
7425 - Linux 5.15.1
7426
7427 * Miscellaneous Ubuntu changes
7428 - packaging: fixup previous ABI/spin to -9.9
7429 - [Packaging] Drop unused d-i build-deps and packaging
7430 - [Packaging] Drop now unsupported d-i/ input files
7431
7432 * Miscellaneous upstream changes
7433 - selftests: net: properly support IPv6 in GSO GRE test
7434 - signal: Add SA_IMMUTABLE to ensure forced siganls do not get changed
7435
7436 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Nov 2021 14:43:24 +0100
7437
7438 linux (5.15.0-9.9) jammy; urgency=medium
7439
7440 * jammy/linux: 5.15.0-1.1 -proposed tracker (LP: #1949876)
7441
7442 * Packaging resync (LP: #1786013)
7443 - [Packaging] update variants
7444 - [Packaging] update Ubuntu.md
7445
7446 * Add F81966 watchdog support (LP: #1949063)
7447 - SAUCE: ODM: watchdog: f71808e_wdt: Add F81966 support
7448
7449 * Miscellaneous Ubuntu changes
7450 - [Packaging] Rewrite debian/scripts/misc/insert-changes.pl in Python
7451 - [Packaging] change source package name to linux
7452
7453 -- Andrea Righi <andrea.righi@canonical.com> Thu, 04 Nov 2021 18:47:19 +0100
7454
7455 linux (5.15.0-0.0) jammy; urgency=medium
7456
7457 * Empty entry
7458
7459 -- Andrea Righi <andrea.righi@canonical.com> Thu, 04 Nov 2021 16:47:16 +0100
7460
7461 linux-unstable (5.15.0-8.8) jammy; urgency=medium
7462
7463 * jammy/linux-unstable: 5.15.0-8.8 -proposed tracker (LP: #1949436)
7464
7465 * Packaging resync (LP: #1786013)
7466 - debian/dkms-versions -- update from kernel-versions (main/master)
7467
7468 * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in
7469 cachefiles_read_backing_file while vmscan is active" (LP: #1947709)
7470 - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in
7471 cachefiles_read_backing_file while vmscan is active"
7472
7473 * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
7474 - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
7475
7476 * Check for changes relevant for security certifications (LP: #1945989)
7477 - [Packaging] Add fips-checks as part of finalchecks
7478
7479 * Add final-checks to check certificates (LP: #1947174)
7480 - [Packaging] Add system trusted and revocation keys final check
7481
7482 * Can only reach PC3 when ethernet is plugged r8169 (LP: #1946433)
7483 - r8169: Enable chip-specific ASPM regardless of PCIe ASPM status
7484 - PCI/ASPM: Introduce a new helper to report ASPM capability
7485 - r8169: Implement dynamic ASPM mechanism
7486
7487 * rtw89 kernel module for Realtek 8852 wifi is missing (LP: #1945967)
7488 - rtw89: add Realtek 802.11ax driver
7489 - rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf
7490 - rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
7491 - rtw89: remove unneeded semicolon
7492 - [Config] RTW89=m
7493
7494 * Fix A yellow screen pops up in an instant (< 1 second) and then disappears
7495 before loading the system (LP: #1945932)
7496 - drm/i915: Stop force enabling pipe bottom color gammma/csc
7497
7498 * disable CONFIG_KFENCE_STATIC_KEYS in linux 5.15 (LP: #1948038)
7499 - [Config] disable CONFIG_KFENCE_STATIC_KEYS
7500
7501 * Miscellaneous Ubuntu changes
7502 - [Debian] Remove old and unused firmware helper scripts
7503 - [Packaging] Replace Perl oneliner with Bash statements
7504 - rebase to v5.15
7505
7506 [ Upstream Kernel Changes ]
7507
7508 * Rebase to v5.15
7509
7510 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 02 Nov 2021 08:29:45 +0100
7511
7512 linux-unstable (5.15.0-7.7) jammy; urgency=medium
7513
7514 * jammy/linux-unstable: 5.15.0-7.7 -proposed tracker (LP: #1948770)
7515
7516 * Miscellaneous Ubuntu changes
7517 - [Config] Temporarily disable signing for ppc64el and s390x
7518 - packaging: switch release to Jammy
7519 - rebase to v5.15-rc7
7520 - [Config] GCC version update
7521
7522 [ Upstream Kernel Changes ]
7523
7524 * Rebase to v5.15-rc7
7525
7526 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 26 Oct 2021 11:38:14 +0200
7527
7528 linux-unstable (5.15.0-6.6) jammy; urgency=medium
7529
7530 * impish/linux-unstable: 5.15.0-6.6 -proposed tracker (LP: #1947565)
7531
7532 * [impish] Remove the downstream xr-usb-uart driver (LP: #1945938)
7533 - SAUCE: xr-usb-serial: remove driver
7534 - [Config] update modules list
7535
7536 * Packaging resync (LP: #1786013)
7537 - debian/dkms-versions -- update from kernel-versions (main/master)
7538
7539 * Miscellaneous Ubuntu changes
7540 - rebase to v5.15-rc6
7541 - [Config] update config & annotations following v5.15-rc6 rebase
7542
7543 * Miscellaneous upstream changes
7544 - Revert "UBUNTU: SAUCE: xr-usb-serial: switch to tty_alloc_driver() and
7545 tty_driver_kref_put()"
7546 - Revert "UBUNTU: SAUCE: xr-usb-serial: update return code for
7547 xr_usb_serial_tty_write_room() and xr_usb_serial_tty_chars_in_buffer()"
7548 - Revert "UBUNTU: [Packaging] FTBFS: disable zfs"
7549
7550 [ Upstream Kernel Changes ]
7551
7552 * Rebase to v5.15-rc6
7553
7554 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 Oct 2021 12:24:45 +0200
7555
7556 linux-unstable (5.15.0-5.5) impish; urgency=medium
7557
7558 * impish/linux-unstable: 5.15.0-5.5 -proposed tracker (LP: #1946338)
7559
7560 * Miscellaneous Ubuntu changes
7561 - rebase to v5.15-rc5
7562 - [Config] FB_SIMPLE=m
7563 - [Config] update annotations
7564
7565 [ Upstream Kernel Changes ]
7566
7567 * Rebase to v5.15-rc5
7568
7569 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 Oct 2021 12:14:02 +0200
7570
7571 linux-unstable (5.15.0-4.4) impish; urgency=medium
7572
7573 * impish/linux-unstable: 5.15.0-4.4 -proposed tracker (LP: #1945953)
7574
7575 * Fix missing HDMI audio on Intel RKL (LP: #1945556)
7576 - drm/i915/audio: Use BIOS provided value for RKL HDA link
7577
7578 * Miscellaneous Ubuntu changes
7579 - SAUCE: media: atomisp: add missing return type (fix -Werror=return-type)
7580 - SAUCE: xr-usb-serial: switch to tty_alloc_driver() and tty_driver_kref_put()
7581 - rebase to v5.15-rc4
7582
7583 * Miscellaneous upstream changes
7584 - Revert "UBUNTU: [Config] FTBFS: disable INTEL_ATOMISP"
7585 - Revert "UBUNTU: [Config] FTBFS: disable xr-usb-serial"
7586
7587 [ Upstream Kernel Changes ]
7588
7589 * Rebase to v5.15-rc4
7590
7591 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 Oct 2021 10:52:41 +0200
7592
7593 linux-unstable (5.15.0-3.3) impish; urgency=medium
7594
7595 * impish/linux-unstable: 5.15.0-3.3 -proposed tracker (LP: #1944944)
7596
7597 * Packaging resync (LP: #1786013)
7598 - debian/dkms-versions -- update from kernel-versions (main/master)
7599
7600 * Miscellaneous Ubuntu changes
7601 - rebase to v5.15-rc3
7602 - [Config] updateconfigs following v5.15-rc3 rebase
7603 - [Packaging] correctly evaluate release in update-dkms-versions
7604
7605 [ Upstream Kernel Changes ]
7606
7607 * Rebase to v5.15-rc3
7608
7609 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Sep 2021 16:48:03 +0200
7610
7611 linux-unstable (5.15.0-2.2) impish; urgency=medium
7612
7613 * impish/linux-unstable: 5.15.0-2.2 -proposed tracker (LP: #1944423)
7614
7615 * Miscellaneous Ubuntu changes
7616 - rebase to v5.15-rc2
7617 - [Config] updateconfigs following v5.15-rc2 rebase
7618
7619 [ Upstream Kernel Changes ]
7620
7621 * Rebase to v5.15-rc2
7622
7623 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 21 Sep 2021 11:46:59 +0200
7624
7625 linux-unstable (5.15.0-1.1) impish; urgency=medium
7626
7627 * Packaging resync (LP: #1786013)
7628 - debian/dkms-versions -- update from kernel-versions (main/master)
7629
7630 * LRMv5: switch primary version handling to kernel-versions data set
7631 (LP: #1928921)
7632 - [Packaging] switch to kernel-versions
7633
7634 * Miscellaneous Ubuntu changes
7635 - [Packaging] remove remaining references to ports
7636 - [Packaging] drop x32 architecture configs
7637 - [Config] mark CONFIG_BPF_UNPRIV_DEFAULT_OFF enforced
7638 - [Packaging] bump kernel version to 5.15
7639 - rebase to v5.15-rc1
7640 - [Config] updateconfigs following v5.15-rc1 rebase
7641 - [Config] FTBFS: disable INTEL_ATOMISP
7642 - [Config] FTBFS: disable xr-usb-serial
7643 - [Packaging] FTBFS: disable zfs
7644
7645 * Miscellaneous upstream changes
7646 - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables
7647 ASPM"
7648 - Revert "UBUNTU: SAUCE: RDMA/core: Introduce peer memory interface"
7649
7650 [ Upstream Kernel Changes ]
7651
7652 * Rebase to v5.15-rc1
7653
7654 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 17 Sep 2021 11:42:25 +0200
7655
7656 linux-unstable (5.15.0-0.0) impish; urgency=medium
7657
7658 * Empty entry
7659
7660 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 15 Sep 2021 11:54:10 +0200
7661
7662 linux-unstable (5.14.0-9.9) impish; urgency=medium
7663
7664 * impish/linux-unstable: 5.14.0-9.9 -proposed tracker (LP: #1943022)
7665
7666 * Packaging resync (LP: #1786013)
7667 - update dkms package versions
7668
7669 * Miscellaneous Ubuntu changes
7670 - [Packaging] NVIDIA -- Add the NVIDIA 470 driver
7671 - [Packaging] NVIDIA: transition -460 and -465 to -470, transition -460-server
7672 to -470-server
7673
7674 * Miscellaneous upstream changes
7675 - vt_kdsetmode: extend console locking
7676 - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
7677 - net: dsa: mt7530: fix VLAN traffic leaks again
7678 - btrfs: fix NULL pointer dereference when deleting device by invalid id
7679 - Revert "floppy: reintroduce O_NDELAY fix"
7680 - fscrypt: add fscrypt_symlink_getattr() for computing st_size
7681 - ext4: report correct st_size for encrypted symlinks
7682 - f2fs: report correct st_size for encrypted symlinks
7683 - ubifs: report correct st_size for encrypted symlinks
7684 - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
7685 - audit: move put_tree() to avoid trim_trees refcount underflow and UAF
7686 - Linux 5.14.1
7687
7688 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 08 Sep 2021 12:20:18 +0200
7689
7690 linux-unstable (5.14.0-8.8) impish; urgency=medium
7691
7692 * impish/linux-unstable: 5.14.0-8.8 -proposed tracker (LP: #1941887)
7693
7694 * Fix Intel AC9560 BT function cannot turn on if BT turn off before S3 entry
7695 (LP: #1941696)
7696 - SAUCE: Bluetooth: btusb: add a reject table to disable msft
7697
7698 * Add USB4 support for AMD SoC (LP: #1941036)
7699 - thunderbolt: Add vendor specific NHI quirk for auto-clearing interrupt
7700 status
7701 - thunderbolt: Handle ring interrupt by reading interrupt status register
7702 - thunderbolt: Do not read control adapter config space
7703 - thunderbolt: Fix port linking by checking all adapters
7704
7705 * Support builtin revoked certificates (LP: #1932029)
7706 - [Config] Enforce SYSTEM_TRUSTED_KEYS and SYSTEM_REVOCATION_KEYS
7707
7708 * GPIO error logs in start and dmesg after update of kernel (LP: #1937897)
7709 - ODM: mfd: Check AAEON BFPI version before adding device
7710
7711 * initramfs-tools & kernel: use zstd as the default compression method
7712 (LP: #1931725)
7713 - [Config] enforce ZSTD compression
7714
7715 * Miscellaneous Ubuntu changes
7716 - rebase to v5.14
7717 - [Config] RESET_MCHP_SPARX5 depends on ARCH_SPARX5
7718
7719 * Miscellaneous upstream changes
7720 - Revert "UBUNTU: [Packaging] FTBFS: disable zfs"
7721
7722 [ Upstream Kernel Changes ]
7723
7724 * Rebase to v5.14
7725
7726 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 30 Aug 2021 12:57:19 +0200
7727
7728 linux-unstable (5.14.0-7.7) impish; urgency=medium
7729
7730 * Please enable CONFIG_UBSAN_BOUNDS (LP: #1914685)
7731 - [Config] Enable CONFIG_UBSAN_BOUNDS
7732
7733 * CONFIG_HARDENED_USERCOPY_FALLBACK should be disabled (LP: #1855340)
7734 - [Config] Disable CONFIG_HARDENED_USERCOPY_FALLBACK
7735
7736 * fs: removing mandatory locks (LP: #1940392)
7737 - [Config] Disable CONFIG_MANDATORY_FILE_LOCKING
7738
7739 * Fix kernel panic caused by legacy devices on AMD platforms (LP: #1936682)
7740 - SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA
7741 still work
7742
7743 * ALSA: hda/cs8409: Add support for dolphin (LP: #1939541)
7744 - ALSA: hda/cirrus: Move CS8409 HDA bridge to separate module
7745 - ALSA: hda/cs8409: Move arrays of configuration to a new file
7746 - ALSA: hda/cs8409: Use enums for register names and coefficients
7747 - ALSA: hda/cs8409: Mask all CS42L42 interrupts on initialization
7748 - ALSA: hda/cs8409: Reduce HS pops/clicks for Cyborg
7749 - ALSA: hda/cs8409: Disable unnecessary Ring Sense for Cyborg/Warlock/Bullseye
7750 - ALSA: hda/cs8409: Disable unsolicited responses during suspend
7751 - ALSA: hda/cs8409: Disable unsolicited response for the first boot
7752 - ALSA: hda/cs8409: Mask CS42L42 wake events
7753 - ALSA: hda/cs8409: Simplify CS42L42 jack detect.
7754 - ALSA: hda/cs8409: Prevent I2C access during suspend time
7755 - ALSA: hda/cs8409: Generalize volume controls
7756 - ALSA: hda/cs8409: Dont disable I2C clock between consecutive accesses
7757 - ALSA: hda/cs8409: Avoid setting the same I2C address for every access
7758 - ALSA: hda/cs8409: Avoid re-setting the same page as the last access
7759 - ALSA: hda/cs8409: Support i2c bulk read/write functions
7760 - ALSA: hda/cs8409: Separate CS8409, CS42L42 and project functions
7761 - ALSA: hda/cs8409: Move codec properties to its own struct
7762 - ALSA: hda/cs8409: Support multiple sub_codecs for Suspend/Resume/Unsol
7763 events
7764 - ALSA: hda/cs8409: Add Support to disable jack type detection for CS42L42
7765 - ALSA: hda/cs8409: Add support for dolphin
7766 - ALSA: hda/cs8409: Enable Full Scale Volume for Line Out Codec on Dolphin
7767 - ALSA: hda/cs8409: Set fixed sample rate of 48kHz for CS42L42
7768 - ALSA: hda/cs8409: Use timeout rather than retries for I2C transaction waits
7769 - ALSA: hda/cs8409: Remove unnecessary delays
7770 - ALSA: hda/cs8409: Follow correct CS42L42 power down sequence for suspend
7771 - ALSA: hda/cs8409: Unmute/Mute codec when stream starts/stops
7772 - ALSA: hda/cs8409: Prevent pops and clicks during suspend
7773 - SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during reboot
7774 - [Config] Enable Cirrus Logic HDA bridge support
7775
7776 * e1000e: add handshake with the Intel CSME to support S0ix (LP: #1937252)
7777 - SAUCE: e1000e: Add handshake with the CSME to support S0ix
7778 - SAUCE: e1000e: Add polling mechanism to indicate CSME DPG exit
7779 - SAUCE: e1000e: Additional PHY power saving in S0ix
7780
7781 * AMDGPU: Fix System hang after resume from suspend (LP: #1940204)
7782 - SAUCE: drm/amdgpu: disable BACO support for 699F:C7 polaris12 SKU
7783 temporarily
7784
7785 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
7786 5.4 to 5.8 (LP: #1915117)
7787 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
7788
7789 * Miscellaneous Ubuntu changes
7790 - rebase to v5.14-rc7
7791 - [Config] updateconfigs following 5.14-rc7 rebase
7792 - [Config] Enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT
7793 - [Config] annotations: set CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT to y
7794
7795 * Miscellaneous upstream changes
7796 - Revert "UBUNTU: [Config] annotations: set
7797 CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y"
7798 - Revert "UBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to
7799 y"
7800
7801 [ Upstream Kernel Changes ]
7802
7803 * Rebase to v5.14-rc7
7804
7805 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 24 Aug 2021 10:32:31 +0200
7806
7807 linux-unstable (5.14.0-6.6) impish; urgency=medium
7808
7809 * Miscellaneous Ubuntu changes
7810 - no changes upload (to avoid picking up libc6 from -proposed)
7811
7812 * No changes upload (to avoid picking up libc6 from -proposed)
7813
7814 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 18 Aug 2021 13:41:16 +0200
7815
7816 linux-unstable (5.14.0-5.5) impish; urgency=medium
7817
7818 * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
7819 - [Config] Disable CONFIG_HISI_DMA
7820
7821 * Dell XPS 17 (9710) PCI/internal sound card not detected (LP: #1935850)
7822 - ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode
7823 - ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710
7824
7825 * [regression] USB device is not detected during boot (LP: #1939638)
7826 - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
7827
7828 * armhf build failure (LP: #1939308)
7829 - SAUCE: arm: Fix instruction set selection for GCC 11
7830
7831 * REGRESSION: shiftfs lets sendfile fail with EINVAL (LP: #1939301)
7832 - SAUCE: shiftfs: fix sendfile() invocations
7833
7834 * Wobbly graphics on built-in display since linux-image-5.11.0-22-generic
7835 (LP: #1936708)
7836 - SAUCE: drm/i915/dp: Use max params for older panels
7837
7838 * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
7839 (LP: #1938689)
7840 - SAUCE: igc: fix page fault when thunderbolt is unplugged
7841
7842 * e1000e blocks the boot process when it tried to write checksum to its NVM
7843 (LP: #1936998)
7844 - SAUCE: e1000e: Do not take care about recovery NVM checksum
7845
7846 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
7847 5.4 to 5.8 (LP: #1915117)
7848 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
7849 - [Config] annotations: set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
7850
7851 * Miscellaneous Ubuntu changes
7852 - [Config] updateconfigs following 5.14-rc6 rebase
7853 - rebase to v5.14-rc6
7854
7855 [ Upstream Kernel Changes ]
7856
7857 * Rebase to v5.14-rc6
7858
7859 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 17 Aug 2021 17:49:15 +0200
7860
7861 linux-unstable (5.14.0-4.4) impish; urgency=medium
7862
7863 * impish/linux-unstable: 5.14.0-4.4 -proposed tracker (LP: #1938566)
7864
7865 * Packaging resync (LP: #1786013)
7866 - update dkms package versions
7867
7868 * Miscellaneous upstream changes
7869 - Revert "riscv: Get CPU manufacturer information"
7870
7871 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Aug 2021 14:50:27 +0200
7872
7873 linux-unstable (5.14.0-3.3) impish; urgency=medium
7874
7875 * Add additional Mediatek MT7921 WiFi/BT device IDs (LP: #1937004)
7876 - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for Foxconn
7877 - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for IMC Network
7878 - SAUCE: Bluetooth: btusb: Add support for Foxconn Mediatek Chip
7879
7880 * Fix display output on HP hybrid GFX laptops (LP: #1936296)
7881 - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
7882
7883 * Miscellaneous Ubuntu changes
7884 - rebase to v5.14-rc3
7885 - [Config] updateconfigs following 5.14-rc3 rebase
7886
7887 [ Upstream Kernel Changes ]
7888
7889 * Rebase to v5.14-rc3
7890
7891 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Jul 2021 12:52:38 +0200
7892
7893 linux-unstable (5.14.0-2.2) impish; urgency=medium
7894
7895 * Packaging resync (LP: #1786013)
7896 - update dkms package versions
7897
7898 * Miscellaneous Ubuntu changes
7899 - SAUCE: xr-usb-serial: update return code for xr_usb_serial_tty_write_room()
7900 and xr_usb_serial_tty_chars_in_buffer()
7901 - SAUCE: platform/x86: dell-uart-backlight: update return code for
7902 uart_chars_in_buffer(()
7903 - [Config] updateconfigs following 5.14-rc2 rebase
7904
7905 * Miscellaneous upstream changes
7906 - Revert "UBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial"
7907 - Revert "UBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT"
7908
7909 [ Upstream Kernel Changes ]
7910
7911 * Rebase to v5.14-rc2
7912
7913 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 22 Jul 2021 11:03:28 +0200
7914
7915 linux-unstable (5.14.0-1.1) impish; urgency=medium
7916
7917 * Packaging resync (LP: #1786013)
7918 - update dkms package versions
7919
7920 * Miscellaneous Ubuntu changes
7921 - [Packaging] bump kernel version to 5.14
7922 - [Config] updateconfigs following 5.14-rc1 rebase
7923 - [Config] update annotations
7924 - [Packaging] FTBFS: disable zfs
7925 - [Config] FTBFS: disable DELL_UART_BACKLIGHT
7926 - [Config] FTBFS: disable ubuntu/xr-usb-serial
7927
7928 * Miscellaneous upstream changes
7929 - Revert "UBUNTU: [Packaging] update variants"
7930
7931 [ Upstream Kernel Changes ]
7932
7933 * Rebase to v5.14-rc1
7934
7935 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 16 Jul 2021 15:20:04 +0200
7936
7937 linux-unstable (5.14.0-0.0) impish; urgency=medium
7938
7939 * Empty entry
7940
7941 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 13 Jul 2021 12:15:35 +0200
7942
7943 linux (5.13.0-11.11) impish; urgency=medium
7944
7945 * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
7946
7947 * Packaging resync (LP: #1786013)
7948 - [Packaging] update variants
7949
7950 * Support builtin revoked certificates (LP: #1932029)
7951 - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
7952 - [Packaging] Revoke 2012 UEFI signing certificate as built-in
7953 - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
7954
7955 * Miscellaneous Ubuntu changes
7956 - [Packaging] Change source package name to linux
7957
7958 * Miscellaneous upstream changes
7959 - mm/page_alloc: Correct return value of populated elements if bulk array is
7960 populated
7961
7962 -- Andrea Righi <andrea.righi@canonical.com> Tue, 29 Jun 2021 07:50:25 +0200
7963
7964 linux (5.13.0-10.10) impish; urgency=medium
7965
7966 * Empty entry
7967
7968 -- Andrea Righi <andrea.righi@canonical.com> Mon, 28 Jun 2021 08:40:05 +0200
7969
7970 linux-unstable (5.13.0-10.10) impish; urgency=medium
7971
7972 * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
7973
7974 * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
7975 - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
7976
7977 * initramfs-tools & kernel: use zstd as the default compression method
7978 (LP: #1931725)
7979 - s390/decompressor: correct BOOT_HEAP_SIZE condition
7980 - s390/boot: add zstd support
7981 - [Packaging] use ZSTD to compress s390 kernels
7982
7983 * Miscellaneous Ubuntu changes
7984 - SAUCE: selftests: tls: fix chacha+bidir tests
7985 - SAUCE: selftests: icmp_redirect: support expected failures
7986 - [Config] update configs and annotations after rebase to 5.13
7987
7988 * Miscellaneous upstream changes
7989 - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
7990
7991 [ Upstream Kernel Changes ]
7992
7993 * Rebase to v5.13
7994
7995 -- Andrea Righi <andrea.righi@canonical.com> Mon, 28 Jun 2021 08:40:05 +0200
7996
7997 linux-unstable (5.13.0-9.9) impish; urgency=medium
7998
7999 * impish/linux-unstable: 5.13.0-9.9 -proposed tracker (LP: #1933070)
8000
8001 * Add support for selective build of special drivers (LP: #1912789)
8002 - [Packaging] Add support for ODM drivers
8003 - [Packaging] Turn on ODM support for amd64
8004 - [Packaging] Fix ODM support in actual build
8005 - [Packaging] Fix ODM DRIVERS Kconfig
8006
8007 * Add support for IO functions of AAEON devices (LP: #1929504)
8008 - ODM: [Config] update config for AAEON devices
8009 - ODM: hwmon: add driver for AAEON devices
8010 - ODM: leds: add driver for AAEON devices
8011 - ODM: watchdog: add driver for AAEON devices
8012 - ODM: gpio: add driver for AAEON devices
8013 - ODM: mfd: Add support for IO functions of AAEON devices
8014
8015 * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
8016 - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
8017
8018 * Fix non-working GPU on Some HP desktops (LP: #1931147)
8019 - PCI: Coalesce host bridge contiguous apertures
8020
8021 * Miscellaneous Ubuntu changes
8022 - SAUCE: selftests: seccomp: bump up timeout to 5min
8023 - SAUCE: Revert "net/tls(TLS_SW): Add selftest for 'chunked' sendfile test"
8024 - [Config] update annotations after rebase to 5.13-rc7
8025
8026 [ Upstream Kernel Changes ]
8027
8028 * Rebase to v5.13-rc7
8029
8030 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Jun 2021 10:55:36 +0200
8031
8032 linux-unstable (5.13.0-8.8) impish; urgency=medium
8033
8034 * impish/linux-unstable: 5.13.0-8.8 -proposed tracker (LP: #1932018)
8035
8036 * Packaging resync (LP: #1786013)
8037 - update dkms package versions
8038
8039 * initramfs-tools & kernel: use zstd as the default compression method
8040 (LP: #1931725)
8041 - [Config] use ZSTD to compress amd64 kernels
8042
8043 * Miscellaneous Ubuntu changes
8044 - [Config] enable signing for ppc64el
8045 - SAUCE: powerpc: Fix initrd corruption with relative jump labels
8046
8047 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Jun 2021 15:07:34 +0200
8048
8049 linux-unstable (5.13.0-7.7) impish; urgency=medium
8050
8051 * impish/linux-unstable: 5.13.0-7.7 -proposed tracker (LP: #1931840)
8052
8053 * Packaging resync (LP: #1786013)
8054 - update dkms package versions
8055 - [Packaging] resync getabis
8056 - [Packaging] update helper scripts
8057 - update dkms package versions
8058
8059 * Intel ADL-S graphics feature enabling (LP: #1931240)
8060 - SAUCE: drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA
8061
8062 * Kernel package builds running out of space on builders (LP: #1930713)
8063 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
8064
8065 * Miscellaneous Ubuntu changes
8066 - [Debian] remove nvidia dkms build support
8067 - [Config] remove now unsued do_dkms_nvidia* build variables
8068 - [Config] enable signing for s390x
8069 - [Config] update annotations after configs review
8070 - [Config] update toolchain versions
8071
8072 [ Upstream Kernel Changes ]
8073
8074 * Rebase to v5.13-rc6
8075
8076 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Jun 2021 11:53:08 +0200
8077
8078 linux-unstable (5.13.0-6.6) impish; urgency=medium
8079
8080 * impish/linux-unstable: 5.13.0-6.6 -proposed tracker (LP: #1931071)
8081
8082 * Kernel package builds running out of space on builders (LP: #1930713)
8083 - [Debian] use stamps for flavour install targets
8084 - [Debian] run install-$(flavour) targets during build phase
8085 - [Debian] remove dh_testroot from install targets
8086 - [Debian] dkms-build -- use fakeroot if not running as root
8087 - [Debian] exclude $(DEBIAN)/__abi.current from linux-source
8088
8089 * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
8090 - [Debian] install kvm_stat systemd service
8091
8092 * Debugging symbols (dbgsym) packages are missing GDB kernel scripts
8093 (LP: #1928715)
8094 - [Packaging] Build and include GDB Python scripts into debug packages
8095
8096 * Can't detect intel wifi 6235 (LP: #1920180)
8097 - SAUCE: iwlwifi: add new pci id for 6235
8098
8099 * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
8100 - vgaarb: Use ACPI HID name to find integrated GPU
8101
8102 * Fix kernel panic on Intel Bluetooth (LP: #1928838)
8103 - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
8104
8105 * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11, 5.13-rc2
8106 and later (LP: #1921632)
8107 - [Config] enable soundwire audio mach driver
8108
8109 * Miscellaneous Ubuntu changes
8110 - [Config] CONFIG_SND_SOC_RT1308 can only be enabled on amd64
8111
8112 [ Upstream Kernel Changes ]
8113
8114 * Rebase to v5.13-rc5
8115
8116 -- Andrea Righi <andrea.righi@canonical.com> Mon, 07 Jun 2021 10:45:13 +0200
8117
8118 linux-unstable (5.13.0-5.5) impish; urgency=medium
8119
8120 * impish/linux-unstable: 5.13.0-5.5 -proposed tracker (LP: #1930205)
8121
8122 * Packaging resync (LP: #1786013)
8123 - update dkms package versions
8124
8125 * Miscellaneous Ubuntu changes
8126 - [Config] set CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
8127
8128 -- Andrea Righi <andrea.righi@canonical.com> Mon, 31 May 2021 12:32:38 +0200
8129
8130 linux-unstable (5.13.0-4.4) impish; urgency=medium
8131
8132 * impish/linux-unstable: 5.13.0-4.4 -proposed tracker (LP: #1929404)
8133
8134 * Packaging resync (LP: #1786013)
8135 - update dkms package versions
8136
8137 * Support importing mokx keys into revocation list from the mok table
8138 (LP: #1928679)
8139 - SAUCE: integrity: add informational messages when revoking certs
8140
8141 * Support importing mokx keys into revocation list from the mok table
8142 (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
8143 MokListXRT.
8144 - SAUCE: integrity: Load mokx certs from the EFI MOK config table
8145
8146 * Miscellaneous Ubuntu changes
8147 - [Config] Temporarily disable signing for ppc64el and s390x
8148 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Be more careful about copying up
8149 sxid files"
8150 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Propogate nosuid from lower and
8151 upper mounts"
8152 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Enable user namespace mounts"
8153 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: ensure mounter privileges when
8154 reading directories"
8155 - SAUCE: Revert "UBUNTU: SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags"
8156
8157 [ Upstream Kernel Changes ]
8158
8159 * Rebase to v5.13-rc3
8160
8161 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 May 2021 13:06:17 +0200
8162
8163 linux-unstable (5.13.0-3.3) impish; urgency=medium
8164
8165 * impish/linux-unstable: 5.13.0-3.3 -proposed tracker (LP: #1928655)
8166
8167 [ Upstream Kernel Changes ]
8168
8169 * Rebase to v5.13-rc2
8170
8171 -- Andrea Righi <andrea.righi@canonical.com> Mon, 17 May 2021 11:55:02 +0200
8172
8173 linux-unstable (5.13.0-2.2) impish; urgency=medium
8174
8175 * Miscellaneous Ubuntu changes
8176 - [Config] enable CONFIG_DEBUG_INFO_COMPRESSED
8177
8178 * Miscellaneous upstream changes
8179 - Revert "UBUNTU: [Config] temporarily disable BPF JIT"
8180
8181 -- Andrea Righi <andrea.righi@canonical.com> Fri, 14 May 2021 09:19:02 +0200
8182
8183 linux-unstable (5.13.0-1.1) impish; urgency=medium
8184
8185 [ Upstream Kernel Changes ]
8186
8187 * Rebase to v5.13-rc1
8188
8189 -- Andrea Righi <andrea.righi@canonical.com> Wed, 12 May 2021 11:35:23 +0200
8190
8191 linux-unstable (5.13.0-0.0) impish; urgency=medium
8192
8193 * Empty entry
8194
8195 -- Andrea Righi <andrea.righi@canonical.com> Tue, 11 May 2021 08:40:09 +0200
8196
8197 linux-unstable (5.12.0-11.11) impish; urgency=medium
8198
8199 * Impish update: v5.12.1 upstream stable release (LP: #1927094)
8200 - net: hso: fix NULL-deref on disconnect regression
8201 - USB: CDC-ACM: fix poison/unpoison imbalance
8202 - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
8203 - cfg80211: fix locking in netlink owner interface destruction
8204 - mei: me: add Alder Lake P device id.
8205 - Linux 5.12.1
8206
8207 * Packaging resync (LP: #1786013) // Impish update: v5.12.1 upstream stable
8208 release (LP: #1927094)
8209 - update dkms package versions
8210
8211 * Gigabyte R120-T33 (ARM ThunderX SoC) fails to boot in ACPI mode
8212 (LP: #1925075) // Impish update: v5.12.1 upstream stable release
8213 (LP: #1927094)
8214 - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
8215
8216 * Fix kernel panic at boot on dual GFX systems (LP: #1926792) // Impish
8217 update: v5.12.1 upstream stable release (LP: #1927094)
8218 - drm/amdgpu: Register VGA clients after init can no longer fail
8219
8220 * On TGL platforms screen shows garbage when browsing website by scrolling
8221 mouse (LP: #1926579) // Impish update: v5.12.1 upstream stable release
8222 (LP: #1927094)
8223 - SAUCE: drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
8224
8225 * CirrusLogic: Cracking noises appears in built-in speaker when output volume
8226 is set >80% (LP: #1924997) // Impish update: v5.12.1 upstream stable release
8227 (LP: #1927094)
8228 - SAUCE: ALSA: hda/cirrus: Use CS8409 Equalizer to fix abnormal sounds on
8229 Bullseye
8230
8231 * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8
8232 (LP: #1925415) // Impish update: v5.12.1 upstream stable release
8233 (LP: #1927094)
8234 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
8235 845 G8
8236
8237 * Miscellaneous upstream changes
8238 - Revert "UBUNTU: SAUCE: PCI: Disable broken RTIT_BAR of Intel TH"
8239 - Revert "UBUNTU: [Config] temporarily disable ZFS"
8240
8241 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 04 May 2021 18:35:54 +0200
8242
8243 linux-unstable (5.12.0-10.10) impish; urgency=medium
8244
8245 * Packaging resync (LP: #1786013)
8246 - update dkms package versions
8247
8248 * Miscellaneous Ubuntu changes
8249 - [Packaging] Drop versioned ABI directory names
8250 - [Packaging] getabis: Download ABIs into an unversioned directory
8251 - [Packaging] final-checks: Handle unversioned ABI directories
8252 - bump to impish
8253 - [Config] GCC version update
8254
8255 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 29 Apr 2021 12:27:20 +0200
8256
8257 linux-unstable (5.12.0-9.9) impish; urgency=medium
8258
8259 [ Upstream Kernel Changes ]
8260
8261 * Rebase to v5.12-rc8
8262
8263 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Apr 2021 11:14:16 -0500
8264
8265 linux-unstable (5.12.0-8.8) hirsute; urgency=medium
8266
8267 * CVE-2021-3492
8268 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
8269 error paths
8270 - SAUCE: shiftfs: handle copy_to_user() return values correctly
8271
8272 * Fix no picture from HDMI when it's plugged after boot (LP: #1924238)
8273 - drm/i915/display: Handle lane polarity for DDI port
8274
8275 * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI
8276 (LP: #1922403)
8277 - SAUCE: efifb: Check efifb_pci_dev before using it
8278
8279 * Miscellaneous Ubuntu changes
8280 - Rebase to v5.12-rc8
8281 - [Config] updateconfigs following 5.12-rc8 rebase
8282
8283 [ Upstream Kernel Changes ]
8284
8285 * Rebase to v5.12-rc8
8286
8287 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Apr 2021 11:37:27 +0200
8288
8289 linux-unstable (5.12.0-7.7) hirsute; urgency=medium
8290
8291 * drm/i915: Drop force_probe requirement for Rocket Lake (LP: #1905466)
8292 - drm/i915/rkl: Remove require_force_probe protection
8293
8294 * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793)
8295 - PCI: xgene: Fix cfg resource mapping
8296
8297 * Update - Fix no screen show on display after S3 on CML-R (LP: #1922768)
8298 - drm/i915/gen9bc: Handle TGP PCH during suspend/resume
8299
8300 * Miscellaneous Ubuntu changes
8301 - SAUCE: RDMA/core: Introduce peer memory interface
8302 - Rebase to v5.12-rc7
8303
8304 [ Upstream Kernel Changes ]
8305
8306 * Rebase to v5.12-rc7
8307
8308 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 12 Apr 2021 11:48:07 +0200
8309
8310 linux-unstable (5.12.0-6.6) hirsute; urgency=medium
8311
8312 * Packaging resync (LP: #1786013)
8313 - [Packaging] update variants
8314
8315 * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372)
8316 - drm/i915/vbt: update DP max link rate table
8317
8318 * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140)
8319 - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit
8320
8321 * Enable ath11k debugfs/tracing (LP: #1922033)
8322 - [Config] enable ath11k debugfs/tracing
8323
8324 * Fix mic on P620 after S3 resume (LP: #1921757)
8325 - ALSA: usb-audio: Carve out connector value checking into a helper
8326 - ALSA: usb-audio: Check connector value on resume
8327
8328 * Miscellaneous Ubuntu changes
8329 - [Config] amd64,arm64: build KFENCE support but disable it by default
8330 (KFENCE_SAMPLE_INTERVAL=0)
8331 - Rebase to v5.12-rc6
8332
8333 * Miscellaneous upstream changes
8334 - drm/dp: add MSO related DPCD registers
8335 - drm/i915/edp: reject modes with dimensions other than fixed mode
8336 - drm/i915/edp: always add fixed mode to probed modes in ->get_modes()
8337 - drm/i915/edp: read sink MSO configuration for eDP 1.4+
8338 - drm/i915/reg: add stream splitter configuration definitions
8339 - drm/i915/mso: add splitter state readout for platforms that support it
8340 - drm/i915/mso: add splitter state check
8341 - drm/i915/edp: modify fixed and downclock modes for MSO
8342 - drm/i915/edp: enable eDP MSO during link training
8343
8344 [ Upstream Kernel Changes ]
8345
8346 * Rebase to v5.12-rc6
8347
8348 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 07 Apr 2021 11:42:55 +0200
8349
8350 linux-unstable (5.12.0-5.5) hirsute; urgency=medium
8351
8352 * Packaging resync (LP: #1786013)
8353 - update dkms package versions
8354
8355 * alsa/realtek: extend the delay time in the determine_headset_type for a
8356 Dell AIO (LP: #1920747)
8357 - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
8358
8359 * power off stress test will hang on the TGL machines (LP: #1919930)
8360 - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown
8361 - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
8362
8363 * lockdown on power (LP: #1855668)
8364 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
8365
8366 * Miscellaneous Ubuntu changes
8367 - [Config] arm64 -- unify build_image and kernel_file values
8368 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8369 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
8370 error messages.
8371 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8372 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8373 mode
8374 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8375 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
8376 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8377 verify
8378 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8379 - SAUCE: (lockdown) security: lockdown: Make
8380 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8381 - SAUCE: xr-usb-serial: clean up indentation
8382 - SAUCE: xr-usb-serial: clean up build warnings
8383 - SAUCE: apparmor: Fix build error, make sk parameter const
8384 - Rebase to v5.12-rc5
8385 - [Config] updateconfigs following v5.12-rc5 rebase
8386
8387 * Miscellaneous upstream changes
8388 - Revert "UBUNTU: SAUCE: (lockdown) s390: Lock down the kernel when the IPL
8389 secure flag is set"
8390 - Revert "UBUNTU: SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to
8391 indicate secure boot mode"
8392 - Revert "UBUNTU: SAUCE: (lockdown) powerpc: lock down kernel in secure boot
8393 mode"
8394 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: Make
8395 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic"
8396 - Revert "UBUNTU: SAUCE: (lockdown) arm64: Allow locking down the kernel under
8397 EFI secure boot"
8398 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
8399 module signature verify"
8400 - Revert "UBUNTU: SAUCE: (lockdown) efi: Lock down the kernel if booted in
8401 secure boot mode"
8402 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
8403 the kernel down"
8404 - Revert "UBUNTU: SAUCE: (lockdown) Make get_cert_list() use
8405 efi_status_to_str() to print error messages."
8406 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
8407 efi_status_to_err()."
8408
8409 [ Upstream Kernel Changes ]
8410
8411 * Rebase to v5.12-rc5
8412
8413 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 29 Mar 2021 12:59:38 +0200
8414
8415 linux-unstable (5.12.0-4.4) hirsute; urgency=medium
8416
8417 * Packaging resync (LP: #1786013)
8418 - update dkms package versions
8419
8420 * Fix broken efifb on graphics device without driver (LP: #1914411)
8421 - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0
8422
8423 * Fix system sleep on TGL systems with Intel ME (LP: #1919321)
8424 - SAUCE: PCI: Serialize TGL e1000e PM ops
8425
8426 * Miscellaneous Ubuntu changes
8427 - Rebase to v5.12-rc4
8428 - [Config] updateconfigs following v5.12-rc4 rebase
8429
8430 * Miscellaneous upstream changes
8431 - riscv: dts: fu740: fix cache-controller interrupts
8432 - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc
8433 - riscv: sifive: unmatched: update for 16GB rev3
8434 - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information
8435 - riscv: Get CPU manufacturer information
8436 - riscv: Introduce alternative mechanism to apply errata solution
8437 - riscv: sifive: apply errata "cip-453" patch
8438 - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver
8439 - clk: sifive: Use reset-simple in prci driver for PCIe driver
8440 - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver
8441 - dt-bindings: PCI: Add SiFive FU740 PCIe host controller
8442 - PCI: designware: Add SiFive FU740 PCIe host controller driver
8443 - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC
8444
8445 [ Upstream Kernel Changes ]
8446
8447 * Rebase to v5.12-rc4
8448
8449 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 22 Mar 2021 12:43:14 +0100
8450
8451 linux-unstable (5.12.0-3.3) hirsute; urgency=medium
8452
8453 * riscv: revert SiFive Unleashed CPUFreq (LP: #1917433)
8454 - SAUCE: Revert "SiFive Unleashed CPUFreq"
8455
8456 * Dell Precision 5550 takes up to 10 seconds to respond when coming out of
8457 sleep (LP: #1919123)
8458 - SAUCE: Input: i8042 - add dmi quirk
8459
8460 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
8461 (LP: #1918134)
8462 - [Packaging] sync dkms-build et al from LRMv4
8463
8464 * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427)
8465 - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM
8466
8467 * Packaging resync (LP: #1786013)
8468 - update dkms package versions
8469
8470 * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471)
8471 - [Config] enable ARCH_TEGRA and all Tegra SOC's
8472 - [Packaging] include modern Tegra modules
8473
8474 * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset
8475 Mic when a headset is inserted (LP: #1918378)
8476 - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name
8477
8478 * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554)
8479 - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18
8480 - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion
8481 codec.
8482 - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion
8483 codec.
8484 - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
8485
8486 * drm/i915: Drop force_probe requirement for JSL (LP: #1917843)
8487 - SAUCE: drm/i915: Drop require_force_probe from JSL
8488
8489 * Miscellaneous Ubuntu changes
8490 - [Packaging] Skip d-i code if udebs are disabled
8491 - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist
8492 - [Packaging] remove dh-systemd build dependency
8493 - [Config] fix several annotaions with enforcement typos
8494 - [Config] refresh annotations
8495 - [Config] updateconfigs following v5.12-rc3 rebase
8496 - annotations: fixup after v5.12-rc3 rebase
8497 - Rebase to v5.12-rc3
8498
8499 [ Upstream Kernel Changes ]
8500
8501 * Rebase to v5.12-rc3
8502
8503 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 16 Mar 2021 18:43:03 +0100
8504
8505 linux-unstable (5.12.0-2.2) hirsute; urgency=medium
8506
8507 * Miscellaneous Ubuntu changes
8508 - Rebase to v5.12-rc2
8509 - [Config] updateconfigs following v5.12-rc2 rebase
8510
8511 [ Upstream Kernel Changes ]
8512
8513 * Rebase to v5.12-rc2
8514
8515 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Mar 2021 11:22:04 +0100
8516
8517 linux-unstable (5.12.0-1.1) hirsute; urgency=medium
8518
8519 * Packaging resync (LP: #1786013)
8520 - update dkms package versions
8521
8522 * Support no udeb profile (LP: #1916095)
8523 - [Packaging] replace custom filter script with dctrl-tools
8524 - [Packaging] correctly implement noudeb build profiles.
8525
8526 * Miscellaneous Ubuntu changes
8527 - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server
8528 - [Debian] run ubuntu-regression-suite for linux-unstable
8529 - [Packaging] remove Provides: aufs-dkms
8530 - [Config] update config and annotations following v5.12-rc1 rebase
8531 - [Config] disable nvidia and nvidia_server builds
8532 - [Config] temporarily disable ZFS
8533 - temporarily disable modules check
8534 - annotations: s390: temporarily remove CONFIG_KMSG_IDS
8535 - [Config] amd64: FTBFS: disable HIO
8536 - [Config] FTBFS: disable SHIFT_FS
8537 - [Config] s390: temporarily remove CONFIG_KMSG_IDS
8538
8539 * Miscellaneous upstream changes
8540 - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds"
8541 - Revert "UBUNTU: SAUCE: s390: kernel message catalog"
8542
8543 [ Upstream Kernel Changes ]
8544
8545 * Rebase to v5.12-rc1
8546
8547 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Mar 2021 18:26:12 +0100
8548
8549 linux-unstable (5.12.0-0.0) hirsute; urgency=medium
8550
8551 * Empty entry
8552
8553 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Mar 2021 18:17:32 +0100
8554
8555 linux-unstable (5.11.0-10.11) hirsute; urgency=medium
8556
8557 * Packaging resync (LP: #1786013)
8558 - [Packaging] update variants
8559
8560 * Support CML-S CPU + TGP PCH (LP: #1909457)
8561 - drm/i915/rkl: new rkl ddc map for different PCH
8562 - SAUCE: drm/i915/gen9_bc : Add TGP PCH support
8563
8564 * Use DCPD to control HP DreamColor panel (LP: #1911001)
8565 - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
8566
8567 * Update nvidia dkms build for module linker script changes
8568 - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker
8569 script
8570
8571 * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
8572 - [Config] enable CONFIG_MODVERSIONS=y
8573 - [Packaging] build canonical-certs.pem from branch/arch certs
8574 - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
8575 - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
8576
8577 * Miscellaneous Ubuntu changes
8578 - [Config] re-enable nvidia dkms
8579 - SAUCE: selftests: memory-hotplug: bump timeout to 10min
8580 - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch
8581 - [Config] Update configs
8582 - [Config] disable nvidia and nvidia_server builds
8583 - SAUCE: Import aufs driver
8584 - [Config] CONFIG_AUFS_FS=n
8585 - [Config] refresh annotations file
8586 - [Config] set CONFIG_MIPI_I3C_HCI=m consistently
8587 - [Config] set CONFIG_PINCTRL_MSM8953=m on armhf generic-lpae
8588 - [Packaging] Change source package name to linux-unstable
8589 - [Config] update LD_VERSION in config due to toolchain update
8590
8591 * Miscellaneous upstream changes
8592 - Revert "UBUNTU: SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit
8593 ino_t"
8594
8595 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:18:07 +0100
8596
8597 linux-unstable (5.11.0-9.10) hirsute; urgency=medium
8598
8599 * Empty entry
8600
8601 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:02:45 +0100
8602
8603 linux (5.11.0-9.10) hirsute; urgency=medium
8604
8605 * Packaging resync (LP: #1786013)
8606 - update dkms package versions
8607
8608 * Miscellaneous Ubuntu changes
8609 - [Config] update configs/annotations after rebase to 5.11
8610 - zfs-modules.ignore: add zzstd
8611
8612 [ Upstream Kernel Changes ]
8613
8614 * Rebase to v5.11
8615
8616 -- Andrea Righi <andrea.righi@canonical.com> Mon, 15 Feb 2021 16:29:36 +0100
8617
8618 linux (5.11.0-8.9) hirsute; urgency=medium
8619
8620 * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
8621 (LP: #1914543)
8622 - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID
8623
8624 * Add support for new Realtek ethernet NIC (LP: #1914604)
8625 - r8169: Add support for another RTL8168FP
8626
8627 * Miscellaneous Ubuntu changes
8628 - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t
8629 - [Config] Set CONFIG_TMPFS_INODE64=n for s390x
8630 - [Config] re-enable ZFS
8631
8632 [ Upstream Kernel Changes ]
8633
8634 * Rebase to v5.11-rc7
8635
8636 -- Andrea Righi <andrea.righi@canonical.com> Mon, 08 Feb 2021 11:56:23 +0100
8637
8638 linux (5.11.0-7.8) hirsute; urgency=medium
8639
8640 * Packaging resync (LP: #1786013)
8641 - update dkms package versions
8642
8643 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
8644 (LP: #1911359)
8645 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
8646
8647 * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
8648 - rtw88: reduce the log level for failure of tx report
8649
8650 * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691)
8651 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports"
8652 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port"
8653 - SAUCE: PCI/AER: Disable AER interrupt during suspend
8654 - SAUCE: PCI/DPC: Disable DPC interrupt during suspend
8655
8656 * switch to an autogenerated nvidia series based core via dkms-versions
8657 (LP: #1912803)
8658 - [Packaging] nvidia -- use dkms-versions to define versions built
8659 - [Packaging] update-version-dkms -- maintain flags fields
8660
8661 * Introduce the new NVIDIA 460-server series and update the 460 series
8662 (LP: #1913200)
8663 - [Config] dkms-versions -- add the 460-server nvidia driver
8664
8665 * Fix the video can't output through WD19TB connected with TGL platform during
8666 cold-boot (LP: #1910211)
8667 - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected
8668
8669 * Stop using get_scalar_status command in Dell AIO uart backlight driver
8670 (LP: #1865402)
8671 - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
8672
8673 * Miscellaneous Ubuntu changes
8674 - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd
8675 - [Packaging] Don't disable CONFIG_DEBUG_INFO in headers packages
8676 - [Config] update configs/annotations after rebase to 5.11-rc6
8677
8678 [ Upstream Kernel Changes ]
8679
8680 * Rebase to v5.11-rc6
8681
8682 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Feb 2021 10:27:52 +0100
8683
8684 linux (5.11.0-6.7) hirsute; urgency=medium
8685
8686 * Packaging resync (LP: #1786013)
8687 - update dkms package versions
8688
8689 * Prevent thermal shutdown during boot process (LP: #1906168)
8690 - thermal/drivers/acpi: Use hot and critical ops
8691 - thermal/core: Remove notify ops
8692 - thermal: int340x: Fix unexpected shutdown at critical temperature
8693 - thermal: intel: pch: Fix unexpected shutdown at critical temperature
8694
8695 * riscv: backport support for SiFive Unmatched (LP: #1910965)
8696 - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740
8697 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
8698 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
8699 - riscv: dts: add initial support for the SiFive FU740-C000 SoC
8700 - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board
8701 - riscv: dts: add initial board data for the SiFive HiFive Unmatched
8702 - PCI: microsemi: Add host driver for Microsemi PCIe controller
8703 - Microsemi PCIe expansion board DT entry.
8704 - SiFive Unleashed CPUFreq
8705 - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4)
8706
8707 * initramfs unpacking failed (LP: #1835660)
8708 - lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
8709
8710 * Miscellaneous Ubuntu changes
8711 - [Config] update configs and annotations after rebase to 5.11-rc5
8712
8713 [ Upstream Kernel Changes ]
8714
8715 * Rebase to v5.11-rc5
8716
8717 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Jan 2021 09:31:31 +0100
8718
8719 linux (5.11.0-5.6) hirsute; urgency=medium
8720
8721 * Packaging resync (LP: #1786013)
8722 - update dkms package versions
8723
8724 * Miscellaneous Ubuntu changes
8725 - [Config] update config and annotations after rebase to 5.11-rc4
8726
8727 [ Upstream Kernel Changes ]
8728
8729 * Rebase to v5.11-rc4
8730
8731 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Jan 2021 10:46:10 +0100
8732
8733 linux (5.11.0-4.5) hirsute; urgency=medium
8734
8735 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
8736 (LP: #1911359)
8737 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
8738
8739 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 12:53:26 +0100
8740
8741 linux (5.11.0-3.4) hirsute; urgency=medium
8742
8743 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
8744 (LP: #1911359)
8745 - bpf: Allow empty module BTFs
8746 - libbpf: Allow loading empty BTFs
8747
8748 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 07:43:45 +0100
8749
8750 linux (5.11.0-2.3) hirsute; urgency=medium
8751
8752 * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
8753 - Input: i8042 - unbreak Pegatron C15B
8754
8755 * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all
8756 (LP: #1908992)
8757 - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
8758
8759 * debian/scripts/file-downloader does not handle positive failures correctly
8760 (LP: #1878897)
8761 - [Packaging] file-downloader not handling positive failures correctly
8762
8763 * Packaging resync (LP: #1786013)
8764 - update dkms package versions
8765
8766 * CVE-2021-1052 // CVE-2021-1053
8767 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver
8768
8769 * Miscellaneous Ubuntu changes
8770 - [Packaging] Remove nvidia-455 dkms build
8771 - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP
8772 machines
8773 - [Config] update configs and annotations after rebase to 5.11-rc3
8774
8775 [ Upstream Kernel Changes ]
8776
8777 * Rebase to v5.11-rc3
8778
8779 -- Andrea Righi <andrea.righi@canonical.com> Mon, 11 Jan 2021 09:52:27 +0100
8780
8781 linux (5.11.0-1.2) hirsute; urgency=medium
8782
8783 [ Upstream Kernel Changes ]
8784
8785 * Rebase to v5.11-rc2
8786
8787 -- Andrea Righi <andrea.righi@canonical.com> Thu, 07 Jan 2021 16:57:01 +0100
8788
8789 linux (5.11.0-0.1) hirsute; urgency=medium
8790
8791 * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
8792 (LP: #1908529)
8793 - [dep-8] Allow all hwe kernels
8794
8795 * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
8796 - igc: Report speed and duplex as unknown when device is runtime suspended
8797
8798 * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
8799 - SAUCE: rtw88: 8723de: let cpu enter c10
8800
8801 * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370)
8802 - [Config] Deactivate CONFIG_QETH_OSN kernel config option
8803
8804 * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
8805 - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
8806
8807 * disable building bpf selftests (LP: #1908144)
8808 - SAUCE: selftests/bpf: Clarify build error if no vmlinux
8809 - SAUCE: selftests: Skip BPF selftests by default
8810 - disable building bpf selftests (no VMLINUX_BTF)
8811
8812 * Miscellaneous Ubuntu changes
8813 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8814 mode
8815 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
8816 - [Config] update configs and annotations after rebase to v5.11-rc1
8817 - hio: fix build error with kernel 5.11
8818 - SAUCE: shiftfs: fix build error with 5.11
8819 - [Config] temporarily disable ZFS
8820 - check-aliases: do not error if modules.alias does not exist
8821 - ppc64el: don't build stripped vdso
8822
8823 * Miscellaneous upstream changes
8824 - irq: export irq_check_status_bit
8825
8826 [ Upstream Kernel Changes ]
8827
8828 * Rebase to v5.11-rc1
8829
8830 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Jan 2021 09:17:48 +0100
8831
8832 linux (5.11.0-0.0) hirsute; urgency=medium
8833
8834 * Empty entry
8835
8836 -- Andrea Righi <andrea.righi@canonical.com> Wed, 30 Dec 2020 09:04:41 +0100
8837
8838 linux (5.10.0-9.10) hirsute; urgency=medium
8839
8840 * Use INTx for Pericom USB controllers (LP: #1906839)
8841 - PCI: Disable MSI for Pericom PCIe-USB adapter
8842
8843 * disable building bpf selftests (LP: #1908144)
8844 - SAUCE: selftests/bpf: clarify build error if no vmlinux
8845 - SAUCE: selftests: Skip BPF seftests by default
8846 - disable building bpf selftests (no VMLINUX_BTF)
8847
8848 * Miscellaneous Ubuntu changes
8849 - [Config] Enable CONFIG_BPF_LSM
8850
8851 * Miscellaneous upstream changes
8852 - Revert "md: change mddev 'chunk_sectors' from int to unsigned"
8853 - Revert "dm raid: fix discard limits for raid1 and raid10"
8854
8855 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Dec 2020 10:16:14 +0100
8856
8857 linux (5.10.0-8.9) hirsute; urgency=medium
8858
8859 * Packaging resync (LP: #1786013)
8860 - [Packaging] update variants
8861
8862 * Fix bpf selftest compilation with clang 11
8863 - bpf: Fix selftest compilation on clang 11
8864
8865 * Miscellaneous Ubuntu changes
8866 - [Config] update configs and annotations after rebase to v5.10
8867
8868 [ Upstream Kernel Changes ]
8869
8870 * Rebase to v5.10
8871
8872 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Dec 2020 08:57:57 +0100
8873
8874 linux (5.10.0-7.8) hirsute; urgency=medium
8875
8876 * Packaging resync (LP: #1786013)
8877 - update dkms package versions
8878
8879 * Fix linux-libc-dev build for hirsute forward port kernels (LP: #1904067)
8880 - [Debian] Build linux-libc-dev for debian.master* branches
8881
8882 * Update kernel packaging to support forward porting kernels (LP: #1902957)
8883 - [Debian] Update for leader included in BACKPORT_SUFFIX
8884
8885 * Introduce the new NVIDIA 455 series (LP: #1897751)
8886 - [Packaging] NVIDIA -- Add signed modules for the 455 driver
8887
8888 * 5.10 kernel fails to boot with secure boot disabled (LP: #1904906)
8889 - [Config] CONFIG_RCU_SCALE_TEST=n
8890
8891 * Miscellaneous Ubuntu changes
8892 - [Config] s390x: disable GPIO_CDEV
8893 - [Config] ARM_CMN=m
8894 - [Config] disable GPIO_CDEV_V1
8895 - [Config] Reorder annotations after 5.10-rc6 rebase
8896 - [Packaging] Remove nvidia-435 dkms build
8897 - [Packaging] Change source package name to linux
8898 - [Config] Update configs and annotations after rebase to v5.10-rc7
8899 - SAUCE: Revert "mm/filemap: add static for function
8900 __add_to_page_cache_locked"
8901
8902 [ Upstream Kernel Changes ]
8903
8904 * Rebase to v5.10-rc7
8905
8906 -- Seth Forshee <seth.forshee@canonical.com> Mon, 07 Dec 2020 00:15:20 -0600
8907
8908 linux (5.10.0-6.7) hirsute; urgency=medium
8909
8910 * Empty entry.
8911
8912 -- Seth Forshee <seth.forshee@canonical.com> Sun, 06 Dec 2020 22:13:46 -0600
8913
8914 linux-5.10 (5.10.0-6.7) hirsute; urgency=medium
8915
8916 * Packaging resync (LP: #1786013)
8917 - update dkms package versions
8918
8919 * Avoid double newline when running insertchanges (LP: #1903293)
8920 - [Packaging] insertchanges: avoid double newline
8921
8922 * Miscellaneous Ubuntu changes
8923 - [Packaging]: linux-modules should depend on linux-image
8924 - [Packaging]: linux-image should suggest linux-modules-extra
8925
8926 [ Upstream Kernel Changes ]
8927
8928 * Rebase to v5.10-rc6
8929
8930 -- Andrea Righi <andrea.righi@canonical.com> Mon, 30 Nov 2020 07:47:34 +0100
8931
8932 linux-5.10 (5.10.0-5.6) hirsute; urgency=medium
8933
8934 * Miscellaneous Ubuntu changes
8935 - [Config] add CONFIG_INFINIBAND_VIRT_DMA
8936
8937 [ Upstream Kernel Changes ]
8938
8939 * Rebase to v5.10-rc5
8940
8941 -- Andrea Righi <andrea.righi@canonical.com> Mon, 23 Nov 2020 13:17:44 +0100
8942
8943 linux-5.10 (5.10.0-4.5) hirsute; urgency=medium
8944
8945 * Packaging resync (LP: #1786013)
8946 - update dkms package versions
8947
8948 * Miscellaneous Ubuntu changes
8949 - [Packaging] reduce the size required to build packages
8950
8951 [ Upstream Kernel Changes ]
8952
8953 * Rebase to v5.10-rc4
8954
8955 -- Andrea Righi <andrea.righi@canonical.com> Mon, 16 Nov 2020 08:33:54 +0100
8956
8957 linux-5.10 (5.10.0-3.4) hirsute; urgency=medium
8958
8959 * Packaging resync (LP: #1786013)
8960 - update dkms package versions
8961
8962 * e1000e: fix issues with S0ix (LP: #1902687)
8963 - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry
8964 - SAUCE: e1000e: allow turning s0ix flows on for systems with ME
8965 - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics
8966 - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics
8967 - [Config] Update CONFIG_E1000E for ppc64el in annotations
8968
8969 * perf: Add support for Rocket Lake (LP: #1902004)
8970 - SAUCE: perf/x86/intel: Add Rocket Lake CPU support
8971 - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support
8972 - SAUCE: perf/x86/msr: Add Rocket Lake CPU support
8973 - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support
8974
8975 * Miscellaneous Ubuntu changes
8976 - [Config] Disable CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE
8977 - [Config] update CONFIG_MST_IRQ after rebase to 5.10-rc3
8978 - [Config] drop obsolete SND_SST_IPC options
8979 - [Config] re-enable ZFS
8980
8981 [ Upstream Kernel Changes ]
8982
8983 * Rebase to v5.10-rc3
8984
8985 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Nov 2020 09:37:08 +0100
8986
8987 linux-5.10 (5.10.0-2.3) hirsute; urgency=medium
8988
8989 * Miscellaneous Ubuntu changes
8990 - [Config] Switch arm64 default cpufreq governor to ondemand
8991 - [Debian] Include scripts/module.lds from builddir in headers package
8992
8993 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Nov 2020 21:01:52 -0600
8994
8995 linux-5.10 (5.10.0-1.2) hirsute; urgency=medium
8996
8997 * Packaging resync (LP: #1786013)
8998 - update dkms package versions
8999
9000 * Fix non-working Intel NVMe after S3 (LP: #1900847)
9001 - SAUCE: PCI: Enable ACS quirk on all CML root ports
9002
9003 * Miscellaneous Ubuntu changes
9004 - [Packaging] move to hirsute
9005 - [Config] Update configs and annotations after rebase to 5.10-rc2
9006 - [Config] Update numerous configs to conform with policy
9007 - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil
9008 - [Config] Temporarily disable DEBUG_INFO_BTF for armhf
9009
9010 [ Upstream Kernel Changes ]
9011
9012 * Rebase to v5.10-rc2
9013
9014 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Nov 2020 13:18:27 -0600
9015
9016 linux-5.10 (5.10.0-0.1) hirsute; urgency=medium
9017
9018 * Packaging resync (LP: #1786013)
9019 - update dkms package versions
9020
9021 * Miscellaneous Ubuntu changes
9022 - [Config] Update configs and annotations for v5.10-rc1
9023 - SAUCE: platform/x86: dell-uart-backlight: rename kzfree() to
9024 kfree_sensitive()
9025 - SAUCE: apparmor: rename kzfree() to kfree_sensitive()
9026 - SAUCE: LSM: change ima_read_file() to use lsmblob
9027 - SAUCE: LSM: Use lsmblob in smk_netlbl_mls()
9028
9029 * Miscellaneous upstream changes
9030 - Revert "UBUNTU: [Packaging] Change source package name to linux-5.10"
9031 - s390: correct __bootdata / __bootdata_preserved macros
9032
9033 [ Upstream Kernel Changes ]
9034
9035 * Rebase to v5.10-rc1
9036
9037 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 27 Oct 2020 16:57:07 +0100
9038
9039 linux-5.10 (5.10.0-0.0) groovy; urgency=medium
9040
9041 * Empty entry
9042
9043 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Oct 2020 14:55:48 +0100
9044
9045 linux-5.9 (5.9.0-2.3) groovy; urgency=medium
9046
9047 * Fix system reboot when disconnecting WiFi (LP: #1899726)
9048 - iwlwifi: msix: limit max RX queues for 9000 family
9049
9050 * booting linux-generic-lpae armhf kernel under qemu results in relocation out
9051 of range, and thus no modules can be loaded (LP: #1899519)
9052 - [Config] armhf: ARM_MODULE_PLTS=y
9053
9054 * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586)
9055 - ALSA: hda: fix jack detection with Realtek codecs when in D3
9056
9057 * CVE-2020-16119
9058 - SAUCE: dccp: avoid double free of ccid on child socket
9059
9060 * python3-venv is gone (LP: #1896801)
9061 - SAUCE: doc: remove python3-venv dependency
9062
9063 * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903)
9064 - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/
9065
9066 * Enable brightness control on HP DreamColor panel (LP: #1898865)
9067 - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD
9068 quirk
9069 - SAUCE: drm/dp: HP DreamColor panel brigntness fix
9070
9071 * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel
9072 (LP: #1897501)
9073 - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk
9074 - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID
9075 19-15
9076
9077 * Fix broken e1000e device after S3 (LP: #1897755)
9078 - SAUCE: e1000e: Increase polling timeout on MDIC ready bit
9079
9080 * Wakeup the system by touching the touchpad (LP: #1888331)
9081 - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle
9082
9083 * Enable LTR for endpoints behind VMD (LP: #1896598)
9084 - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD
9085
9086 * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
9087 (LP: #1893914)
9088 - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC
9089
9090 * debian/rules editconfigs does not work on s390x to change s390x only configs
9091 (LP: #1863116)
9092 - [Packaging] kernelconfig -- only update/edit configurations on architectures
9093 we have compiler support
9094
9095 * Fix non-working NVMe after S3 (LP: #1895718)
9096 - SAUCE: PCI: Enable ACS quirk on CML root port
9097
9098 * Miscellaneous Ubuntu changes
9099 - SAUCE: bpf: Check CONFIG_BPF option for resolve_btfids
9100 - SAUCE: tools resolve_btfids: Always force HOSTARCH
9101 - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k'
9102 - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks
9103 - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()
9104 - [Config] Update toolchain versions
9105 - [Config] Refresh annotations
9106 - Add ubuntu-host module
9107 - CONFIG_UBUNTU_HOST=m
9108 - SAUCE: apparmor: drop prefixing abs root labels with '='
9109 - SAUCE: apparmor: disable showing the mode as part of a secid to secctx
9110 - SAUCE: apparmor: rename aa_sock() to aa_unix_sk()
9111 - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()
9112 - SAUCE: LSM: Infrastructure management of the sock security
9113 - SAUCE: LSM: Create and manage the lsmblob data structure.
9114 - SAUCE: LSM: Use lsmblob in security_audit_rule_match
9115 - SAUCE: LSM: Use lsmblob in security_kernel_act_as
9116 - SAUCE: net: Prepare UDS for security module stacking
9117 - SAUCE: LSM: Use lsmblob in security_secctx_to_secid
9118 - SAUCE: LSM: Use lsmblob in security_secid_to_secctx
9119 - SAUCE: LSM: Use lsmblob in security_ipc_getsecid
9120 - SAUCE: LSM: Use lsmblob in security_task_getsecid
9121 - SAUCE: LSM: Use lsmblob in security_inode_getsecid
9122 - SAUCE: LSM: Use lsmblob in security_cred_getsecid
9123 - SAUCE: IMA: Change internal interfaces to use lsmblobs
9124 - SAUCE: LSM: Specify which LSM to display
9125 - SAUCE: LSM: Ensure the correct LSM context releaser
9126 - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx
9127 - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx
9128 - SAUCE: LSM: security_secid_to_secctx in netlink netfilter
9129 - SAUCE: NET: Store LSM netlabel data in a lsmblob
9130 - SAUCE: LSM: Verify LSM display sanity in binder
9131 - SAUCE: Audit: Add new record for multiple process LSM attributes
9132 - SAUCE: Audit: Add a new record for multiple object LSM
9133 - SAUCE: LSM: Add /proc attr entry for full LSM context
9134 - SAUCE: AppArmor: Remove the exclusive flag
9135 - SAUCE: Audit: Fix for missing NULL check
9136
9137 * Miscellaneous upstream changes
9138 - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
9139
9140 [ Upstream Kernel Changes ]
9141
9142 * Rebase to v5.9
9143
9144 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Oct 2020 13:31:18 -0500
9145
9146 linux-5.9 (5.9.0-1.2) groovy; urgency=medium
9147
9148 * Miscellaneous Ubuntu changes
9149 - [Config] Update configs after rebase to 5.9-rc6
9150 - SAUCE: dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
9151 - SAUCE: bpf: Use --no-fail option if CONFIG_BPF is not enabled
9152 - SAUCE: tools resolve_btfids: Always force HOSTARCH
9153
9154 [ Upstream Kernel Changes ]
9155
9156 * Rebase to v5.9-rc6
9157
9158 -- Seth Forshee <seth.forshee@canonical.com> Mon, 21 Sep 2020 14:39:34 -0500
9159
9160 linux-5.9 (5.9.0-0.1) groovy; urgency=medium
9161
9162 * Miscellaneous Ubuntu changes
9163 - [Config] Update configs and annotations for v5.9-rc1
9164 - SAUCE: i915: Fix build error due to missing struct definition
9165 - hio -- Update blk_queue_split() calls for changes in 5.9-rc1
9166 - hio -- Updates for move of make_request_fn to struct block_device_operations
9167 - [Config] Disable zfs dkms build
9168 - [Config] Disable nvidia dkms build
9169 - [Config] Disable nvidia server dkms builds
9170 - SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division
9171 - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain
9172 - [Packaging] Bind hv_vss_daemon startup to hv_vss device
9173 - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
9174 - [Config] Re-enable UEFI signing for arm64
9175 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()"
9176 - [Config] Set the default CPU governor to ONDEMAND
9177 - [Packaging] update variants
9178 - [Packaging] update helper scripts
9179 - update dkms package versions
9180
9181 [ Upstream Kernel Changes ]
9182
9183 * Rebase to v5.9-rc5
9184
9185 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Sep 2020 15:01:21 -0500
9186
9187 linux-5.9 (5.9.0-0.0) groovy; urgency=medium
9188
9189 * Empty entry
9190
9191 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Aug 2020 16:48:03 -0500
9192
9193 linux (5.8.0-16.17) groovy; urgency=medium
9194
9195 * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233)
9196
9197 * Miscellaneous Ubuntu changes
9198 - hio -- Update to use bio_{start,end}_io_acct with 5.8+
9199 - Enable hio driver
9200 - [Packaging] Temporarily disable building doc package contents
9201
9202 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 15:32:58 -0500
9203
9204 linux (5.8.0-15.16) groovy; urgency=medium
9205
9206 * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177)
9207
9208 * Miscellaneous Ubuntu changes
9209 - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx-
9210 doc/sphinx@0f49e30c)
9211
9212 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 09:29:58 -0500
9213
9214 linux (5.8.0-14.15) groovy; urgency=medium
9215
9216 * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085)
9217
9218 * Packaging resync (LP: #1786013)
9219 - [Packaging] update helper scripts
9220
9221 * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
9222 - selftests/net: relax cpu affinity requirement in msg_zerocopy test
9223
9224 * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
9225 - ALSA: hda/hdmi: Add quirk to force connectivity
9226
9227 * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317)
9228 - ALSA: usb-audio: Add support for Lenovo ThinkStation P620
9229
9230 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
9231 - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
9232
9233 * Enlarge hisi_sec2 capability (LP: #1890222)
9234 - crypto: hisilicon - update SEC driver module parameter
9235
9236 * Miscellaneous Ubuntu changes
9237 - [Config] Re-enable signing for ppc64el
9238
9239 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Aug 2020 15:26:46 -0500
9240
9241 linux (5.8.0-13.14) groovy; urgency=medium
9242
9243 * Miscellaneous Ubuntu changes
9244 - [Config] Remove i386 configs
9245 - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD
9246 - SAUCE: export __get_vm_area_caller() and map_kernel_range()
9247 - [Config] drop CONFIG_BINFMT_AOUT enforcement
9248
9249 * Miscellaneous upstream changes
9250 - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD"
9251
9252 [ Upstream Kernel Changes ]
9253
9254 * Rebase to v5.8
9255
9256 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Aug 2020 09:51:50 +0200
9257
9258 linux (5.8.0-12.13) groovy; urgency=medium
9259
9260 * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481)
9261
9262 * Fix right speaker of HP laptop (LP: #1889375)
9263 - SAUCE: hda/realtek: Fix right speaker of HP laptop
9264
9265 * blk_update_request error when mount nvme partition (LP: #1872383)
9266 - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
9267
9268 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
9269 - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4"
9270 - net: atlantic: align return value of ver_match function with function name
9271 - net: atlantic: add support for FW 4.x
9272
9273 * Miscellaneous Ubuntu changes
9274 - [Debian] Fix debian/tests for linux-5.8 -> linux rename
9275 - SAUCE: selftests/powerpc: return skip code for spectre_v2
9276
9277 -- Seth Forshee <seth.forshee@canonical.com> Wed, 29 Jul 2020 16:58:47 -0500
9278
9279 linux (5.8.0-11.12) groovy; urgency=medium
9280
9281 * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336)
9282
9283 * Miscellaneous Ubuntu changes
9284 - [Packaging] dwarves is not required for linux-libc-dev or stage1
9285
9286 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 22:33:24 -0500
9287
9288 linux (5.8.0-10.11) groovy; urgency=medium
9289
9290 * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316)
9291
9292 * Miscellaneous Ubuntu changes
9293 - [Packaging] Add more packages to Build-Depends-Indep for docs
9294 - [Debian] Specify python executable in kmake
9295 - [Debian] Don't treat warnings as errors during perf builds
9296 - [Config] Disable signing for ppc64el
9297
9298 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 17:09:52 -0500
9299
9300 linux (5.8.0-9.10) groovy; urgency=medium
9301
9302 * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140)
9303
9304 * Packaging resync (LP: #1786013)
9305 - [Packaging] update helper scripts
9306
9307 * Miscellaneous Ubuntu changes
9308 - SAUCE: Fix s390x compile error on F32 utils/stat-display.c
9309 - [Packaging] Add python3-venv to Build-Depends-Indep
9310
9311 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 21:01:46 -0500
9312
9313 linux (5.8.0-8.9) groovy; urgency=medium
9314
9315 * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104)
9316
9317 * Packaging resync (LP: #1786013)
9318 - [Packaging] update helper scripts
9319 - update dkms package versions
9320 - [Packaging] update variants
9321
9322 * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674)
9323 - [Packaging] NVIDIA -- Add signed modules for 450 450-server
9324
9325 * Introduce the new NVIDIA 418-server and 440-server series, and update the
9326 current NVIDIA drivers (LP: #1881137)
9327 - [packaging] add signed modules for the 418-server and the 440-server
9328 flavours
9329
9330 * Miscellaneous Ubuntu changes
9331 - SAUCE: Revert "radix-tree: Use local_lock for protection"
9332 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
9333 - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD
9334 - [Config] Enable nvidia dkms build
9335
9336 * Miscellaneous upstream changes
9337 - usbip: tools: fix build error for multiple definition
9338
9339 [ Upstream Kernel Changes ]
9340
9341 * Rebase to v5.8-rc7
9342
9343 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 11:18:12 -0500
9344
9345 linux (5.8.0-7.8) groovy; urgency=medium
9346
9347 * Empty entry
9348
9349 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 09:22:19 +0200
9350
9351 linux-5.8 (5.8.0-7.8) groovy; urgency=medium
9352
9353 * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
9354 - ASoC: amd: add logic to check dmic hardware runtime
9355 - ASoC: amd: add ACPI dependency check
9356 - ASoC: amd: fixed kernel warnings
9357
9358 * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
9359 - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
9360
9361 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
9362 - SAUCE: net: atlantic: Add support for firmware v4
9363
9364 * MGA G200e doesn't work under GDM Wayland (LP: #1886140)
9365 - drm/mgag200: Remove HW cursor
9366 - drm/mgag200: Clean up mga_set_start_address()
9367 - drm/mgag200: Clean up mga_crtc_do_set_base()
9368 - drm/mgag200: Move mode-setting code into separate helper function
9369 - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O
9370 - drm/mgag200: Update mode registers after plane registers
9371 - drm/mgag200: Set pitch in a separate helper function
9372 - drm/mgag200: Set primary plane's format in separate helper function
9373 - drm/mgag200: Move TAGFIFO reset into separate function
9374 - drm/mgag200: Move hiprilvl setting into separate functions
9375 - drm/mgag200: Move register initialization into separate function
9376 - drm/mgag200: Remove out-commented suspend/resume helpers
9377 - drm/mgag200: Use simple-display data structures
9378 - drm/mgag200: Convert to simple KMS helper
9379 - drm/mgag200: Replace VRAM helpers with SHMEM helpers
9380
9381 * Miscellaneous Ubuntu changes
9382 - SAUCE: s390/bpf: fix sign extension in branch_ku
9383 - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support
9384 - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion
9385 - [packaging] debhelper-compat (= 10) (and retire debian/compat)
9386 - [Config] Update configs after rebase to 5.8-rc6
9387
9388 [ Upstream Kernel Changes ]
9389
9390 * Rebase to v5.8-rc6
9391
9392 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jul 2020 09:55:47 +0200
9393
9394 linux-5.8 (5.8.0-6.7) groovy; urgency=medium
9395
9396 * Packaging resync (LP: #1786013)
9397 - update dkms package versions
9398
9399 * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1
9400 (LP: #1887397)
9401 - SAUCE: libtraceevent: Strip symbol version from nm output
9402
9403 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Jul 2020 14:07:53 -0500
9404
9405 linux-5.8 (5.8.0-5.6) groovy; urgency=medium
9406
9407 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
9408 (LP: #1886188)
9409 - [Packaging] Produce linux-libc-deb package for riscv64
9410 - [Debian] Disallow building linux-libc-dev from linux-riscv
9411
9412 * Miscellaneous Ubuntu changes
9413 - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy
9414 transformations test on s390"
9415 - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390"
9416 - [Config] Update configs (gcc update)
9417
9418 [ Upstream Kernel Changes ]
9419
9420 * Rebase to v5.8-rc5
9421
9422 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jul 2020 08:42:14 +0200
9423
9424 linux-5.8 (5.8.0-4.5) groovy; urgency=medium
9425
9426 * Add generic LED class support for audio LED (LP: #1885896)
9427 - ALSA: hda: generic: Always call led-trigger for mic mute LED
9428 - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev
9429 - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls
9430 - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls
9431 - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls
9432 - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led()
9433 - ALSA: hda: generic: Drop the old mic-mute LED hook
9434 - ALSA: hda: generic: Add vmaster mute LED helper
9435 - ALSA: hda/realtek: Use the new vmaster mute LED helper
9436 - ALSA: hda/conexant: Use the new vmaster mute LED helper
9437 - ALSA: hda/sigmatel: Use the new vmaster mute LED helper
9438 - ALSA: hda/realtek: Unify LED helper code
9439 - ALSA: hda: Let LED cdev handling suspend/resume
9440
9441 * seccomp_bpf fails on powerpc (LP: #1885757)
9442 - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
9443
9444 * CVE-2020-11935
9445 - SAUCE: aufs: do not call i_readcount_inc()
9446
9447 * Miscellaneous Ubuntu changes
9448 - SAUCE: Update aufs to 5.x-rcN 20200622
9449 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value
9450 - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y
9451
9452 [ Upstream Kernel Changes ]
9453
9454 * Rebase to v5.8-rc4
9455
9456 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Jul 2020 08:14:28 -0500
9457
9458 linux-5.8 (5.8.0-3.4) groovy; urgency=medium
9459
9460 * Packaging resync (LP: #1786013)
9461 - [Packaging] update helper scripts
9462 - update dkms package versions
9463
9464 * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2
9465 (LP: #1884635)
9466 - SAUCE: overlayfs: fix faulty rebase
9467
9468 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
9469 - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
9470
9471 * shiftfs: fix btrfs regression (LP: #1884767)
9472 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
9473
9474 * Miscellaneous Ubuntu changes
9475 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y
9476 - SAUCE: regulator: rename da903x to da903x-regulator
9477 - [Config] Add da903x to modules.ignore
9478 - [Config] Update configs for rebase to 5.8-rc3
9479
9480 [ Upstream Kernel Changes ]
9481
9482 * Rebase to v5.8-rc3
9483
9484 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jun 2020 08:48:25 -0500
9485
9486 linux-5.8 (5.8.0-2.3) groovy; urgency=medium
9487
9488 * Support Audio Mute LED for two new HP laptops (LP: #1884251)
9489 - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
9490
9491 * CVE-2019-16089
9492 - SAUCE: nbd_genl_status: null check for nla_nest_start
9493
9494 * tpm: fix TIS locality timeout problems (LP: #1881710)
9495 - SAUCE: tpm: fix TIS locality timeout problems
9496
9497 * Packaging resync (LP: #1786013)
9498 - update dkms package versions
9499
9500 * Miscellaneous Ubuntu changes
9501 - SAUCE: security,perf: Allow further restriction of perf_event_open
9502 - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y
9503 - [Config] Update configs and annotations for 5.8-rc2
9504 - [Config] Enable zfs
9505 - [Config] Enable CONFIG_DEBUG_INFO_BTF
9506
9507 [ Upstream Kernel Changes ]
9508
9509 * Rebase to v5.8-rc2
9510
9511 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jun 2020 15:05:54 -0500
9512
9513 linux-5.8 (5.8.0-1.2) groovy; urgency=medium
9514
9515 * Miscellaneous Ubuntu changes
9516 - [Debian] Support linux-x.y in udeb package names
9517 - [Packaging] Use SRCPKGNAME for udeb packages
9518
9519 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 19:34:32 -0500
9520
9521 linux-5.8 (5.8.0-0.1) groovy; urgency=medium
9522
9523 * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
9524 - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay"
9525
9526 * Packaging resync (LP: #1786013)
9527 - [Packaging] update variants
9528
9529 * Miscellaneous Ubuntu changes
9530 - [Packaging] Update source package name to linux-5.8
9531 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
9532 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages.
9533 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
9534 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
9535 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
9536 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
9537 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify
9538 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
9539 - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
9540 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
9541 - SAUCE: Import aufs driver
9542 - [Config] Update configs for v5.8-rc1
9543 - [Config] Update annotations for v5.8-rc1 config changes
9544 - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions
9545 - Disable hio driver
9546
9547 * Miscellaneous upstream changes
9548 - acpi: disallow loading configfs acpi tables when locked down
9549
9550 [ Upstream Kernel Changes ]
9551
9552 * Rebase to v5.8-rc1
9553
9554 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 11:54:24 -0500
9555
9556 linux-5.8 (5.8.0-0.0) groovy; urgency=medium
9557
9558 * Empty entry
9559
9560 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Jun 2020 22:40:35 -0500
9561
9562 linux-5.7 (5.7.0-8.9) groovy; urgency=medium
9563
9564 * Packaging resync (LP: #1786013)
9565 - update dkms package versions
9566
9567 * Enforce all config annotations (LP: #1879327)
9568 - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
9569 - [Config]: prepare to enforce all
9570 - [Config]: enforce all config options
9571
9572 * Miscellaneous Ubuntu changes
9573 - [Config]: annotations review after 5.7 rebase
9574 - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX
9575 - [Config] THERMAL_GOV_POWER_ALLOCATOR=y
9576 - [Config] annotations: SOC_CAMERA is marked as BROKEN
9577 - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y
9578 - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely
9579 unmantained) TLS_TOE
9580 - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP
9581 - [Config] RTW88_DEBUG=y
9582 - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it
9583 - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on
9584 SND_SOC_SOF_DEVELOPER_SUPPORT
9585 - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive
9586 with SND_SST_ATOM_HIFI2_PLATFORM_ACPI
9587 - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any
9588 DEBUG_IMX*_UART is enabled
9589 - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25
9590 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32
9591 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA
9592 - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT
9593 - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS
9594 - [Config] s390x: MOST is not set
9595 - [Config] s390x: BCM84881_PHY is not set
9596 - [Config] s390x: XILINX_LL_TEMAC is not set
9597 - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on
9598 s390x)
9599 - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK
9600 - [Config] annotations: s390x: NODES_SHIFT=1
9601 - [Config] annotations: import new symbols
9602 - [Config] annotations: remove unmatched menu and options
9603
9604 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 12 Jun 2020 12:03:01 +0200
9605
9606 linux-5.7 (5.7.0-7.8) groovy; urgency=medium
9607
9608 * Packaging resync (LP: #1786013)
9609 - update dkms package versions
9610 - [Packaging] update helper scripts
9611
9612 * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
9613 devices (LP: #1879704)
9614 - PCI/IOV: Introduce pci_iov_sysfs_link() function
9615 - s390/pci: create links between PFs and VFs
9616
9617 * Miscellaneous Ubuntu changes
9618 - [Config] Disable UEFI signing for arm64
9619 - Rebase to v5.7.1
9620
9621 [ Upstream Kernel Changes ]
9622
9623 * Rebase to v5.7.1
9624
9625 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Jun 2020 11:16:58 +0200
9626
9627 linux-5.7 (5.7.0-6.7) groovy; urgency=medium
9628
9629 * Packaging resync (LP: #1786013)
9630 - [Packaging] update helper scripts
9631 - update dkms package versions
9632
9633 * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
9634 - SAUCE: shiftfs: let userns root destroy subvolumes from other users
9635
9636 * seccomp_benchmark times out on eoan (LP: #1881576)
9637 - SAUCE: selftests/seccomp: use 90s as timeout
9638
9639 * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly
9640 when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
9641 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
9642 association for 11N chip"
9643 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
9644 connected"
9645 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
9646 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
9647 - rtw88: 8723d: Add coex support
9648 - SAUCE: rtw88: coex: 8723d: set antanna control owner
9649 - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
9650 - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
9651
9652 * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
9653 - ASoC: amd: add Renoir ACP3x IP register header
9654 - ASoC: amd: add Renoir ACP PCI driver
9655 - ASoC: amd: add acp init/de-init functions
9656 - ASoC: amd: create acp3x pdm platform device
9657 - ASoC: amd: add ACP3x PDM platform driver
9658 - ASoC: amd: irq handler changes for ACP3x PDM dma driver
9659 - ASoC: amd: add acp3x pdm driver dma ops
9660 - ASoC: amd: add ACP PDM DMA driver dai ops
9661 - ASoC: amd: add Renoir ACP PCI driver PM ops
9662 - ASoC: amd: add ACP PDM DMA driver pm ops
9663 - ASoC: amd: enable Renoir acp3x drivers build
9664 - ASoC: amd: create platform devices for Renoir
9665 - ASoC: amd: RN machine driver using dmic
9666 - ASoC: amd: enable build for RN machine driver
9667 - ASoC: amd: fix kernel warning
9668 - ASoC: amd: refactoring dai_hw_params() callback
9669 - ASoC: amd: return error when acp de-init fails
9670 - [Config]: enable amd renoir ASoC audio
9671
9672 * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
9673 - e1000e: Disable TSO for buffer overrun workaround
9674
9675 * Fix incorrect speed/duplex when I210 device is runtime suspended
9676 (LP: #1880656)
9677 - igb: Report speed and duplex as unknown when device is runtime suspended
9678
9679 * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
9680 - serial: 8250_pci: Move Pericom IDs to pci_ids.h
9681 - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
9682
9683 * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
9684 (LP: #1874056)
9685 - s390/pci: Expose new port attribute for PCIe functions
9686 - s390/pci: adaptation of iommu to multifunction
9687 - s390/pci: define kernel parameters for PCI multifunction
9688 - s390/pci: define RID and RID available
9689 - s390/pci: create zPCI bus
9690 - s390/pci: adapt events for zbus
9691 - s390/pci: Handling multifunctions
9692 - s390/pci: Do not disable PF when VFs exist
9693 - s390/pci: Documentation for zPCI
9694 - s390/pci: removes wrong PCI multifunction assignment
9695
9696 * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
9697 - regmap-i2c: add 16-bit width registers support
9698
9699 * Miscellaneous Ubuntu changes
9700 - [Config] Enable virtualbox guest and shared-folder modules
9701
9702 [ Upstream Kernel Changes ]
9703
9704 * Rebase to v5.7
9705
9706 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jun 2020 16:11:24 -0500
9707
9708 linux-5.7 (5.7.0-5.6) groovy; urgency=medium
9709
9710 * Packaging resync (LP: #1786013)
9711 - update dkms package versions
9712
9713 * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
9714 - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional
9715 overhead on s390x, hence should be disabled by default on s390x only.
9716
9717 * Miscellaneous Ubuntu changes
9718 - Rebase to v5.7-rc7
9719 - [Config] ppc64el: disable STRICT_KERNEL_RWX
9720
9721 [ Upstream Kernel Changes ]
9722
9723 * Rebase to v5.7-rc7
9724
9725 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 25 May 2020 11:44:09 +0200
9726
9727 linux-5.7 (5.7.0-4.5) groovy; urgency=medium
9728
9729 * Packaging resync (LP: #1786013)
9730 - update dkms package versions
9731
9732 * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
9733 - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
9734 modinfo
9735
9736 * Support DMIC micmute LED on HP platforms (LP: #1876859)
9737 - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
9738 - ALSA: hda/realtek - Enable micmute LED on and HP system
9739 - ALSA: hda/realtek - Add LED class support for micmute LED
9740 - ALSA: hda/realtek - Fix unused variable warning w/o
9741 CONFIG_LEDS_TRIGGER_AUDIO
9742 - ASoC: SOF: Update correct LED status at the first time usage of
9743 update_mute_led()
9744
9745 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
9746 REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
9747 due to firmware crash (LP: #1874685)
9748 - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well
9749
9750 * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
9751 upgrade to 20.04 (LP: #1875665)
9752 - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
9753
9754 * Unable to handle kernel pointer dereference in virtual kernel address space
9755 on Eoan (LP: #1876645)
9756 - SAUCE: overlayfs: fix shitfs special-casing
9757
9758 * Miscellaneous Ubuntu changes
9759 - SAUCE: skip building selftest 'runqslower' if kernel not built
9760 - Rebase to v5.7-rc6
9761 - [Config] updateconfigs after 5.7-rc6 rebase
9762
9763 [ Upstream Kernel Changes ]
9764
9765 * Rebase to v5.7-rc6
9766
9767 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 May 2020 11:27:25 +0200
9768
9769 linux-5.7 (5.7.0-3.4) groovy; urgency=medium
9770
9771 [ Upstream Kernel Changes ]
9772
9773 * Rebase to v5.7-rc5
9774
9775 * Packaging resync (LP: #1786013)
9776 - update dkms package versions
9777
9778 * getitimer returns it_value=0 erroneously (LP: #1349028)
9779 - [Config] CONTEXT_TRACKING_FORCE policy should be unset
9780
9781 * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
9782 Secure & Trusted Boot (LP: #1866909)
9783 - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
9784
9785 * Miscellaneous Ubuntu changes
9786 - SAUCE: Import aufs driver
9787 - [Config] Enable aufs
9788 - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
9789 - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
9790 - [Debian] final-checks -- Do not remove ~* from abi
9791 - [Config] Enable 5-level page table support for x86
9792 - [Config] updateconfigs after 5.7-rc5 rebase
9793
9794 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 May 2020 10:25:42 +0200
9795
9796 linux-5.7 (5.7.0-2.3) groovy; urgency=medium
9797
9798 * Packaging resync (LP: #1786013)
9799 - [Packaging] update helper scripts
9800 - update dkms package versions
9801 - [Packaging] update helper scripts
9802
9803 * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit
9804 batchbuffer: Input/output error] (LP: #1860754)
9805 - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64
9806
9807 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506)
9808 - [Packaging] Move virtualbox modules to linux-modules
9809 - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
9810
9811 * built-using constraints preventing uploads (LP: #1875601)
9812 - temporarily drop Built-Using data
9813
9814 * dkms artifacts may expire from the pool (LP: #1850958)
9815 - [Packaging] autoreconstruct -- manage executable debian files
9816 - [packaging] handle downloads from the librarian better
9817
9818 * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
9819 - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
9820
9821 * [Selftests] Apply various fixes and improvements (LP: #1870543)
9822 - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
9823
9824 * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu
9825 distribution (LP: #1628889)
9826 - SAUCE: s390: kernel message catalog
9827
9828 * Overlayfs in user namespace leaks directory content of inaccessible
9829 directories (LP: #1793458) // CVE-2018-6559
9830 - SAUCE: overlayfs: ensure mounter privileges when reading directories
9831
9832 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
9833 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
9834
9835 * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
9836 (LP: #1868936)
9837 - drm/i915/display: Move out code to return the digital_port of the aux ch
9838 - drm/i915/display: Add intel_legacy_aux_to_power_domain()
9839 - drm/i915/display: Split hsw_power_well_enable() into two
9840 - drm/i915/tc/icl: Implement TC cold sequences
9841 - drm/i915/tc: Skip ref held check for TC legacy aux power wells
9842 - drm/i915/tc/tgl: Implement TC cold sequences
9843 - drm/i915/tc: Catch TC users accessing FIA registers without enable aux
9844 - drm/i915/tc: Do not warn when aux power well of static TC ports timeout
9845
9846 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
9847 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
9848 2-in-1"
9849
9850 * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
9851 - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
9852
9853 * linux-image-5.0.0-35-generic breaks checkpointing of container
9854 (LP: #1857257)
9855 - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
9856
9857 * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
9858 regression in the asoc machine driver) (LP: #1874359)
9859 - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
9860
9861 * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
9862 - [Packaging] add support to compile/run selftests
9863
9864 * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
9865 - [Config] lowlatency: turn off RT_GROUP_SCHED
9866
9867 * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
9868 (LP: #1872569)
9869 - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
9870
9871 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
9872 - SAUCE: shiftfs: fix dentry revalidation
9873
9874 * shiftfs: broken shiftfs nesting (LP: #1872094)
9875 - SAUCE: shiftfs: record correct creator credentials
9876
9877 * lockdown on power (LP: #1855668)
9878 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
9879
9880 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
9881 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
9882 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
9883 - SAUCE: rtw88: sar: dump sar information via debugfs
9884 - SAUCE: rtw88: 8723d: add IQ calibration
9885 - SAUCE: rtw88: 8723d: Add power tracking
9886 - SAUCE: rtw88: 8723d: implement flush queue
9887 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
9888 - SAUCE: rtw88: 8723d: Add coex support
9889 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
9890
9891 * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
9892 - SAUCE: rtw88: No retry and report for auth and assoc
9893 - SAUCE: rtw88: fix rate for a while after being connected
9894 - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
9895
9896 * Miscellaneous Ubuntu changes
9897 - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks
9898 - SAUCE: rtw88: fix 'const' mismatch in
9899 __priority_queue_cfg_legacy()/__priority_queue_cfg()
9900 - [Config] RTW88=m
9901 - SAUCE: (lockdown) Revert carried-forward lockdown patches
9902 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
9903 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
9904 error messages.
9905 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
9906 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
9907 mode
9908 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
9909 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
9910 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
9911 verify
9912 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
9913 - SAUCE: (lockdown) security: lockdown: Make
9914 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
9915 - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el
9916 - [Config] CONFIG_RT_GROUP_SCHED=y
9917 - [Packaging] Include modules.builtin.modinfo in linux-modules
9918 - SAUCE: LSM: Infrastructure management of the sock security
9919 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
9920 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
9921 - SAUCE: Revert "apparmor: Parse secmark policy"
9922 - SAUCE: Revert "apparmor: Add a wildcard secid"
9923 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
9924 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
9925 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
9926 - Update dropped.txt for restored apparmor patches
9927 - Remove lockdown patches from dropped.txt
9928 - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
9929 enabled
9930 - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
9931 tests
9932 - SAUCE: selftests/net -- disable l2tp.sh test
9933 - SAUCE: selftests/net -- disable timeout
9934 - SAUCE: tools: hv: Update shebang to use python3 instead of python
9935 - Remove dropped.txt
9936 - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master
9937 - [Debian] Support generating configs for riscv64
9938 - [Config] CONFIG_KMSG_IDS=y for s390x
9939 - [Packaging] add libcap-dev dependency
9940 - [Config] CONFIG_AD5770R=m
9941 - [Config] CONFIG_AL3010=m
9942 - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m
9943 - [Config] CONFIG_BAREUDP=m
9944 - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
9945 - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m
9946 - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m
9947 - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
9948 - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m
9949 - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
9950 - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m
9951 - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m
9952 - [Config] CONFIG_DRM_PARADE_PS8640=m
9953 - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m
9954 - [Config] CONFIG_DRM_TIDSS=m
9955 - [Config] CONFIG_DRM_TI_TPD12S015=m
9956 - [Config] CONFIG_DRM_TOSHIBA_TC358768=m
9957 - [Config] CONFIG_EDAC_DMC520=m
9958 - [Config] CONFIG_EXFAT_FS=m
9959 - [Config] CONFIG_GP2AP002=m
9960 - [Config] CONFIG_GPIO_MLXBF2=m
9961 - [Config] CONFIG_HID_GLORIOUS=m
9962 - [Config] CONFIG_HID_MCP2221=m
9963 - [Config] CONFIG_HMC425=m
9964 - [Config] CONFIG_ICP10100=m
9965 - [Config] CONFIG_IMX8MM_THERMAL=m
9966 - [Config] CONFIG_IMX_SC_THERMAL=m
9967 - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m
9968 - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m
9969 - [Config] CONFIG_K3_RTI_WATCHDOG=m
9970 - [Config] CONFIG_MDIO_IPQ8064=m
9971 - [Config] CONFIG_MDIO_MVUSB=m
9972 - [Config] CONFIG_MHI_BUS=m
9973 - [Config] CONFIG_OCTEONTX2_VF=m
9974 - [Config] CONFIG_PHY_CADENCE_TORRENT=m
9975 - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m
9976 - [Config] CONFIG_PHY_QCOM_USB_SS=m
9977 - [Config] CONFIG_PINCTRL_DA9062=m
9978 - [Config] CONFIG_PINCTRL_IPQ6018=m
9979 - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m
9980 - [Config] CONFIG_PTP_1588_CLOCK_VMW=m
9981 - [Config] CONFIG_QCOM_IPA=m
9982 - [Config] CONFIG_REGULATOR_MP5416=m
9983 - [Config] CONFIG_REGULATOR_MP886X=m
9984 - [Config] CONFIG_RN5T618_ADC=m
9985 - [Config] CONFIG_RTC_DRV_MT2712=m
9986 - [Config] CONFIG_RTC_DRV_RC5T619=m
9987 - [Config] CONFIG_SC_MSS_7180=m
9988 - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m
9989 - [Config] CONFIG_SM_GCC_8250=m
9990 - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m
9991 - [Config] CONFIG_SND_MESON_AIU=m
9992 - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m
9993 - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m
9994 - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m
9995 - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m
9996 - [Config] CONFIG_SND_SOC_MESON_T9015=m
9997 - [Config] CONFIG_SND_SOC_RT5682_SDW=m
9998 - [Config] CONFIG_SND_SOC_TLV320ADCX140=m
9999 - [Config] CONFIG_SPI_FSI=m
10000 - [Config] CONFIG_SPI_MTK_NOR=m
10001 - [Config] CONFIG_SPI_MUX=m
10002 - [Config] CONFIG_SPRD_THERMAL=m
10003 - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m
10004 - [Config] CONFIG_TINYDRM_ILI9486=m
10005 - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m
10006 - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m
10007 - [Config] CONFIG_UACCE=m
10008 - [Config] CONFIG_UNIPHIER_XDMAC=m
10009 - [Config] CONFIG_USB_MAX3420_UDC=m
10010 - [Config] CONFIG_USB_RAW_GADGET=m
10011 - [Config] CONFIG_VHOST_VDPA=m
10012 - [Config] CONFIG_VIDEO_IMX219=m
10013 - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m
10014 - [Config] CONFIG_VIRTIO_VDPA=m
10015 - [Config] CONFIG_MOST_COMPONENTS=m
10016 - [Config] CONFIG_MFD_IQS62X=m
10017 - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7
10018
10019 * Miscellaneous upstream changes
10020 - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask"
10021 - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on
10022 IceLake"
10023 - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
10024
10025 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 May 2020 10:48:48 +0200
10026
10027 linux-5.7 (5.7.0-1.2) groovy; urgency=medium
10028
10029 * Packaging resync (LP: #1786013)
10030 - [Packaging] update helper scripts
10031
10032 * Miscellaneous Ubuntu changes
10033 - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue()
10034 - SAUCE: hio: locally define disk_map_sector_rcu()
10035 - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu"
10036 - SAUCE: hio: include <linux/part_stat.h>
10037 - [Config] amd64: i386: HIO=m
10038 - [Config] updateconfigs after 5.7-rc3 rebase
10039
10040 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Apr 2020 11:31:38 +0200
10041
10042 linux-5.7 (5.7.0-0.1) groovy; urgency=medium
10043
10044 * Miscellaneous Ubuntu changes
10045 - [Config] updateconfigs after rebase to 5.7-rc1
10046
10047 [ Upstream Kernel Changes ]
10048
10049 * Rebase to v5.7-rc1
10050 * Rebase to v5.7-rc2
10051
10052 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
10053
10054 linux-5.7 (5.7.0-0.0) focal; urgency=medium
10055
10056 * Dummy entry
10057
10058 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
10059
10060 linux-5.6 (5.6.0-7.7) focal; urgency=medium
10061
10062 * Packaging resync (LP: #1786013)
10063 - update dkms package versions
10064
10065 * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
10066 disconnecting thunderbolt docking station (LP: #1864754)
10067 - SAUCE: ptp: free ptp clock properly
10068
10069 * swap storms kills interactive use (LP: #1861359)
10070 - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
10071
10072 * sysfs: incorrect network device permissions on network namespace change
10073 (LP: #1865359)
10074 - sysfs: add sysfs_file_change_owner()
10075 - sysfs: add sysfs_link_change_owner()
10076 - sysfs: add sysfs_group{s}_change_owner()
10077 - sysfs: add sysfs_change_owner()
10078 - device: add device_change_owner()
10079 - drivers/base/power: add dpm_sysfs_change_owner()
10080 - net-sysfs: add netdev_change_owner()
10081 - net-sysfs: add queue_change_owner()
10082 - net: fix sysfs permssions when device changes network namespace
10083 - sysfs: fix static inline declaration of sysfs_groups_change_owner()
10084
10085 * Miscellaneous Ubuntu changes
10086 - [Config] updateconfigs after rebase to 5.6
10087
10088 [ Upstream Kernel Changes ]
10089
10090 * Rebase to v5.6
10091
10092 -- Andrea Righi <andrea.righi@canonical.com> Tue, 31 Mar 2020 10:45:09 +0200
10093
10094 linux-5.6 (5.6.0-6.6) focal; urgency=medium
10095
10096 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
10097 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
10098
10099 * Make Dell WD19 dock more reliable after suspend (LP: #1868217)
10100 - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
10101 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
10102 - xhci: Finetune host initiated USB3 rootport link suspend and resume
10103
10104 * update-version-dkms doesn't add a BugLink (LP: #1867790)
10105 - [Packaging] Add BugLink to update-version-dkms commit
10106
10107 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
10108 - SAUCE: rtw88: add regulatory process strategy for different chipset
10109 - SAUCE: rtw88: support dynamic user regulatory setting
10110 - SAUCE: rtw88: Use secondary channel offset enumeration
10111 - SAUCE: rtw88: 8822c: modify rf protection setting
10112 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
10113 - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
10114 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
10115 - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
10116 - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
10117 - SAUCE: rtw88: pci: 8822c should set clock delay to zero
10118 - SAUCE: rtw88: move rtw_enter_ips() to the last when config
10119 - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
10120 - SAUCE: rtw88: add ciphers to suppress error message
10121 - SAUCE: rtw88: 8822c: update power sequence to v16
10122 - SAUCE: rtw88: Fix incorrect beamformee role setting
10123 - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
10124 - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
10125 - SAUCE: rtw88: associate reserved pages with each vif
10126 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
10127 - SAUCE: rtw88: 8723d: Add basic chip capabilities
10128 - SAUCE: rtw88: 8723d: add beamform wrapper functions
10129 - SAUCE: rtw88: 8723d: Add power sequence
10130 - SAUCE: rtw88: 8723d: Add RF read/write ops
10131 - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
10132 - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
10133 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
10134 - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
10135 - SAUCE: rtw88: add legacy firmware download for 8723D devices
10136 - SAUCE: rtw88: no need to send additional information to legacy firmware
10137 - SAUCE: rtw88: 8723d: Add mac power-on/-off function
10138 - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
10139 - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
10140 - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
10141 - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
10142 - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
10143 - SAUCE: rtw88: 8723d: Add DIG parameter
10144 - SAUCE: rtw88: 8723d: Add query_rx_desc
10145 - SAUCE: rtw88: 8723d: Add set_channel
10146 - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
10147 - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
10148 - SAUCE: rtw88: set default port to firmware
10149 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
10150 - SAUCE: rtw88: sar: add SAR of TX power limit
10151 - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
10152 - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
10153 - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
10154 - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
10155 - SAUCE: rtw88: sar: dump sar information via debugfs
10156 - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
10157 - SAUCE: rtw88: 8723d: Set IG register for CCK rate
10158 - SAUCE: rtw88: 8723d: add interface configurations table
10159 - SAUCE: rtw88: 8723d: Add LC calibration
10160 - SAUCE: rtw88: 8723d: add IQ calibration
10161 - SAUCE: rtw88: 8723d: Add power tracking
10162 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
10163 - SAUCE: rtw88: 8723d: implement flush queue
10164 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
10165 - SAUCE: rtw88: 8723d: Add coex support
10166 - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
10167 - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
10168 - [Config] CONFIG_RTW88_8723DE=y
10169
10170 * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
10171 (LP: #1867753)
10172 - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
10173
10174 * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
10175 - s390/protvirt: introduce host side setup
10176 - s390/protvirt: add ultravisor initialization
10177 - s390/mm: provide memory management functions for protected KVM guests
10178 - s390/mm: add (non)secure page access exceptions handlers
10179 - s390/protvirt: Add sysfs firmware interface for Ultravisor information
10180 - KVM: s390/interrupt: do not pin adapter interrupt pages
10181 - KVM: s390: protvirt: Add UV debug trace
10182 - KVM: s390: add new variants of UV CALL
10183 - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
10184 - KVM: s390: protvirt: Secure memory is not mergeable
10185 - KVM: s390/mm: Make pages accessible before destroying the guest
10186 - KVM: s390: protvirt: Handle SE notification interceptions
10187 - KVM: s390: protvirt: Instruction emulation
10188 - KVM: s390: protvirt: Implement interrupt injection
10189 - KVM: s390: protvirt: Add SCLP interrupt handling
10190 - KVM: s390: protvirt: Handle spec exception loops
10191 - KVM: s390: protvirt: Add new gprs location handling
10192 - KVM: S390: protvirt: Introduce instruction data area bounce buffer
10193 - KVM: s390: protvirt: handle secure guest prefix pages
10194 - KVM: s390/mm: handle guest unpin events
10195 - KVM: s390: protvirt: Write sthyi data to instruction data area
10196 - KVM: s390: protvirt: STSI handling
10197 - KVM: s390: protvirt: disallow one_reg
10198 - KVM: s390: protvirt: Do only reset registers that are accessible
10199 - KVM: s390: protvirt: Only sync fmt4 registers
10200 - KVM: s390: protvirt: Add program exception injection
10201 - KVM: s390: protvirt: UV calls in support of diag308 0, 1
10202 - KVM: s390: protvirt: Report CPU state to Ultravisor
10203 - KVM: s390: protvirt: Support cmd 5 operation state
10204 - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
10205 - KVM: s390: protvirt: do not inject interrupts after start
10206 - KVM: s390: protvirt: Add UV cpu reset calls
10207 - DOCUMENTATION: Protected virtual machine introduction and IPL
10208 - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
10209 - KVM: s390: protvirt: Add KVM api documentation
10210 - mm/gup/writeback: add callbacks for inaccessible pages
10211
10212 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
10213 (LP: #1866734)
10214 - SAUCE: Input: i8042 - fix the selftest retry logic
10215
10216 * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
10217 (LP: #1866772)
10218 - ACPI: sysfs: copy ACPI data using io memory copying
10219
10220 * Miscellaneous Ubuntu changes
10221 - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
10222 - SAUCE: r8169: disable ASPM L1.1
10223 - [Config] update annotations from configs
10224 - [Config] update configs after annotation file review
10225 - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning"
10226
10227 * Miscellaneous upstream changes
10228 - drm/i915: Fix eDP DPCD aux max backlight calculations
10229 - drm/dp: Introduce EDID-based quirks
10230 - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel
10231 - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
10232
10233 [ Upstream Kernel Changes ]
10234
10235 * Rebase to v5.6-rc7
10236
10237 -- Andrea Righi <andrea.righi@canonical.com> Wed, 25 Mar 2020 18:09:13 +0100
10238
10239 linux-5.6 (5.6.0-5.5) focal; urgency=medium
10240
10241 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
10242 - [Config] CONFIG_EROFS_FS_ZIP=y
10243 - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
10244
10245 * Miscellaneous Ubuntu changes
10246 - Config: Fix SND_HDA_PREALLOC_SIZE annotations
10247 - Config: Fix DATA_SHIFT annotations
10248 - Config: remove ANDROID_VSOC from annotations
10249 - Config: remove arm arch from annotations
10250 - Config: Update SOC_R8A7796X annotations
10251 - Config: Update CLK_R8A7796X annotations
10252 - update dkms package versions
10253 - [Config] updateconfigs after rebase to 5.6-rc6
10254
10255 [ Upstream Kernel Changes ]
10256
10257 * Rebase to v5.6-rc6
10258
10259 -- Andrea Righi <andrea.righi@canonical.com> Wed, 18 Mar 2020 17:25:30 +0100
10260
10261 linux-5.6 (5.6.0-4.4) focal; urgency=medium
10262
10263 * Packaging resync (LP: #1786013)
10264 - [Packaging] resync getabis
10265 - [Packaging] update helper scripts
10266
10267 * Add sysfs attribute to show remapped NVMe (LP: #1863621)
10268 - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
10269
10270 * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
10271 - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
10272
10273 * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
10274 config (LP: #1866056)
10275 - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
10276 on s390x
10277
10278 * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
10279 - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
10280
10281 * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
10282 starting with focal (LP: #1865452)
10283 - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
10284 with focal
10285
10286 * Miscellaneous Ubuntu changes
10287 - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
10288 make_request_fn"
10289 - [Packaging] prevent duplicated entries in modules.ignore
10290 - update dkms package versions
10291 - [Config] updateconfigs after rebase to 5.6-rc5
10292
10293 [ Upstream Kernel Changes ]
10294
10295 * Rebase to v5.6-rc5
10296
10297 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Mar 2020 09:42:06 +0100
10298
10299 linux-5.6 (5.6.0-3.3) focal; urgency=medium
10300
10301 * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
10302 ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
10303 - selftests/timers: Turn off timeout setting
10304
10305 * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
10306 (LP: #1864198)
10307 - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
10308
10309 * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
10310 (LP: #1864576)
10311 - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
10312
10313 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
10314 during hotplug (LP: #1864284)
10315 - UBUNTU SAUCE: r8151: check disconnect status after long sleep
10316
10317 * Another Dell AIO backlight issue (LP: #1863880)
10318 - SAUCE: platform/x86: dell-uart-backlight: move retry block
10319
10320 * Backport GetFB2 ioctl (LP: #1863874)
10321 - SAUCE: drm: Add getfb2 ioctl
10322
10323 * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
10324 - [Config] CONFIG_X86_UV=y
10325
10326 * Miscellaneous Ubuntu changes
10327 - debian: remove snapdragon config, rules and flavour
10328 - remove snapdragon abi files
10329 - update dkms package versions
10330 - [Config] updateconfigs after rebase to 5.6-rc4
10331
10332 * Miscellaneous upstream changes
10333 - updateconfigs following snapdragon removal
10334
10335 [ Upstream Kernel Changes ]
10336
10337 * Rebase to v5.6-rc4
10338
10339 -- Andrea Righi <andrea.righi@canonical.com> Wed, 04 Mar 2020 08:21:10 +0100
10340
10341 linux-5.6 (5.6.0-2.2) focal; urgency=medium
10342
10343 * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
10344 - SAUCE: platform/x86: dell-uart-backlight: increase retry times
10345
10346 * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947)
10347 - SAUCE: drm/i915: Disable PSR by default on all platforms
10348
10349 * Miscellaneous Ubuntu changes
10350 - [debian] ignore missing wireguard module
10351 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
10352 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
10353 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
10354 mode
10355 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
10356 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
10357 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
10358 verify
10359 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
10360 - SAUCE: (lockdown) security: lockdown: Make
10361 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
10362 - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y
10363 - update dkms package versions
10364 - [Config] updateconfigs after rebase to 5.6-rc3
10365
10366 * Miscellaneous upstream changes
10367 - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted
10368 secure"
10369 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
10370 module signature verify"
10371 - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
10372 lockdown"
10373 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
10374 the kernel down"
10375 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
10376 efi_status_to_err()."
10377
10378 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 Feb 2020 18:57:22 +0100
10379
10380 linux-5.6 (5.6.0-1.1) focal; urgency=medium
10381
10382 * Integrate Intel SGX driver into linux-azure (LP: #1844245)
10383 - [Packaging] Add systemd service to load intel_sgx
10384
10385 * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
10386 - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
10387 CRYPTO_DEV_QAT_DH895xCC=m
10388
10389 * 5.4.0-11 crash on cryptsetup open (LP: #1860231)
10390 - SAUCE: blk/core: Gracefully handle unset make_request_fn
10391
10392 * multi-zone raid0 corruption (LP: #1850540)
10393 - SAUCE: md/raid0: Use kernel specific layout
10394
10395 * Miscellaneous Ubuntu changes
10396 - update dkms package versions
10397 - update dropped.txt after rebase to v5.6-rc1
10398 - [Config] updateconfigs after rebase to 5.6-rc1
10399 - hio -- proc_create() requires a "struct proc_ops" in 5.6
10400 - SAUCE: arm: fix build error in kvm tracepoint
10401
10402 * Miscellaneous upstream changes
10403 - Revert "UBUNTU: [Config] Disable the uselib system call"
10404 - Revert "UBUNTU: [Config] Disable legacy PTY naming"
10405 - Revert "UBUNTU: [Config] Enforce filtered access to iomem"
10406 - Revert "UBUNTU: [Config] Enable notifier call chain validations"
10407 - Revert "UBUNTU: [Config] Enable scatterlist validation"
10408 - Revert "UBUNTU: [Config] Enable cred sanity checks"
10409 - Revert "UBUNTU: [Config] Enable linked list manipulation checks"
10410
10411 [ Upstream Kernel Changes ]
10412
10413 * Rebase to v5.6-rc1
10414
10415 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Feb 2020 17:20:27 +0100
10416
10417 linux-5.6 (5.6.0-0.0) focal; urgency=medium
10418
10419 * Dummy entry
10420
10421 -- Andrea Righi <andrea.righi@canonical.com> Mon, 10 Feb 2020 11:06:18 +0100
10422
10423 linux-5.5 (5.5.0-7.8) focal; urgency=medium
10424
10425 * CONFIG_USELIB should be disabled (LP: #1855341)
10426 - [Config] Disable the uselib system call
10427
10428 * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339)
10429 - [Config] Disable legacy PTY naming
10430
10431 * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338)
10432 - [Config] Enforce filtered access to iomem
10433
10434 * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337)
10435 - [Config] Enable notifier call chain validations
10436
10437 * CONFIG_DEBUG_SG should be enabled (LP: #1855336)
10438 - [Config] Enable scatterlist validation
10439
10440 * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335)
10441 - [Config] Enable cred sanity checks
10442
10443 * CONFIG_DEBUG_LIST should be enabled (LP: #1855334)
10444 - [Config] Enable linked list manipulation checks
10445
10446 * shiftfs: prevent lower dentries from going negative during unlink
10447 (LP: #1860041)
10448 - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
10449
10450 * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
10451 Lenovo E41-25/45 (LP: #1859561)
10452 - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
10453
10454 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
10455 [1b21:2142] (LP: #1858988)
10456 - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
10457
10458 * Dell AIO can't adjust brightness (LP: #1858761)
10459 - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
10460
10461 * Miscellaneous Ubuntu changes
10462 - [Config] Fix typo in annotations file
10463 - update dkms package versions
10464
10465 [ Upstream Kernel Changes ]
10466
10467 * Rebase to v5.5
10468
10469 -- Andrea Righi <andrea.righi@canonical.com> Mon, 27 Jan 2020 11:39:38 +0100
10470
10471 linux-5.5 (5.5.0-6.7) focal; urgency=medium
10472
10473 * Miscellaneous Ubuntu changes
10474 - [Packaging] Update ubuntu-regression-suite dependency to python2
10475 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel
10476 - update dkms package versions
10477
10478 [ Upstream Kernel Changes ]
10479
10480 * Rebase to v5.5-rc7
10481
10482 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jan 2020 10:16:01 +0100
10483
10484 linux-5.5 (5.5.0-5.6) focal; urgency=medium
10485
10486 * Miscellaneous Ubuntu changes
10487 - update dkms package versions
10488
10489 [ Upstream Kernel Changes ]
10490
10491 * Rebase to v5.5-rc6
10492
10493 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jan 2020 15:50:12 +0100
10494
10495 linux-5.5 (5.5.0-4.5) focal; urgency=medium
10496
10497 * linux build and autopkg tests need to use python2 instead of python
10498 (LP: #1858487)
10499 - [Packaging] Remove python-dev build dependency
10500
10501 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 16:00:26 +0100
10502
10503 linux-5.5 (5.5.0-3.4) focal; urgency=medium
10504
10505 * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
10506 (LP: #1857541)
10507 - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
10508
10509 * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845)
10510 - [Config]: built-in VFIO_PCI for amd64
10511
10512 * multi-zone raid0 corruption (LP: #1850540)
10513 - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
10514 migration
10515
10516 * Packaging resync (LP: #1786013)
10517 - [Packaging] update variants
10518
10519 * Miscellaneous Ubuntu changes
10520 - [Packaging] Change source package to linux-5.5
10521 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev
10522 - [Packaging] Remove linux-source-3 Provides: from linux-source
10523 - [Packaging] Fix linux-doc in linux-image Suggests:
10524 - [Debian] Read variants list into a variable
10525 - [Packaging] Generate linux-libc-dev package only for primary variant
10526 - [Packaging] Generate linux-doc for only the primary variant
10527 - [Debian] Update linux source package name in debian/tests/*
10528 - update dkms package versions
10529 - [Config] updateconfigs after rebase to 5.5-rc3
10530 - [Config] disable PCI_MESON
10531 - [Config] Add pinctrl-equilibrium to modules.ignore
10532
10533 [ Upstream Kernel Changes ]
10534
10535 * Rebase to v5.5-rc5
10536
10537 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 11:28:43 +0100
10538
10539 linux-5.5 (5.5.0-2.3) focal; urgency=medium
10540
10541 * Empty entry.
10542
10543 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Dec 2019 22:33:59 -0600
10544
10545 linux (5.5.0-2.3) focal; urgency=medium
10546
10547 * Support DPCD aux brightness control (LP: #1856134)
10548 - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
10549 - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
10550 - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
10551 - SAUCE: drm/i915: Auto detect DPCD backlight support by default
10552 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
10553 panel
10554 - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
10555
10556 * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
10557 - [Config]: SOUNDWIRE=m
10558
10559 * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
10560 - SAUCE: USB: core: Make port power cycle a seperate helper function
10561 - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
10562
10563 * Miscellaneous Ubuntu changes
10564 - [Debian] add python depends to ubuntu-regression-suite
10565 - SAUCE: selftests: net: tls: remove recv_rcvbuf test
10566 - update dkms package versions
10567
10568 * Miscellaneous upstream changes
10569 - [Config] updateconfigs after rebase to 5.5-rc2
10570
10571 -- Andrea Righi <andrea.righi@canonical.com> Tue, 17 Dec 2019 16:02:43 +0100
10572
10573 linux (5.5.0-1.2) focal; urgency=medium
10574
10575 * Miscellaneous Ubuntu changes
10576 - [Config] disable nvidia dkms build
10577 - [Config] disable virtualbox dkms build
10578 - [Config] disable zfs dkms build
10579 - update dropped.txt after rebase to v5.5-rc1
10580 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
10581 aren't present.
10582 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
10583 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
10584 error messages.
10585 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
10586 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
10587 mode
10588 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
10589 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
10590 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
10591 verify
10592 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
10593 - SAUCE: (lockdown) security: lockdown: Make
10594 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
10595 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
10596 - [Config] Enable lockdown under secure boot
10597 - update dkms package versions
10598
10599 -- Andrea Righi <andrea.righi@canonical.com> Thu, 12 Dec 2019 16:54:41 +0100
10600
10601 linux (5.5.0-0.1) focal; urgency=medium
10602
10603 * Miscellaneous Ubuntu changes
10604 - [Config] updateconfigs after rebase to 5.5-rc1
10605
10606 [ Upstream Kernel Changes ]
10607
10608 * Rebase to v5.5-rc1
10609
10610 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 19:03:35 +0100
10611
10612 linux (5.5.0-0.0) focal; urgency=medium
10613
10614 * Dummy entry.
10615
10616 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 15:14:37 +0100
10617
10618 linux (5.4.0-8.11) focal; urgency=medium
10619
10620 * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448)
10621
10622 * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
10623 - SAUCE: net: ena: fix issues in setting interrupt moderation params in
10624 ethtool
10625 - SAUCE: net: ena: fix too long default tx interrupt moderation interval
10626
10627 * Kernel build log filled with "/bin/bash: line 5: warning: command
10628 substitution: ignored null byte in input" (LP: #1853843)
10629 - [Debian] Fix warnings when checking for modules signatures
10630
10631 * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
10632 (LP: #1852581)
10633 - [Packaging] Fix module signing with older modinfo
10634
10635 * Fix MST support on Ice Lake (LP: #1854432)
10636 - drm/i915: fix port checks for MST support on gen >= 11
10637
10638 * headphone has noise as not mute on dell machines with alc236/256
10639 (LP: #1854401)
10640 - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
10641
10642 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
10643 (LP: #1847450)
10644 - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
10645 to intel_pmc_core driver
10646
10647 * CVE-2019-14901
10648 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
10649
10650 * CVE-2019-14896 // CVE-2019-14897
10651 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
10652
10653 * CVE-2019-14895
10654 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
10655
10656 * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
10657 (LP: #1847454)
10658 - powercap/intel_rapl: add support for CometLake Mobile
10659 - powercap/intel_rapl: add support for Cometlake desktop
10660
10661 * External microphone can't work on some dell machines with the codec alc256
10662 or alc236 (LP: #1853791)
10663 - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
10664 - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
10665
10666 * remount of multilower moved pivoted-root overlayfs root, results in I/O
10667 errors on some modified files (LP: #1824407)
10668 - SAUCE: ovl: fix lookup failure on multi lower squashfs
10669
10670 * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
10671 (LP: #1847451)
10672 - SAUCE: tools/power turbostat: Add Cometlake support
10673
10674 * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
10675 - [Config] Enable ROCKCHIP support for arm64
10676
10677 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
10678 works on Dell Venue 11 Pro 7140 (LP: #1846539)
10679 - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
10680 driver
10681
10682 * i40e: general protection fault in i40e_config_vf_promiscuous_mode
10683 (LP: #1852663)
10684 - SAUCE: i40e Fix GPF when deleting VMs
10685
10686 * libbpf check_abi fails on ppc64el (LP: #1854974)
10687 - libbpf: Fix readelf output parsing on powerpc with recent binutils
10688
10689 * CVE-2019-19050
10690 - crypto: user - fix memory leak in crypto_reportstat
10691
10692 * Make hotplugging docking station to Thunderbolt port more reliable
10693 (LP: #1853991)
10694 - PCI/PM: Add pcie_wait_for_link_delay()
10695 - PCI/PM: Add missing link delays required by the PCIe spec
10696
10697 * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
10698 boot, while showing the BIOS logo on a black background (LP: #1836858)
10699 - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
10700
10701 * [CML] New device id's for CMP-H (LP: #1846335)
10702 - i2c: i801: Add support for Intel Comet Lake PCH-H
10703 - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
10704 - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
10705
10706 * Focal update: v5.4.2 upstream stable release (LP: #1855326)
10707 - io_uring: async workers should inherit the user creds
10708 - net: separate out the msghdr copy from ___sys_{send,recv}msg()
10709 - net: disallow ancillary data for __sys_{send,recv}msg_file()
10710 - crypto: inside-secure - Fix stability issue with Macchiatobin
10711 - driver core: platform: use the correct callback type for bus_find_device
10712 - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
10713 - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
10714 - staging: rtl8192e: fix potential use after free
10715 - staging: rtl8723bs: Drop ACPI device ids
10716 - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
10717 - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
10718 - mei: bus: prefix device names on bus with the bus name
10719 - mei: me: add comet point V device id
10720 - thunderbolt: Power cycle the router if NVM authentication fails
10721 - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
10722 - gve: Fix the queue page list allocated pages count
10723 - macvlan: schedule bc_work even if error
10724 - mdio_bus: don't use managed reset-controller
10725 - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
10726 - net: macb: add missed tasklet_kill
10727 - net: psample: fix skb_over_panic
10728 - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
10729 - openvswitch: fix flow command message size
10730 - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
10731 - slip: Fix use-after-free Read in slip_open
10732 - sctp: cache netns in sctp_ep_common
10733 - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
10734 - openvswitch: remove another BUG_ON()
10735 - net/tls: take into account that bpf_exec_tx_verdict() may free the record
10736 - net/tls: free the record on encryption error
10737 - net: skmsg: fix TLS 1.3 crash with full sk_msg
10738 - selftests/tls: add a test for fragmented messages
10739 - net/tls: remove the dead inplace_crypto code
10740 - net/tls: use sg_next() to walk sg entries
10741 - selftests: bpf: test_sockmap: handle file creation failures gracefully
10742 - selftests: bpf: correct perror strings
10743 - tipc: fix link name length check
10744 - selftests: pmtu: use -oneline for ip route list cache
10745 - r8169: fix jumbo configuration for RTL8168evl
10746 - r8169: fix resume on cable plug-in
10747 - ext4: add more paranoia checking in ext4_expand_extra_isize handling
10748 - Revert "jffs2: Fix possible null-pointer dereferences in
10749 jffs2_add_frag_to_fragtree()"
10750 - crypto: talitos - Fix build error by selecting LIB_DES
10751 - HID: core: check whether Usage Page item is after Usage ID items
10752 - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
10753 - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
10754 - Linux 5.4.2
10755
10756 * no HDMI video output since GDM greeter after linux-oem-osp1 version
10757 5.0.0-1026 (LP: #1852386)
10758 - drm/i915: Add new CNL PCH ID seen on a CML platform
10759 - SAUCE: drm/i915: Fix detection for a CMP-V PCH
10760
10761 * Please add patch fixing RK818 ID detection (LP: #1853192)
10762 - SAUCE: mfd: rk808: Fix RK818 ID template
10763
10764 * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
10765 - HID: i2c-hid: fix no irq after reset on raydium 3118
10766
10767 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
10768 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
10769 2-in-1"
10770 - lib: devres: add a helper function for ioremap_uc
10771 - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
10772
10773 * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961)
10774 - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
10775
10776 * Disable unreliable HPET on CFL-H system (LP: #1852216)
10777 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
10778
10779 * Miscellaneous Ubuntu changes
10780 - update dkms package versions
10781 - [Config] Enable virtualbox dkms build
10782 - [Config] update annotations to match current configs
10783 - SAUCE: Add exfat module to signature inclusion list
10784
10785 * Miscellaneous upstream changes
10786 - Bluetooth: Fix invalid-free in bcsp_close()
10787 - ath9k_hw: fix uninitialized variable data
10788 - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
10789 - ath10k: Fix HOST capability QMI incompatibility
10790 - ath10k: restore QCA9880-AR1A (v1) detection
10791 - Revert "Bluetooth: hci_ll: set operational frequency earlier"
10792 - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
10793 - md/raid10: prevent access of uninitialized resync_pages offset
10794 - x86/insn: Fix awk regexp warnings
10795 - x86/speculation: Fix incorrect MDS/TAA mitigation status
10796 - x86/speculation: Fix redundant MDS mitigation message
10797 - nbd: prevent memory leak
10798 - x86/stackframe/32: Repair 32-bit Xen PV
10799 - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
10800 - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
10801 - x86/doublefault/32: Fix stack canaries in the double fault handler
10802 - x86/pti/32: Size initial_page_table correctly
10803 - x86/cpu_entry_area: Add guard page for entry stack on 32bit
10804 - x86/entry/32: Fix IRET exception
10805 - x86/entry/32: Use %ss segment where required
10806 - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
10807 - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
10808 - x86/entry/32: Fix NMI vs ESPFIX
10809 - selftests/x86/mov_ss_trap: Fix the SYSENTER test
10810 - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
10811 - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
10812 the CPU_ENTRY_AREA_PAGES assert precise
10813 - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
10814 - futex: Prevent robust futex exit race
10815 - ALSA: usb-audio: Fix NULL dereference at parsing BADD
10816 - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
10817 - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
10818 - media: vivid: Fix wrong locking that causes race conditions on streaming
10819 stop
10820 - media: usbvision: Fix invalid accesses after device disconnect
10821 - media: usbvision: Fix races among open, close, and disconnect
10822 - cpufreq: Add NULL checks to show() and store() methods of cpufreq
10823 - futex: Move futex exit handling into futex code
10824 - futex: Replace PF_EXITPIDONE with a state
10825 - exit/exec: Seperate mm_release()
10826 - futex: Split futex_mm_release() for exit/exec
10827 - futex: Set task::futex_state to DEAD right after handling futex exit
10828 - futex: Mark the begin of futex exit explicitly
10829 - futex: Sanitize exit state handling
10830 - futex: Provide state handling for exec() as well
10831 - futex: Add mutex around futex exit
10832 - futex: Provide distinct return value when owner is exiting
10833 - futex: Prevent exit livelock
10834 - media: uvcvideo: Fix error path in control parsing failure
10835 - media: b2c2-flexcop-usb: add sanity checking
10836 - media: cxusb: detect cxusb_ctrl_msg error in query
10837 - media: imon: invalid dereference in imon_touch_event
10838 - media: mceusb: fix out of bounds read in MCE receiver buffer
10839 - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
10840 - USBIP: add config dependency for SGL_ALLOC
10841 - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
10842 - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
10843 - usb-serial: cp201x: support Mark-10 digital force gauge
10844 - USB: chaoskey: fix error case of a timeout
10845 - appledisplay: fix error handling in the scheduled work
10846 - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
10847 - USB: serial: mos7720: fix remote wakeup
10848 - USB: serial: mos7840: fix remote wakeup
10849 - USB: serial: option: add support for DW5821e with eSIM support
10850 - USB: serial: option: add support for Foxconn T77W968 LTE modules
10851 - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
10852 - powerpc/book3s64: Fix link stack flush on context switch
10853 - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
10854 - Linux 5.4.1
10855
10856 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Dec 2019 15:53:53 -0600
10857
10858 linux (5.4.0-7.8) focal; urgency=medium
10859
10860 * Miscellaneous Ubuntu changes
10861 - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to
10862 segfault
10863 - Update nvidia-430 to nvidia-440
10864 - [Config] Enable nvidia dkms build
10865 - update dkms package versions
10866
10867 [ Upstream Kernel Changes ]
10868
10869 * Rebase to v5.4
10870
10871 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Nov 2019 15:02:30 +0100
10872
10873 linux (5.4.0-6.7) focal; urgency=medium
10874
10875 * Miscellaneous Ubuntu changes
10876 - update dkms package versions
10877 - [Config] updateconfigs after rebase to 5.4-rc8
10878
10879 [ Upstream Kernel Changes ]
10880
10881 * Rebase to v5.4-rc7
10882
10883 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Nov 2019 12:08:01 +0100
10884
10885 linux (5.4.0-5.6) focal; urgency=medium
10886
10887 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
10888 CVE-2019-15793
10889 - SAUCE: shiftfs: Correct id translation for lower fs operations
10890
10891 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
10892 CVE-2019-15792
10893 - SAUCE: shiftfs: prevent type confusion
10894
10895 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
10896 CVE-2019-15791
10897 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
10898
10899 * Some EFI systems fail to boot in efi_init() when booted via maas
10900 (LP: #1851810)
10901 - SAUCE: efi: efi_get_memory_map -- increase map headroom
10902
10903 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
10904 - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
10905 - SAUCE: seccomp: avoid overflow in implicit constant conversion
10906
10907 * dkms artifacts may expire from the pool (LP: #1850958)
10908 - [Packaging] dkms -- try launchpad librarian for pool downloads
10909 - [Packaging] dkms -- dkms-build quieten wget verbiage
10910
10911 * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
10912 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
10913 - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
10914
10915 * shiftfs: prevent exceeding project quotas (LP: #1849483)
10916 - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
10917
10918 * shiftfs: fix fallocate() (LP: #1849482)
10919 - SAUCE: shiftfs: setup correct s_maxbytes limit
10920
10921 * The alsa hda driver is not loaded due to the missing of PCIID for Comet
10922 Lake-S [8086:a3f0] (LP: #1852070)
10923 - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
10924
10925 * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
10926 - SAUCE: platform/x86: dell-uart-backlight: add missing status command
10927 - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
10928 - SAUCE: platform/x86: dell-uart-backlight: add force parameter
10929 - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
10930
10931 * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
10932 - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
10933
10934 * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
10935 error path (LP: #1850994) // CVE-2019-15794
10936 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
10937 - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
10938
10939 * Miscellaneous Ubuntu changes
10940 - [Debian] Convert update-aufs.sh to use aufs5
10941 - SAUCE: import aufs driver
10942 - update dkms package versions
10943
10944 [ Upstream Kernel Changes ]
10945
10946 * Rebase to v5.4-rc7
10947
10948 -- Seth Forshee <seth.forshee@canonical.com> Wed, 13 Nov 2019 11:56:35 -0800
10949
10950 linux (5.4.0-4.5) focal; urgency=medium
10951
10952 * High power consumption using 5.0.0-25-generic (LP: #1840835)
10953 - PCI: Add a helper to check Power Resource Requirements _PR3 existence
10954 - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
10955 driver
10956 - PCI: Fix missing inline for pci_pr3_present()
10957
10958 * Fix signing of staging modules in eoan (LP: #1850234)
10959 - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
10960
10961 * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525)
10962 - [Config] s390x bump march to z13, with tune to z15
10963
10964 * Miscellaneous Ubuntu changes
10965 - [Debian]: do not skip tests for linux-hwe-edge
10966 - update dkms package versions
10967 - [Config] re-enable zfs
10968 - [Config] rename module virtio_fs to virtiofs
10969
10970 [ Upstream Kernel Changes ]
10971
10972 * Rebase to v5.4-rc6
10973
10974 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Nov 2019 15:12:02 +0100
10975
10976 linux (5.4.0-3.4) focal; urgency=medium
10977
10978 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
10979 - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
10980
10981 * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
10982 cloud (LP: #1848481)
10983 - [Packaging] include iavf/i40evf in generic
10984
10985 * CVE-2019-17666
10986 - SAUCE: rtlwifi: Fix potential overflow on P2P code
10987
10988 * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
10989 to no (LP: #1848492)
10990 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
10991 from yes to no
10992
10993 * Add Intel Comet Lake ethernet support (LP: #1848555)
10994 - SAUCE: e1000e: Add support for Comet Lake
10995
10996 * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744)
10997 - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
10998 - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
10999
11000 * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
11001 platforms (LP: #1847192)
11002 - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
11003 - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
11004
11005 * PM / hibernate: fix potential memory corruption (LP: #1847118)
11006 - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation
11007
11008 * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
11009 - SAUCE: apparmor: fix nnp subset test for unconfined
11010
11011 * overlayfs: allow with shiftfs as underlay (LP: #1846272)
11012 - SAUCE: overlayfs: allow with shiftfs as underlay
11013
11014 * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
11015 - [Config] Fix SOF Kconfig options
11016
11017 * linux won't build when new virtualbox version is present on the archive
11018 (LP: #1848788)
11019 - [Packaging]: download virtualbox from sources
11020
11021 * Miscellaneous Ubuntu changes
11022 - [Config] update annotations from configs
11023 - [Config] updateconfigs after rebase to 5.4-rc5
11024 - update dkms package versions
11025
11026 [ Upstream Kernel Changes ]
11027
11028 * Rebase to v5.4-rc5
11029
11030 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Oct 2019 12:01:27 -0500
11031
11032 linux (5.4.0-2.3) eoan; urgency=medium
11033
11034 * Add installer support for iwlmvm adapters (LP: #1848236)
11035 - d-i: Add iwlmvm to nic-modules
11036
11037 * shiftfs: rework how shiftfs opens files (LP: #1846265)
11038 - SAUCE: shiftfs: rework how shiftfs opens files
11039
11040 * Miscellaneous Ubuntu changes
11041 - update dkms package versions
11042 - [Config] updateconfigs after rebase to 5.4-rc4
11043
11044 [ Upstream Kernel Changes ]
11045
11046 * Rebase to v5.4-rc4
11047
11048 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Oct 2019 17:31:26 +0200
11049
11050 linux (5.4.0-1.2) eoan; urgency=medium
11051
11052 * Miscellaneous Ubuntu changes
11053 - update dkms package versions
11054 - [Config] updateconfigs after rebase to 5.4-rc3
11055 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore
11056 - [Config] amd64: ignore fbtft and all dependent modules
11057
11058 [ Upstream Kernel Changes ]
11059
11060 * Rebase to v5.4-rc3
11061
11062 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Oct 2019 19:48:52 +0200
11063
11064 linux (5.4.0-0.1) eoan; urgency=medium
11065
11066 * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
11067 - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
11068 - [Packaging] arm64: snapdragon: switch kernel format to Image
11069 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
11070 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
11071 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
11072 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
11073 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
11074 - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
11075 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
11076 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
11077 - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
11078 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
11079 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
11080 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
11081 - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
11082 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
11083 - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
11084 - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
11085 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
11086 - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
11087 - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
11088 - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
11089 - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
11090 - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
11091 - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
11092 - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
11093 - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
11094 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
11095 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
11096 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
11097 - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
11098 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
11099 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
11100 - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
11101 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
11102 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
11103 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
11104 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
11105 - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
11106 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
11107 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
11108 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
11109 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
11110 - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
11111 - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
11112 - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
11113 - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
11114 - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
11115 - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
11116 - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
11117 - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
11118 - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
11119 - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
11120 - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
11121 - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
11122 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
11123 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
11124 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
11125 - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
11126 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
11127 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
11128 - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
11129 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
11130 - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
11131 - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
11132 - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
11133 - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
11134 - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
11135 - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
11136 - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
11137
11138 * Miscellaneous Ubuntu changes
11139 - [Config] updateconfigs after rebase to 5.4-rc2
11140 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
11141 aren't present.
11142 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
11143 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
11144 error messages.
11145 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
11146 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
11147 mode
11148 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
11149 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
11150 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
11151 verify
11152 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
11153 - SAUCE: (lockdown) security: lockdown: Make
11154 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
11155 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
11156 - [Config] Enable lockdown under secure boot
11157 - SAUCE: import aufs driver
11158 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
11159 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
11160 - [Config] enable aufs
11161 - update dkms package versions
11162 - [Config] disable zfs
11163 - [Config] disable nvidia dkms build
11164 - [Config] disable virtualbox dkms build
11165 - [Debian] Generate stub reconstruct for -rc kernels
11166 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting
11167 when device is opened for writing"
11168 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user
11169 namespace mounts"
11170 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts
11171 from user namespaces"
11172 - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block
11173 device inode when mounting"
11174 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards
11175 block device inode when mounting"
11176 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode
11177 permissions in lookup_bdev()"
11178
11179 [ Upstream Kernel Changes ]
11180
11181 * Rebase to v5.4-rc2
11182
11183 -- Seth Forshee <seth.forshee@canonical.com> Fri, 11 Oct 2019 16:42:41 -0500
11184
11185 linux (5.4.0-0.0) eoan; urgency=medium
11186
11187 * Dummy entry.
11188
11189 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Oct 2019 09:59:00 -0500
11190
11191 linux (5.3.0-17.18) eoan; urgency=medium
11192
11193 * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)
11194
11195 * CVE-2019-17056
11196 - nfc: enforce CAP_NET_RAW for raw sockets
11197
11198 * CVE-2019-17055
11199 - mISDN: enforce CAP_NET_RAW for raw sockets
11200
11201 * CVE-2019-17054
11202 - appletalk: enforce CAP_NET_RAW for raw sockets
11203
11204 * CVE-2019-17053
11205 - ieee802154: enforce CAP_NET_RAW for raw sockets
11206
11207 * CVE-2019-17052
11208 - ax25: enforce CAP_NET_RAW for raw sockets
11209
11210 * CVE-2019-15098
11211 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
11212
11213 * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
11214 (LP: #1846470)
11215 - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
11216
11217 * Re-enable linux-libc-dev build on i386 (LP: #1846508)
11218 - [Packaging] Build only linux-libc-dev for i386
11219 - [Debian] final-checks -- ignore archtictures with no binaries
11220
11221 * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
11222 proposed (LP: #1845820)
11223 - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
11224
11225 * Revert ESE DASD discard support (LP: #1846219)
11226 - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"
11227
11228 * Miscellaneous Ubuntu changes
11229 - update dkms package versions
11230
11231 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Oct 2019 16:57:05 -0500
11232
11233 linux (5.3.0-16.17) eoan; urgency=medium
11234
11235 * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)
11236
11237 * zfs fails to build on s390x with debug symbols enabled (LP: #1846143)
11238 - SAUCE: s390: Mark atomic const ops always inline
11239
11240 -- Seth Forshee <seth.forshee@canonical.com> Tue, 01 Oct 2019 07:46:43 -0500
11241
11242 linux (5.3.0-15.16) eoan; urgency=medium
11243
11244 * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)
11245
11246 * Drop i386 build for 19.10 (LP: #1845714)
11247 - [Packaging] Remove x32 arch references from control files
11248 - [Debian] final-checks -- Get arch list from debian/control
11249
11250 * ZFS kernel modules lack debug symbols (LP: #1840704)
11251 - [Debian] Fix conditional for setting zfs debug package path
11252
11253 * Use pyhon3-sphinx instead of python-sphinx for building html docs
11254 (LP: #1845808)
11255 - [Packaging] Update sphinx build dependencies to python3 packages
11256
11257 * Kernel panic with 19.10 beta image (LP: #1845454)
11258 - efi/tpm: Don't access event->count when it isn't mapped.
11259 - efi/tpm: don't traverse an event log with no events
11260 - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing
11261
11262 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Sep 2019 11:57:20 -0500
11263
11264 linux (5.3.0-14.15) eoan; urgency=medium
11265
11266 * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)
11267
11268 * Drop i386 build for 19.10 (LP: #1845714)
11269 - [Debian] Remove support for producing i386 kernels
11270 - [Debian] Don't use CROSS_COMPILE for i386 configs
11271
11272 * udevadm trigger will fail when trying to add /sys/devices/vio/
11273 (LP: #1845572)
11274 - SAUCE: powerpc/vio: drop bus_type from parent device
11275
11276 * Trying to online dasd drive results in invalid input/output from the kernel
11277 on z/VM (LP: #1845323)
11278 - SAUCE: s390/dasd: Fix error handling during online processing
11279
11280 * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
11281 - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
11282
11283 * Support Hi1620 zip hw accelerator (LP: #1845355)
11284 - [Config] Enable HiSilicon QM/ZIP as modules
11285 - crypto: hisilicon - add queue management driver for HiSilicon QM module
11286 - crypto: hisilicon - add hardware SGL support
11287 - crypto: hisilicon - add HiSilicon ZIP accelerator support
11288 - crypto: hisilicon - add SRIOV support for ZIP
11289 - Documentation: Add debugfs doc for hisi_zip
11290 - crypto: hisilicon - add debugfs for ZIP and QM
11291 - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
11292 - crypto: hisilicon - fix kbuild warnings
11293 - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
11294 - crypto: hisilicon - init curr_sgl_dma to fix compile warning
11295 - crypto: hisilicon - add missing single_release
11296 - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
11297 - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
11298 - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
11299 - crypto: hisilicon - avoid unused function warning
11300
11301 * SafeSetID LSM should be built but disabled by default (LP: #1845391)
11302 - LSM: SafeSetID: Stop releasing uninitialized ruleset
11303 - [Config] Build SafeSetID LSM but don't enable it by default
11304
11305 * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
11306 - [Config] loadpin shouldn't be in CONFIG_LSM
11307
11308 * Add new pci-id's for CML-S, ICL (LP: #1845317)
11309 - drm/i915/icl: Add missing device ID
11310 - drm/i915/cml: Add Missing PCI IDs
11311
11312 * Thunderbolt support for ICL (LP: #1844680)
11313 - thunderbolt: Correct path indices for PCIe tunnel
11314 - thunderbolt: Move NVM upgrade support flag to struct icm
11315 - thunderbolt: Use 32-bit writes when writing ring producer/consumer
11316 - thunderbolt: Do not fail adding switch if some port is not implemented
11317 - thunderbolt: Hide switch attributes that are not set
11318 - thunderbolt: Expose active parts of NVM even if upgrade is not supported
11319 - thunderbolt: Add support for Intel Ice Lake
11320 - ACPI / property: Add two new Thunderbolt property GUIDs to the list
11321
11322 * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668)
11323 - s390/pci: fix MSI message data
11324
11325 * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
11326 - s390: add support for IBM z15 machines
11327 - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n
11328
11329 * Eoan update: v5.3.1 upstream stable release (LP: #1845642)
11330 - USB: usbcore: Fix slab-out-of-bounds bug during device reset
11331 - media: tm6000: double free if usb disconnect while streaming
11332 - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
11333 - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
11334 - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
11335 - net_sched: let qdisc_put() accept NULL pointer
11336 - udp: correct reuseport selection with connected sockets
11337 - xen-netfront: do not assume sk_buff_head list is empty in error handling
11338 - net: dsa: Fix load order between DSA drivers and taggers
11339 - net: stmmac: Hold rtnl lock in suspend/resume callbacks
11340 - KVM: coalesced_mmio: add bounds checking
11341 - Documentation: sphinx: Add missing comma to list of strings
11342 - firmware: google: check if size is valid when decoding VPD data
11343 - serial: sprd: correct the wrong sequence of arguments
11344 - tty/serial: atmel: reschedule TX after RX was started
11345 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
11346 - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
11347 - ovl: fix regression caused by overlapping layers detection
11348 - phy: qcom-qmp: Correct ready status, again
11349 - floppy: fix usercopy direction
11350 - media: technisat-usb2: break out of loop at end of buffer
11351 - Linux 5.3.1
11352
11353 * ZFS kernel modules lack debug symbols (LP: #1840704)
11354 - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling
11355 - [Debian]: Handle debug symbols for modules in extras too
11356 - [Debian]: Check/link modules with debug symbols after DKMS modules
11357 - [Debian]: Warn about modules without debug symbols
11358 - [Debian]: dkms-build: new parameter for debug package directory
11359 - [Debian]: dkms-build: zfs: support for debug symbols
11360 - [Debian]: dkms-build: Avoid executing post-processor scripts twice
11361 - [Debian]: dkms-build: Move zfs special-casing into configure script
11362
11363 * /proc/self/maps paths missing on live session (was vlc won't start; eoan
11364 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
11365 (LP: #1842382)
11366 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"
11367
11368 -- Seth Forshee <seth.forshee@canonical.com> Fri, 27 Sep 2019 16:08:06 -0500
11369
11370 linux (5.3.0-13.14) eoan; urgency=medium
11371
11372 * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105)
11373
11374 * Packaging resync (LP: #1786013)
11375 - [Packaging] update helper scripts
11376
11377 * Miscellaneous Ubuntu changes
11378 - [Debian] Remove binutils-dev build dependency
11379
11380 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Sep 2019 19:26:43 -0500
11381
11382 linux (5.3.0-12.13) eoan; urgency=medium
11383
11384 * Change kernel compression method to improve boot speed (LP: #1840934)
11385 - [Packaging] Add lz4 build dependency for s390x
11386
11387 * Miscellaneous Ubuntu changes
11388 - SAUCE: Remove spl and zfs source
11389
11390 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Sep 2019 13:36:26 +0200
11391
11392 linux (5.3.0-11.12) eoan; urgency=medium
11393
11394 * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144)
11395
11396 * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
11397 adapters(SAS3.5 onwards) (LP: #1838751)
11398 - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
11399
11400 * s390/setup: Actually init kernel lock down (LP: #1843961)
11401 - SAUCE: (lockdown) s390/setup: Actually init kernel lock down
11402
11403 * cherrypick has_sipl fix (LP: #1843960)
11404 - SAUCE: s390/sclp: Fix bit checked for has_sipl
11405
11406 * Change kernel compression method to improve boot speed (LP: #1840934)
11407 - [Config]: Switch kernel compression from LZO to LZ4 on s390x
11408
11409 * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726)
11410 - [Config] CONFIG_NVRAM=y for ppc64el
11411
11412 * Miscellaneous Ubuntu changes
11413 - [Config]: remove nvram from ppc64el modules ABI
11414 - [Config] Update annotations for recent config changes
11415 - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args
11416 - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
11417 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630
11418 - update dkms package versions
11419
11420 [ Upstream Kernel Changes ]
11421
11422 * Rebase to v5.3
11423
11424 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 16 Sep 2019 16:18:27 +0200
11425
11426 linux (5.3.0-10.11) eoan; urgency=medium
11427
11428 * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232)
11429
11430 * No sound inputs from the external microphone and headset on a Dell machine
11431 (LP: #1842265)
11432 - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls
11433 - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
11434
11435 * Horizontal corrupted line at top of screen caused by framebuffer compression
11436 (LP: #1840236)
11437 - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake
11438
11439 * Add bpftool to linux-tools-common (LP: #1774815)
11440 - [Debian] package bpftool in linux-tools-common
11441
11442 * Miscellaneous Ubuntu changes
11443 - update dkms package versions
11444
11445 [ Upstream Kernel Changes ]
11446
11447 * Rebase to v5.3-rc8
11448
11449 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 09 Sep 2019 10:00:41 +0200
11450
11451 linux (5.3.0-9.10) eoan; urgency=medium
11452
11453 * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393)
11454
11455 * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
11456 - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
11457
11458 * shiftfs: drop entries from cache on unlink (LP: #1841977)
11459 - SAUCE: shiftfs: fix buggy unlink logic
11460
11461 * Fix touchpad IRQ storm after S3 (LP: #1841396)
11462 - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
11463
11464 * Please include DTBs for arm64 laptops (LP: #1842050)
11465 - arm64: dts: qcom: Add Lenovo Miix 630
11466 - arm64: dts: qcom: Add HP Envy x2
11467 - arm64: dts: qcom: Add Asus NovaGo TP370QL
11468
11469 * Miscellaneous Ubuntu changes
11470 - SAUCE: import aufs driver
11471 - [Packaging]: ignore vbox modules when vbox is disabled
11472
11473 [ Upstream Kernel Changes ]
11474
11475 * Rebase to v5.3-rc7
11476
11477 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Sep 2019 10:27:33 +0200
11478
11479 linux (5.3.0-8.9) eoan; urgency=medium
11480
11481 * Packaging resync (LP: #1786013)
11482 - [Packaging] resync getabis
11483
11484 * Change kernel compression method to improve boot speed (LP: #1840934)
11485 - [Config] change kernel compression method to improve boot speed
11486 - [Packaging] add build dependencies for compression algorithms
11487
11488 * realtek r8822be kernel module fails after update to linux kernel-headers
11489 5.0.0-21 (LP: #1838133)
11490 - rtw88: Fix misuse of GENMASK macro
11491 - rtw88: pci: Rearrange the memory usage for skb in RX ISR
11492 - rtw88: pci: Use DMA sync instead of remapping in RX ISR
11493 - rtw88: debug: dump tx power indexes in use
11494 - rtw88: use txpwr_lmt_cfg_pair struct, not arrays
11495 - rtw88: pci: remove set but not used variable 'ip_sel'
11496 - rtw88: allow c2h operation in irq context
11497 - rtw88: enclose c2h cmd handle with mutex
11498 - rtw88: add BT co-existence support
11499 - SAUCE: rtw88: pci: enable MSI interrupt
11500
11501 * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
11502 - [Config] Enable VIMC module
11503
11504 * Goodix touchpad may drop first input event (LP: #1840075)
11505 - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk"
11506 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk"
11507 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c
11508 quirk"
11509 - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk"
11510 - mfd: intel-lpss: Remove D3cold delay
11511
11512 * Include Sunix serial/parallel driver (LP: #1826716)
11513 - serial: 8250_pci: Add support for Sunix serial boards
11514 - parport: parport_serial: Add support for Sunix Multi I/O boards
11515
11516 * enable lockdown on s390x when Secure IPL is performed (LP: #1839622)
11517 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
11518 - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x.
11519
11520 * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231)
11521 - SAUCE: shiftfs: pass correct point down
11522
11523 * shiftfs: add O_DIRECT support (LP: #1837223)
11524 - SAUCE: shiftfs: add O_DIRECT support
11525
11526 * Miscellaneous Ubuntu changes
11527 - [Config] enable secureboot signing on s390x
11528 - [Config] CONFIG_TEST_BLACKHOLE_DEV=m
11529 - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests
11530 - [Debian] disable dkms builds for autopktest rebuilds
11531 - update dkms package versions
11532 - [Config] updateconfigs after v5.3-rc6 rebase
11533
11534 [ Upstream Kernel Changes ]
11535
11536 * Rebase to v5.3-rc5
11537
11538 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Aug 2019 10:09:42 +0200
11539
11540 linux (5.3.0-7.8) eoan; urgency=medium
11541
11542 * Packaging resync (LP: #1786013)
11543 - [Packaging] resync getabis
11544
11545 * Miscellaneous Ubuntu changes
11546 - [Config] updateconfigs after v5.3-rc5 rebase
11547 - remove missing module after updateconfigs
11548
11549 [ Upstream Kernel Changes ]
11550
11551 * Rebase to v5.3-rc5
11552
11553 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Aug 2019 15:31:24 +0200
11554
11555 linux (5.3.0-6.7) eoan; urgency=medium
11556
11557 * Miscellaneous Ubuntu changes
11558 - SAUCE: selftests/bpf: prevent headers to be compiled as C code
11559
11560 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Aug 2019 13:25:01 -0500
11561
11562 linux (5.3.0-5.6) eoan; urgency=medium
11563
11564 * Miscellaneous Ubuntu changes
11565 - update dkms package versions
11566 - [Config] enable zfs build
11567
11568 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Aug 2019 09:16:06 -0500
11569
11570 linux (5.3.0-4.5) eoan; urgency=medium
11571
11572 * Packaging resync (LP: #1786013)
11573 - [Packaging] resync getabis
11574 - [Packaging] update helper scripts
11575
11576 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
11577 timeout for bcache removal causes spurious failures (LP: #1796292)
11578 - SAUCE: bcache: fix deadlock in bcache_allocator
11579
11580 * shiftfs: allow overlayfs (LP: #1838677)
11581 - SAUCE: shiftfs: enable overlayfs on shiftfs
11582
11583 * Miscellaneous Ubuntu changes
11584 - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux
11585 modpost"
11586 - update dkms package versions
11587 - enable nvidia dkms build
11588
11589 [ Upstream Kernel Changes ]
11590
11591 * Rebase to v5.3-rc4
11592
11593 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Aug 2019 10:41:27 -0500
11594
11595 linux (5.3.0-3.4) eoan; urgency=medium
11596
11597 * Miscellaneous Ubuntu changes
11598 - update dkms package versions
11599 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
11600 - [Config] add mux-* to modules.ignore
11601
11602 [ Upstream Kernel Changes ]
11603
11604 * Rebase to v5.3-rc3
11605
11606 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 05 Aug 2019 18:17:09 +0200
11607
11608 linux (5.3.0-2.3) eoan; urgency=medium
11609
11610 * Miscellaneous Ubuntu changes
11611 - [Packaging] add build dependincy on fontconfig
11612
11613 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jul 2019 12:18:46 -0400
11614
11615 linux (5.3.0-1.2) eoan; urgency=medium
11616
11617 * System does not auto detect disconnection of external monitor (LP: #1835001)
11618 - SAUCE: drm/i915: Add support for retrying hotplug
11619 - SAUCE: drm/i915: Enable hotplug retry
11620
11621 * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332)
11622 - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64.
11623
11624 * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530)
11625 - [Config] enable ARCH_MESON
11626 - remove missing module
11627 - [Config] update annotations after enabling ARCH_MESON for arm64
11628
11629 * Miscellaneous Ubuntu changes
11630 - SAUCE: KVM: PPC: comment implicit fallthrough
11631 - update dkms package versions
11632 - [Config] enable vbox dkms build
11633
11634 [ Upstream Kernel Changes ]
11635
11636 * Rebase to v5.3-rc2
11637
11638 -- Seth Forshee <seth.forshee@canonical.com> Sun, 28 Jul 2019 23:10:16 -0400
11639
11640 linux (5.3.0-0.1) eoan; urgency=medium
11641
11642 * Packaging resync (LP: #1786013)
11643 - [Packaging] resync git-ubuntu-log
11644
11645 * Miscellaneous Ubuntu changes
11646 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
11647 kernel image
11648 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
11649 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
11650 locked down
11651 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
11652 down
11653 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11654 reboot
11655 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
11656 KEXEC_SIG_FORCE
11657 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
11658 locked down
11659 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
11660 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
11661 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
11662 down
11663 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
11664 locked down
11665 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
11666 down
11667 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
11668 locked down
11669 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
11670 has been locked down
11671 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
11672 locked down
11673 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
11674 locked down
11675 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
11676 down
11677 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
11678 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
11679 parameters (eg. ioport)
11680 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
11681 - SAUCE: (efi-lockdown) Lock down /proc/kcore
11682 - SAUCE: (efi-lockdown) Lock down kprobes
11683 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
11684 kernel is locked down
11685 - SAUCE: (efi-lockdown) Lock down perf
11686 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
11687 down
11688 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
11689 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
11690 when locked down
11691 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
11692 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
11693 defined
11694 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
11695 that aren't present.
11696 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
11697 efi_status_to_err().
11698 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
11699 error messages.
11700 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11701 boot mode
11702 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11703 mode
11704 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
11705 signature verify
11706 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11707 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
11708 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
11709 Secure Boot mode
11710 - SAUCE: import aufs driver
11711 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
11712 - [Config] disable zfs dkms build
11713 - [Config] disable nvidia dkms build
11714 - [Config] disable vbox dkms build
11715 - SAUCE: perf diff: use llabs for s64 vaules
11716
11717 [ Upstream Kernel Changes ]
11718
11719 * Rebase to v5.3-rc1
11720
11721 -- Seth Forshee <seth.forshee@canonical.com> Tue, 23 Jul 2019 21:45:44 -0500
11722
11723 linux (5.3.0-0.0) eoan; urgency=medium
11724
11725 * Dummy entry.
11726
11727 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jul 2019 10:19:04 -0500
11728
11729 linux (5.2.0-9.10) eoan; urgency=medium
11730
11731 * Packaging resync (LP: #1786013)
11732 - [Packaging] update helper scripts
11733
11734 * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
11735 - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device
11736 - SAUCE: Input: alps - fix a mismatch between a condition check and its
11737 comment
11738
11739 * System does not auto detect disconnection of external monitor (LP: #1835001)
11740 - SAUCE: drm/i915: Add support for retrying hotplug
11741 - SAUCE: drm/i915: Enable hotplug retry
11742
11743 * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
11744 - SAUCE: ALSA: hda/hdmi - Remove duplicated define
11745 - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
11746
11747 * First click on Goodix touchpad doesn't be recognized after runtime suspended
11748 (LP: #1836836)
11749 - SAUCE: i2c: designware: add G3 3590 into i2c quirk
11750
11751 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
11752 (LP: #1836760)
11753 - ixgbevf: Use cached link state instead of re-reading the value for ethtool
11754
11755 * Doing multiple squashfs (and other loop?) mounts in parallel breaks
11756 (LP: #1836914)
11757 - SAUCE: Revert "loop: Don't change loop device under exclusive opener"
11758
11759 * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
11760 - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
11761 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
11762 - [Config] add hibmc-drm to modules.ignore
11763
11764 * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
11765 - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
11766
11767 * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
11768 (LP: #1835054)
11769 - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
11770
11771 * Unhide Nvidia HDA audio controller (LP: #1836308)
11772 - PCI: Enable NVIDIA HDA controllers
11773
11774 * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
11775 (LP: #1836177)
11776 - e1000e: Make watchdog use delayed work
11777
11778 * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
11779 - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
11780 - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk
11781
11782 * Intel ethernet I219 has slow RX speed (LP: #1836152)
11783 - e1000e: add workaround for possible stalled packet
11784 - e1000e: disable force K1-off feature
11785
11786 * bcache: risk of data loss on I/O errors in backing or caching devices
11787 (LP: #1829563)
11788 - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
11789
11790 * bnx2x driver causes 100% CPU load (LP: #1832082)
11791 - bnx2x: Prevent ptp_task to be rescheduled indefinitely
11792
11793 * fcf-protection=none patch with new version
11794 - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags"
11795 - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
11796
11797 * CVE-2019-12614
11798 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
11799
11800 * Eoan update: v5.2.1 upstream stable release (LP: #1836622)
11801 - crypto: lrw - use correct alignmask
11802 - crypto: talitos - rename alternative AEAD algos.
11803 - fscrypt: don't set policy for a dead directory
11804 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
11805 - media: stv0297: fix frequency range limit
11806 - ALSA: usb-audio: Fix parse of UAC2 Extension Units
11807 - ALSA: hda/realtek - Headphone Mic can't record after S3
11808 - tpm: Actually fail on TPM errors during "get random"
11809 - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
11810 - block: fix .bi_size overflow
11811 - block, bfq: NULL out the bic when it's no longer valid
11812 - perf intel-pt: Fix itrace defaults for perf script
11813 - perf auxtrace: Fix itrace defaults for perf script
11814 - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation
11815 - perf pmu: Fix uncore PMU alias list for ARM64
11816 - perf thread-stack: Fix thread stack return from kernel for kernel-only case
11817 - perf header: Assign proper ff->ph in perf_event__synthesize_features()
11818 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
11819 - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
11820 - Documentation: Add section about CPU vulnerabilities for Spectre
11821 - Documentation/admin: Remove the vsyscall=native documentation
11822 - mwifiex: Don't abort on small, spec-compliant vendor IEs
11823 - USB: serial: ftdi_sio: add ID for isodebug v1
11824 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
11825 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
11826 - p54usb: Fix race between disconnect and firmware loading
11827 - usb: gadget: f_fs: data_len used before properly set
11828 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
11829 - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset()
11830 - usb: renesas_usbhs: add a workaround for a race condition of workqueue
11831 - drivers/usb/typec/tps6598x.c: fix portinfo width
11832 - drivers/usb/typec/tps6598x.c: fix 4CC cmd write
11833 - p54: fix crash during initialization
11834 - staging: comedi: dt282x: fix a null pointer deref on interrupt
11835 - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
11836 - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate()
11837 - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
11838 - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro
11839 - HID: Add another Primax PIXART OEM mouse quirk
11840 - lkdtm: support llvm-objcopy
11841 - binder: fix memory leak in error path
11842 - binder: return errors from buffer copy functions
11843 - iio: adc: stm32-adc: add missing vdda-supply
11844 - coresight: Potential uninitialized variable in probe()
11845 - coresight: etb10: Do not call smp_processor_id from preemptible
11846 - coresight: tmc-etr: Do not call smp_processor_id() from preemptible
11847 - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from
11848 preemptible
11849 - coresight: tmc-etf: Do not call smp_processor_id from preemptible
11850 - carl9170: fix misuse of device driver API
11851 - Revert "x86/build: Move _etext to actual end of .text"
11852 - VMCI: Fix integer overflow in VMCI handle arrays
11853 - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()"
11854 - staging: vchiq: make wait events interruptible
11855 - staging: vchiq: revert "switch to wait_for_completion_killable"
11856 - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work
11857 - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex
11858 - staging: bcm2835-camera: Ensure all buffers are returned on disable
11859 - staging: bcm2835-camera: Remove check of the number of buffers supplied
11860 - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming
11861 - staging: rtl8712: reduce stack usage, again
11862 - Linux 5.2.1
11863 - [Config] updateconfigs after v5.2.1 stable update
11864
11865 * fcf-protection=none patch with upstream version
11866 - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags"
11867 - SAUCE: kbuild: add -fcf-protection=none to retpoline flags
11868
11869 * Miscellaneous Ubuntu changes
11870 - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace
11871 function
11872 - SAUCE: selftests/powerpc/ptrace: fix build failure
11873 - update dkms package versions
11874 - [Packaging] add zlua to zfs-modules.ignore
11875 - update dkms package versions
11876
11877 -- Seth Forshee <seth.forshee@canonical.com> Fri, 19 Jul 2019 15:04:45 -0500
11878
11879 linux (5.2.0-8.9) eoan; urgency=medium
11880
11881 * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700)
11882
11883 * Miscellaneous Ubuntu changes
11884 - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1
11885 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on
11886 s390
11887 - SAUCE: add -fcf-protection=none to retpoline flags
11888 - SAUCE: usbip: ensure strings copied using strncpy are null-terminated
11889 - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS
11890 - SAUCE: perf jvmti: ensure strncpy result is null-terminated
11891 - update dkms package versions
11892 - add removed zfs modules to modules.ignore
11893
11894 [ Upstream Kernel Changes ]
11895
11896 * Rebase to v5.2
11897
11898 -- Seth Forshee <seth.forshee@canonical.com> Mon, 08 Jul 2019 07:13:41 -0500
11899
11900 linux (5.2.0-7.8) eoan; urgency=medium
11901
11902 * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
11903 kernel (LP: #1829652)
11904 - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
11905
11906 * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
11907 - net: hns3: initialize CPU reverse mapping
11908 - net: hns3: refine the flow director handle
11909 - net: hns3: add aRFS support for PF
11910 - net: hns3: fix for FEC configuration
11911 - RDMA/hns: Remove unnecessary print message in aeq
11912 - RDMA/hns: Update CQE specifications
11913 - RDMA/hns: Move spin_lock_irqsave to the correct place
11914 - RDMA/hns: Remove jiffies operation in disable interrupt context
11915 - RDMA/hns: Replace magic numbers with #defines
11916 - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
11917 - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
11918 - net: hns3: add support for dump firmware statistics by debugfs
11919 - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
11920 registered
11921 - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
11922 registered
11923 - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
11924 registered
11925 - net: hns3: modify hclge_init_client_instance()
11926 - net: hns3: modify hclgevf_init_client_instance()
11927 - net: hns3: add handshake with hardware while doing reset
11928 - net: hns3: stop schedule reset service while unloading driver
11929 - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
11930 - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
11931 - RDMA/hns: Bugfix for posting multiple srq work request
11932 - net: hns3: remove redundant core reset
11933 - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
11934 - net: hns3: fix VLAN filter restore issue after reset
11935 - net: hns3: set the port shaper according to MAC speed
11936 - net: hns3: add a check to pointer in error_detected and slot_reset
11937 - net: hns3: set ops to null when unregister ad_dev
11938 - net: hns3: add handling of two bits in MAC tunnel interrupts
11939 - net: hns3: remove setting bit of reset_requests when handling mac tunnel
11940 interrupts
11941 - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
11942 - net: hns3: delay and separate enabling of NIC and ROCE HW errors
11943 - RDMA/hns: fix inverted logic of readl read and shift
11944 - RDMA/hns: Bugfix for filling the sge of srq
11945 - net: hns3: log detail error info of ROCEE ECC and AXI errors
11946 - net: hns3: fix wrong size of mailbox responding data
11947 - net: hns3: make HW GRO handling compliant with SW GRO
11948 - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
11949 - net: hns3: refactor hns3_get_new_int_gl function
11950 - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
11951 - net: hns3: delete the redundant user NIC codes
11952 - net: hns3: small changes for magic numbers
11953 - net: hns3: use macros instead of magic numbers
11954 - net: hns3: refactor PF/VF RSS hash key configuration
11955 - net: hns3: some modifications to simplify and optimize code
11956 - net: hns3: fix some coding style issues
11957 - net: hns3: delay setting of reset level for hw errors until slot_reset is
11958 called
11959 - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
11960 require reset
11961 - net: hns3: process H/W errors occurred before HNS dev initialization
11962 - net: hns3: add recovery for the H/W errors occurred before the HNS dev
11963 initialization
11964 - net: hns3: some changes of MSI-X bits in PPU(RCB)
11965 - net: hns3: extract handling of mpf/pf msi-x errors into functions
11966 - net: hns3: clear restting state when initializing HW device
11967 - net: hns3: free irq when exit from abnormal branch
11968 - net: hns3: fix for dereferencing before null checking
11969 - net: hns3: fix for skb leak when doing selftest
11970 - net: hns3: delay ring buffer clearing during reset
11971 - net: hns3: some variable modification
11972 - net: hns3: fix dereference of ae_dev before it is null checked
11973 - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
11974 - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
11975 - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
11976 - scsi: hisi_sas: Change the type of some numbers to unsigned
11977 - scsi: hisi_sas: Ignore the error code between phy down to phy up
11978 - scsi: hisi_sas: Disable stash for v3 hw
11979 - net: hns3: Add missing newline at end of file
11980 - RDMa/hns: Don't stuck in endless timeout loop
11981
11982 * Sometimes touchpad automatically trigger double click (LP: #1833484)
11983 - SAUCE: i2c: designware: Add disable runtime pm quirk
11984
11985 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
11986 - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
11987
11988 * depmod may prefer unsigned l-r-m nvidia modules to signed modules
11989 (LP: #1834479)
11990 - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
11991
11992 * Miscellaneous Ubuntu changes
11993 - SAUCE: selftests/powerpc: disable signal_fuzzer test
11994
11995 [ Upstream Kernel Changes ]
11996
11997 * Rebase to v5.2-rc7
11998
11999 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jul 2019 07:22:18 -0500
12000
12001 linux (5.2.0-6.7) eoan; urgency=medium
12002
12003 * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
12004 - hinic: fix a bug in set rx mode
12005
12006 * Miscellaneous Ubuntu changes
12007 - rebase to v5.2-rc6
12008
12009 [ Upstream Kernel Changes ]
12010
12011 * Rebase to v5.2-rc6
12012
12013 -- Seth Forshee <seth.forshee@canonical.com> Sun, 23 Jun 2019 23:36:11 -0500
12014
12015 linux (5.2.0-5.6) eoan; urgency=medium
12016
12017 * QCA9377 isn't being recognized sometimes (LP: #1757218)
12018 - SAUCE: USB: Disable USB2 LPM at shutdown
12019
12020 * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
12021 - SAUCE: shiftfs: allow changing ro/rw for subvolumes
12022
12023 * Miscellaneous Ubuntu changes
12024 - update dkms package versions
12025 - [Packaging] replace nvidia-418 dkms build with nvidia-430
12026 - SAUCE: import aufs driver
12027
12028 [ Upstream Kernel Changes ]
12029
12030 * Rebase to v5.2-rc5
12031
12032 -- Seth Forshee <seth.forshee@canonical.com> Mon, 17 Jun 2019 15:04:12 -0500
12033
12034 linux (5.2.0-4.5) eoan; urgency=medium
12035
12036 * arm64: cma_alloc errors at boot (LP: #1823753)
12037 - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
12038 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers
12039 - dma-contiguous: use fallback alloc_pages for single pages
12040 - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
12041 free}_contiguous()
12042
12043 * Miscellaneous Ubuntu changes
12044 - [Config] CONFIG_MFD_TQMX86=n for s390x
12045 - [Config] CONFIG_GPIO_AMD_FCH=n for s390x
12046 - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x
12047 - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x
12048 - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae
12049 - [Config] CONFIG_DRM_NOUVEAU_SVM=n
12050 - [Config] CONFIG_HWMON=n for s390x
12051 - [Config] CONFIG_NEW_LEDS=n for s390x
12052 - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf
12053 - [Config] CONFIG_VOP_BUS=n for non-amd64 arches
12054 - [Config] CONFIG_TI_CPSW_PHY_SEL=n
12055 - [Config] CONFIG_INTERCONNECT=n for s390x
12056 - [Config] CONFIG_SCSI_GDTH=n for s390x
12057 - [Config] CONFIG_PACKING=n for s390x
12058 - [Config] CONFIG_ARCH_MILBEAUT=y for armhf
12059 - [Config] update annotations following config review
12060 - update dkms package versions
12061 - [Config] enable nvidia dkms build
12062
12063 [ Upstream Kernel Changes ]
12064
12065 * Rebase to v5.2-rc4
12066
12067 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Jun 2019 07:00:11 -0500
12068
12069 linux (5.2.0-3.4) eoan; urgency=medium
12070
12071 * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
12072 Ubuntu (LP: #1761379)
12073 - [Packaging] Support building libperf-jvmti.so
12074
12075 * Miscellaneous Ubuntu changes
12076 - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections"
12077 - update dkms package versions
12078 - [Config] enable zfs
12079 - rebase to v5.2-rc3
12080
12081 [ Upstream Kernel Changes ]
12082
12083 * Rebase to v5.2-rc3
12084
12085 -- Seth Forshee <seth.forshee@canonical.com> Sun, 02 Jun 2019 21:48:50 -0500
12086
12087 linux (5.2.0-2.3) eoan; urgency=medium
12088
12089 * Miscellaneous Ubuntu changes
12090 - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of
12091 the kernel
12092
12093 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 May 2019 07:12:39 -0500
12094
12095 linux (5.2.0-1.2) eoan; urgency=medium
12096
12097 * Miscellaneous Ubuntu changes
12098 - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y
12099 - update dkms package versions
12100 - [Config] enable vbox dkms build
12101 - update dkms package versions
12102
12103 [ Upstream Kernel Changes ]
12104
12105 * Rebase to v5.2-rc2
12106
12107 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 May 2019 21:11:27 -0500
12108
12109 linux (5.2.0-0.1) eoan; urgency=medium
12110
12111 * Miscellaneous Ubuntu changes
12112 - SAUCE: import aufs driver
12113 - [Packaging] disable ZFS
12114 - [Packaging] disable nvidia
12115 - [Packaging] dkms-build -- expand paths searched for make.log files
12116 - add virtualbox-guest-dkms dkms package build
12117 - enable vbox dkms build for amd64 and i386
12118 - update dkms package versions
12119 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
12120 kernel image
12121 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
12122 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
12123 locked down
12124 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
12125 down
12126 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
12127 reboot
12128 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
12129 KEXEC_SIG_FORCE
12130 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
12131 locked down
12132 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
12133 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
12134 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
12135 down
12136 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
12137 locked down
12138 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
12139 down
12140 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
12141 locked down
12142 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
12143 has been locked down
12144 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
12145 locked down
12146 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
12147 locked down
12148 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
12149 down
12150 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
12151 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
12152 parameters (eg. ioport)
12153 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
12154 - SAUCE: (efi-lockdown) Lock down /proc/kcore
12155 - SAUCE: (efi-lockdown) Lock down kprobes
12156 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
12157 kernel is locked down
12158 - SAUCE: (efi-lockdown) Lock down perf
12159 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
12160 down
12161 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
12162 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
12163 when locked down
12164 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
12165 that aren't present.
12166 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
12167 efi_status_to_err().
12168 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
12169 error messages.
12170 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
12171 boot mode
12172 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
12173 mode
12174 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
12175 signature verify
12176 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
12177 defined
12178 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
12179 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
12180 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
12181 Secure Boot mode
12182 - update dkms package versions
12183 - [Config] disable vbox build
12184 - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as
12185 __always_inline
12186 - SAUCE: IB/mlx5: use size_t instead of u64 when dividing
12187
12188 [ Upstream Kernel Changes ]
12189
12190 * Rebase to v5.2-rc1
12191
12192 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 11:18:43 -0500
12193
12194 linux (5.2.0-0.0) eoan; urgency=medium
12195
12196 * Dummy entry.
12197
12198 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 07:34:43 -0500
12199
12200 linux (5.1.0-2.2) eoan; urgency=medium
12201
12202 * Packaging resync (LP: #1786013)
12203 - [Packaging] resync git-ubuntu-log
12204
12205 * Eoan update: v5.1.2 upstream stable release (LP: #1829050)
12206 - x86/msr-index: Cleanup bit defines
12207 - x86/speculation: Consolidate CPU whitelists
12208 - x86/speculation/mds: Add basic bug infrastructure for MDS
12209 - x86/speculation/mds: Add BUG_MSBDS_ONLY
12210 - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
12211 - x86/speculation/mds: Add mds_clear_cpu_buffers()
12212 - x86/speculation/mds: Clear CPU buffers on exit to user
12213 - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
12214 - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
12215 - x86/speculation/mds: Add mitigation control for MDS
12216 - x86/speculation/mds: Add sysfs reporting for MDS
12217 - x86/speculation/mds: Add mitigation mode VMWERV
12218 - Documentation: Move L1TF to separate directory
12219 - Documentation: Add MDS vulnerability documentation
12220 - x86/speculation/mds: Add mds=full,nosmt cmdline option
12221 - x86/speculation: Move arch_smt_update() call to after mitigation decisions
12222 - x86/speculation/mds: Add SMT warning message
12223 - x86/speculation/mds: Fix comment
12224 - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
12225 - cpu/speculation: Add 'mitigations=' cmdline option
12226 - x86/speculation: Support 'mitigations=' cmdline option
12227 - powerpc/speculation: Support 'mitigations=' cmdline option
12228 - s390/speculation: Support 'mitigations=' cmdline option
12229 - x86/speculation/mds: Add 'mitigations=' support for MDS
12230 - x86/mds: Add MDSUM variant to the MDS documentation
12231 - Documentation: Correct the possible MDS sysfs values
12232 - x86/speculation/mds: Fix documentation typo
12233 - Linux 5.1.2
12234
12235 * Eoan update: v5.1.1 upstream stable release (LP: #1829046)
12236 - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
12237 - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
12238 - staging: greybus: power_supply: fix prop-descriptor request size
12239 - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
12240 - staging: most: cdev: fix chrdev_region leak in mod_exit
12241 - staging: most: sound: pass correct device when creating a sound card
12242 - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
12243 - usb: dwc3: Fix default lpm_nyet_threshold value
12244 - USB: serial: f81232: fix interrupt worker not stop
12245 - USB: cdc-acm: fix unthrottle races
12246 - usb-storage: Set virt_boundary_mask to avoid SG overflows
12247 - genirq: Prevent use-after-free and work list corruption
12248 - intel_th: pci: Add Comet Lake support
12249 - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
12250 - cpufreq: armada-37xx: fix frequency calculation for opp
12251 - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
12252 hibernate
12253 - soc: sunxi: Fix missing dependency on REGMAP_MMIO
12254 - scsi: lpfc: change snprintf to scnprintf for possible overflow
12255 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
12256 - scsi: qla2xxx: Set remote port devloss timeout to 0
12257 - scsi: qla2xxx: Fix device staying in blocked state
12258 - Bluetooth: hidp: fix buffer overflow
12259 - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
12260 - Bluetooth: Fix not initializing L2CAP tx_credits
12261 - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
12262 - UAS: fix alignment of scatter/gather segments
12263 - ASoC: Intel: avoid Oops if DMA setup fails
12264 - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
12265 - locking/futex: Allow low-level atomic operations to return -EAGAIN
12266 - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
12267 - Linux 5.1.1
12268
12269 * shiftfs: lock security sensitive superblock flags (LP: #1827122)
12270 - SAUCE: shiftfs: lock down certain superblock flags
12271
12272 * Please package libbpf (which is done out of the kernel src) in Debian [for
12273 19.10] (LP: #1826410)
12274 - SAUCE: tools -- fix add ability to disable libbfd
12275
12276 * ratelimit cma_alloc messages (LP: #1828092)
12277 - SAUCE: cma: ratelimit cma_alloc error messages
12278
12279 * Headphone jack switch sense is inverted: plugging in headphones disables
12280 headphone output (LP: #1824259)
12281 - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
12282
12283 * There are 4 HDMI/Displayport audio output listed in sound setting without
12284 attach any HDMI/DP monitor (LP: #1827967)
12285 - ALSA: hda/hdmi - Read the pin sense from register when repolling
12286 - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
12287
12288 * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
12289 - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
12290
12291 * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
12292 Checking for all LINUX clients for devops4p10 (LP: #1766201)
12293 - SAUCE: integrity: downgrade error to warning
12294
12295 * linux-buildinfo: pull out ABI information into its own package
12296 (LP: #1806380)
12297 - [Packaging] autoreconstruct -- base tag is always primary mainline version
12298
12299 * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
12300 (LP: #1825210)
12301 - vbox-update: updates for renamed makefiles
12302 - ubuntu: vbox -- update to 6.0.6-dfsg-1
12303
12304 * autofs kernel module missing (LP: #1824333)
12305 - [Config] Update autofs4 path in inclusion list
12306
12307 * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
12308 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
12309
12310 * CVE-2019-3874
12311 - sctp: implement memory accounting on tx path
12312 - sctp: implement memory accounting on rx path
12313
12314 * apparmor does not start in Disco LXD containers (LP: #1824812)
12315 - SAUCE: shiftfs: use separate llseek method for directories
12316
12317 * Miscellaneous Ubuntu changes
12318 - [Packaging] autoreconstruct -- remove for -rc kernels
12319 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
12320 defined
12321 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
12322 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
12323 - [Config] (efi-lockdown): update configs after efi lockdown patch refresh
12324 - [Packaging] don't delete efi_parser.c
12325 - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD
12326 - ubuntu: vbox -- update to 6.0.6-dfsg-2
12327 - add nvidia-418 dkms build
12328 - remove virtualbox guest drivers
12329 - [Packaging] dkms-build -- expand paths searched for make.log files
12330 - add virtualbox-guest-dkms dkms package build
12331 - enable vbox dkms build for amd64 and i386
12332 - [Config] update configs for v5.1(-rc7)? rebase
12333 - update dkms package versions
12334 - Add the ability to lock down access to the running kernel image
12335 - Enforce module signatures if the kernel is locked down
12336 - Restrict /dev/{mem,kmem,port} when the kernel is locked down
12337 - kexec_load: Disable at runtime if the kernel is locked down
12338 - Copy secure_boot flag in boot params across kexec reboot
12339 - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
12340 - kexec_file: Restrict at runtime if the kernel is locked down
12341 - hibernate: Disable when the kernel is locked down
12342 - uswsusp: Disable when the kernel is locked down
12343 - PCI: Lock down BAR access when the kernel is locked down
12344 - x86: Lock down IO port access when the kernel is locked down
12345 - x86/msr: Restrict MSR access when the kernel is locked down
12346 - ACPI: Limit access to custom_method when the kernel is locked down
12347 - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down
12348 - acpi: Disable ACPI table override if the kernel is locked down
12349 - acpi: Disable APEI error injection if the kernel is locked down
12350 - Prohibit PCMCIA CIS storage when the kernel is locked down
12351 - Lock down TIOCSSERIAL
12352 - Lock down module params that specify hardware parameters (eg. ioport)
12353 - x86/mmiotrace: Lock down the testmmiotrace module
12354 - Lock down /proc/kcore
12355 - Lock down kprobes
12356 - bpf: Restrict kernel image access functions when the kernel is locked down
12357 - Lock down perf
12358 - debugfs: Restrict debugfs when the kernel is locked down
12359 - lockdown: Print current->comm in restriction messages
12360 - kexec: Allow kexec_file() with appropriate IMA policy when locked down
12361 - Make get_cert_list() not complain about cert lists that aren't present.
12362 - Add efi_status_to_str() and rework efi_status_to_err().
12363 - Make get_cert_list() use efi_status_to_str() to print error messages.
12364 - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
12365 - efi: Lock down the kernel if booted in secure boot mode
12366 - KEYS: Make use of platform keyring for module signature verify
12367
12368 * Miscellaneous upstream changes
12369 - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
12370
12371 -- Seth Forshee <seth.forshee@canonical.com> Tue, 14 May 2019 12:32:56 -0500
12372
12373 linux (5.1.0-1.1) eoan; urgency=medium
12374
12375 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
12376 - [Packaging]: really drop snapdragon
12377
12378 * Miscellaneous Ubuntu changes
12379 - SAUCE: fix vbox use of MAP_SHARED
12380 - SAUCE: fix vbox use of vm_fault_t
12381 - [Packaging] disable ZFS
12382 - [Packaging] disable nvidia
12383 - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation
12384 - [Config]: updateconfig after rebase to v5.1-rc
12385 - [Config]: build ETNAVIV only on arm platforms
12386 - [Config]: Disable CMA on non-arm platforms
12387 - [Config]: MMC_CQHCI is needed by some built-in drivers
12388 - [Config]: a.out support has been deprecated
12389 - [Config]: R3964 was marked as BROKEN
12390 - [Config]: Add SENSIRION_SGP30 module
12391
12392 * Miscellaneous upstream changes
12393 - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search
12394 path"
12395 - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK"
12396
12397 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 10:03:25 -0300
12398
12399 linux (5.1.0-0.0) eoan; urgency=medium
12400
12401 * Dummy entry.
12402
12403 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 09:49:47 -0300
12404
12405 linux (5.0.0-13.14) disco; urgency=medium
12406
12407 * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
12408
12409 * Display only has 640x480 (LP: #1824677)
12410 - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
12411
12412 * shiftfs: use after free when checking mount options (LP: #1824735)
12413 - SAUCE: shiftfs: prevent use-after-free when verifying mount options
12414
12415 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Apr 2019 09:11:23 -0500
12416
12417 linux (5.0.0-12.13) disco; urgency=medium
12418
12419 * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
12420
12421 * Linux 5.0 black screen on boot, display flickers (i915 regression with
12422 certain laptop panels) (LP: #1824216)
12423 - drm/i915/dp: revert back to max link rate and lane count on eDP
12424
12425 * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
12426 - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
12427
12428 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Apr 2019 13:38:05 -0500
12429
12430 linux (5.0.0-11.12) disco; urgency=medium
12431
12432 * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
12433
12434 * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
12435 (LP: #1824194)
12436 - net: hns3: fix for not calculating tx bd num correctly
12437
12438 * disco: unable to use iptables/enable ufw under -virtual kernel
12439 (LP: #1823862)
12440 - [Packaging] add bpfilter to linux-modules
12441
12442 * Make shiftfs a module rather than built-in (LP: #1824354)
12443 - [Config] CONFIG_SHIFT_FS=m
12444
12445 * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
12446 - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
12447
12448 * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
12449 - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
12450
12451 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Apr 2019 10:17:19 -0500
12452
12453 linux (5.0.0-10.11) disco; urgency=medium
12454
12455 * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
12456
12457 * Apparmor enforcement failure in lxc selftests (LP: #1823379)
12458 - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
12459
12460 * systemd cause kernel trace "BUG: unable to handle kernel paging request at
12461 6db23a14" on Cosmic i386 (LP: #1813244)
12462 - openvswitch: fix flow actions reallocation
12463
12464 -- Seth Forshee <seth.forshee@canonical.com> Tue, 09 Apr 2019 08:30:38 -0500
12465
12466 linux (5.0.0-9.10) disco; urgency=medium
12467
12468 * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
12469
12470 * Packaging resync (LP: #1786013)
12471 - [Packaging] resync git-ubuntu-log
12472 - [Packaging] update helper scripts
12473 - [Packaging] resync retpoline extraction
12474
12475 * Huawei Hi1822 NIC has poor performance (LP: #1820187)
12476 - net-next/hinic: replace disable_irq_nosync/enable_irq
12477
12478 * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
12479 - shiftfs: uid/gid shifting bind mount
12480 - shiftfs: rework and extend
12481 - shiftfs: support some btrfs ioctls
12482 - [Config] enable shiftfs
12483
12484 * Cannot boot or install - have to use nomodeset (LP: #1821820)
12485 - Revert "drm/i915/fbdev: Actually configure untiled displays"
12486
12487 * Disco update: v5.0.6 upstream stable release (LP: #1823060)
12488 - netfilter: nf_tables: fix set double-free in abort path
12489 - dccp: do not use ipv6 header for ipv4 flow
12490 - genetlink: Fix a memory leak on error path
12491 - gtp: change NET_UDP_TUNNEL dependency to select
12492 - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
12493 - mac8390: Fix mmio access size probe
12494 - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
12495 - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
12496 - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
12497 - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
12498 - net: phy: meson-gxl: fix interrupt support
12499 - net: rose: fix a possible stack overflow
12500 - net: stmmac: fix memory corruption with large MTUs
12501 - net-sysfs: call dev_hold if kobject_init_and_add success
12502 - net: usb: aqc111: Extend HWID table by QNAP device
12503 - packets: Always register packet sk in the same order
12504 - rhashtable: Still do rehash when we get EEXIST
12505 - sctp: get sctphdr by offset in sctp_compute_cksum
12506 - sctp: use memdup_user instead of vmemdup_user
12507 - tcp: do not use ipv6 header for ipv4 flow
12508 - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
12509 - tipc: change to check tipc_own_id to return in tipc_net_stop
12510 - tipc: fix cancellation of topology subscriptions
12511 - tun: properly test for IFF_UP
12512 - vrf: prevent adding upper devices
12513 - vxlan: Don't call gro_cells_destroy() before device is unregistered
12514 - thunderx: enable page recycling for non-XDP case
12515 - thunderx: eliminate extra calls to put_page() for pages held for recycling
12516 - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
12517 - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
12518 helper
12519 - net: phy: don't clear BMCR in genphy_soft_reset
12520 - r8169: fix cable re-plugging issue
12521 - ila: Fix rhashtable walker list corruption
12522 - tun: add a missing rcu_read_unlock() in error path
12523 - powerpc/fsl: Fix the flush of branch predictor.
12524 - Btrfs: fix incorrect file size after shrinking truncate and fsync
12525 - btrfs: remove WARN_ON in log_dir_items
12526 - btrfs: don't report readahead errors and don't update statistics
12527 - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
12528 - btrfs: Avoid possible qgroup_rsv_size overflow in
12529 btrfs_calculate_inode_block_rsv_size
12530 - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
12531 - locks: wake any locks blocked on request before deadlock check
12532 - tracing: initialize variable in create_dyn_event()
12533 - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
12534 - powerpc: bpf: Fix generation of load/store DW instructions
12535 - vfio: ccw: only free cp on final interrupt
12536 - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
12537 - NFS: fix mount/umount race in nlmclnt.
12538 - NFSv4.1 don't free interrupted slot on open
12539 - net: dsa: qca8k: remove leftover phy accessors
12540 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
12541 - ALSA: seq: oss: Fix Spectre v1 vulnerability
12542 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
12543 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
12544 - ALSA: hda/realtek - Fixed Headset Mic JD not stable
12545 - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
12546 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
12547 - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
12548 - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
12549 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
12550 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
12551 - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
12552 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
12553 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
12554 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
12555 - kbuild: modversions: Fix relative CRC byte order interpretation
12556 - fs/open.c: allow opening only regular files during execve()
12557 - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
12558 - scsi: sd: Fix a race between closing an sd device and sd I/O
12559 - scsi: sd: Quiesce warning if device does not report optimal I/O size
12560 - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
12561 - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
12562 devices
12563 - drm/rockchip: vop: reset scale mode when win is disabled
12564 - tty/serial: atmel: Add is_half_duplex helper
12565 - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
12566 - tty: mxs-auart: fix a potential NULL pointer dereference
12567 - tty: atmel_serial: fix a potential NULL pointer dereference
12568 - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
12569 - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
12570 - staging: olpc_dcon_xo_1: add missing 'const' qualifier
12571 - staging: speakup_soft: Fix alternate speech with other synths
12572 - staging: vt6655: Remove vif check from vnt_interrupt
12573 - staging: vt6655: Fix interrupt race condition on device start up.
12574 - staging: erofs: fix to handle error path of erofs_vmap()
12575 - staging: erofs: fix error handling when failed to read compresssed data
12576 - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
12577 - serial: max310x: Fix to avoid potential NULL pointer dereference
12578 - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
12579 - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
12580 - USB: serial: cp210x: add new device id
12581 - USB: serial: ftdi_sio: add additional NovaTech products
12582 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
12583 - USB: serial: option: set driver_info for SIM5218 and compatibles
12584 - USB: serial: option: add support for Quectel EM12
12585 - USB: serial: option: add Olicard 600
12586 - ACPI / CPPC: Fix guaranteed performance handling
12587 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
12588 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
12589 - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
12590 - blk-mq: fix sbitmap ws_active for shared tags
12591 - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
12592 - cpufreq: scpi: Fix use after free
12593 - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
12594 - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
12595 - drm/i915: Mark AML 0x87CA as ULX
12596 - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
12597 - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
12598 - gpio: exar: add a check for the return value of ida_simple_get fails
12599 - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
12600 - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
12601 - usb: mtu3: fix EXTCON dependency
12602 - USB: gadget: f_hid: fix deadlock in f_hidg_write()
12603 - usb: common: Consider only available nodes for dr_mode
12604 - mm/memory.c: fix modifying of page protection by insert_pfn()
12605 - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
12606 - xhci: Fix port resume done detection for SS ports with LPM enabled
12607 - usb: xhci: dbc: Don't free all memory with spinlock held
12608 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
12609 - usb: cdc-acm: fix race during wakeup blocking TX traffic
12610 - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
12611 - usb: typec: Fix unchecked return value
12612 - mm/hotplug: fix offline undo_isolate_page_range()
12613 - mm: add support for kmem caches in DMA32 zone
12614 - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
12615 - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
12616 - mm/debug.c: fix __dump_page when mapping->host is not set
12617 - mm/memory_hotplug.c: fix notification in offline error path
12618 - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
12619 - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
12620 - perf pmu: Fix parser error for uncore event alias
12621 - perf intel-pt: Fix TSC slip
12622 - objtool: Query pkg-config for libelf location
12623 - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
12624 - powerpc/64: Fix memcmp reading past the end of src/dest
12625 - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
12626 - watchdog: Respect watchdog cpumask on CPU hotplug
12627 - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
12628 - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
12629 - KVM: Reject device ioctls from processes other than the VM's creator
12630 - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
12631 - KVM: x86: update %rip after emulating IO
12632 - bpf: do not restore dst_reg when cur_state is freed
12633 - mt76x02u: use usb_bulk_msg to upload firmware
12634 - Linux 5.0.6
12635
12636 * RDMA/hns updates for disco (LP: #1822897)
12637 - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
12638 - RDMA/hns: Bugfix for the scene without receiver queue
12639 - RDMA/hns: Add constraint on the setting of local ACK timeout
12640 - RDMA/hns: Modify the pbl ba page size for hip08
12641 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
12642 - RDMA/hns: Add the process of AEQ overflow for hip08
12643 - RDMA/hns: Add SCC context allocation support for hip08
12644 - RDMA/hns: Add SCC context clr support for hip08
12645 - RDMA/hns: Add timer allocation support for hip08
12646 - RDMA/hns: Remove set but not used variable 'rst'
12647 - RDMA/hns: Make some function static
12648 - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
12649 - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
12650 - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
12651 - RDMA/hns: Limit minimum ROCE CQ depth to 64
12652 - RDMA/hns: Fix the state of rereg mr
12653 - RDMA/hns: Set allocated memory to zero for wrid
12654 - RDMA/hns: Delete useful prints for aeq subtype event
12655 - RDMA/hns: Configure capacity of hns device
12656 - RDMA/hns: Modify qp&cq&pd specification according to UM
12657 - RDMA/hns: Bugfix for set hem of SCC
12658 - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
12659
12660 * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
12661 - Set +x on rebuild testcase.
12662 - Skip rebuild test, for regression-suite deps.
12663 - Make ubuntu-regression-suite skippable on unbootable kernels.
12664 - make rebuild use skippable error codes when skipping.
12665 - Only run regression-suite, if requested to.
12666
12667 * touchpad not working on lenovo yoga 530 (LP: #1787775)
12668 - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
12669 - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
12670 - i2c: add extra check to safe DMA buffer helper
12671 - i2c: Add drivers for the AMD PCIe MP2 I2C controller
12672 - [Config] Update config for AMD MP2 I2C driver
12673
12674 * Detect SMP PHY control command errors (LP: #1822680)
12675 - scsi: libsas: Check SMP PHY control function result
12676
12677 * disable a.out support (LP: #1818552)
12678 - [Config] Disable a.out support
12679 - [Config] remove binfmt_aout from abi for i386 lowlatency
12680
12681 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
12682 - [Packaging] remove snapdragon flavour support
12683 - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
12684 CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
12685 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
12686 addr == default addr"
12687 - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
12688 Generator binding"
12689 - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
12690 Interface driver"
12691 - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
12692 Qualcomm Camera Control Interface driver"
12693 - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
12694 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
12695 interrupts for EDID parsing"
12696 - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
12697 HPD interrupt status"
12698 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
12699 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
12700 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
12701 timeout"
12702 - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
12703 present"
12704 - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
12705 Interface driver"
12706 - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
12707 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
12708 REGULATOR_QCOM_SMD_RPM=m"
12709 - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
12710 platdev blacklist"
12711 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
12712 regulator for device"
12713 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
12714 without opp_list"
12715 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
12716 dev_pm_opp_adjust_voltage()"
12717 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
12718 at runtime"
12719 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
12720 operations"
12721 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
12722 dt"
12723 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
12724 reg_sequence structures"
12725 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
12726 qfprom"
12727 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
12728 Power Reduction)"
12729 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
12730 calls in map/unmap"
12731 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
12732 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
12733 congestion algorithm"
12734 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
12735 'fq_codel' qdiscs"
12736 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
12737 'schedutil' CPUfreq governor"
12738 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
12739 distro.config"
12740 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
12741 CONFIG_USB_CONFIGFS_F_FS by default"
12742 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
12743 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
12744 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
12745 DIGITAL_TV"
12746 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
12747 drivers"
12748 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
12749 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
12750 CFG80211_DEFAULT_PS by default"
12751 - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
12752 compiled-in"
12753 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
12754 dm_crypt"
12755 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
12756 avs"
12757 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
12758 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
12759 friendly USB network adpater"
12760 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
12761 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
12762 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
12763 drivers for APQ8016 and DB410c"
12764 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
12765 - [Config] fix abi for remove i2c-qcom-cci module
12766 - [Config] update annotations
12767 - [Config] update configs following snapdragon removal
12768
12769 * Disco update: v5.0.5 upstream stable release (LP: #1822671)
12770 - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
12771 - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
12772 - ALSA: firewire-motu: use 'version' field of unit directory to identify model
12773 - mmc: pxamci: fix enum type confusion
12774 - mmc: alcor: fix DMA reads
12775 - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
12776 - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
12777 - drm/amdgpu: fix invalid use of change_bit
12778 - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
12779 - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
12780 - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
12781 - iommu/iova: Fix tracking of recently failed iova address
12782 - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
12783 - udf: Fix crash on IO error during truncate
12784 - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
12785 - MIPS: Ensure ELF appended dtb is relocated
12786 - MIPS: Fix kernel crash for R6 in jump label branch function
12787 - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
12788 - powerpc/security: Fix spectre_v2 reporting
12789 - net/mlx5: Fix DCT creation bad flow
12790 - scsi: core: Avoid that a kernel warning appears during system resume
12791 - scsi: qla2xxx: Fix FC-AL connection target discovery
12792 - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
12793 - scsi: ibmvscsi: Fix empty event pool access during host removal
12794 - futex: Ensure that futex address is aligned in handle_futex_death()
12795 - perf probe: Fix getting the kernel map
12796 - objtool: Move objtool_file struct off the stack
12797 - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
12798 - clocksource/drivers/riscv: Fix clocksource mask
12799 - ALSA: ac97: Fix of-node refcount unbalance
12800 - ext4: fix NULL pointer dereference while journal is aborted
12801 - ext4: fix data corruption caused by unaligned direct AIO
12802 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
12803 - media: v4l2-ctrls.c/uvc: zero v4l2_event
12804 - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
12805 - Bluetooth: Fix decrementing reference count twice in releasing socket
12806 - Bluetooth: hci_ldisc: Initialize hci_dev before open()
12807 - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
12808 hci_uart_set_proto()
12809 - drm/vkms: Fix flush_work() without INIT_WORK().
12810 - RDMA/cma: Rollback source IP address if failing to acquire device
12811 - f2fs: fix to avoid deadlock of atomic file operations
12812 - aio: simplify - and fix - fget/fput for io_submit()
12813 - netfilter: ebtables: remove BUGPRINT messages
12814 - loop: access lo_backing_file only when the loop device is Lo_bound
12815 - x86/unwind: Handle NULL pointer calls better in frame unwinder
12816 - x86/unwind: Add hardcoded ORC entry for NULL
12817 - locking/lockdep: Add debug_locks check in __lock_downgrade()
12818 - ALSA: hda - Record the current power state before suspend/resume calls
12819 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
12820 - Linux 5.0.5
12821
12822 * hisi_sas updates for disco (LP: #1822385)
12823 - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
12824 - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
12825 - scsi: hisi_sas: remove the check of sas_dev status in
12826 hisi_sas_I_T_nexus_reset()
12827 - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
12828 - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
12829 - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
12830 - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
12831 - scsi: hisi_sas: Some misc tidy-up
12832 - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
12833 - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
12834 - scsi: hisi_sas: Add support for DIX feature for v3 hw
12835 - scsi: hisi_sas: Add manual trigger for debugfs dump
12836 - scsi: hisi_sas: change queue depth from 512 to 4096
12837 - scsi: hisi_sas: Issue internal abort on all relevant queues
12838 - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
12839 - scsi: hisi_sas: Do some more tidy-up
12840 - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
12841 - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
12842 - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
12843 - scsi: hisi_sas: Set PHY linkrate when disconnected
12844 - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
12845 target port
12846 - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
12847 HiLink
12848 - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
12849
12850 * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
12851 (LP: #1822267)
12852 - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
12853 - drm/amdgpu/psp: ignore psp response status
12854
12855 * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
12856 triggers system hang on i386 (LP: #1812845)
12857 - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
12858
12859 * enable CONFIG_DRM_BOCHS (LP: #1795857)
12860 - [Config] Reenable DRM_BOCHS as module
12861
12862 * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
12863 cannot complete install when nouveau driver is loaded (crashing in GP100
12864 code) (LP: #1822026)
12865 - SAUCE: drm/nouveau: Disable nouveau driver by default
12866
12867 * Need to add Intel CML related pci-id's (LP: #1821863)
12868 - drm/i915/cml: Add CML PCI IDS
12869 - drm/i915/cml: Introduce Comet Lake PCH
12870
12871 * ARM: Add support for the SDEI interface (LP: #1822005)
12872 - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
12873 - ACPI / APEI: Remove silent flag from ghes_read_estatus()
12874 - ACPI / APEI: Switch estatus pool to use vmalloc memory
12875 - ACPI / APEI: Make hest.c manage the estatus memory pool
12876 - ACPI / APEI: Make estatus pool allocation a static size
12877 - ACPI / APEI: Don't store CPER records physical address in struct ghes
12878 - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
12879 - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
12880 - ACPI / APEI: Generalise the estatus queue's notify code
12881 - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
12882 - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
12883 - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
12884 - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
12885 - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
12886 - ACPI / APEI: Move locking to the notification helper
12887 - ACPI / APEI: Let the notification helper specify the fixmap slot
12888 - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
12889 - ACPI / APEI: Make GHES estatus header validation more user friendly
12890 - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
12891 - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
12892 - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
12893 - firmware: arm_sdei: Add ACPI GHES registration helper
12894 - ACPI / APEI: Add support for the SDEI GHES Notification type
12895
12896 * CVE-2019-9857
12897 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
12898
12899 * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
12900 discovery (LP: #1821408)
12901 - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
12902 discovery
12903
12904 * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
12905 - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
12906
12907 * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
12908 - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
12909
12910 * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
12911 - HID: Increase maximum report size allowed by hid_field_extract()
12912
12913 * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
12914 - cifs: allow guest mounts to work for smb3.11
12915 - SMB3: Fix SMB3.1.1 guest mounts to Samba
12916
12917 * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
12918 - ACPI / CPPC: Add a helper to get desired performance
12919 - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
12920
12921 * Disco update: v5.0.4 upstream stable release (LP: #1821607)
12922 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
12923 - 9p/net: fix memory leak in p9_client_create
12924 - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
12925 - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
12926 - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
12927 - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
12928 - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
12929 - mei: hbm: clean the feature flags on link reset
12930 - mei: bus: move hw module get/put to probe/release
12931 - stm class: Prevent division by zero
12932 - stm class: Fix an endless loop in channel allocation
12933 - crypto: caam - fix hash context DMA unmap size
12934 - crypto: ccree - fix missing break in switch statement
12935 - crypto: caam - fixed handling of sg list
12936 - crypto: caam - fix DMA mapping of stack memory
12937 - crypto: ccree - fix free of unallocated mlli buffer
12938 - crypto: ccree - unmap buffer before copying IV
12939 - crypto: ccree - don't copy zero size ciphertext
12940 - crypto: cfb - add missing 'chunksize' property
12941 - crypto: cfb - remove bogus memcpy() with src == dest
12942 - crypto: ofb - fix handling partial blocks and make thread-safe
12943 - crypto: ahash - fix another early termination in hash walk
12944 - crypto: rockchip - fix scatterlist nents error
12945 - crypto: rockchip - update new iv to device in multiple operations
12946 - dax: Flush partial PMDs correctly
12947 - nfit: Fix nfit_intel_shutdown_status() command submission
12948 - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
12949 - acpi/nfit: Fix bus command validation
12950 - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
12951 - nfit/ars: Attempt short-ARS even in the no_init_ars case
12952 - libnvdimm/label: Clear 'updating' flag after label-set update
12953 - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
12954 - libnvdimm/pmem: Honor force_raw for legacy pmem regions
12955 - libnvdimm: Fix altmap reservation size calculation
12956 - fix cgroup_do_mount() handling of failure exits
12957 - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
12958 - crypto: aegis - fix handling chunked inputs
12959 - crypto: arm/crct10dif - revert to C code for short inputs
12960 - crypto: arm64/aes-neonbs - fix returning final keystream block
12961 - crypto: arm64/crct10dif - revert to C code for short inputs
12962 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
12963 - crypto: morus - fix handling chunked inputs
12964 - crypto: pcbc - remove bogus memcpy()s with src == dest
12965 - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
12966 - crypto: testmgr - skip crc32c context test for ahash algorithms
12967 - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
12968 - crypto: x86/aesni-gcm - fix crash on empty plaintext
12969 - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
12970 - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
12971 - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
12972 - CIFS: Fix leaking locked VFS cache pages in writeback retry
12973 - CIFS: Do not reset lease state to NONE on lease break
12974 - CIFS: Do not skip SMB2 message IDs on send failures
12975 - CIFS: Fix read after write for files with read caching
12976 - smb3: make default i/o size for smb3 mounts larger
12977 - tracing: Use strncpy instead of memcpy for string keys in hist triggers
12978 - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
12979 - tracing/perf: Use strndup_user() instead of buggy open-coded version
12980 - vmw_balloon: release lock on error in vmballoon_reset()
12981 - xen: fix dom0 boot on huge systems
12982 - ACPI / device_sysfs: Avoid OF modalias creation for removed device
12983 - mmc: sdhci-esdhc-imx: fix HS400 timing issue
12984 - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
12985 - mmc:fix a bug when max_discard is 0
12986 - spi: ti-qspi: Fix mmap read when more than one CS in use
12987 - spi: pxa2xx: Setup maximum supported DMA transfer length
12988 - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
12989 - spi: spi-gpio: fix SPI_CS_HIGH capability
12990 - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
12991 - regulator: max77620: Initialize values for DT properties
12992 - regulator: s2mpa01: Fix step values for some LDOs
12993 - mt76: fix corrupted software generated tx CCMP PN
12994 - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
12995 - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
12996 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
12997 instability
12998 - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
12999 - s390/setup: fix early warning messages
13000 - s390/virtio: handle find on invalid queue gracefully
13001 - scsi: virtio_scsi: don't send sc payload with tmfs
13002 - scsi: aacraid: Fix performance issue on logical drives
13003 - scsi: sd: Optimal I/O size should be a multiple of physical block size
13004 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
13005 - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
13006 - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
13007 supported
13008 - scsi: qla2xxx: Use complete switch scan for RSCN events
13009 - fs/devpts: always delete dcache dentry-s in dput()
13010 - splice: don't merge into linked buffers
13011 - ovl: During copy up, first copy up data and then xattrs
13012 - ovl: Do not lose security.capability xattr over metadata file copy-up
13013 - m68k: Add -ffreestanding to CFLAGS
13014 - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
13015 - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
13016 - btrfs: scrub: fix circular locking dependency warning
13017 - btrfs: drop the lock on error in btrfs_dev_replace_cancel
13018 - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
13019 - btrfs: init csum_list before possible free
13020 - Btrfs: fix corruption reading shared and compressed extents after hole
13021 punching
13022 - Btrfs: fix deadlock between clone/dedupe and rename
13023 - soc: qcom: rpmh: Avoid accessing freed memory from batch API
13024 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
13025 - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
13026 - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
13027 - x86/kprobes: Prohibit probing on optprobe template code
13028 - cpufreq: kryo: Release OPP tables on module removal
13029 - cpufreq: tegra124: add missing of_node_put()
13030 - cpufreq: pxa2xx: remove incorrect __init annotation
13031 - ext4: fix check of inode in swap_inode_boot_loader
13032 - ext4: cleanup pagecache before swap i_data
13033 - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
13034 - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
13035 - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
13036 - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
13037 - nvmem: core: don't check the return value of notifier chain call
13038 - device property: Fix the length used in PROPERTY_ENTRY_STRING()
13039 - intel_th: Don't reference unassigned outputs
13040 - parport_pc: fix find_superio io compare code, should use equal test.
13041 - i2c: tegra: fix maximum transfer size
13042 - i2c: tegra: update maximum transfer size
13043 - media: i2c: ov5640: Fix post-reset delay
13044 - gpio: pca953x: Fix dereference of irq data in shutdown
13045 - ext4: update quota information while swapping boot loader inode
13046 - ext4: add mask of ext4 flags to swap
13047 - ext4: fix crash during online resizing
13048 - dma: Introduce dma_max_mapping_size()
13049 - swiotlb: Introduce swiotlb_max_mapping_size()
13050 - swiotlb: Add is_swiotlb_active() function
13051 - PCI/ASPM: Use LTR if already enabled by platform
13052 - PCI/DPC: Fix print AER status in DPC event handling
13053 - PCI: qcom: Don't deassert reset GPIO during probe
13054 - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
13055 - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
13056 - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
13057 - IB/hfi1: Close race condition on user context disable and close
13058 - IB/rdmavt: Fix loopback send with invalidate ordering
13059 - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
13060 - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
13061 - ext2: Fix underflow in ext2_max_size()
13062 - clk: uniphier: Fix update register for CPU-gear
13063 - clk: clk-twl6040: Fix imprecise external abort for pdmclk
13064 - clk: samsung: exynos5: Fix possible NULL pointer exception on
13065 platform_device_alloc() failure
13066 - clk: samsung: exynos5: Fix kfree() of const memory on setting
13067 driver_override
13068 - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
13069 - clk: ingenic: Fix doc of ingenic_cgu_div_info
13070 - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
13071 - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
13072 - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
13073 - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
13074 - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
13075 - serial: 8250_pci: Fix number of ports for ACCES serial cards
13076 - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
13077 chip use the pci_pericom_setup()
13078 - jbd2: clear dirty flag when revoking a buffer from an older transaction
13079 - jbd2: fix compile warning when using JBUFFER_TRACE
13080 - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
13081 - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
13082 - powerpc/32: Clear on-stack exception marker upon exception return
13083 - powerpc/wii: properly disable use of BATs when requested.
13084 - powerpc/powernv: Make opal log only readable by root
13085 - powerpc/83xx: Also save/restore SPRG4-7 during suspend
13086 - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
13087 - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
13088 - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
13089 - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
13090 - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
13091 - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
13092 configuration
13093 - powerpc/smp: Fix NMI IPI timeout
13094 - powerpc/smp: Fix NMI IPI xmon timeout
13095 - powerpc/traps: fix recoverability of machine check handling on book3s/32
13096 - powerpc/traps: Fix the message printed when stack overflows
13097 - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
13098 - arm64: Fix HCR.TGE status for NMI contexts
13099 - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
13100 - arm64: debug: Ensure debug handlers check triggering exception level
13101 - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
13102 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
13103 - ipmi_si: Fix crash when using hard-coded device
13104 - ipmi_si: fix use-after-free of resource->name
13105 - dm: fix to_sector() for 32bit
13106 - dm integrity: limit the rate of error messages
13107 - media: cx25840: mark pad sig_types to fix cx231xx init
13108 - mfd: sm501: Fix potential NULL pointer dereference
13109 - cpcap-charger: generate events for userspace
13110 - cpuidle: governor: Add new governors to cpuidle_governors again
13111 - NFS: Fix I/O request leakages
13112 - NFS: Fix an I/O request leakage in nfs_do_recoalesce
13113 - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
13114 - nfsd: fix performance-limiting session calculation
13115 - nfsd: fix memory corruption caused by readdir
13116 - nfsd: fix wrong check in write_v4_end_grace()
13117 - NFSv4.1: Reinitialise sequence results before retransmitting a request
13118 - svcrpc: fix UDP on servers with lots of threads
13119 - PM / wakeup: Rework wakeup source timer cancellation
13120 - PM / OPP: Update performance state when freq == old_freq
13121 - bcache: treat stale && dirty keys as bad keys
13122 - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
13123 - stable-kernel-rules.rst: add link to networking patch queue
13124 - vt: perform safe console erase in the right order
13125 - x86/unwind/orc: Fix ORC unwind table alignment
13126 - perf intel-pt: Fix CYC timestamp calculation after OVF
13127 - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
13128 - perf auxtrace: Define auxtrace record alignment
13129 - perf intel-pt: Fix overlap calculation for padding
13130 - perf/x86/intel/uncore: Fix client IMC events return huge result
13131 - perf intel-pt: Fix divide by zero when TSC is not available
13132 - md: Fix failed allocation of md_register_thread
13133 - x86/kvmclock: set offset for kvm unstable clock
13134 - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
13135 ftrace_call_replace()
13136 - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
13137 - tpm: Unify the send callback behaviour
13138 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
13139 - media: imx: prpencvf: Stop upstream before disabling IDMA channel
13140 - media: lgdt330x: fix lock status reporting
13141 - media: sun6i: Fix CSI regmap's max_register
13142 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
13143 - media: vimc: Add vimc-streamer for stream control
13144 - media: imx-csi: Input connections to CSI should be optional
13145 - media: imx: csi: Disable CSI immediately after last EOF
13146 - media: imx: csi: Stop upstream before disabling IDMA channel
13147 - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
13148 - drm/radeon/evergreen_cs: fix missing break in switch statement
13149 - drm/amd/powerplay: correct power reading on fiji
13150 - drm/amd/display: don't call dm_pp_ function from an fpu block
13151 - KVM: Call kvm_arch_memslots_updated() before updating memslots
13152 - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
13153 - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
13154 - KVM: x86/mmu: Detect MMIO generation wrap in any address space
13155 - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
13156 - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
13157 - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
13158 - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
13159 - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
13160 - net: dsa: lantiq_gswip: fix use-after-free on failed probe
13161 - net: dsa: lantiq_gswip: fix OF child-node lookups
13162 - s390/setup: fix boot crash for machine without EDAT-1
13163 - SUNRPC: Prevent thundering herd when the socket is not connected
13164 - SUNRPC: Fix up RPC back channel transmission
13165 - SUNRPC: Respect RPC call timeouts when retrying transmission
13166 - Linux 5.0.4
13167 - [Config] update configs for 5.0.4 stable update
13168
13169 * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
13170 system (LP: #1821271)
13171 - iwlwifi: add new card for 9260 series
13172
13173 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
13174 - [Config]: enable highdpi Terminus 16x32 font support
13175
13176 * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
13177 - iommu/amd: Fix NULL dereference bug in match_hid_uid
13178
13179 * some codecs stop working after S3 (LP: #1820930)
13180 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
13181 - ALSA: hda - Don't trigger jackpoll_work in azx_resume
13182
13183 * tcm_loop.ko: move from modules-extra into main modules package
13184 (LP: #1817786)
13185 - [Packaging] move tcm_loop.lo to main linux-modules package
13186
13187 * C++ demangling support missing from perf (LP: #1396654)
13188 - [Packaging] fix a mistype
13189
13190 * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
13191 (LP: #1817676)
13192 - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
13193
13194 * Disco update: v5.0.3 upstream stable release (LP: #1821074)
13195 - connector: fix unsafe usage of ->real_parent
13196 - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
13197 - gro_cells: make sure device is up in gro_cells_receive()
13198 - ipv4/route: fail early when inet dev is missing
13199 - l2tp: fix infoleak in l2tp_ip6_recvmsg()
13200 - lan743x: Fix RX Kernel Panic
13201 - lan743x: Fix TX Stall Issue
13202 - net: hsr: fix memory leak in hsr_dev_finalize()
13203 - net/hsr: fix possible crash in add_timer()
13204 - net: sit: fix UBSAN Undefined behaviour in check_6rd
13205 - net/x25: fix use-after-free in x25_device_event()
13206 - net/x25: reset state in x25_connect()
13207 - pptp: dst_release sk_dst_cache in pptp_sock_destruct
13208 - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
13209 - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
13210 - rxrpc: Fix client call queueing, waiting for channel
13211 - sctp: remove sched init from sctp_stream_init
13212 - tcp: do not report TCP_CM_INQ of 0 for closed connections
13213 - tcp: Don't access TCP_SKB_CB before initializing it
13214 - tcp: handle inet_csk_reqsk_queue_add() failures
13215 - vxlan: Fix GRO cells race condition between receive and link delete
13216 - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
13217 - net/mlx4_core: Fix reset flow when in command polling mode
13218 - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
13219 polling
13220 - net/mlx4_core: Fix qp mtt size calculation
13221 - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
13222 - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
13223 - net: sched: flower: insert new filter to idr after setting its mask
13224 - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
13225 - perf/x86: Fixup typo in stub functions
13226 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
13227 Liquid Saffire 56
13228 - ALSA: firewire-motu: fix construction of PCM frame for capture direction
13229 - ALSA: hda: Extend i915 component bind timeout
13230 - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
13231 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
13232 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
13233 - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
13234 ALC255
13235 - perf/x86/intel: Fix memory corruption
13236 - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
13237 - It's wrong to add len to sector_nr in raid10 reshape twice
13238 - drm: Block fb changes for async plane updates
13239 - Linux 5.0.3
13240
13241 * Disco update: v5.0.2 upstream stable release (LP: #1820318)
13242 - media: uvcvideo: Fix 'type' check leading to overflow
13243 - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
13244 - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
13245 - iscsi_ibft: Fix missing break in switch statement
13246 - scsi: aacraid: Fix missing break in switch statement
13247 - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
13248 - arm64: dts: zcu100-revC: Give wifi some time after power-on
13249 - arm64: dts: hikey: Give wifi some time after power-on
13250 - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
13251 - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
13252 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
13253 - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
13254 - drm: disable uncached DMA optimization for ARM and arm64
13255 - media: Revert "media: rc: some events are dropped by userspace"
13256 - Revert "PCI/PME: Implement runtime PM callbacks"
13257 - bpf: Stop the psock parser before canceling its work
13258 - gfs2: Fix missed wakeups in find_insert_glock
13259 - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
13260 - staging: erofs: compressed_pages should not be accessed again after freed
13261 - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
13262 - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
13263 - perf/x86/intel: Make cpuc allocations consistent
13264 - perf/x86/intel: Generalize dynamic constraint creation
13265 - x86: Add TSX Force Abort CPUID/MSR
13266 - perf/x86/intel: Implement support for TSX Force Abort
13267 - Linux 5.0.2
13268
13269 * Linux security module stacking support
13270 - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
13271 - LSM: Provide separate ordered initialization
13272 - LSM: Plumb visibility into optional "enabled" state
13273 - LSM: Lift LSM selection out of individual LSMs
13274 - LSM: Build ordered list of LSMs to initialize
13275 - LSM: Introduce CONFIG_LSM
13276 - LSM: Introduce "lsm=" for boottime LSM selection
13277 - LSM: Tie enabling logic to presence in ordered list
13278 - LSM: Prepare for reorganizing "security=" logic
13279 - LSM: Refactor "security=" in terms of enable/disable
13280 - LSM: Separate idea of "major" LSM from "exclusive" LSM
13281 - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
13282 - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
13283 - LSM: Add all exclusive LSMs to ordered initialization
13284 - LSM: Split LSM preparation from initialization
13285 - LoadPin: Initialize as ordered LSM
13286 - Yama: Initialize as ordered LSM
13287 - LSM: Introduce enum lsm_order
13288 - capability: Initialize as LSM_ORDER_FIRST
13289 - procfs: add smack subdir to attrs
13290 - Smack: Abstract use of cred security blob
13291 - SELinux: Abstract use of cred security blob
13292 - SELinux: Remove cred security blob poisoning
13293 - SELinux: Remove unused selinux_is_enabled
13294 - AppArmor: Abstract use of cred security blob
13295 - TOMOYO: Abstract use of cred security blob
13296 - Infrastructure management of the cred security blob
13297 - SELinux: Abstract use of file security blob
13298 - Smack: Abstract use of file security blob
13299 - LSM: Infrastructure management of the file security
13300 - SELinux: Abstract use of inode security blob
13301 - Smack: Abstract use of inode security blob
13302 - LSM: Infrastructure management of the inode security
13303 - LSM: Infrastructure management of the task security
13304 - SELinux: Abstract use of ipc security blobs
13305 - Smack: Abstract use of ipc security blobs
13306 - LSM: Infrastructure management of the ipc security blob
13307 - TOMOYO: Update LSM flags to no longer be exclusive
13308 - LSM: generalize flag passing to security_capable
13309 - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
13310 - LSM: Make some functions static
13311 - apparmor: Adjust offset when accessing task blob.
13312 - LSM: Ignore "security=" when "lsm=" is specified
13313 - LSM: Update list of SECURITYFS users in Kconfig
13314 - apparmor: delete the dentry in aafs_remove() to avoid a leak
13315 - apparmor: fix double free when unpack of secmark rules fails
13316 - SAUCE: LSM: Infrastructure management of the sock security
13317 - SAUCE: LSM: Limit calls to certain module hooks
13318 - SAUCE: LSM: Special handling for secctx lsm hooks
13319 - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
13320 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
13321 - SAUCE: Revert "apparmor: Fix warning about unused function
13322 apparmor_ipv6_postroute"
13323 - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
13324 - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
13325 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
13326 - SAUCE: Revert "apparmor: Parse secmark policy"
13327 - SAUCE: Revert "apparmor: Add a wildcard secid"
13328 - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
13329 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
13330 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
13331 - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
13332 - SAUCE: Revert "apparmor: modify audit rule support to support profile
13333 stacks"
13334 - SAUCE: Revert "apparmor: Add support for audit rule filtering"
13335 - SAUCE: Revert "apparmor: add the ability to get a task's secid"
13336 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
13337 - SAUCE: apparmor: add proc subdir to attrs
13338 - SAUCE: apparmor: add an apparmorfs entry to access current attrs
13339 - SAUCE: apparmor: update flags to no longer be exclusive
13340 - SAUCE: update configs and annotations for LSM stacking
13341
13342 * Miscellaneous Ubuntu changes
13343 - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
13344 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
13345 kernel is locked down
13346 - [Config] CONFIG_RANDOM_TRUST_CPU=y
13347 - [Config] refresh annotations for recent config changes
13348 - ubuntu: vbox -- update to 6.0.4-dfsg-7
13349 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
13350 upcoming platform"
13351
13352 -- Seth Forshee <seth.forshee@canonical.com> Thu, 04 Apr 2019 14:49:59 -0500
13353
13354 linux (5.0.0-8.9) disco; urgency=medium
13355
13356 * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759)
13357
13358 * hisi_sas: add debugfs support (LP: #1819500)
13359 - scsi: hisi_sas: Create root and device debugfs directories
13360 - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers
13361 - scsi: hisi_sas: Take debugfs snapshot for all regs
13362 - scsi: hisi_sas: Debugfs global register create file and add file operations
13363 - scsi: hisi_sas: Add debugfs for port registers
13364 - scsi: hisi_sas: Add debugfs CQ file and add file operations
13365 - scsi: hisi_sas: Add debugfs DQ file and add file operations
13366 - scsi: hisi_sas: Add debugfs IOST file and add file operations
13367 - scsi: hisi_sas: No need to check return value of debugfs_create functions
13368 - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
13369 code
13370 - scsi: hisi_sas: Add debugfs ITCT file and add file operations
13371
13372 * [disco] hns driver updates from 5.1 merge window (LP: #1819535)
13373 - net: hns: Use struct_size() in devm_kzalloc()
13374 - net: hns3: modify enet reinitialization interface
13375 - net: hns3: remove unused member in struct hns3_enet_ring
13376 - net: hns3: remove unnecessary hns3_adjust_tqps_num
13377 - net: hns3: reuse reinitialization interface in the hns3_set_channels
13378 - net: hns3: add interface hclge_tm_bp_setup
13379 - net: hns3: modify parameter checks in the hns3_set_channels
13380 - net: hns3: remove redundant codes in hclge_knic_setup
13381 - net: hns3: fix user configuration loss for ethtool -L
13382 - net: hns3: adjust the use of alloc_tqps and num_tqps
13383 - net: hns3: fix wrong combined count returned by ethtool -l
13384 - net: hns3: do reinitialization while ETS configuration changed
13385 - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module
13386 - net: hns3: add calling roce callback function when link status change
13387 - net: hns3: add rx multicast packets statistic
13388 - net: hns3: refactor the statistics updating for netdev
13389 - net: hns3: fix rss configuration lost problem when setting channel
13390 - net: hns3: fix for shaper not setting when TC num changes
13391 - net: hns3: fix bug of ethtool_ops.get_channels for VF
13392 - net: hns3: clear param in ring when free ring
13393 - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
13394 - net: hns3: do not return GE PFC setting err when initializing
13395 - net: hns3: add ETS TC weight setting in SSU module
13396 - net: hns3: add statistics for PFC frames and MAC control frames
13397 - net: hns3: fix PFC not setting problem for DCB module
13398 - net: hns3: don't update packet statistics for packets dropped by hardware
13399 - net: hns3: clear pci private data when unload hns3 driver
13400 - net: hns3: add error handling in hclge_ieee_setets
13401 - net: hns3: fix return value handle issue for hclge_set_loopback()
13402 - net: hns3: fix broadcast promisc issue for revision 0x20
13403 - net: hns3: After setting the loopback, add the status of getting MAC
13404 - net: hns3: do reinitialization while mqprio configuration changed
13405 - net: hns3: remove dcb_ops->map_update in hclge_dcb
13406 - net: hns3: call hns3_nic_set_real_num_queue with netdev down
13407 - net: hns3: add 8 BD limit for tx flow
13408 - net: hns3: add initialization for nic state
13409 - net: hns3: don't allow vf to enable promisc mode
13410 - net: hns3: reuse the definition of l3 and l4 header info union
13411 - net: hns3: fix VF dump register issue
13412 - net: hns3: use the correct interface to stop|open port
13413 - net: hns3: change hnae3_register_ae_dev() to int
13414 - net: hns3: only support tc 0 for VF
13415 - net: hns3: Fix NULL deref when unloading driver
13416 - net: hns3: fix netif_napi_del() not do problem when unloading
13417 - net: hns3: fix for rss result nonuniform
13418 - net: hns3: fix improper error handling in the hclge_init_ae_dev()
13419 - net: hns3: fix an issue for hclgevf_ae_get_hdev
13420 - net: hns3: stop sending keep alive msg to PF when VF is resetting
13421 - net: hns3: keep flow director state unchanged when reset
13422 - net: hns3: Check for allocation failure
13423 - net: hns3: fix a code style issue for hns3_update_new_int_gl()
13424 - net: hns3: fix an issue for hns3_update_new_int_gl
13425 - net: hns3: Modify parameter type from int to bool in set_gro_en
13426 - net: hns3: code optimization for hclge_rx_buffer_calc
13427 - net: hns3: add hclge_cmd_check_retval() to parse comman's return value
13428 - net: hns3: move some set_bit statement into hclge_prepare_mac_addr
13429 - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc()
13430 - net: hns3: fix the problem that the supported port is empty
13431 - net: hns3: optimize the maximum TC macro
13432 - net: hns3: don't allow user to change vlan filter state
13433 - net: hns3: modify the upper limit judgment condition
13434 - net: hns3: MAC table entry count function increases operation 0 value
13435 protection measures
13436 - net: hns3: make function hclge_set_all_vf_rst() static
13437 - net: hns3: add pointer checking at the beginning of the exported functions.
13438 - net: hns3: Check variable is valid before assigning it to another
13439 - net: hns3: convert mac advertize and supported from u32 to link mode
13440 - net: hns3: fix port info query issue for copper port
13441 - net: hns3: modify print message of ssu common ecc errors
13442 - net: hns3: some bugfix of ppu(rcb) ras errors
13443 - net: hns3: enable 8~11th bit of mac common msi-x error
13444 - net: hns3: fix 6th bit of ppp mpf abnormal errors
13445 - net: hns3: Record VF unicast and multicast tables
13446 - net: hns3: Record VF vlan tables
13447 - net: hns3: uninitialize command queue while unloading PF driver
13448 - net: hns3: clear command queue's registers when unloading VF driver
13449 - net: hns3: add xps setting support for hns3 driver
13450 - net: hns3: avoid mult + div op in critical data path
13451 - net: hns3: limit some variable scope in critical data path
13452 - net: hns3: remove some ops in struct hns3_nic_ops
13453 - net: hns3: add unlikely for error handling in data path
13454 - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path
13455 - net: hns3: remove hnae3_get_bit in data path
13456 - net: hns3: add support to config depth for tx|rx ring separately
13457 - net: hns3: enable VF VLAN filter for each VF when initializing
13458 - net: hns3: fix get VF RSS issue
13459 - net: hns3: fix setting of the hns reset_type for rdma hw errors
13460 - net: hns3: fix improper error handling for hns3_client_start
13461 - net: hns: use struct_size() in devm_kzalloc()
13462 - net: hns3: Fix a logical vs bitwise typo
13463 - net: hns3: add dma_rmb() for rx description
13464 - net: hns3: fix to stop multiple HNS reset due to the AER changes
13465
13466 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
13467 - [Packaging] dkms-build -- support building against packages in PPAs
13468 - [Packaging] dkms-build: do not redownload files on subsequent passes
13469 - [Packaging] dkms-build -- elide partial Built-Using information
13470 - [Packaging] dkms-build -- remove retpoline data from final binary packages
13471 - [Packaging] dkms-build--nvidia* -- check gcc version against primary build
13472 - [Packaging] dkms-build -- add support for unversioned overrides
13473 - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
13474 - [Packaging] fix-filenames -- handle exact string removal
13475 - [Packaging] dkms-build--nvidia-N -- remove GCC versions
13476
13477 * Disco update: v5.0.1 upstream stable release (LP: #1819515)
13478 - cpufreq: Use struct kobj_attribute instead of struct global_attr
13479 - staging: erofs: fix mis-acted TAIL merging behavior
13480 - binder: create node flag to request sender's security context
13481 - USB: serial: option: add Telit ME910 ECM composition
13482 - USB: serial: cp210x: add ID for Ingenico 3070
13483 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
13484 - driver core: Postpone DMA tear-down until after devres release
13485 - staging: erofs: fix fast symlink w/o xattr when fs xattr is on
13486 - staging: erofs: fix memleak of inode's shared xattr array
13487 - staging: erofs: fix race of initializing xattrs of a inode at the same time
13488 - staging: erofs: fix illegal address access under memory pressure
13489 - staging: comedi: ni_660x: fix missing break in switch statement
13490 - staging: wilc1000: fix to set correct value for 'vif_num'
13491 - staging: android: ion: fix sys heap pool's gfp_flags
13492 - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held.
13493 - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex
13494 held.
13495 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
13496 - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new
13497 DSA framework
13498 - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
13499 mv88e6xxx_port_set_duplex
13500 - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family
13501 - net: mscc: Enable all ports in QSGMII
13502 - net: sched: put back q.qlen into a single location
13503 - net-sysfs: Fix mem leak in netdev_register_kobject
13504 - qmi_wwan: Add support for Quectel EG12/EM12
13505 - sctp: call iov_iter_revert() after sending ABORT
13506 - team: Free BPF filter when unregistering netdev
13507 - tipc: fix RDM/DGRAM connect() regression
13508 - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
13509 - x86/boot/compressed/64: Do not read legacy ROM on EFI system
13510 - tracing: Fix event filters and triggers to handle negative numbers
13511 - xhci: tegra: Prevent error pointer dereference
13512 - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
13513 INTEL_SUNRISEPOINT_LP_XHCI
13514 - applicom: Fix potential Spectre v1 vulnerabilities
13515 - alpha: wire up io_pgetevents system call
13516 - MIPS: irq: Allocate accurate order pages for irq stack
13517 - aio: Fix locking in aio_poll()
13518 - xtensa: fix get_wchan
13519 - gnss: sirf: fix premature wakeup interrupt enable
13520 - USB: serial: cp210x: fix GPIO in autosuspend
13521 - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to
13522 config"
13523 - Revert "selftests: firmware: remove use of non-standard diff -Z option"
13524 - selftests: firmware: fix verify_reqs() return value
13525 - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded
13526 - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
13527 - Linux 5.0.1
13528
13529 * sky2 ethernet card doesn't work after returning from suspend
13530 (LP: #1807259) // sky2 ethernet card link not up after suspend
13531 (LP: #1809843) // Disco update: v5.0.1 upstream stable release
13532 (LP: #1819515)
13533 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
13534
13535 * tls selftest failures/hangs on i386 (LP: #1813607)
13536 - [Config] CONFIG_TLS=n for i386
13537
13538 * CVE-2019-8980
13539 - exec: Fix mem leak in kernel_read_file
13540
13541 * Miscellaneous Ubuntu changes
13542 - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers
13543 - [Config] enable nvidia build
13544 - [Config] update gcc version to 8.3
13545
13546 * Miscellaneous upstream changes
13547 - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests"
13548
13549 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 12 Mar 2019 16:15:44 -0300
13550
13551 linux (5.0.0-7.8) disco; urgency=medium
13552
13553 * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519)
13554
13555 * Packaging resync (LP: #1786013)
13556 - [Packaging] update helper scripts
13557
13558 * unnecessary request_queue freeze (LP: #1815733)
13559 - block: avoid setting nr_requests to current value
13560 - block: avoid setting none scheduler if it's already none
13561
13562 * Miscellaneous Ubuntu changes
13563 - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail
13564 - update dkms package versions
13565
13566 [ Upstream Kernel Changes ]
13567
13568 * Rebase to v5.0
13569
13570 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Mar 2019 08:46:10 -0600
13571
13572 linux (5.0.0-6.7) disco; urgency=medium
13573
13574 * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585)
13575
13576 * Packaging resync (LP: #1786013)
13577 - [Packaging] update helper scripts
13578 - [Packaging] resync getabis
13579
13580 * installer does not support iSCSI iBFT (LP: #1817321)
13581 - d-i: add iscsi_ibft to scsi-modules
13582
13583 * Silent "Unknown key" message when pressing keyboard backlight hotkey
13584 (LP: #1817063)
13585 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
13586
13587 * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
13588 - e1000e: Disable runtime PM on CNP+
13589
13590 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
13591 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
13592
13593 * CVE-2019-3460
13594 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
13595
13596 * CVE-2019-3459
13597 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
13598
13599 * kernel net tls selftest fails on 5.0 (LP: #1816716)
13600 - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across
13601 multiple records"
13602
13603 * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206)
13604 - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes
13605
13606 * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684)
13607 - s390/pci: map IOV resources
13608 - s390/pci: improve bar check
13609
13610 * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060)
13611 - SAUCE: prevent a glibc test failure when looking for obsolete types on
13612 headers
13613
13614 * Miscellaneous Ubuntu changes
13615 - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations
13616 - SAUCE: selftests: pmtu: disable accept_dad for tests
13617 - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode
13618 - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an
13619 expected failure
13620
13621 [ Upstream Kernel Changes ]
13622
13623 * Rebase to v5.0-rc8
13624
13625 -- Seth Forshee <seth.forshee@canonical.com> Mon, 25 Feb 2019 09:37:36 -0600
13626
13627 linux (5.0.0-5.6) disco; urgency=medium
13628
13629 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
13630 - ALSA: hda/realtek - Headset microphone and internal speaker support for
13631 System76 oryp5
13632
13633 * Miscellaneous Ubuntu changes
13634 - [Config] Fix aufs menus in annotations file
13635 - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m
13636 - [Config] Update annotations based on configs
13637
13638 [ Upstream Kernel Changes ]
13639
13640 * Rebase to v5.0-rc7
13641
13642 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Feb 2019 10:04:11 +0100
13643
13644 linux (5.0.0-4.5) disco; urgency=medium
13645
13646 * linux-buildinfo: pull out ABI information into its own package
13647 (LP: #1806380)
13648 - [Packaging] autoreconstruct -- base tag is always primary mainline version
13649
13650 * [Packaging] Allow overlay of config annotations (LP: #1752072)
13651 - [Packaging] config-check: Add an include directive
13652
13653 * Miscellaneous Ubuntu changes
13654 - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+
13655 - hio -- replace use of do_gettimeofday()
13656 - hio -- part_round_stats() removed in 5.0
13657 - hio -- device_add_disk() grew a 'groups' argument in 4.20
13658 - enable hio build
13659 - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary
13660 mainline version"
13661
13662 [ Upstream Kernel Changes ]
13663
13664 * Rebase to v5.0-rc6
13665
13666 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Feb 2019 08:15:32 -0600
13667
13668 linux (5.0.0-3.4) disco; urgency=medium
13669
13670 * CONFIG_TEST_BPF is disabled (LP: #1813955)
13671 - [Config]: Reenable TEST_BPF
13672
13673 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
13674 - HID: i2c-hid: Ignore input report if there's no data present on Elan
13675 touchpanels
13676
13677 * SecureBoot support for arm64 (LP: #1804481)
13678 - Build signed kernels for arm64
13679
13680 * Miscellaneous Ubuntu changes
13681 - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh
13682 - [Config] CONFIG_PCMCIA=n for arm64 and s390x
13683 - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x
13684 - [Config] disable I2C TPM drivers for s390x
13685 - [Config] CONFIG_RAPIDIO=n for s390x
13686 - [Config] CONFIG_DMADEVICES=n for s390x
13687 - [Config] disable gpio drivers for s390x
13688 - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el
13689 - [Config] disable I2C hardware drivers for s390x
13690 - [Config] CONFIG_I3C=n for s390x
13691 - [Config] CONFIG_SERIO=n for s390x
13692 - [Config] disable misc drivers for s390x
13693 - [Config] disable EEPROM drivers for s390x
13694 - [Config] disable MFD drivers for s390x
13695 - [Config] CONFIG_NVMEM=n for s390x
13696 - [Config] CONFIG_MLXSW_I2C=n for s390x
13697 - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x
13698 - [Config] CONFIG_PPP=n for s390x
13699 - [Config] CONFIG_PCCARD=n for s390x
13700 - [Config] CONFIG_PCI_MESON=y
13701 - [Config] CONFIG_SCSI_MYRB=n for s390x
13702 - [Config] CONFIG_REGULATOR=n for s390x
13703 - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x
13704 - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y
13705 - [Config] update annotations following config review
13706 - [Packaging] remove handoff check for uefi signing
13707 - [Packaging] decompress gzipped efi images in signing tarball
13708 - vbox-update: allow leading whitespace when fixing up KERN_DIR
13709 - ubuntu: vbox -- update to 6.0.4-dfsg-3
13710 - vbox: remove remount check in sf_read_super_aux()
13711 - enable vbox build
13712 - [Config] CONFIG_ANDROID_BINDER_DEVICES=""
13713 - SAUCE: import aufs driver
13714 - [Config]: Enable aufs
13715 - [Config] relocate aufs annotations to menu
13716 - [Config] remove unmatched configs from annotations
13717 - [Config] fix up abi for removed modules
13718 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
13719 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
13720 - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location
13721 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
13722 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
13723 - [Config] (efi-lockdown) enable importing of efi certificates for module sig
13724 verification
13725
13726 * Miscellaneous upstream changes
13727 - binder: fix CONFIG_ANDROID_BINDER_DEVICES
13728
13729 [ Upstream Kernel Changes ]
13730
13731 * Rebase to v5.0-rc5
13732
13733 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Feb 2019 14:26:12 -0600
13734
13735 linux (5.0.0-2.3) disco; urgency=medium
13736
13737 * kernel oops in bcache module (LP: #1793901)
13738 - SAUCE: bcache: never writeback a discard operation
13739
13740 * Enable sound card power saving by default (LP: #1804265)
13741 - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
13742
13743 * Miscellaneous Ubuntu changes
13744 - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests"
13745 - SAUCE: ashmem: turn into module
13746 - SAUCE: binder: turn into module
13747 - SAUCE: binder: give binder_alloc its own debug mask file
13748 - [Config] enable binder and ashmem as modules
13749 - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
13750 - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger
13751 test
13752 - update dkms package versions
13753
13754 [ Upstream Kernel Changes ]
13755
13756 * Rebase to v5.0-rc4
13757
13758 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Jan 2019 06:57:32 -0600
13759
13760 linux (5.0.0-1.2) disco; urgency=medium
13761
13762 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
13763 - USB: Add new USB LPM helpers
13764 - USB: Consolidate LPM checks to avoid enabling LPM twice
13765
13766 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
13767 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
13768 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
13769
13770 * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467)
13771 - [Config] enable virtio-gpu for s390x
13772
13773 * Crash on "ip link add foo type ipip" (LP: #1811803)
13774 - SAUCE: fan: Fix NULL pointer dereference
13775
13776 * Fix not working Goodix touchpad (LP: #1811929)
13777 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
13778
13779 * Miscellaneous Ubuntu changes
13780 - update dkms package versions
13781 - enable zfs build
13782
13783 [ Upstream Kernel Changes ]
13784
13785 * Rebase to v5.0-rc3
13786
13787 -- Seth Forshee <seth.forshee@canonical.com> Tue, 22 Jan 2019 13:56:17 -0600
13788
13789 linux (5.0.0-0.1) disco; urgency=medium
13790
13791 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
13792 - [Packaging] dkms -- add per package post-process step
13793 - [Packaging] dkms -- switch to a consistent build prefix length and strip
13794 - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
13795 - [Packaging] nvidia -- make nvidia package version explicit
13796
13797 * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
13798 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
13799
13800 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
13801 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
13802
13803 * Miscellaneous Ubuntu changes
13804 - ubuntu -- disable vbox build
13805 - ubuntu -- disable hio build
13806 - Disable zfs build
13807 - SAUCE: import aufs driver
13808 - update dkms package versions
13809 - [Config] disable aufs config options
13810 - [Config] disable nvidia build
13811 - update dropped.txt
13812 - [Packaging] disable nvidia dkms builds for mainline
13813 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
13814 kernel image
13815 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
13816 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
13817 locked down
13818 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
13819 down
13820 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
13821 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
13822 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
13823 down
13824 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
13825 locked down
13826 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
13827 down
13828 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
13829 locked down
13830 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
13831 has been locked down
13832 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
13833 locked down
13834 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
13835 locked down
13836 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
13837 down
13838 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
13839 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
13840 parameters (eg. ioport)
13841 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
13842 - SAUCE: (efi-lockdown) Lock down /proc/kcore
13843 - SAUCE: (efi-lockdown) Lock down kprobes
13844 - SAUCE: (efi-lockdown) Lock down perf
13845 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
13846 down
13847 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
13848 defined
13849 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
13850 secondary keyring
13851 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
13852 that aren't present.
13853 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
13854 efi_status_to_err().
13855 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
13856 error messages.
13857 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
13858 reboot
13859 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
13860 boot mode
13861 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
13862 mode
13863 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
13864 - [Config] set config options for efi lockdown
13865 - Revert "UBUNTU: SAUCE: import aufs driver"
13866
13867 [ Upstream Kernel Changes ]
13868
13869 * Rebase to v5.0-rc2
13870
13871 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Jan 2019 12:31:29 -0600
13872
13873 linux (5.0.0-0.0) disco; urgency=medium
13874
13875 * Dummy entry.
13876
13877 -- Seth Forshee <seth.forshee@canonical.com> Wed, 16 Jan 2019 14:48:05 -0600
13878
13879 linux (4.20.0-2.3) disco; urgency=medium
13880
13881 [ Upstream Kernel Changes ]
13882
13883 * Rebase to v4.20
13884
13885 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Jan 2019 12:11:43 -0600
13886
13887 linux (4.20.0-1.2) disco; urgency=medium
13888
13889 * Packaging resync (LP: #1786013)
13890 - [Packaging] update helper scripts
13891
13892 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
13893 Adapter (LP: #1805607)
13894 - SAUCE: ath10k: provide reset function for QCA9377 chip
13895
13896 * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
13897 - [Packaging] dkms -- dkms package build packaging support
13898 - [Packaging] dkms -- save build objects artifacts for validation
13899 - [Packaging] dkms -- add general Built-Using: support
13900 - [Packaging] simplify Provides comma handling
13901 - [Packaging] zfs/spl -- remove packaging support for incorporated source
13902 - [Packaging] zfs/spl -- remove incorporated source
13903 - [Packaging] zfs/spl -- build via dkms
13904 - [Packaging] zfs/spl -- make zfs package version explicit
13905 - [Packaging] update-version-dkms -- sync archive versions to package
13906
13907 * Miscellaneous Ubuntu changes
13908 - [Packaging] update-version-dkms -- fix getting distrbution from changelog
13909 - update dkms package versions
13910
13911 [ Upstream Kernel Changes ]
13912
13913 * Rebase to v4.20-rc6
13914
13915 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Dec 2018 11:33:08 -0600
13916
13917 linux (4.20.0-0.1) disco; urgency=medium
13918
13919 * Overlayfs in user namespace leaks directory content of inaccessible
13920 directories (LP: #1793458) // CVE-2018-6559
13921 - Revert "ovl: relax permission checking on underlying layers"
13922 - SAUCE: overlayfs: ensure mounter privileges when reading directories
13923
13924 * Miscellaneous Ubuntu changes
13925 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
13926 kernel image
13927 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
13928 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
13929 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
13930 locked down
13931 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
13932 down
13933 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
13934 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
13935 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
13936 down
13937 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
13938 locked down
13939 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
13940 down
13941 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
13942 locked down
13943 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
13944 has been locked down
13945 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
13946 locked down
13947 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
13948 locked down
13949 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
13950 down
13951 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
13952 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
13953 parameters (eg. ioport)
13954 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
13955 - SAUCE: (efi-lockdown) Lock down /proc/kcore
13956 - SAUCE: (efi-lockdown) Lock down kprobes
13957 - SAUCE: (efi-lockdown) Lock down perf
13958 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
13959 down
13960 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
13961 secondary keyring
13962 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
13963 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
13964 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
13965 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
13966 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
13967 that aren't present.
13968 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
13969 efi_status_to_err().
13970 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
13971 error messages.
13972 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
13973 reboot
13974 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
13975 boot mode
13976 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
13977 mode
13978 - SAUCE: (efi-lockdown) Fix for module sig verification
13979 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
13980 - SAUCE: Import aufs driver
13981 - ubuntu: vbox -- update to 5.2.22-dfsg-2
13982 - ubuntu -- disable vbox build
13983 - ubuntu -- disable hio build
13984 - Disable zfs build
13985
13986 [ Upstream Kernel Changes ]
13987
13988 * Rebase to v4.20-rc5
13989
13990 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Dec 2018 07:13:42 -0600
13991
13992 linux (4.20.0-0.0) disco; urgency=medium
13993
13994 * Dummy entry.
13995
13996 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Dec 2018 10:20:19 -0600
13997
13998 linux (4.19.0-8.9) disco; urgency=medium
13999
14000 * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952)
14001
14002 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
14003 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
14004
14005 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
14006 - igb: Fix an issue that PME is not enabled during runtime suspend
14007
14008 * The line-out on the Dell Dock station can't work (LP: #1806532)
14009 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
14010
14011 * CVE-2018-19407
14012 - KVM: X86: Fix scan ioapic use-before-initialization
14013
14014 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
14015 (LP: #1805775)
14016 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
14017 disabled
14018
14019 * Disco update: 4.19.6 upstream stable release (LP: #1806909)
14020 - HID: steam: remove input device when a hid client is running.
14021 - efi/libstub: arm: support building with clang
14022 - usb: core: Fix hub port connection events lost
14023 - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
14024 - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
14025 - usb: dwc3: core: Clean up ULPI device
14026 - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove()
14027 - xhci: Fix leaking USB3 shared_hcd at xhci removal
14028 - xhci: handle port status events for removed USB3 hcd
14029 - xhci: Add check for invalid byte size error when UAS devices are connected.
14030 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
14031 - usb: xhci: fix timeout for transition from RExit to U0
14032 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
14033 - usb: xhci: Prevent bus suspend if a port connect change or polling state is
14034 detected
14035 - ALSA: oss: Use kvzalloc() for local buffer allocations
14036 - MAINTAINERS: Add Sasha as a stable branch maintainer
14037 - Documentation/security-bugs: Clarify treatment of embargoed information
14038 - Documentation/security-bugs: Postpone fix publication in exceptional cases
14039 - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
14040 - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value
14041 - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
14042 - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
14043 - iwlwifi: mvm: support sta_statistics() even on older firmware
14044 - iwlwifi: mvm: fix regulatory domain update when the firmware starts
14045 - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
14046 - brcmfmac: fix reporting support for 160 MHz channels
14047 - opp: ti-opp-supply: Dynamically update u_volt_min
14048 - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call
14049 - tools/power/cpupower: fix compilation with STATIC=true
14050 - v9fs_dir_readdir: fix double-free on p9stat_read error
14051 - selinux: Add __GFP_NOWARN to allocation at str_read()
14052 - Input: synaptics - avoid using uninitialized variable when probing
14053 - bfs: add sanity check at bfs_fill_super()
14054 - sctp: clear the transport of some out_chunk_list chunks in
14055 sctp_assoc_rm_peer
14056 - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
14057 - llc: do not use sk_eat_skb()
14058 - mm: don't warn about large allocations for slab
14059 - mm/memory.c: recheck page table entry with page table lock held
14060 - tcp: do not release socket ownership in tcp_close()
14061 - drm/fb-helper: Blacklist writeback when adding connectors to fbdev
14062 - drm/amdgpu: Add missing firmware entry for HAINAN
14063 - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates
14064 - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset
14065 - drm/i915: Disable LP3 watermarks on all SNB machines
14066 - drm/ast: change resolution may cause screen blurred
14067 - drm/ast: fixed cursor may disappear sometimes
14068 - drm/ast: Remove existing framebuffers before loading driver
14069 - can: flexcan: Unlock the MB unconditionally
14070 - can: dev: can_get_echo_skb(): factor out non sending code to
14071 __can_get_echo_skb()
14072 - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
14073 access frame length
14074 - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
14075 is accessed out of bounds
14076 - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
14077 existing skb
14078 - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
14079 can_rx_offload_queue_sorted() functions
14080 - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
14081 can_rx_offload_queue_tail()
14082 - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*()
14083 - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure
14084 - can: raw: check for CAN FD capable netdev in raw_sendmsg()
14085 - can: hi311x: Use level-triggered interrupt
14086 - can: flexcan: Always use last mailbox for TX
14087 - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct
14088 flexcan_priv::tx_mb_idx
14089 - ACPICA: AML interpreter: add region addresses in global list during
14090 initialization
14091 - IB/hfi1: Eliminate races in the SDMA send error path
14092 - fsnotify: generalize handling of extra event flags
14093 - fanotify: fix handling of events on child sub-directory
14094 - pinctrl: meson: fix pinconf bias disable
14095 - pinctrl: meson: fix gxbb ao pull register bits
14096 - pinctrl: meson: fix gxl ao pull register bits
14097 - pinctrl: meson: fix meson8 ao pull register bits
14098 - pinctrl: meson: fix meson8b ao pull register bits
14099 - tools/testing/nvdimm: Fix the array size for dimm devices.
14100 - scsi: lpfc: fix remoteport access
14101 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
14102 - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
14103 - cpufreq: imx6q: add return value check for voltage scale
14104 - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms
14105 - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
14106 - crypto: simd - correctly take reqsize of wrapped skcipher into account
14107 - floppy: fix race condition in __floppy_read_block_0()
14108 - powerpc/io: Fix the IO workarounds code to work with Radix
14109 - sched/fair: Fix cpu_util_wake() for 'execl' type workloads
14110 - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
14111 - block: copy ioprio in __bio_clone_fast() and bounce
14112 - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
14113 - riscv: add missing vdso_install target
14114 - RISC-V: Silence some module warnings on 32-bit
14115 - drm/amdgpu: fix bug with IH ring setup
14116 - kdb: Use strscpy with destination buffer size
14117 - NFSv4: Fix an Oops during delegation callbacks
14118 - powerpc/numa: Suppress "VPHN is not supported" messages
14119 - efi/arm: Revert deferred unmap of early memmap mapping
14120 - z3fold: fix possible reclaim races
14121 - mm, memory_hotplug: check zone_movable in has_unmovable_pages
14122 - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
14123 - mm, page_alloc: check for max order in hot path
14124 - dax: Avoid losing wakeup in dax_lock_mapping_entry
14125 - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
14126 - tty: wipe buffer.
14127 - tty: wipe buffer if not echoing data
14128 - gfs2: Fix iomap buffer head reference counting bug
14129 - rcu: Make need_resched() respond to urgent RCU-QS needs
14130 - media: ov5640: Re-work MIPI startup sequence
14131 - media: ov5640: Fix timings setup code
14132 - media: ov5640: fix exposure regression
14133 - media: ov5640: fix auto gain & exposure when changing mode
14134 - media: ov5640: fix wrong binning value in exposure calculation
14135 - media: ov5640: fix auto controls values when switching to manual mode
14136 - Linux 4.19.6
14137
14138 * linux-buildinfo: pull out ABI information into its own package
14139 (LP: #1806380)
14140 - [Packaging] limit preparation to linux-libc-dev in headers
14141 - [Packaging] commonise debhelper invocation
14142 - [Packaging] ABI -- accumulate abi information at the end of the build
14143 - [Packaging] buildinfo -- add basic build information
14144 - [Packaging] buildinfo -- add firmware information to the flavour ABI
14145 - [Packaging] buildinfo -- add compiler information to the flavour ABI
14146 - [Packaging] buildinfo -- add buildinfo support to getabis
14147 - [Packaging] getabis -- handle all known package combinations
14148 - [Packaging] getabis -- support parsing a simple version
14149
14150 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
14151 - [Packaging] own /usr/lib/linux/triggers
14152
14153 * Miscellaneous upstream changes
14154 - blk-mq: fix corruption with direct issue
14155
14156 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Dec 2018 09:18:30 -0600
14157
14158 linux (4.19.0-7.8) disco; urgency=medium
14159
14160 * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465)
14161
14162 * Fix and issue that LG I2C touchscreen stops working after reboot
14163 (LP: #1805085)
14164 - HID: i2c-hid: Disable runtime PM for LG touchscreen
14165
14166 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
14167 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
14168 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
14169
14170 * Regression: hinic performance degrades over time (LP: #1805248)
14171 - Revert "net-next/hinic: add checksum offload and TSO support"
14172
14173 * Disco update: 4.19.5 upstream stable release (LP: #1805461)
14174 - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
14175 - cifs: don't dereference smb_file_target before null check
14176 - cifs: fix return value for cifs_listxattr
14177 - arm64: kprobe: make page to RO mode when allocate it
14178 - block: brd: associate with queue until adding disk
14179 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
14180 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
14181 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
14182 - net: hns3: bugfix for the initialization of command queue's spin lock
14183 - ixgbe: fix MAC anti-spoofing filter after VFLR
14184 - reiserfs: propagate errors from fill_with_dentries() properly
14185 - hfs: prevent btree data loss on root split
14186 - hfsplus: prevent btree data loss on root split
14187 - perf unwind: Take pgoff into account when reporting elf to libdwfl
14188 - um: Give start_idle_thread() a return code
14189 - drm/edid: Add 6 bpc quirk for BOE panel.
14190 - afs: Handle EIO from delivery function
14191 - platform/x86: intel_telemetry: report debugfs failure
14192 - clk: fixed-rate: fix of_node_get-put imbalance
14193 - perf symbols: Set PLT entry/header sizes properly on Sparc
14194 - fs/exofs: fix potential memory leak in mount option parsing
14195 - clk: samsung: exynos5420: Enable PERIS clocks for suspend
14196 - apparmor: Fix uninitialized value in aa_split_fqname
14197 - x86/earlyprintk: Add a force option for pciserial device
14198 - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
14199 - clk: meson-axg: pcie: drop the mpll3 clock parent
14200 - arm64: percpu: Initialize ret in the default case
14201 - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary
14202 - clk: renesas: r9a06g032: Fix UART34567 clock rate
14203 - clk: ti: fix OF child-node lookup
14204 - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA
14205 - netfilter: ipv6: fix oops when defragmenting locally generated fragments
14206 - netfilter: bridge: define INT_MIN & INT_MAX in userspace
14207 - s390/decompressor: add missing FORCE to build targets
14208 - s390/vdso: add missing FORCE to build targets
14209 - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel
14210 - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
14211 - HID: alps: allow incoming reports when only the trackstick is opened
14212 - Revert "netfilter: nft_numgen: add map lookups for numgen random operations"
14213 - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
14214 replace
14215 - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
14216 - netfilter: ipset: fix ip_set_list allocation failure
14217 - s390/mm: fix mis-accounting of pgtable_bytes
14218 - s390/mm: Fix ERROR: "__node_distance" undefined!
14219 - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv
14220 - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
14221 - netfilter: xt_IDLETIMER: add sysfs filename checking routine
14222 - netfilter: ipset: Fix calling ip_set() macro at dumping
14223 - netfilter: nft_compat: ebtables 'nat' table is normal chain type
14224 - s390/qeth: fix HiperSockets sniffer
14225 - s390/qeth: unregister netdevice only when registered
14226 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
14227 - hwmon: (ibmpowernv) Remove bogus __init annotations
14228 - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node
14229 - ARM: dts: fsl: Fix improperly quoted stdout-path values
14230 - Revert "drm/exynos/decon5433: implement frame counter"
14231 - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2
14232 - arm64: dts: renesas: condor: switch from EtherAVB to GEther
14233 - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message
14234 - clk: fixed-factor: fix of_node_get-put imbalance
14235 - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header
14236 - lib/raid6: Fix arm64 test build
14237 - drm/amd/display: Stop leaking planes
14238 - block: Clear kernel memory before copying to user
14239 - drm/amd/display: Drop reusing drm connector for MST
14240 - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
14241 - s390/perf: Change CPUM_CF return code in event init function
14242 - ceph: quota: fix null pointer dereference in quota check
14243 - of/device: Really only set bus DMA mask when appropriate
14244 - nvme: make sure ns head inherits underlying device limits
14245 - i2c: omap: Enable for ARCH_K3
14246 - i2c: qcom-geni: Fix runtime PM mismatch with child devices
14247 - sched/core: Take the hotplug lock in sched_init_smp()
14248 - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
14249 - perf tools: Do not zero sample_id_all for group members
14250 - ice: Fix dead device link issue with flow control
14251 - ice: Fix the bytecount sent to netdev_tx_sent_queue
14252 - ice: Change req_speeds to be u16
14253 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
14254 - qed: Fix memory/entry leak in qed_init_sp_request()
14255 - qed: Fix blocking/unlimited SPQ entries leak
14256 - qed: Fix SPQ entries not returned to pool in error flows
14257 - qed: Fix potential memory corruption
14258 - net: stmmac: Fix RX packet size > 8191
14259 - net: aquantia: fix potential IOMMU fault after driver unbind
14260 - net: aquantia: fixed enable unicast on 32 macvlan
14261 - net: aquantia: invalid checksumm offload implementation
14262 - kbuild: deb-pkg: fix too low build version number
14263 - Revert "scripts/setlocalversion: git: Make -dirty check more robust"
14264 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
14265 - x86/mm: Move LDT remap out of KASLR region on 5-level paging
14266 - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
14267 - x86/ldt: Remove unused variable in map_ldt_struct()
14268 - media: v4l: event: Add subscription to list before calling "add" operation
14269 - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
14270 - RISC-V: Fix raw_copy_{to,from}_user()
14271 - uio: Fix an Oops on load
14272 - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15
14273 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap()
14274 - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit()
14275 - can: kvaser_usb: Fix potential uninitialized variable use
14276 - usb: cdc-acm: add entry for Hiro (Conexant) modem
14277 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
14278 - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
14279 - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
14280 - USB: misc: appledisplay: add 20" Apple Cinema Display
14281 - gnss: serial: fix synchronous write timeout
14282 - gnss: sirf: fix synchronous write timeout
14283 - mtd: rawnand: atmel: fix OF child-node lookup
14284 - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
14285 - ACPI / platform: Add SMB0001 HID to forbidden_id_list
14286 - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
14287 - HID: Add quirk for Primax PIXART OEM mice
14288 - HID: Add quirk for Microsoft PIXART OEM mouse
14289 - libceph: fall back to sendmsg for slab pages
14290 - mt76x0: run vco calibration for each channel configuration
14291 - Linux 4.19.5
14292
14293 * Miscellaneous Ubuntu changes
14294 - Revert "UBUNTU: Build signed kernels for arm64"
14295
14296 -- Seth Forshee <seth.forshee@canonical.com> Tue, 27 Nov 2018 10:38:34 -0600
14297
14298 linux (4.19.0-6.7) disco; urgency=medium
14299
14300 * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195)
14301
14302 * SecureBoot support for arm64 (LP: #1804481)
14303 - Build signed kernels for arm64
14304
14305 * Add pointstick support for Cirque Touchpad (LP: #1805081)
14306 - HID: multitouch: Add pointstick support for Cirque Touchpad
14307
14308 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
14309 (LP: #1804588)
14310 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
14311 - SAUCE: nvme: add quirk to not call disable function when suspending
14312
14313 * Disco update: 4.19.4 upstream stable release (LP: #1805159)
14314 - flow_dissector: do not dissect l4 ports for fragments
14315 - ibmvnic: fix accelerated VLAN handling
14316 - ip_tunnel: don't force DF when MTU is locked
14317 - ipv6: fix a dst leak when removing its exception
14318 - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
14319 - net: bcmgenet: protect stop from timeout
14320 - net-gro: reset skb->pkt_type in napi_reuse_skb()
14321 - sctp: not allow to set asoc prsctp_enable by sockopt
14322 - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
14323 coalescing
14324 - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
14325 - tipc: don't assume linear buffer when reading ancillary data
14326 - tipc: fix lockdep warning when reinitilaizing sockets
14327 - tuntap: fix multiqueue rx
14328 - net: systemport: Protect stop from timeout
14329 - net/sched: act_pedit: fix memory leak when IDR allocation fails
14330 - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning
14331 - tipc: fix link re-establish failure
14332 - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
14333 - net/mlx5e: Claim TC hw offloads support only under a proper build config
14334 - net/mlx5e: Adjust to max number of channles when re-attaching
14335 - net/mlx5e: RX, verify received packet size in Linear Striding RQ
14336 - Revert "sctp: remove sctp_transport_pmtu_check"
14337 - net/mlx5e: Always use the match level enum when parsing TC rule match
14338 - net/mlx5e: Fix selftest for small MTUs
14339 - net/mlx5e: Removed unnecessary warnings in FEC caps query
14340 - inet: frags: better deal with smp races
14341 - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
14342 - net/mlx5: IPSec, Fix the SA context hash key
14343 - net/mlx5e: IPoIB, Reset QP after channels are closed
14344 - net: dsa: mv88e6xxx: Fix clearing of stats counters
14345 - net: phy: realtek: fix RTL8201F sysfs name
14346 - sctp: define SCTP_SS_DEFAULT for Stream schedulers
14347 - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
14348 - net: dsa: microchip: initialize mutex before use
14349 - sctp: fix strchange_flags name for Stream Change Event
14350 - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
14351 - sctp: not increase stream's incnt before sending addstrm_in request
14352 - mlxsw: spectrum: Fix IP2ME CPU policer configuration
14353 - net: smsc95xx: Fix MTU range
14354 - rxrpc: Fix lockup due to no error backoff after ack transmit error
14355 - usbnet: smsc95xx: disable carrier check while suspending
14356 - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP
14357 mitigation"
14358 - Linux 4.19.4
14359
14360 * Disco update: 4.19.3 upstream stable release (LP: #1805158)
14361 - powerpc/traps: restore recoverability of machine_check interrupts
14362 - powerpc/64/module: REL32 relocation range check
14363 - powerpc/mm: Fix page table dump to work on Radix
14364 - powerpc/mm: fix always true/false warning in slice.c
14365 - drm/amd/display: fix bug of accessing invalid memory
14366 - Input: wm97xx-ts - fix exit path
14367 - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
14368 - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
14369 - tty: check name length in tty_find_polling_driver()
14370 - tracing/kprobes: Check the probe on unloaded module correctly
14371 - drm/nouveau/secboot/acr: fix memory leak
14372 - drm/amdgpu/powerplay: fix missing break in switch statements
14373 - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
14374 - powerpc/nohash: fix undefined behaviour when testing page size support
14375 - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture
14376 - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type'
14377 - drm/msm: dpu: Allow planes to extend past active display
14378 - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
14379 - drm/omap: fix memory barrier bug in DMM driver
14380 - drm/amd/display: Raise dispclk value for dce120 by 15%
14381 - drm/amd/display: fix gamma not being applied
14382 - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
14383 - media: pci: cx23885: handle adding to list failure
14384 - media: coda: don't overwrite h.264 profile_idc on decoder instance
14385 - MIPS: kexec: Mark CPU offline before disabling local IRQ
14386 - powerpc/boot: Ensure _zimage_start is a weak symbol
14387 - powerpc/memtrace: Remove memory in chunks
14388 - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
14389 - staging: erofs: fix a missing endian conversion
14390 - serial: 8250_of: Fix for lack of interrupt support
14391 - sc16is7xx: Fix for multi-channel stall
14392 - media: tvp5150: fix width alignment during set_selection()
14393 - powerpc/selftests: Wait all threads to join
14394 - staging:iio:ad7606: fix voltage scales
14395 - drm: rcar-du: Update Gen3 output limitations
14396 - drm/amdgpu: Fix SDMA TO after GPU reset v3
14397 - staging: most: video: fix registration of an empty comp core_component
14398 - 9p locks: fix glock.client_id leak in do_lock
14399 - udf: Prevent write-unsupported filesystem to be remounted read-write
14400 - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
14401 i.MX6ULL
14402 - media: ov5640: fix mode change regression
14403 - 9p: clear dangling pointers in p9stat_free
14404 - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create()
14405 - media: ov5640: fix restore of last mode set
14406 - cdrom: fix improper type cast, which can leat to information leak.
14407 - ovl: fix error handling in ovl_verify_set_fh()
14408 - ovl: fix recursive oi->lock in ovl_link()
14409 - ovl: check whiteout in ovl_create_over_whiteout()
14410 - ovl: automatically enable redirect_dir on metacopy=on
14411 - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
14412 - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
14413 - scsi: qla2xxx: Fix process response queue for ISP26XX and above
14414 - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
14415 - scsi: qla2xxx: Fix early srb free on abort
14416 - scsi: qla2xxx: shutdown chip if reset fail
14417 - scsi: qla2xxx: Reject bsg request if chip is down.
14418 - scsi: qla2xxx: Fix re-using LoopID when handle is in use
14419 - scsi: qla2xxx: Fix for double free of SRB structure
14420 - scsi: qla2xxx: Fix NVMe session hang on unload
14421 - scsi: qla2xxx: Fix NVMe Target discovery
14422 - scsi: qla2xxx: Fix duplicate switch database entries
14423 - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
14424 - vfs: fix FIGETBSZ ioctl on an overlayfs file
14425 - fuse: Fix use-after-free in fuse_dev_do_read()
14426 - fuse: Fix use-after-free in fuse_dev_do_write()
14427 - fuse: fix blocked_waitq wakeup
14428 - fuse: set FR_SENT while locked
14429 - drm/msm: fix OF child-node lookup
14430 - arm64: dts: stratix10: Support Ethernet Jumbo frame
14431 - arm64: dts: stratix10: fix multicast filtering
14432 - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
14433 - clk: meson: axg: mark fdiv2 and fdiv3 as critical
14434 - zram: close udev startup race condition as default groups
14435 - MIPS: Loongson-3: Fix CPU UART irq delivery problem
14436 - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
14437 - xtensa: add NOTES section to the linker script
14438 - xtensa: make sure bFLT stack is 16 byte aligned
14439 - xtensa: fix boot parameters address translation
14440 - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
14441 - clk: s2mps11: Fix matching when built as module and DT node contains
14442 compatible
14443 - clk: at91: Fix division by zero in PLL recalc_rate()
14444 - clk: sunxi-ng: h6: fix bus clocks' divider position
14445 - clk: rockchip: fix wrong mmc sample phase shift for rk3328
14446 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
14447 - libceph: bump CEPH_MSG_MAX_DATA_LEN
14448 - Revert "ceph: fix dentry leak in splice_dentry()"
14449 - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
14450 - mach64: fix display corruption on big endian machines
14451 - mach64: fix image corruption due to reading accelerator registers
14452 - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
14453 - acpi/nfit, x86/mce: Validate a MCE's address before using it
14454 - acpi, nfit: Fix ARS overflow continuation
14455 - reset: hisilicon: fix potential NULL pointer dereference
14456 - crypto: hisilicon - Fix NULL dereference for same dst and src
14457 - crypto: hisilicon - Fix reference after free of memories on error path
14458 - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
14459 - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
14460 - SCSI: fix queue cleanup race before queue initialization is done
14461 - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
14462 CONFIG_SWAP"
14463 - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
14464 - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
14465 - ocfs2: free up write context when direct IO failed
14466 - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
14467 - memory_hotplug: cond_resched in __remove_pages
14468 - netfilter: conntrack: fix calculation of next bucket number in early_drop
14469 - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
14470 - bonding/802.3ad: fix link_failure_count tracking
14471 - mtd: spi-nor: cadence-quadspi: Return error code in
14472 cqspi_direct_read_execute()
14473 - mtd: nand: Fix nanddev_neraseblocks()
14474 - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
14475 - hwmon: (core) Fix double-free in __hwmon_device_register()
14476 - perf cs-etm: Correct CPU mode for samples
14477 - perf stat: Handle different PMU names with common prefix
14478 - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc}
14479 - perf intel-pt/bts: Calculate cpumode for synthesized samples
14480 - perf intel-pt: Insert callchain context into synthesized callchains
14481 - of, numa: Validate some distance map rules
14482 - x86/cpu/vmware: Do not trace vmware_sched_clock()
14483 - x86/hyper-v: Enable PIT shutdown quirk
14484 - termios, tty/tty_baudrate.c: fix buffer overrun
14485 - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
14486 - watchdog/core: Add missing prototypes for weak functions
14487 - btrfs: fix pinned underflow after transaction aborted
14488 - Btrfs: fix missing data checksums after a ranged fsync (msync)
14489 - Btrfs: fix cur_offset in the error case for nocow
14490 - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
14491 - Btrfs: fix data corruption due to cloning of eof block
14492 - btrfs: tree-checker: Fix misleading group system information
14493 - clockevents/drivers/i8253: Add support for PIT shutdown quirk
14494 - ext4: add missing brelse() update_backups()'s error path
14495 - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
14496 - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
14497 - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
14498 - ext4: missing !bh check in ext4_xattr_inode_write()
14499 - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
14500 - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
14501 - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
14502 - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
14503 - ext4: avoid possible double brelse() in add_new_gdb() on error path
14504 - ext4: fix possible leak of sbi->s_group_desc_leak in error path
14505 - ext4: fix possible leak of s_journal_flag_rwsem in error path
14506 - ext4: fix buffer leak in ext4_xattr_get_block() on error path
14507 - ext4: release bs.bh before re-using in ext4_xattr_block_find()
14508 - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
14509 - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
14510 - ext4: fix buffer leak in __ext4_read_dirblock() on error path
14511 - mount: Prevent MNT_DETACH from disconnecting locked mounts
14512 - mnt: fix __detach_mounts infinite loop
14513 - uapi: fix linux/kfd_ioctl.h userspace compilation errors
14514 - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO
14515 - kdb: use correct pointer when 'btc' calls 'btt'
14516 - kdb: print real address of pointers instead of hashed addresses
14517 - sunrpc: correct the computation for page_ptr when truncating
14518 - NFSv4: Don't exit the state manager without clearing
14519 NFS4CLNT_MANAGER_RUNNING
14520 - nfsd: COPY and CLONE operations require the saved filehandle to be set
14521 - rtc: hctosys: Add missing range error reporting
14522 - fuse: fix use-after-free in fuse_direct_IO()
14523 - fuse: fix leaked notify reply
14524 - fuse: fix possibly missed wake-up after abort
14525 - selinux: check length properly in SCTP bind hook
14526 - gfs2: Put bitmap buffers in put_super
14527 - gfs2: Fix metadata read-ahead during truncate (2)
14528 - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
14529 - crypto: user - fix leaking uninitialized memory to userspace
14530 - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
14531 - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
14532 - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
14533 - efi/arm/libstub: Pack FDT after populating it
14534 - mm: don't reclaim inodes with many attached pages
14535 - scripts/spdxcheck.py: make python3 compliant
14536 - drm/rockchip: Allow driver to be shutdown on reboot/kexec
14537 - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
14538 - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
14539 - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events
14540 - drm/nouveau: Check backlight IDs are >= 0, not > 0
14541 - drm/nouveau: Fix nv50_mstc->best_encoder()
14542 - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
14543 - drm/etnaviv: fix bogus fence complete check in timeout handler
14544 - drm/dp_mst: Check if primary mstb is null
14545 - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
14546 - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
14547 panel's native mode
14548 - drm/i915: Use the correct crtc when sanitizing plane mapping
14549 - drm/i915: Restore vblank interrupts earlier
14550 - drm/i915: Don't unset intel_connector->mst_port
14551 - drm/i915: Skip vcpi allocation for MSTB ports that are gone
14552 - drm/i915: Large page offsets for pread/pwrite
14553 - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
14554 - drm/i915/dp: Restrict link retrain workaround to external monitors
14555 - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits
14556 - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
14557 - drm/i915: Mark up GTT sizes as u64
14558 - drm/i915: Fix error handling for the NV12 fb dimensions check
14559 - drm/i915: Fix ilk+ watermarks when disabling pipes
14560 - drm/i915: Compare user's 64b GTT offset even on 32b
14561 - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
14562 - drm/i915: Mark pin flags as u64
14563 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
14564 - drm/i915/execlists: Force write serialisation into context image vs
14565 execution
14566 - drm/i915: Fix possible race in intel_dp_add_mst_connector()
14567 - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST
14568 - drm/i915: Fix hpd handling for pins with two encoders
14569 - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
14570 - Revert "ACPICA: AML interpreter: add region addresses in global list during
14571 initialization"
14572 - Linux 4.19.3
14573
14574 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154)
14575 - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link"
14576
14577 * Miscellaneous Ubuntu changes
14578 - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1
14579
14580 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Nov 2018 11:44:00 -0600
14581
14582 linux (4.19.0-5.6) disco; urgency=medium
14583
14584 * crash in ENA driver on removing an interface (LP: #1802341)
14585 - SAUCE: net: ena: fix crash during ena_remove()
14586
14587 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
14588 (LP: #1797367)
14589 - s390/qeth: sanitize strings in debug messages
14590
14591 * Disco update: 4.19.2 upstream stable release (LP: #1803410)
14592 - bpf: fix partial copy of map_ptr when dst is scalar
14593 - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
14594 - gpio: mxs: Get rid of external API call
14595 - mtd: rawnand: marvell: fix the IRQ handler complete() condition
14596 - mtd: maps: gpio-addr-flash: Fix ioremapped size
14597 - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
14598 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
14599 - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
14600 - spi: spi-mem: Adjust op len based on message/transfer size limitations
14601 - spi: bcm-qspi: switch back to reading flash using smaller chunks
14602 - spi: bcm-qspi: fix calculation of address length
14603 - bcache: trace missed reading by cache_missed
14604 - bcache: fix ioctl in flash device
14605 - bcache: correct dirty data statistics
14606 - bcache: fix miss key refill->end in writeback
14607 - hwmon: (pmbus) Fix page count auto-detection.
14608 - jffs2: free jffs2_sb_info through jffs2_kill_sb()
14609 - block: setup bounce bio_sets properly
14610 - block: make sure discard bio is aligned with logical block size
14611 - block: make sure writesame bio is aligned with logical block size
14612 - cpufreq: conservative: Take limits changes into account properly
14613 - dma-mapping: fix panic caused by passing empty cma command line argument
14614 - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
14615 - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
14616 - ACPICA: AML interpreter: add region addresses in global list during
14617 initialization
14618 - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
14619 opcodes
14620 - acpi, nfit: Fix Address Range Scrub completion tracking
14621 - kprobes/x86: Use preempt_enable() in optimized_callback()
14622 - mailbox: PCC: handle parse error
14623 - parisc: Fix address in HPMC IVA
14624 - parisc: Fix map_pages() to not overwrite existing pte entries
14625 - parisc: Fix exported address of os_hpmc handler
14626 - ALSA: hda - Add quirk for ASUS G751 laptop
14627 - ALSA: hda - Fix headphone pin config for ASUS G751
14628 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
14629 - ALSA: hda: Add 2 more models to the power_save blacklist
14630 - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
14631 - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks
14632 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
14633 - x86/xen: Fix boot loader version reported for PVH guests
14634 - x86/corruption-check: Fix panic in memory_corruption_check() when boot
14635 option without value is provided
14636 - x86/kvm/nVMX: allow bare VMXON state migration
14637 - x86/mm/pat: Disable preemption around __flush_tlb_all()
14638 - x86/numa_emulation: Fix uniform-split numa emulation
14639 - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
14640 - net: socionext: Reset tx queue in ndo_stop
14641 - net: loopback: clear skb->tstamp before netif_rx()
14642 - locking/lockdep: Fix debug_locks off performance problem
14643 - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
14644 - ataflop: fix error handling during setup
14645 - swim: fix cleanup on setup error
14646 - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
14647 - hv_netvsc: fix vf serial matching with pci slot info
14648 - nfp: devlink port split support for 1x100G CXP NIC
14649 - tun: Consistently configure generic netdev params via rtnetlink
14650 - s390/sthyi: Fix machine name validity indication
14651 - hwmon: (pwm-fan) Set fan speed to 0 on suspend
14652 - lightnvm: pblk: fix race on sysfs line state
14653 - lightnvm: pblk: fix two sleep-in-atomic-context bugs
14654 - lightnvm: pblk: fix race condition on metadata I/O
14655 - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
14656 - perf tools: Free temporary 'sys' string in read_event_files()
14657 - perf tools: Cleanup trace-event-info 'tdata' leak
14658 - perf tools: Free 'printk' string in parse_ftrace_printk()
14659 - perf strbuf: Match va_{add,copy} with va_end
14660 - cpupower: Fix coredump on VMWare
14661 - bcache: Populate writeback_rate_minimum attribute
14662 - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
14663 - sdhci: acpi: add free_slot callback
14664 - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
14665 - iwlwifi: pcie: avoid empty free RB queue
14666 - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
14667 - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
14668 - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
14669 - wlcore: Fix BUG with clear completion on timeout
14670 - ACPI/PPTT: Handle architecturally unknown cache types
14671 - ACPI / PM: LPIT: Register sysfs attributes based on FADT
14672 - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
14673 - cpufreq: dt: Try freeing static OPPs only if we have added them
14674 - x86/intel_rdt: Show missing resctrl mount options
14675 - mtd: rawnand: atmel: Fix potential NULL pointer dereference
14676 - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O
14677 - ath10k: fix tx status flag setting for management frames
14678 - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
14679 - ice: fix changing of ring descriptor size (ethtool -G)
14680 - ice: update fw version check logic
14681 - net: hns3: Fix for packet buffer setting bug
14682 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
14683 - Bluetooth: hci_qca: Remove hdev dereference in qca_close().
14684 - x86: boot: Fix EFI stub alignment
14685 - net: hns3: Add nic state check before calling netif_tx_wake_queue
14686 - net: hns3: Fix ets validate issue
14687 - pinctrl: sunxi: fix 'pctrl->functions' allocation in
14688 sunxi_pinctrl_build_state
14689 - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
14690 - brcmfmac: fix for proper support of 160MHz bandwidth
14691 - net: hns3: Check hdev state when getting link status
14692 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
14693 - net: phy: phylink: ensure the carrier is off when starting phylink
14694 - block, bfq: correctly charge and reset entity service in all cases
14695 - arm64: entry: Allow handling of undefined instructions from EL1
14696 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
14697 - spi: gpio: No MISO does not imply no RX
14698 - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
14699 - pinctrl: qcom: spmi-mpp: Fix drive strength setting
14700 - bpf/verifier: fix verifier instability
14701 - failover: Add missing check to validate 'slave_dev' in
14702 net_failover_slave_unregister
14703 - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
14704 - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
14705 - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
14706 - net: hns3: Preserve vlan 0 in hardware table
14707 - net: hns3: Fix ping exited problem when doing lp selftest
14708 - net: hns3: Fix for vf vlan delete failed problem
14709 - net: dsa: mv88e6xxx: Fix writing to a PHY page.
14710 - mt76x2u: run device cleanup routine if resume fails
14711 - rsi: fix memory alignment issue in ARM32 platforms
14712 - libertas_tf: prevent underflow in process_cmdrequest()
14713 - iwlwifi: mvm: fix BAR seq ctrl reporting
14714 - gpio: brcmstb: allow 0 width GPIO banks
14715 - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
14716 - ixgbevf: VF2VF TCP RSS
14717 - wil6210: fix RX buffers release and unmap
14718 - ath10k: schedule hardware restart if WMI command times out
14719 - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
14720 - thermal: rcar_thermal: Prevent doing work after unbind
14721 - thermal: da9062/61: Prevent hardware access during system suspend
14722 - cifs: fix a credits leak for compund commands
14723 - cgroup, netclassid: add a preemption point to write_classid
14724 - net: stmmac: dwmac-sun8i: fix OF child-node lookup
14725 - f2fs: fix to account IO correctly for cgroup writeback
14726 - MD: Memory leak when flush bio size is zero
14727 - md: fix memleak for mempool
14728 - of: Add missing exports of node name compare functions
14729 - scsi: esp_scsi: Track residual for PIO transfers
14730 - scsi: ufs: Schedule clk gating work on correct queue
14731 - UAPI: ndctl: Fix g++-unsupported initialisation in headers
14732 - KVM: nVMX: Clear reserved bits of #DB exit qualification
14733 - scsi: megaraid_sas: fix a missing-check bug
14734 - RDMA/core: Do not expose unsupported counters
14735 - RDMA/cm: Respect returned status of cm_init_av_by_path
14736 - IB/ipoib: Clear IPCB before icmp_send
14737 - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
14738 - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
14739 - usb: host: ohci-at91: fix request of irq for optional gpio
14740 - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
14741 - PCI: cadence: Use AXI region 0 to signal interrupts from EP
14742 - usb: typec: tcpm: Report back negotiated PPS voltage and current
14743 - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
14744 - f2fs: clear PageError on the read path
14745 - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
14746 - VMCI: Resource wildcard match fixed
14747 - PCI / ACPI: Enable wake automatically for power managed bridges
14748 - xprtrdma: Reset credit grant properly after a disconnect
14749 - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
14750 - usb: dwc2: fix call to vbus supply exit routine, call it unlocked
14751 - usb: dwc2: fix a race with external vbus supply
14752 - usb: gadget: udc: atmel: handle at91sam9rl PMC
14753 - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
14754 - MD: fix invalid stored role for a disk
14755 - PCI: cadence: Correct probe behaviour when failing to get PHY
14756 - nvmem: check the return value of nvmem_add_cells()
14757 - xhci: Avoid USB autosuspend when resuming USB2 ports.
14758 - scsi: qla2xxx: Fix recursive mailbox timeout
14759 - f2fs: fix to recover inode's crtime during POR
14760 - f2fs: fix to recover inode's i_flags during POR
14761 - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
14762 - coresight: etb10: Fix handling of perf mode
14763 - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
14764 - crypto: caam - fix implicit casts in endianness helpers
14765 - usb: chipidea: Prevent unbalanced IRQ disable
14766 - Smack: ptrace capability use fixes
14767 - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
14768 - ASoC: AMD: Fix capture unstable in beginning for some runs
14769 - firmware: coreboot: Unmap ioregion after device population
14770 - IB/ipoib: Use dev_port to expose network interface port numbers
14771 - IB/mlx5: Allow transition of DCI QP to reset
14772 - uio: ensure class is registered before devices
14773 - scsi: lpfc: Correct soft lockup when running mds diagnostics
14774 - scsi: lpfc: Correct race with abort on completion path
14775 - f2fs: avoid sleeping under spin_lock
14776 - f2fs: report error if quota off error during umount
14777 - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
14778 init
14779 - f2fs: fix to flush all dirty inodes recovered in readonly fs
14780 - mfd: menelaus: Fix possible race condition and leak
14781 - dmaengine: dma-jz4780: Return error if not probed from DT
14782 - IB/rxe: fix for duplicate request processing and ack psns
14783 - ALSA: hda: Check the non-cached stream buffers more explicitly
14784 - cpupower: Fix AMD Family 0x17 msr_pstate size
14785 - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
14786 - f2fs: fix missing up_read
14787 - f2fs: fix to recover cold bit of inode block during POR
14788 - f2fs: fix to account IO correctly
14789 - OPP: Free OPP table properly on performance state irregularities
14790 - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
14791 - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
14792 - xen-swiotlb: use actually allocated size on check physical continuous
14793 - tpm: Restore functionality to xen vtpm driver.
14794 - xen/blkfront: avoid NULL blkfront_info dereference on device removal
14795 - xen/balloon: Support xend-based toolstack
14796 - xen: fix race in xen_qlock_wait()
14797 - xen: make xen_qlock_wait() nestable
14798 - xen/pvh: increase early stack size
14799 - xen/pvh: don't try to unplug emulated devices
14800 - libertas: don't set URB_ZERO_PACKET on IN USB transfer
14801 - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
14802 - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
14803 - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
14804 - mt76: mt76x2: fix multi-interface beacon configuration
14805 - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
14806 - net/ipv4: defensive cipso option parsing
14807 - dmaengine: ppc4xx: fix off-by-one build failure
14808 - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE
14809 usage
14810 - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals
14811 - libnvdimm: Hold reference on parent while scheduling async init
14812 - libnvdimm, region: Fail badblocks listing for inactive regions
14813 - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
14814 - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
14815 - ASoC: sta32x: set ->component pointer in private struct
14816 - IB/mlx5: Fix MR cache initialization
14817 - IB/rxe: Revise the ib_wr_opcode enum
14818 - jbd2: fix use after free in jbd2_log_do_checkpoint()
14819 - gfs2_meta: ->mount() can get NULL dev_name
14820 - ext4: fix EXT4_IOC_SWAP_BOOT
14821 - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
14822 - ext4: fix setattr project check in fssetxattr ioctl
14823 - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
14824 - ext4: fix use-after-free race in ext4_remount()'s error path
14825 - selinux: fix mounting of cgroup2 under older policies
14826 - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
14827 - HID: hiddev: fix potential Spectre v1
14828 - EDAC, amd64: Add Family 17h, models 10h-2fh support
14829 - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
14830 - EDAC, skx_edac: Fix logical channel intermediate decoding
14831 - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
14832 - PCI/ASPM: Fix link_state teardown on device removal
14833 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
14834 - signal/GenWQE: Fix sending of SIGKILL
14835 - signal: Guard against negative signal numbers in copy_siginfo_from_user32
14836 - crypto: lrw - Fix out-of bounds access on counter overflow
14837 - crypto: tcrypt - fix ghash-generic speed test
14838 - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
14839 a page in gcm
14840 - crypto: morus/generic - fix for big endian systems
14841 - crypto: aegis/generic - fix for big endian systems
14842 - crypto: speck - remove Speck
14843 - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
14844 - userfaultfd: disable irqs when taking the waitqueue lock
14845 - ima: fix showing large 'violations' or 'runtime_measurements_count'
14846 - ima: open a new file instance if no read permissions
14847 - hugetlbfs: dirty pages as they are added to pagecache
14848 - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
14849 - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
14850 - KVM: arm/arm64: Ensure only THP is candidate for adjustment
14851 - KVM: arm64: Fix caching of host MDCR_EL2 value
14852 - kbuild: fix kernel/bounds.c 'W=1' warning
14853 - iio: ad5064: Fix regulator handling
14854 - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
14855 - iio: adc: at91: fix acking DRDY irq on simple conversions
14856 - iio: adc: at91: fix wrong channel number in triggered buffer mode
14857 - w1: omap-hdq: fix missing bus unregister at removal
14858 - smb3: allow stats which track session and share reconnects to be reset
14859 - smb3: do not attempt cifs operation in smb3 query info error path
14860 - smb3: on kerberos mount if server doesn't specify auth type use krb5
14861 - printk: Fix panic caused by passing log_buf_len to command line
14862 - genirq: Fix race on spurious interrupt detection
14863 - tpm: fix response size validation in tpm_get_random()
14864 - NFC: nfcmrvl_uart: fix OF child-node lookup
14865 - NFSv4.1: Fix the r/wsize checking
14866 - nfs: Fix a missed page unlock after pg_doio()
14867 - nfsd: correctly decrement odstate refcount in error path
14868 - nfsd: Fix an Oops in free_session()
14869 - lockd: fix access beyond unterminated strings in prints
14870 - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
14871 - dm zoned: fix metadata block ref counting
14872 - dm zoned: fix various dmz_get_mblock() issues
14873 - media: ov7670: make "xclk" clock optional
14874 - fsnotify: Fix busy inodes during unmount
14875 - powerpc64/module elfv1: Set opd addresses after module relocation
14876 - powerpc/msi: Fix compile error on mpc83xx
14877 - powerpc/tm: Fix HFSCR bit for no suspend case
14878 - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
14879 - MIPS: OCTEON: fix out of bounds array access on CN68XX
14880 - rtc: ds1307: fix ds1339 wakealarm support
14881 - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
14882 - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
14883 - power: supply: twl4030-charger: fix OF sibling-node lookup
14884 - ocxl: Fix access to the AFU Descriptor Data
14885 - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
14886 - TC: Set DMA masks for devices
14887 - net: bcmgenet: fix OF child-node lookup
14888 - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
14889 - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
14890 - kgdboc: Passing ekgdboc to command line causes panic
14891 - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER
14892 - media: cec: make cec_get_edid_spa_location() an inline function
14893 - media: cec: integrate cec_validate_phys_addr() in cec-api.c
14894 - xen: fix xen_qlock_wait()
14895 - xen: remove size limit of privcmd-buf mapping interface
14896 - xen-blkfront: fix kernel panic with negotiate_mq error path
14897 - media: cec: add new tx/rx status bits to detect aborts/timeouts
14898 - media: cec: fix the Signal Free Time calculation
14899 - media: cec: forgot to cancel delayed work
14900 - media: em28xx: use a default format if TRY_FMT fails
14901 - media: tvp5150: avoid going past array on v4l2_querymenu()
14902 - media: em28xx: fix input name for Terratec AV 350
14903 - media: em28xx: make v4l2-compliance happier by starting sequence on zero
14904 - media: em28xx: fix handler for vidioc_s_input()
14905 - media: adv7604: when the EDID is cleared, unconfigure CEC as well
14906 - media: adv7842: when the EDID is cleared, unconfigure CEC as well
14907 - drm/mediatek: fix OF sibling-node lookup
14908 - media: media colorspaces*.rst: rename AdobeRGB to opRGB
14909 - media: replace ADOBERGB by OPRGB
14910 - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
14911 - arm64: lse: remove -fcall-used-x0 flag
14912 - rpmsg: smd: fix memory leak on channel create
14913 - Cramfs: fix abad comparison when wrap-arounds occur
14914 - ARM: dts: socfpga: Fix SDRAM node address for Arria10
14915 - arm64: dts: stratix10: Correct System Manager register size
14916 - soc: qcom: rmtfs-mem: Validate that scm is available
14917 - soc/tegra: pmc: Fix child-node lookup
14918 - selftests/ftrace: Fix synthetic event test to delete event correctly
14919 - selftests/powerpc: Fix ptrace tm failure
14920 - tracing: Return -ENOENT if there is no target synthetic event
14921 - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
14922 - btrfs: Handle owner mismatch gracefully when walking up tree
14923 - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
14924 - btrfs: fix error handling in free_log_tree
14925 - btrfs: fix error handling in btrfs_dev_replace_start
14926 - btrfs: Enhance btrfs_trim_fs function to handle error better
14927 - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
14928 - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
14929 - btrfs: don't attempt to trim devices that don't support it
14930 - btrfs: keep trim from interfering with transaction commits
14931 - btrfs: wait on caching when putting the bg cache
14932 - Btrfs: don't clean dirty pages during buffered writes
14933 - btrfs: release metadata before running delayed refs
14934 - btrfs: protect space cache inode alloc with GFP_NOFS
14935 - btrfs: reset max_extent_size on clear in a bitmap
14936 - btrfs: make sure we create all new block groups
14937 - Btrfs: fix warning when replaying log after fsync of a tmpfile
14938 - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
14939 - btrfs: qgroup: Dirty all qgroups before rescan
14940 - Btrfs: fix null pointer dereference on compressed write path error
14941 - Btrfs: fix assertion on fsync of regular file when using no-holes feature
14942 - Btrfs: fix deadlock when writing out free space caches
14943 - btrfs: reset max_extent_size properly
14944 - btrfs: set max_extent_size properly
14945 - btrfs: don't use ctl->free_space for max_extent_size
14946 - btrfs: only free reserved extent if we didn't insert it
14947 - btrfs: fix insert_reserved error handling
14948 - btrfs: don't run delayed_iputs in commit
14949 - btrfs: move the dio_sem higher up the callchain
14950 - Btrfs: fix use-after-free during inode eviction
14951 - Btrfs: fix use-after-free when dumping free space
14952 - net: sched: Remove TCA_OPTIONS from policy
14953 - vt: fix broken display when running aptitude
14954 - bpf: wait for running BPF programs when updating map-in-map
14955 - vga_switcheroo: Fix missing gpu_bound call at audio client registration
14956 - MD: fix invalid stored role for a disk - try2
14957 - Linux 4.19.2
14958
14959 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
14960 - KVM: s390: vsie: simulate VCPU SIE entry/exit
14961 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
14962 - KVM: s390: refactor crypto initialization
14963 - s390: vfio-ap: base implementation of VFIO AP device driver
14964 - s390: vfio-ap: register matrix device with VFIO mdev framework
14965 - s390: vfio-ap: sysfs interfaces to configure adapters
14966 - s390: vfio-ap: sysfs interfaces to configure domains
14967 - s390: vfio-ap: sysfs interfaces to configure control domains
14968 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
14969 - KVM: s390: interface to clear CRYCB masks
14970 - s390: vfio-ap: implement mediated device open callback
14971 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
14972 - s390: vfio-ap: zeroize the AP queues
14973 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
14974 - KVM: s390: Clear Crypto Control Block when using vSIE
14975 - KVM: s390: vsie: Do the CRYCB validation first
14976 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
14977 - KVM: s390: vsie: Allow CRYCB FORMAT-2
14978 - KVM: s390: vsie: allow CRYCB FORMAT-1
14979 - KVM: s390: vsie: allow CRYCB FORMAT-0
14980 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
14981 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
14982 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
14983 - KVM: s390: device attrs to enable/disable AP interpretation
14984 - KVM: s390: CPU model support for AP virtualization
14985 - s390: doc: detailed specifications for AP virtualization
14986 - KVM: s390: fix locking for crypto setting error path
14987 - KVM: s390: Tracing APCB changes
14988 - s390: vfio-ap: setup APCB mask using KVM dedicated function
14989 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
14990
14991 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
14992 - mount: Retest MNT_LOCKED in do_umount
14993 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
14994
14995 * CVE-2018-18955: nested user namespaces with more than five extents
14996 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
14997 - userns: also map extents in the reverse map to kernel IDs
14998
14999 * kdump fail due to an IRQ storm (LP: #1797990)
15000 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
15001 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
15002 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
15003
15004 * Disable LPM for Raydium Touchscreens (LP: #1802248)
15005 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
15006
15007 * Power consumption during s2idle is higher than long idle(sk hynix)
15008 (LP: #1801875)
15009 - SAUCE: pci: prevent sk hynix nvme from entering D3
15010 - SAUCE: nvme: add quirk to not call disable function when suspending
15011
15012 * Disco update: v4.19.1 upstream stable release (LP: #1801739)
15013 - bridge: do not add port to router list when receives query with source
15014 0.0.0.0
15015 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
15016 called
15017 - net/mlx5e: fix csum adjustments caused by RXFCS
15018 - net: sched: gred: pass the right attribute to gred_change_table_def()
15019 - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
15020 - net: udp: fix handling of CHECKSUM_COMPLETE packets
15021 - Revert "net: simplify sock_poll_wait"
15022 - rtnetlink: Disallow FDB configuration for non-Ethernet device
15023 - vhost: Fix Spectre V1 vulnerability
15024 - bonding: fix length of actor system
15025 - openvswitch: Fix push/pop ethernet validation
15026 - net/ipv6: Allow onlink routes to have a device mismatch if it is the default
15027 route
15028 - net/smc: fix smc_buf_unuse to use the lgr pointer
15029 - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs
15030 - mlxsw: core: Fix devlink unregister flow
15031 - net: drop skb on failure in ip_check_defrag()
15032 - net: Properly unlink GRO packets on overflow.
15033 - r8169: fix broken Wake-on-LAN from S5 (poweroff)
15034 - Revert "be2net: remove desc field from be_eq_obj"
15035 - sctp: check policy more carefully when getting pr status
15036 - sparc64: Export __node_distance.
15037 - sparc64: Make corrupted user stacks more debuggable.
15038 - sparc64: Wire up compat getpeername and getsockname.
15039 - net: bridge: remove ipv6 zero address check in mcast queries
15040 - Linux 4.19.1
15041
15042 * Miscellaneous Ubuntu changes
15043 - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1
15044 - [Config] updateconfigs after 4.19.2 stable update
15045 - [Config] Disable unneded options for s390
15046 - [Config] Update annotations for 4.19
15047
15048 -- Seth Forshee <seth.forshee@canonical.com> Thu, 15 Nov 2018 09:55:37 -0800
15049
15050 linux (4.19.0-4.5) disco; urgency=medium
15051
15052 * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664)
15053 - net-next/hinic: add checksum offload and TSO support
15054
15055 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
15056 than 255 bytes (LP: #1799794)
15057 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
15058
15059 * Packaging resync (LP: #1786013)
15060 - [Package] add support for specifying the primary makefile
15061
15062 * Update ENA driver to version 2.0.1K (LP: #1798182)
15063 - net: ena: minor performance improvement
15064 - net: ena: complete host info to match latest ENA spec
15065 - net: ena: introduce Low Latency Queues data structures according to ENA spec
15066 - net: ena: add functions for handling Low Latency Queues in ena_com
15067 - net: ena: add functions for handling Low Latency Queues in ena_netdev
15068 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
15069 - net: ena: explicit casting and initialization, and clearer error handling
15070 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
15071 - net: ena: change rx copybreak default to reduce kernel memory pressure
15072 - net: ena: remove redundant parameter in ena_com_admin_init()
15073 - net: ena: update driver version to 2.0.1
15074 - net: ena: fix indentations in ena_defs for better readability
15075 - net: ena: Fix Kconfig dependency on X86
15076 - net: ena: enable Low Latency Queues
15077 - net: ena: fix compilation error in xtensa architecture
15078
15079 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
15080 - ipmi: Fix timer race with module unload
15081
15082 * Overlayfs in user namespace leaks directory content of inaccessible
15083 directories (LP: #1793458) // CVE-2018-6559
15084 - SAUCE: overlayfs: ensure mounter privileges when reading directories
15085
15086 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
15087 vDSO (LP: #1797963)
15088 - powerpc/vdso: Correct call frame information
15089
15090 * Miscellaneous Ubuntu changes
15091 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state
15092 from the efi stub"
15093 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub"
15094 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use
15095 efi_status_to_str() to print error messages."
15096 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
15097 efi_status_to_err()."
15098 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain
15099 about cert lists that aren't present."
15100 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable
15101 to be suppressed"
15102 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI
15103 Secure Boot"
15104 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser"
15105 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types"
15106 - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time
15107 addition of keys to secondary keyring"
15108 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in
15109 secure boot mode"
15110 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to
15111 indicate secure boot mode"
15112 - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params
15113 across kexec reboot"
15114 - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the
15115 kernel is locked down"
15116 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf"
15117 - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
15118 functions when the kernel is locked down"
15119 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
15120 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore"
15121 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the
15122 testmmiotrace module"
15123 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify
15124 hardware parameters (eg. ioport)"
15125 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL"
15126 - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the
15127 kernel is locked down"
15128 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if
15129 the kernel is locked down"
15130 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if
15131 the kernel is locked down"
15132 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param
15133 when the kernel has been locked down"
15134 - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method
15135 when the kernel is locked down"
15136 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the
15137 kernel is locked down"
15138 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the
15139 kernel is locked down"
15140 - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the
15141 kernel is locked down"
15142 - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is
15143 locked down"
15144 - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is
15145 locked down"
15146 - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the
15147 kernel is locked down"
15148 - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the
15149 kernel is locked down"
15150 - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the
15151 kernel is locked down"
15152 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
15153 lockdown"
15154 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to
15155 the running kernel image"
15156 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
15157 kernel image
15158 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
15159 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
15160 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
15161 locked down
15162 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
15163 down
15164 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
15165 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
15166 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
15167 down
15168 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
15169 locked down
15170 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
15171 down
15172 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
15173 locked down
15174 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
15175 has been locked down
15176 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
15177 locked down
15178 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
15179 locked down
15180 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
15181 down
15182 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
15183 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
15184 parameters (eg. ioport)
15185 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
15186 - SAUCE: (efi-lockdown) Lock down /proc/kcore
15187 - SAUCE: (efi-lockdown) Lock down kprobes
15188 - SAUCE: (efi-lockdown) Lock down perf
15189 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
15190 down
15191 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
15192 secondary keyring
15193 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
15194 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
15195 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
15196 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
15197 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
15198 that aren't present.
15199 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
15200 efi_status_to_err().
15201 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
15202 error messages.
15203 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
15204 reboot
15205 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
15206 boot mode
15207 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
15208 mode
15209 - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main()
15210 - SAUCE: (efi-lockdown) Fix for module sig verification
15211 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
15212 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
15213 - [Packaging] generate Vcs-Git url from changelog
15214 - [Config] CONFIG_SCSI_MQ_DEFAULT=y
15215
15216 -- Seth Forshee <seth.forshee@canonical.com> Fri, 02 Nov 2018 14:22:55 -0500
15217
15218 linux (4.19.0-3.4) cosmic; urgency=medium
15219
15220 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
15221 - SAUCE: Bluetooth: Support for LED on Edge Gateways
15222
15223 * Support Edge Gateway's WIFI LED (LP: #1798330)
15224 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
15225
15226 [ Upstream Kernel Changes ]
15227
15228 * Rebase to v4.19
15229
15230 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Oct 2018 09:13:39 -0500
15231
15232 linux (4.19.0-2.3) cosmic; urgency=medium
15233
15234 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
15235 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
15236
15237 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
15238 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
15239 VM
15240
15241 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
15242 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
15243
15244 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016
15245 gic_irq_domain_translate (LP: #1797143)
15246 - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings
15247
15248 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
15249 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
15250 - updateconfigs for Dell UART backlight driver
15251
15252 * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to
15253 make brightness adjustment working on various BayTrail/CherryTrail-based
15254 devices (LP: #1783964)
15255 - [Config]: Make PWM_LPSS_* built-in
15256
15257 * check and fix zkey required kernel modules locations in debs, udebs, and
15258 initramfs (LP: #1794346)
15259 - [Config] add s390 crypto modules to crypt-modules udeb
15260
15261 * Miscellaneous Ubuntu changes
15262 - [Config] CONFIG_VBOXGUEST=n
15263 - ubuntu: vbox -- update to 5.2.18-dfsg-2
15264 - ubuntu: enable vbox build
15265
15266 [ Upstream Kernel Changes ]
15267
15268 * Rebase to v4.19-rc8
15269
15270 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Oct 2018 10:52:04 -0500
15271
15272 linux (4.19.0-1.2) cosmic; urgency=medium
15273
15274 * Page leaking in cachefiles_read_backing_file while vmscan is active
15275 (LP: #1793430)
15276 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
15277 is active
15278
15279 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
15280 - Input: elantech - enable middle button of touchpad on ThinkPad P72
15281
15282 * Improvements to the kernel source package preparation (LP: #1793461)
15283 - [Packaging] startnewrelease: add support for backport kernels
15284
15285 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
15286 - SAUCE: PCI: Reprogram bridge prefetch registers on resume
15287
15288 * Error reported when creating ZFS pool with "-t" option, despite successful
15289 pool creation (LP: #1769937)
15290 - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6
15291
15292 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
15293 (LP: #1792099)
15294 - SAUCE: vfio -- release device lock before userspace requests
15295
15296 * Miscellaneous Ubuntu changes
15297 - [Packaging] retpoline -- fix temporary filenaming
15298 - CONFIG_BCH_CONST_PARAMS=n
15299 - Packaging: final-checks: remove trailing backport suffix
15300 - SAUCE: import aufs driver
15301
15302 [ Upstream Kernel Changes ]
15303
15304 * Rebase to v4.19-rc5
15305
15306 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Sep 2018 16:32:24 -0500
15307
15308 linux (4.19.0-0.1) cosmic; urgency=medium
15309
15310 * Miscellaneous Ubuntu changes
15311 - ubuntu -- disable vbox build
15312 - Disable zfs build
15313 - SAUCE: Import aufs driver
15314 - Update dropped.txt
15315
15316 [ Upstream Kernel Changes ]
15317
15318 * Rebase to v4.19-rc3
15319
15320 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 07:54:47 -0500
15321
15322 linux (4.19.0-0.0) cosmic; urgency=medium
15323
15324 * Dummy entry.
15325
15326 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 06:44:09 -0500
15327
15328 linux (4.18.0-8.9) cosmic; urgency=medium
15329
15330 * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663)
15331
15332 * Cosmic update to v4.18.7 stable release (LP: #1791660)
15333 - rcu: Make expedited GPs handle CPU 0 being offline
15334 - net: 6lowpan: fix reserved space for single frames
15335 - net: mac802154: tx: expand tailroom if necessary
15336 - 9p/net: Fix zero-copy path in the 9p virtio transport
15337 - spi: davinci: fix a NULL pointer dereference
15338 - spi: pxa2xx: Add support for Intel Ice Lake
15339 - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
15340 - spi: cadence: Change usleep_range() to udelay(), for atomic context
15341 - mmc: block: Fix unsupported parallel dispatch of requests
15342 - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
15343 - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
15344 - readahead: stricter check for bdi io_pages
15345 - block: fix infinite loop if the device loses discard capability
15346 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
15347 - block: really disable runtime-pm for blk-mq
15348 - blkcg: Introduce blkg_root_lookup()
15349 - block: Introduce blk_exit_queue()
15350 - block: Ensure that a request queue is dissociated from the cgroup controller
15351 - apparmor: fix bad debug check in apparmor_secid_to_secctx()
15352 - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace
15353 - libertas: fix suspend and resume for SDIO connected cards
15354 - media: Revert "[media] tvp5150: fix pad format frame height"
15355 - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
15356 - Replace magic for trusting the secondary keyring with #define
15357 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
15358 boot
15359 - powerpc/fadump: handle crash memory ranges array index overflow
15360 - powerpc/64s: Fix page table fragment refcount race vs speculative references
15361 - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
15362 - powerpc/pkeys: Give all threads control of their key permissions
15363 - powerpc/pkeys: Deny read/write/execute by default
15364 - powerpc/pkeys: key allocation/deallocation must not change pkey registers
15365 - powerpc/pkeys: Save the pkey registers before fork
15366 - powerpc/pkeys: Fix calculation of total pkeys.
15367 - powerpc/pkeys: Preallocate execute-only key
15368 - powerpc/nohash: fix pte_access_permitted()
15369 - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
15370 - powerpc/powernv/pci: Work around races in PCI bridge enabling
15371 - cxl: Fix wrong comparison in cxl_adapter_context_get()
15372 - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id
15373 - IB/mlx5: Fix leaking stack memory to userspace
15374 - IB/srpt: Fix srpt_cm_req_recv() error path (1/2)
15375 - IB/srpt: Fix srpt_cm_req_recv() error path (2/2)
15376 - IB/srpt: Support HCAs with more than two ports
15377 - overflow.h: Add arithmetic shift helper
15378 - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq
15379 - ib_srpt: Fix a use-after-free in srpt_close_ch()
15380 - ib_srpt: Fix a use-after-free in __srpt_close_all_ch()
15381 - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
15382 - 9p: fix multiple NULL-pointer-dereferences
15383 - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
15384 - 9p/virtio: fix off-by-one error in sg list bounds check
15385 - net/9p/client.c: version pointer uninitialized
15386 - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
15387 kfree()
15388 - dm integrity: change 'suspending' variable from bool to int
15389 - dm thin: stop no_space_timeout worker when switching to write-mode
15390 - dm cache metadata: save in-core policy_hint_size to on-disk superblock
15391 - dm cache metadata: set dirty on all cache blocks after a crash
15392 - dm crypt: don't decrease device limits
15393 - dm writecache: fix a crash due to reading past end of dirty_bitmap
15394 - uart: fix race between uart_put_char() and uart_shutdown()
15395 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
15396 - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
15397 - iio: sca3000: Fix missing return in switch
15398 - iio: ad9523: Fix displayed phase
15399 - iio: ad9523: Fix return value for ad952x_store()
15400 - extcon: Release locking when sending the notification of connector state
15401 - eventpoll.h: wrap casts in () properly
15402 - vmw_balloon: fix inflation of 64-bit GFNs
15403 - vmw_balloon: do not use 2MB without batching
15404 - vmw_balloon: VMCI_DOORBELL_SET does not check status
15405 - vmw_balloon: fix VMCI use when balloon built into kernel
15406 - rtc: omap: fix resource leak in registration error path
15407 - rtc: omap: fix potential crash on power off
15408 - tracing: Do not call start/stop() functions when tracing_on does not change
15409 - tracing/blktrace: Fix to allow setting same value
15410 - printk/tracing: Do not trace printk_nmi_enter()
15411 - livepatch: Validate module/old func name length
15412 - uprobes: Use synchronize_rcu() not synchronize_sched()
15413 - mfd: hi655x: Fix regmap area declared size for hi655x
15414 - ovl: fix wrong use of impure dir cache in ovl_iterate()
15415 - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
15416 - ACPICA: Clear status of all events when entering sleep states
15417 - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
15418 - sched: idle: Avoid retaining the tick when it has been stopped
15419 - cpuidle: menu: Handle stopped tick more aggressively
15420 - cpufreq: governor: Avoid accessing invalid governor_data
15421 - PM / sleep: wakeup: Fix build error caused by missing SRCU support
15422 - ALSA: ac97: fix device initialization in the compat layer
15423 - ALSA: ac97: fix check of pm_runtime_get_sync failure
15424 - ALSA: ac97: fix unbalanced pm_runtime_enable
15425 - i2c: designware: Re-init controllers with pm_disabled set on resume
15426 - KVM: VMX: fixes for vmentry_l1d_flush module parameter
15427 - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
15428 - xtensa: limit offsets in __loop_cache_{all,page}
15429 - xtensa: increase ranges in ___invalidate_{i,d}cache_all
15430 - block, bfq: return nbytes and not zero from struct cftype .write() method
15431 - pnfs/blocklayout: off by one in bl_map_stripe()
15432 - nfsd: fix leaked file lock with nfs exported overlayfs
15433 - NFSv4 client live hangs after live data migration recovery
15434 - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
15435 - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
15436 - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
15437 - ARM: dts: am57xx-idk: Enable dual role for USB2 port
15438 - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data
15439 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
15440 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
15441 VMSA
15442 - iommu/vt-d: Add definitions for PFSID
15443 - iommu/vt-d: Fix dev iotlb pfsid use
15444 - sys: don't hold uts_sem while accessing userspace memory
15445 - userns: move user access out of the mutex
15446 - ubifs: Fix memory leak in lprobs self-check
15447 - Revert "UBIFS: Fix potential integer overflow in allocation"
15448 - ubifs: Check data node size before truncate
15449 - ubifs: xattr: Don't operate on deleted inodes
15450 - ubifs: Fix directory size calculation for symlinks
15451 - ubifs: Fix synced_i_size calculation for xattr inodes
15452 - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
15453 - pwm: tiehrpwm: Fix disabling of output of PWMs
15454 - fb: fix lost console when the user unplugs a USB adapter
15455 - udlfb: fix semaphore value leak
15456 - udlfb: fix display corruption of the last line
15457 - udlfb: don't switch if we are switching to the same videomode
15458 - udlfb: set optimal write delay
15459 - udlfb: make a local copy of fb_ops
15460 - udlfb: handle allocation failure
15461 - udlfb: set line_length in dlfb_ops_set_par
15462 - getxattr: use correct xattr length
15463 - libnvdimm: Use max contiguous area for namespace size
15464 - libnvdimm: fix ars_status output length calculation
15465 - bcache: release dc->writeback_lock properly in bch_writeback_thread()
15466 - kconfig: fix "Can't open ..." in parallel build
15467 - perf auxtrace: Fix queue resize
15468 - crypto: vmx - Fix sleep-in-atomic bugs
15469 - crypto: aesni - Use unaligned loads from gcm_context_data
15470 - crypto: arm64/sm4-ce - check for the right CPU feature bit
15471 - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
15472 - crypto: caam/jr - fix descriptor DMA unmapping
15473 - crypto: caam/qi - fix error path in xts setkey
15474 - fs/quota: Fix spectre gadget in do_quotactl
15475 - udf: Fix mounting of Win7 created UDF filesystems
15476 - cpuidle: menu: Retain tick when shallow state is selected
15477 - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
15478 - Linux 4.18.7
15479
15480 * CVE-2017-5715
15481 - s390: detect etoken facility
15482 - KVM: s390: add etoken support for guests
15483
15484 * Missing Intel GPU pci-id's (LP: #1789924)
15485 - drm/i915/whl: Introducing Whiskey Lake platform
15486 - drm/i915/aml: Introducing Amber Lake platform
15487 - drm/i915/cfl: Add a new CFL PCI ID.
15488
15489 * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934)
15490 - s390/ism: add device driver for internal shared memory
15491 - CONFIG_ISM=y for s390
15492
15493 * Cosmic update to v4.18.6 stable release (LP: #1791105)
15494 - PATCH scripts/kernel-doc
15495 - scripts/kernel-doc: Escape all literal braces in regexes
15496 - scsi: libsas: dynamically allocate and free ata host
15497 - xprtrdma: Fix disconnect regression
15498 - mei: don't update offset in write
15499 - cifs: add missing support for ACLs in SMB 3.11
15500 - CIFS: fix uninitialized ptr deref in smb2 signing
15501 - cifs: add missing debug entries for kconfig options
15502 - cifs: use a refcount to protect open/closing the cached file handle
15503 - cifs: check kmalloc before use
15504 - smb3: enumerating snapshots was leaving part of the data off end
15505 - smb3: Do not send SMB3 SET_INFO if nothing changed
15506 - smb3: don't request leases in symlink creation and query
15507 - smb3: fill in statfs fsid and correct namelen
15508 - btrfs: use correct compare function of dirty_metadata_bytes
15509 - btrfs: don't leak ret from do_chunk_alloc
15510 - Btrfs: fix mount failure after fsync due to hard link recreation
15511 - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
15512 - Btrfs: fix send failure when root has deleted files still open
15513 - Btrfs: send, fix incorrect file layout after hole punching beyond eof
15514 - hwmon: (k10temp) 27C Offset needed for Threadripper2
15515 - bpf, arm32: fix stack var offset in jit
15516 - regulator: arizona-ldo1: Use correct device to get enable GPIO
15517 - iommu/arm-smmu: Error out only if not enough context interrupts
15518 - printk: Split the code for storing a message into the log buffer
15519 - printk: Create helper function to queue deferred console handling
15520 - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
15521 - kprobes/arm64: Fix %p uses in error messages
15522 - arm64: Fix mismatched cache line size detection
15523 - arm64: Handle mismatched cache type
15524 - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
15525 - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
15526 - KVM: arm/arm64: Fix potential loss of ptimer interrupts
15527 - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
15528 - KVM: arm/arm64: Skip updating PMD entry if no change
15529 - KVM: arm/arm64: Skip updating PTE entry if no change
15530 - s390/kvm: fix deadlock when killed by oom
15531 - perf kvm: Fix subcommands on s390
15532 - stop_machine: Reflow cpu_stop_queue_two_works()
15533 - stop_machine: Atomically queue and wake stopper threads
15534 - ext4: check for NUL characters in extended attribute's name
15535 - ext4: use ext4_warning() for sb_getblk failure
15536 - ext4: sysfs: print ext4_super_block fields as little-endian
15537 - ext4: reset error code in ext4_find_entry in fallback
15538 - ext4: fix race when setting the bitmap corrupted flag
15539 - x86/gpu: reserve ICL's graphics stolen memory
15540 - platform/x86: wmi: Do not mix pages and kmalloc
15541 - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
15542 - mm: move tlb_table_flush to tlb_flush_mmu_free
15543 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
15544 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
15545 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
15546 much RAM
15547 - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
15548 - x86/vdso: Fix vDSO build if a retpoline is emitted
15549 - x86/process: Re-export start_thread()
15550 - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
15551 - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
15552 - fuse: Don't access pipe->buffers without pipe_lock()
15553 - fuse: fix initial parallel dirops
15554 - fuse: fix double request_end()
15555 - fuse: fix unlocked access to processing queue
15556 - fuse: umount should wait for all requests
15557 - fuse: Fix oops at process_init_reply()
15558 - fuse: Add missed unlock_page() to fuse_readpages_fill()
15559 - lib/vsprintf: Do not handle %pO[^F] as %px
15560 - udl-kms: change down_interruptible to down
15561 - udl-kms: handle allocation failure
15562 - udl-kms: fix crash due to uninitialized memory
15563 - udl-kms: avoid division
15564 - b43legacy/leds: Ensure NUL-termination of LED name string
15565 - b43/leds: Ensure NUL-termination of LED name string
15566 - ASoC: dpcm: don't merge format from invalid codec dai
15567 - ASoC: zte: Fix incorrect PCM format bit usages
15568 - ASoC: sirf: Fix potential NULL pointer dereference
15569 - ASoC: wm_adsp: Correct DSP pointer for preloader control
15570 - soc: qcom: rmtfs-mem: fix memleak in probe error paths
15571 - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
15572 - scsi: qla2xxx: Fix stalled relogin
15573 - x86/vdso: Fix lsl operand order
15574 - x86/nmi: Fix NMI uaccess race against CR3 switching
15575 - x86/irqflags: Mark native_restore_fl extern inline
15576 - x86/spectre: Add missing family 6 check to microcode check
15577 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
15578 - hwmon: (nct6775) Fix potential Spectre v1
15579 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
15580 - x86: Allow generating user-space headers without a compiler
15581 - s390/mm: fix addressing exception after suspend/resume
15582 - s390/lib: use expoline for all bcr instructions
15583 - s390: fix br_r1_trampoline for machines without exrl
15584 - s390/qdio: reset old sbal_state flags
15585 - s390/numa: move initial setup of node_to_cpumask_map
15586 - s390/purgatory: Fix crash with expoline enabled
15587 - s390/purgatory: Add missing FORCE to Makefile targets
15588 - kprobes: Show blacklist addresses as same as kallsyms does
15589 - kprobes: Replace %p with other pointer types
15590 - kprobes/arm: Fix %p uses in error messages
15591 - kprobes: Make list and blacklist root user read only
15592 - MIPS: Correct the 64-bit DSP accumulator register size
15593 - MIPS: memset.S: Fix byte_fixup for MIPSr6
15594 - MIPS: Always use -march=<arch>, not -<arch> shortcuts
15595 - MIPS: Change definition of cpu_relax() for Loongson-3
15596 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
15597 - tpm: Return the actual size when receiving an unsupported command
15598 - tpm: separate cmd_ready/go_idle from runtime_pm
15599 - scsi: mpt3sas: Fix calltrace observed while running IO & reset
15600 - scsi: mpt3sas: Fix _transport_smp_handler() error path
15601 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
15602 - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
15603 - iscsi target: fix session creation failure handling
15604 - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op()
15605 - mtd: rawnand: fsmc: Stop using chip->read_buf()
15606 - mtd: rawnand: marvell: add suspend and resume hooks
15607 - mtd: rawnand: qcom: wait for desc completion in all BAM channels
15608 - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
15609 - clk: npcm7xx: fix memory allocation
15610 - PM / clk: signedness bug in of_pm_clk_add_clks()
15611 - power: generic-adc-battery: fix out-of-bounds write when copying channel
15612 properties
15613 - power: generic-adc-battery: check for duplicate properties copied from iio
15614 channels
15615 - watchdog: Mark watchdog touch functions as notrace
15616 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
15617 - x86/dumpstack: Don't dump kernel memory based on usermode RIP
15618 - Linux 4.18.6
15619 - updateconfigs after v4.18.6 stable update
15620
15621 * random oopses on s390 systems using NVMe devices (LP: #1790480)
15622 - s390/pci: fix out of bounds access during irq setup
15623
15624 * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
15625 binding (LP: #1784331)
15626 - s390/zcrypt: code beautify
15627 - s390/zcrypt: AP bus support for alternate driver(s)
15628 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
15629
15630 * performance drop with ATS enabled (LP: #1788097)
15631 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
15632
15633 * Fix MCE handling for user access of poisoned device-dax mapping
15634 (LP: #1774366)
15635 - device-dax: Convert to vmf_insert_mixed and vm_fault_t
15636 - device-dax: Enable page_mapping()
15637 - device-dax: Set page->index
15638 - filesystem-dax: Set page->index
15639 - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages
15640 - mm, dev_pagemap: Do not clear ->mapping on final put
15641 - mm, madvise_inject_error: Let memory_failure() optionally take a page
15642 reference
15643 - mm, memory_failure: Collect mapping size in collect_procs()
15644 - filesystem-dax: Introduce dax_lock_mapping_entry()
15645 - mm, memory_failure: Teach memory_failure() about dev_pagemap pages
15646 - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses
15647 - x86/memory_failure: Introduce {set, clear}_mce_nospec()
15648 - libnvdimm, pmem: Restore page attributes when clearing errors
15649
15650 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
15651 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
15652 hclge_get_ring_chain_from_mbx"
15653 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
15654 shift in hclge_get_ring_chain_from_mbx"
15655 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
15656 assignment probelm"
15657 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
15658 configuration operation while resetting"
15659 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
15660 hns3_reset_notify_down_enet"
15661 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
15662 phy driver"
15663 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
15664 resetting"
15665 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
15666 register"
15667 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
15668 frequently"
15669 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
15670 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
15671 command queue register"
15672 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
15673 global or core reset"
15674 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
15675 callback function"
15676 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
15677 reset cause"
15678 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
15679 hclgevf_main module"
15680 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
15681 selftest"
15682 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
15683 frame size"
15684 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
15685 problem"
15686 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
15687 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
15688 correctly"
15689 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
15690 pfc mode"
15691 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
15692 up"
15693 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
15694 function when link status change"
15695 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
15696 roce client"
15697 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
15698 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
15699 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
15700 definition"
15701 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
15702 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
15703 macros"
15704 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
15705 macros"
15706 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
15707 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
15708 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
15709 value"
15710 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
15711 assignments"
15712 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
15713 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
15714 of kzalloc/dma_map_single"
15715 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
15716 dependency HNS3 set"
15717 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
15718 some structures"
15719 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
15720 hclge_cmd_csq_done"
15721 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
15722 in hclge_cmd_send"
15723 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
15724 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
15725 assignments"
15726 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
15727 hclge_cmd_send"
15728 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
15729 hclge_ring_to_dma_dir"
15730 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
15731 upper_32_bits"
15732 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
15733 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
15734 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
15735 in hns3_client_uninit"
15736 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
15737 information"
15738 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
15739 state init|uninit"
15740 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
15741 hnae3.c"
15742 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
15743 and ipv6"
15744 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
15745 free vector"
15746 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
15747 init_client_instance and uninit_client_instance"
15748 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
15749 from hclge_bind_ring_with_vector"
15750 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
15751 last BD except VLD bit and buffer size"
15752 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
15753 selftest"
15754 - net: hns3: Updates RX packet info fetch in case of multi BD
15755 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
15756 - net: hns3: rename the interface for init_client_instance and
15757 uninit_client_instance
15758 - net: hns3: add vector status check before free vector
15759 - net: hns3: add l4_type check for both ipv4 and ipv6
15760 - net: hns3: add unlikely for error check
15761 - net: hns3: remove unused head file in hnae3.c
15762 - net: hns3: extraction an interface for state init|uninit
15763 - net: hns3: print the ret value in error information
15764 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
15765 - net: hns3: remove back in struct hclge_hw
15766 - net: hns3: use lower_32_bits and upper_32_bits
15767 - net: hns3: remove unused hclge_ring_to_dma_dir
15768 - net: hns3: remove useless code in hclge_cmd_send
15769 - net: hns3: remove some redundant assignments
15770 - net: hns3: simplify hclge_cmd_csq_clean
15771 - net: hns3: remove a redundant hclge_cmd_csq_done
15772 - net: hns3: remove some unused members of some structures
15773 - net: hns3: give default option while dependency HNS3 set
15774 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
15775 - net: hns3: modify hnae_ to hnae3_
15776 - net: hns3: Fix tc setup when netdev is first up
15777 - net: hns3: Fix for mac pause not disable in pfc mode
15778 - net: hns3: Fix for waterline not setting correctly
15779 - net: hns3: Fix for l4 checksum offload bug
15780 - net: hns3: Fix for mailbox message truncated problem
15781 - net: hns3: Add configure for mac minimal frame size
15782 - net: hns3: Fix warning bug when doing lp selftest
15783 - net: hns3: Fix get_vector ops in hclgevf_main module
15784 - net: hns3: Remove the warning when clear reset cause
15785 - net: hns3: Prevent sending command during global or core reset
15786 - net: hns3: Modify the order of initializing command queue register
15787 - net: hns3: Reset net device with rtnl_lock
15788 - net: hns3: Prevent to request reset frequently
15789 - net: hns3: Correct reset event status register
15790 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
15791 - net: hns3: remove unnecessary ring configuration operation while resetting
15792 - net: hns3: Fix for reset_level default assignment probelm
15793 - net: hns3: Fix for using wrong mask and shift in
15794 hclge_get_ring_chain_from_mbx
15795 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
15796 - net: hns3: Remove some redundant assignments
15797 - net: hns3: Standardize the handle of return value
15798 - net: hns3: Remove extra space and brackets
15799 - net: hns3: Correct unreasonable code comments
15800 - net: hns3: Use decimal for bit offset macros
15801 - net: hns3: Modify inconsistent bit mask macros
15802 - net: hns3: Fix misleading parameter name
15803 - net: hns3: Remove unused struct member and definition
15804 - net: hns3: Add SPDX tags to HNS3 PF driver
15805 - net: hns3: Add support for serdes loopback selftest
15806 - net: hns3: Fix for phy link issue when using marvell phy driver
15807
15808 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
15809 - arm64: export memblock_reserve()d regions via /proc/iomem
15810 - drivers: acpi: add dependency of EFI for arm64
15811 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
15812 - efi/arm: map UEFI memory map even w/o runtime services enabled
15813 - arm64: acpi: fix alignment fault in accessing ACPI
15814 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
15815 - arm64: fix ACPI dependencies
15816 - ACPI: fix menuconfig presentation of ACPI submenu
15817
15818 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
15819 - r8152: disable RX aggregation on new Dell TB16 dock
15820
15821 * Support Power Management for Thunderbolt Controller (LP: #1789358)
15822 - thunderbolt: Use 64-bit DMA mask if supported by the platform
15823 - thunderbolt: Do not unnecessarily call ICM get route
15824 - thunderbolt: No need to take tb->lock in domain suspend/complete
15825 - thunderbolt: Use correct ICM commands in system suspend
15826 - thunderbolt: Add support for runtime PM
15827
15828 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
15829 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
15830 - SAUCE: i2c:amd move out pointer in union i2c_event_base
15831 - SAUCE: i2c:amd Depends on ACPI
15832 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
15833
15834 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
15835 machine (LP: #1789145)
15836 - ALSA: hda/realtek - Fix HP Headset Mic can't record
15837
15838 * Please enable CONFIG_PAGE_POISONING (LP: #1783651)
15839 - [Config] Enable CONFIG_PAGE_POISONING configs
15840
15841 * Tango platform uses __initcall without further checks (LP: #1787945)
15842 - [Config] disable ARCH_TANGO
15843
15844 * [18.10 FEAT] SMC-Direct (LP: #1786902)
15845 - net/smc: determine port attributes independent from pnet table
15846 - net/smc: add pnetid support
15847 - net/smc: add base infrastructure for SMC-D and ISM
15848 - net/smc: add pnetid support for SMC-D and ISM
15849 - net/smc: add SMC-D support in CLC messages
15850 - net/smc: add SMC-D support in data transfer
15851 - net/smc: add SMC-D support in af_smc
15852 - net/smc: add SMC-D diag support
15853 - net/smc: provide smc mode in smc_diag.c
15854 - net/smc: eliminate cursor read and write calls
15855 - net/smc: add function to get link group from link
15856 - net/smc: use DECLARE_BITMAP for rtokens_used_mask
15857 - net/smc: remove local variable page in smc_rx_splice()
15858 - net/smc: Remove a WARN_ON() statement
15859 - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls
15860 - net/smc: fewer parameters for smc_llc_send_confirm_link()
15861 - net/smc: use correct vlan gid of RoCE device
15862 - net/smc: provide fallback reason code
15863 - net/smc: improve delete link processing
15864 - net: simplify sock_poll_wait
15865 - net/smc: send response to test link signal
15866
15867 * Miscellaneous Ubuntu changes
15868 - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON
15869 - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK
15870
15871 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Sep 2018 07:08:38 -0500
15872
15873 linux (4.18.0-7.8) cosmic; urgency=medium
15874
15875 * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459)
15876
15877 * pmtu.sh fails on 4.18 kernel (LP: #1789436)
15878 - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit"
15879
15880 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Aug 2018 11:08:51 -0500
15881
15882 linux (4.18.0-6.7) cosmic; urgency=medium
15883
15884 * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881)
15885
15886 * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440)
15887 - Config: Disable BPF_JIT_ALWAYS_ON on i386
15888
15889 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
15890 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
15891
15892 * Cosmic update to v4.18.5 stable release (LP: #1788874)
15893 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
15894 - pty: fix O_CLOEXEC for TIOCGPTPEER
15895 - mm: Allow non-direct-map arguments to free_reserved_area()
15896 - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
15897 - x86/mm/init: Add helper for freeing kernel image pages
15898 - x86/mm/init: Remove freed kernel image areas from alias mapping
15899 - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
15900 - ext4: fix spectre gadget in ext4_mb_regular_allocator()
15901 - drm/i915/kvmgt: Fix potential Spectre v1
15902 - drm/amdgpu/pm: Fix potential Spectre v1
15903 - parisc: Remove unnecessary barriers from spinlock.h
15904 - parisc: Remove ordered stores from syscall.S
15905 - PCI: Restore resized BAR state on resume
15906 - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
15907 - PCI: hotplug: Don't leak pci_slot on registration failure
15908 - PCI: aardvark: Size bridges before resources allocation
15909 - PCI: Skip MPS logic for Virtual Functions (VFs)
15910 - PCI: pciehp: Fix use-after-free on unplug
15911 - PCI: pciehp: Fix unprotected list iteration in IRQ handler
15912 - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
15913 - i2c: imx: Fix race condition in dma read
15914 - reiserfs: fix broken xattr handling (heap corruption, bad retval)
15915 - Linux 4.18.5
15916
15917 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
15918 - [Config] CONFIG_SCLP_OFB=y for s390x
15919
15920 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
15921 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
15922 - partitions/aix: append null character to print data from disk
15923
15924 * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635)
15925 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
15926
15927 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
15928 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
15929
15930 * Cosmic update to v4.18.4 stable release (LP: #1788454)
15931 - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
15932 - net_sched: fix NULL pointer dereference when delete tcindex filter
15933 - net_sched: Fix missing res info when create new tc_index filter
15934 - r8169: don't use MSI-X on RTL8168g
15935 - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
15936 - ALSA: hda - Turn CX8200 into D3 as well upon reboot
15937 - ALSA: vx222: Fix invalid endian conversions
15938 - ALSA: virmidi: Fix too long output trigger loop
15939 - ALSA: cs5535audio: Fix invalid endian conversion
15940 - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
15941 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
15942 - ALSA: memalloc: Don't exceed over the requested size
15943 - ALSA: vxpocket: Fix invalid endian conversions
15944 - ALSA: seq: Fix poll() error return
15945 - media: gl861: fix probe of dvb_usb_gl861
15946 - USB: serial: sierra: fix potential deadlock at close
15947 - USB: serial: pl2303: add a new device id for ATEN
15948 - USB: option: add support for DW5821e
15949 - ACPI / PM: save NVS memory for ASUS 1025C laptop
15950 - tty: serial: 8250: Revert NXP SC16C2552 workaround
15951 - serial: 8250_exar: Read INT0 from slave device, too
15952 - serial: 8250_dw: always set baud rate in dw8250_set_termios
15953 - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
15954 - uio: fix wrong return value from uio_mmap()
15955 - misc: sram: fix resource leaks in probe error path
15956 - Revert "uio: use request_threaded_irq instead"
15957 - Bluetooth: avoid killing an already killed socket
15958 - isdn: Disable IIOCDBGVAR
15959 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
15960 - hv/netvsc: Fix NULL dereference at single queue mode fallback
15961 - r8169: don't use MSI-X on RTL8106e
15962 - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
15963 - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
15964 - net: mvneta: fix mvneta_config_rss on armada 3700
15965 - cls_matchall: fix tcf_unbind_filter missing
15966 - Linux 4.18.4
15967
15968 * Cosmic update to v4.18.3 stable release (LP: #1788453)
15969 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
15970 - Linux 4.18.3
15971
15972 * Cosmic update to v4.18.2 stable release (LP: #1788452)
15973 - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
15974 - x86: i8259: Add missing include file
15975 - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
15976 - x86/platform/UV: Mark memblock related init code and data correctly
15977 - x86/mm/pti: Clear Global bit more aggressively
15978 - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
15979 - x86/mm: Disable ioremap free page handling on x86-PAE
15980 - kbuild: verify that $DEPMOD is installed
15981 - crypto: ccree - fix finup
15982 - crypto: ccree - fix iv handling
15983 - crypto: ccp - Check for NULL PSP pointer at module unload
15984 - crypto: ccp - Fix command completion detection race
15985 - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
15986 - crypto: vmac - require a block cipher with 128-bit block size
15987 - crypto: vmac - separate tfm and request context
15988 - crypto: blkcipher - fix crash flushing dcache in error path
15989 - crypto: ablkcipher - fix crash flushing dcache in error path
15990 - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
15991 - crypto: skcipher - fix crash flushing dcache in error path
15992 - ioremap: Update pgtable free interfaces with addr
15993 - x86/mm: Add TLB purge to free pmd/pte page interfaces
15994 - Linux 4.18.2
15995
15996 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363
15997 - Bluetooth: hidp: buffer overflow in hidp_process_report
15998
15999 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
16000 walinuxagent.service (LP: #1739107)
16001 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
16002 walinuxagent.service
16003
16004 * Miscellaneous Ubuntu changes
16005 - SAUCE: ipvs: remove nbsp characters from Kconfig
16006 - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el
16007 - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon
16008 - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x
16009 - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x
16010 - [Config] update annotations following config review
16011 - [Debian] set CROSS_COMPILE when generating kernel configs
16012 - [Config] Disable the Speck cipher
16013
16014 -- Seth Forshee <seth.forshee@canonical.com> Fri, 24 Aug 2018 14:18:15 -0500
16015
16016 linux (4.18.0-5.6) cosmic; urgency=medium
16017
16018 * Cosmic update to v4.18.1 stable release (LP: #1787264)
16019 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
16020 - x86/speculation: Protect against userspace-userspace spectreRSB
16021 - kprobes/x86: Fix %p uses in error messages
16022 - x86/irqflags: Provide a declaration for native_save_fl
16023 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
16024 - x86/speculation/l1tf: Change order of offset/type in swap entry
16025 - x86/speculation/l1tf: Protect swap entries against L1TF
16026 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
16027 - x86/speculation/l1tf: Make sure the first page is always reserved
16028 - x86/speculation/l1tf: Add sysfs reporting for l1tf
16029 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
16030 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
16031 - x86/bugs: Move the l1tf function and define pr_fmt properly
16032 - sched/smt: Update sched_smt_present at runtime
16033 - x86/smp: Provide topology_is_primary_thread()
16034 - x86/topology: Provide topology_smt_supported()
16035 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
16036 - cpu/hotplug: Split do_cpu_down()
16037 - cpu/hotplug: Provide knobs to control SMT
16038 - x86/cpu: Remove the pointless CPU printout
16039 - x86/cpu/AMD: Remove the pointless detect_ht() call
16040 - x86/cpu/common: Provide detect_ht_early()
16041 - x86/cpu/topology: Provide detect_extended_topology_early()
16042 - x86/cpu/intel: Evaluate smp_num_siblings early
16043 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
16044 - x86/cpu/AMD: Evaluate smp_num_siblings early
16045 - x86/apic: Ignore secondary threads if nosmt=force
16046 - x86/speculation/l1tf: Extend 64bit swap file size limit
16047 - x86/cpufeatures: Add detection of L1D cache flush support.
16048 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
16049 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
16050 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
16051 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
16052 - cpu/hotplug: Boot HT siblings at least once
16053 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
16054 - x86/KVM/VMX: Add module argument for L1TF mitigation
16055 - x86/KVM/VMX: Add L1D flush algorithm
16056 - x86/KVM/VMX: Add L1D MSR based flush
16057 - x86/KVM/VMX: Add L1D flush logic
16058 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
16059 - x86/KVM/VMX: Add find_msr() helper function
16060 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
16061 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
16062 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
16063 - cpu/hotplug: Online siblings when SMT control is turned on
16064 - x86/litf: Introduce vmx status variable
16065 - x86/kvm: Drop L1TF MSR list approach
16066 - x86/l1tf: Handle EPT disabled state proper
16067 - x86/kvm: Move l1tf setup function
16068 - x86/kvm: Add static key for flush always
16069 - x86/kvm: Serialize L1D flush parameter setter
16070 - x86/kvm: Allow runtime control of L1D flush
16071 - cpu/hotplug: Expose SMT control init function
16072 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
16073 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
16074 - Documentation: Add section about CPU vulnerabilities
16075 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
16076 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
16077 - Documentation/l1tf: Fix typos
16078 - cpu/hotplug: detect SMT disabled by BIOS
16079 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
16080 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
16081 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
16082 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
16083 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
16084 - x86: Don't include linux/irq.h from asm/hardirq.h
16085 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
16086 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
16087 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
16088 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
16089 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
16090 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
16091 - cpu/hotplug: Fix SMT supported evaluation
16092 - x86/speculation/l1tf: Invert all not present mappings
16093 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
16094 - x86/mm/pat: Make set_memory_np() L1TF safe
16095 - x86/mm/kmmio: Make the tracer robust against L1TF
16096 - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
16097 - x86/microcode: Allow late microcode loading with SMT disabled
16098 - x86/smp: fix non-SMP broken build due to redefinition of
16099 apic_id_is_primary_thread
16100 - cpu/hotplug: Non-SMP machines do not make use of booted_once
16101 - x86/init: fix build with CONFIG_SWAP=n
16102 - Linux 4.18.1
16103 - [Config] updateconfigs after v4.18.1 stable update
16104
16105 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
16106 - [Config] Enable timestamping in network PHY devices
16107
16108 * Miscellaneous Ubuntu changes
16109 - [Config] CONFIG_SYSCTL_SYSCALL=n
16110
16111 [ Upstream Kernel Changes ]
16112
16113 * Rebase to v4.18
16114
16115 -- Seth Forshee <seth.forshee@canonical.com> Wed, 15 Aug 2018 14:20:59 -0500
16116
16117 linux (4.18.0-4.5) cosmic; urgency=medium
16118
16119 [ Upstream Kernel Changes ]
16120
16121 * Rebase to v4.18-rc8
16122
16123 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Aug 2018 13:54:02 -0500
16124
16125 linux (4.18.0-3.4) cosmic; urgency=medium
16126
16127 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
16128 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
16129 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
16130
16131 * hinic interfaces aren't getting predictable names (LP: #1783138)
16132 - hinic: Link the logical network device to the pci device in sysfs
16133
16134 * libvirtd is unable to configure bridge devices inside of LXD containers
16135 (LP: #1784501)
16136 - kernfs: allow creating kernfs objects with arbitrary uid/gid
16137 - sysfs, kobject: allow creating kobject belonging to arbitrary users
16138 - kobject: kset_create_and_add() - fetch ownership info from parent
16139 - driver core: set up ownership of class devices in sysfs
16140 - net-sysfs: require net admin in the init ns for setting tx_maxrate
16141 - net-sysfs: make sure objects belong to container's owner
16142 - net: create reusable function for getting ownership info of sysfs inodes
16143 - bridge: make sure objects belong to container's owner
16144 - sysfs: Fix regression when adding a file to an existing group
16145
16146 * locking sockets broken due to missing AppArmor socket mediation patches
16147 (LP: #1780227)
16148 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
16149
16150 * Update2 for ocxl driver (LP: #1781436)
16151 - ocxl: Fix page fault handler in case of fault on dying process
16152
16153 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
16154 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
16155 - vga_switcheroo: set audio client id according to bound GPU id
16156
16157 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
16158 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
16159
16160 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
16161 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
16162 'firmware_install' target
16163
16164 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
16165 (LP: #1782116)
16166 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
16167
16168 [ Upstream Kernel Changes ]
16169
16170 * Rebase to v4.18-rc7
16171
16172 -- Seth Forshee <seth.forshee@canonical.com> Wed, 01 Aug 2018 08:49:40 -0500
16173
16174 linux (4.18.0-2.3) cosmic; urgency=medium
16175
16176 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
16177 - SAUCE: (noup) zfs to 0.7.9-3ubuntu4
16178
16179 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
16180 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
16181 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
16182 bitmap
16183
16184 * Cloud-init causes potentially huge boot delays with 4.15 kernels
16185 (LP: #1780062)
16186 - random: Make getrandom() ready earlier
16187
16188 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
16189 - scsi: hisi_sas: Update a couple of register settings for v3 hw
16190
16191 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
16192 - scsi: hisi_sas: Add missing PHY spinlock init
16193
16194 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
16195 (LP: #1777727)
16196 - scsi: hisi_sas: Use dmam_alloc_coherent()
16197 - scsi: hisi_sas: Pre-allocate slot DMA buffers
16198
16199 * hisi_sas: Failures during host reset (LP: #1777696)
16200 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
16201 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
16202 - scsi: hisi_sas: Adjust task reject period during host reset
16203 - scsi: hisi_sas: Add a flag to filter PHY events during reset
16204 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
16205
16206 * Miscellaneous Ubuntu changes
16207 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3
16208 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL
16209 - Enable zfs build
16210 - SAUCE: Import aufs driver
16211 - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64"
16212 - [Config] retpoline -- review and accept retpoline changes
16213
16214 [ Upstream Kernel Changes ]
16215
16216 * Rebase to v4.18-rc5
16217 * Rebase to v4.18-rc6
16218
16219 -- Seth Forshee <seth.forshee@canonical.com> Tue, 24 Jul 2018 08:41:22 -0500
16220
16221 linux (4.18.0-1.2) cosmic; urgency=medium
16222
16223 [ Upstream Kernel Changes ]
16224
16225 * Rebase to v4.18-rc4
16226
16227 -- Seth Forshee <seth.forshee@canonical.com> Mon, 09 Jul 2018 07:36:31 -0500
16228
16229 linux (4.18.0-0.1) cosmic; urgency=medium
16230
16231 * Miscellaneous Ubuntu changes
16232 - ubuntu -- disable vbox build
16233 - Disable zfs build
16234 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
16235 kernel image
16236 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
16237 - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode
16238 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
16239 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
16240 locked down
16241 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
16242 down
16243 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
16244 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
16245 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
16246 down
16247 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
16248 locked down
16249 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
16250 down
16251 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
16252 locked down
16253 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
16254 has been locked down
16255 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
16256 locked down
16257 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
16258 locked down
16259 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
16260 down
16261 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
16262 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
16263 parameters (eg. ioport)
16264 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
16265 - SAUCE: (efi-lockdown) Lock down /proc/kcore
16266 - SAUCE: (efi-lockdown) Lock down kprobes
16267 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
16268 kernel is locked down
16269 - SAUCE: (efi-lockdown) Lock down perf
16270 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
16271 down
16272 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
16273 reboot
16274 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
16275 boot mode
16276 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
16277 mode
16278 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
16279 secondary keyring
16280 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
16281 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
16282 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
16283 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
16284 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
16285 that aren't present.
16286 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
16287 efi_status_to_err().
16288 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
16289 error messages.
16290 - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature
16291 verification
16292 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
16293 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
16294 - SAUCE: (namespace) block_dev: Support checking inode permissions in
16295 lookup_bdev()
16296 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
16297 when mounting
16298 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
16299 when mounting
16300 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
16301 namespaces
16302 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
16303 mounts
16304 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
16305 opened for writing
16306 - SAUCE: Import aufs driver
16307 - Update dropped.txt
16308 - [Config] updateconfigs after 4.18-rc3 rebase
16309 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18
16310
16311 [ Upstream Kernel Changes ]
16312
16313 * Rebase to v4.18-rc3
16314
16315 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Jul 2018 10:46:37 -0500
16316
16317 linux (4.18.0-0.0) cosmic; urgency=medium
16318
16319 * Dummy entry.
16320
16321 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Jul 2018 11:10:33 -0500
16322
16323 linux (4.17.0-4.5) cosmic; urgency=medium
16324
16325 * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399)
16326
16327 * Update to ocxl driver for 18.04.1 (LP: #1775786)
16328 - powerpc: Add TIDR CPU feature for POWER9
16329 - powerpc: Use TIDR CPU feature to control TIDR allocation
16330 - powerpc: use task_pid_nr() for TID allocation
16331 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
16332 - ocxl: Expose the thread_id needed for wait on POWER9
16333 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
16334 - ocxl: Document new OCXL IOCTLs
16335 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
16336
16337 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
16338 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
16339
16340 * glibc pkeys test fail on powerpc (LP: #1776967)
16341 - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS
16342
16343 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
16344 - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available."
16345
16346 * Miscellaneous Ubuntu changes
16347 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1
16348
16349 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Jun 2018 13:37:52 -0500
16350
16351 linux (4.17.0-3.4) cosmic; urgency=medium
16352
16353 * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124)
16354
16355 * Cosmic update to v4.17.3 stable release (LP: #1778997)
16356 - net: aquantia: fix unsigned numvecs comparison with less than zero
16357 - bonding: re-evaluate force_primary when the primary slave name changes
16358 - cdc_ncm: avoid padding beyond end of skb
16359 - ipv6: allow PMTU exceptions to local routes
16360 - net: dsa: add error handling for pskb_trim_rcsum
16361 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
16362 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
16363 - tcp: verify the checksum of the first data segment in a new connection
16364 - tls: fix use-after-free in tls_push_record
16365 - tls: fix waitall behavior in tls_sw_recvmsg
16366 - socket: close race condition between sock_close() and sockfs_setattr()
16367 - udp: fix rx queue len reported by diag and proc interface
16368 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
16369 vlan
16370 - hv_netvsc: Fix a network regression after ifdown/ifup
16371 - ACPICA: AML parser: attempt to continue loading table after error
16372 - ext4: fix hole length detection in ext4_ind_map_blocks()
16373 - ext4: update mtime in ext4_punch_hole even if no blocks are released
16374 - ext4: do not allow external inodes for inline data
16375 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
16376 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
16377 - ext4: fix fencepost error in check for inode count overflow during resize
16378 - driver core: Don't ignore class_dir_create_and_add() failure.
16379 - Btrfs: allow empty subvol= again
16380 - Btrfs: fix clone vs chattr NODATASUM race
16381 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
16382 - btrfs: return error value if create_io_em failed in cow_file_range
16383 - btrfs: scrub: Don't use inode pages for device replace
16384 - ALSA: usb-audio: Disable the quirk for Nura headset
16385 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
16386 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
16387 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
16388 - ALSA: hda: add dock and led support for HP ProBook 640 G4
16389 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
16390 - smb3: fix various xid leaks
16391 - smb3: on reconnect set PreviousSessionId field
16392 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
16393 expiry
16394 - cifs: For SMB2 security informaion query, check for minimum sized security
16395 descriptor instead of sizeof FileAllInformation class
16396 - nbd: fix nbd device deletion
16397 - nbd: update size when connected
16398 - nbd: use bd_set_size when updating disk size
16399 - blk-mq: reinit q->tag_set_list entry only after grace period
16400 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
16401 - cpufreq: Fix new policy initialization during limits updates via sysfs
16402 - cpufreq: ti-cpufreq: Fix an incorrect error return value
16403 - cpufreq: governors: Fix long idle detection logic in load calculation
16404 - libata: zpodd: small read overflow in eject_tray()
16405 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
16406 - nvme/pci: Sync controller reset for AER slot_reset
16407 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
16408 - x86/vector: Fix the args of vector_alloc tracepoint
16409 - x86/apic/vector: Prevent hlist corruption and leaks
16410 - x86/apic: Provide apic_ack_irq()
16411 - x86/ioapic: Use apic_ack_irq()
16412 - x86/platform/uv: Use apic_ack_irq()
16413 - irq_remapping: Use apic_ack_irq()
16414 - genirq/generic_pending: Do not lose pending affinity update
16415 - genirq/affinity: Defer affinity setting if irq chip is busy
16416 - genirq/migration: Avoid out of line call if pending is not set
16417 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
16418 - media: uvcvideo: Prevent setting unavailable flags
16419 - media: rc: ensure input/lirc device can be opened after register
16420 - iwlwifi: fw: harden page loading code
16421 - orangefs: set i_size on new symlink
16422 - orangefs: report attributes_mask and attributes for statx
16423 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
16424 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
16425 - vhost: fix info leak due to uninitialized memory
16426 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
16427 - Linux 4.17.3
16428
16429 * Use-after-free in sk_peer_label (LP: #1778646)
16430 - SAUCE: apparmor: fix use after free in sk_peer_label
16431
16432 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
16433 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
16434
16435 * Various fixes for CXL kernel module (LP: #1774471)
16436 - cxl: Configure PSL to not use APC virtual machines
16437 - cxl: Disable prefault_mode in Radix mode
16438
16439 * Bluetooth not working (LP: #1764645)
16440 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
16441
16442 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
16443 (LP: #1776750)
16444 - scsi: hisi_sas: make SAS address of SATA disks unique
16445
16446 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
16447 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
16448 - SAUCE: wcn36xx: read MAC from file or randomly generate one
16449
16450 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
16451 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
16452
16453 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
16454 - fs/binfmt_misc.c: do not allow offset overflow
16455
16456 * Network installs fail on SocioNext board (LP: #1775884)
16457 - net: socionext: reset hardware in ndo_stop
16458 - net: netsec: enable tx-irq during open callback
16459
16460 * Fix several bugs in RDMA/hns driver (LP: #1770974)
16461 - RDMA/hns: Drop local zgid in favor of core defined variable
16462 - RDMA/hns: Add 64KB page size support for hip08
16463 - RDMA/hns: Rename the idx field of db
16464 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
16465 - RDMA/hns: Increase checking CMQ status timeout value
16466 - RDMA/hns: Add reset process for RoCE in hip08
16467 - RDMA/hns: Fix the illegal memory operation when cross page
16468 - RDMA/hns: Implement the disassociate_ucontext API
16469
16470 * powerpc/livepatch: Implement reliable stack tracing for the consistency
16471 model (LP: #1771844)
16472 - powerpc/livepatch: Implement reliable stack tracing for the consistency
16473 model
16474
16475 * Adding back alx WoL feature (LP: #1772610)
16476 - SAUCE: Revert "alx: remove WoL support"
16477 - SAUCE: alx: add enable_wol paramenter
16478
16479 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
16480 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
16481 - scsi: lpfc: Fix 16gb hbas failing cq create.
16482
16483 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
16484 idle states when all CORES are guarded (LP: #1771780)
16485 - powerpc/powernv/cpuidle: Init all present cpus for deep states
16486
16487 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
16488 - net-next/hinic: add pci device ids for 25ge and 100ge card
16489
16490 * Expose arm64 CPU topology to userspace (LP: #1770231)
16491 - drivers: base: cacheinfo: move cache_setup_of_node()
16492 - drivers: base: cacheinfo: setup DT cache properties early
16493 - cacheinfo: rename of_node to fw_token
16494 - arm64/acpi: Create arch specific cpu to acpi id helper
16495 - ACPI/PPTT: Add Processor Properties Topology Table parsing
16496 - [Config] CONFIG_ACPI_PPTT=y
16497 - ACPI: Enable PPTT support on ARM64
16498 - drivers: base cacheinfo: Add support for ACPI based firmware tables
16499 - arm64: Add support for ACPI based firmware tables
16500 - arm64: topology: rename cluster_id
16501 - arm64: topology: enable ACPI/PPTT based CPU topology
16502 - ACPI: Add PPTT to injectable table list
16503 - arm64: topology: divorce MC scheduling domain from core_siblings
16504
16505 * Vcs-Git header on bionic linux source package points to zesty git tree
16506 (LP: #1766055)
16507 - [Packaging]: Update Vcs-Git
16508
16509 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
16510 version (LP: #1768431)
16511 - scsi: cxlflash: Handle spurious interrupts
16512 - scsi: cxlflash: Remove commmands from pending list on timeout
16513 - scsi: cxlflash: Synchronize reset and remove ops
16514 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
16515
16516 * hisi_sas robustness fixes (LP: #1774466)
16517 - scsi: hisi_sas: delete timer when removing hisi_sas driver
16518 - scsi: hisi_sas: print device id for errors
16519 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
16520 - scsi: hisi_sas: check host frozen before calling "done" function
16521 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
16522 - scsi: hisi_sas: stop controller timer for reset
16523 - scsi: hisi_sas: update PHY linkrate after a controller reset
16524 - scsi: hisi_sas: change slot index allocation mode
16525 - scsi: hisi_sas: Change common allocation mode of device id
16526 - scsi: hisi_sas: Reset disks when discovered
16527 - scsi: hisi_sas: Create a scsi_host_template per HW module
16528 - scsi: hisi_sas: Init disks after controller reset
16529 - scsi: hisi_sas: Try wait commands before before controller reset
16530 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
16531 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
16532 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
16533 - scsi: hisi_sas: Fix return value when get_free_slot() failed
16534 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
16535
16536 * hisi_sas: Support newer v3 hardware (LP: #1774467)
16537 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
16538 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
16539 - scsi: hisi_sas: fix PI memory size
16540 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
16541 - scsi: hisi_sas: remove redundant handling to event95 for v3
16542 - scsi: hisi_sas: add readl poll timeout helper wrappers
16543 - scsi: hisi_sas: workaround a v3 hw hilink bug
16544 - scsi: hisi_sas: Add LED feature for v3 hw
16545
16546 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
16547 - scsi: hisi_sas: optimise the usage of DQ locking
16548 - scsi: hisi_sas: relocate smp sg map
16549 - scsi: hisi_sas: make return type of prep functions void
16550 - scsi: hisi_sas: allocate slot buffer earlier
16551 - scsi: hisi_sas: Don't lock DQ for complete task sending
16552 - scsi: hisi_sas: Use device lock to protect slot alloc/free
16553 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
16554 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
16555
16556 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
16557 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
16558
16559 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
16560 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
16561
16562 * hns3 driver updates (LP: #1768670)
16563 - net: hns3: Remove error log when getting pfc stats fails
16564 - net: hns3: fix to correctly fetch l4 protocol outer header
16565 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
16566 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
16567 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
16568 - net: hns3: Fix to support autoneg only for port attached with phy
16569 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
16570 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
16571 - net: hns3: Remove packet statistics in the range of 8192~12287
16572 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
16573 - net: hns3: Fix for setting mac address when resetting
16574 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
16575 - net: hns3: fix for cleaning ring problem
16576 - net: hns3: refactor the loopback related function
16577 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
16578 - net: hns3: Fix for the null pointer problem occurring when initializing
16579 ae_dev failed
16580 - net: hns3: Add a check for client instance init state
16581 - net: hns3: Change return type of hnae3_register_ae_dev
16582 - net: hns3: Change return type of hnae3_register_ae_algo
16583 - net: hns3: Change return value in hnae3_register_client
16584 - net: hns3: Fixes the back pressure setting when sriov is enabled
16585 - net: hns3: Fix for fiber link up problem
16586 - net: hns3: Add support of .sriov_configure in HNS3 driver
16587 - net: hns3: Fixes the missing PCI iounmap for various legs
16588 - net: hns3: Fixes error reported by Kbuild and internal review
16589 - net: hns3: Fixes API to fetch ethernet header length with kernel default
16590 - net: hns3: cleanup of return values in hclge_init_client_instance()
16591 - net: hns3: Fix the missing client list node initialization
16592 - net: hns3: Fix for hns3 module is loaded multiple times problem
16593 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
16594 - net: hns3: Fix for netdev not running problem after calling net_stop and
16595 net_open
16596 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
16597 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
16598 - net: hns3: Updates RX packet info fetch in case of multi BD
16599 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
16600 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
16601 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
16602 - net: hns3: Fix for PF mailbox receving unknown message
16603 - net: hns3: Fixes the state to indicate client-type initialization
16604 - net: hns3: Fixes the init of the VALID BD info in the descriptor
16605 - net: hns3: Removes unnecessary check when clearing TX/RX rings
16606 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
16607 - net: hns3: Remove unused led control code
16608 - net: hns3: Adds support for led locate command for copper port
16609 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
16610 - net: hns3: Disable vf vlan filter when vf vlan table is full
16611 - net: hns3: Add support for IFF_ALLMULTI flag
16612 - net: hns3: Add repeat address checking for setting mac address
16613 - net: hns3: Fix setting mac address error
16614 - net: hns3: Fix for service_task not running problem after resetting
16615 - net: hns3: Fix for hclge_reset running repeatly problem
16616 - net: hns3: Fix for phy not link up problem after resetting
16617 - net: hns3: Add missing break in misc_irq_handle
16618 - net: hns3: Fix for vxlan tx checksum bug
16619 - net: hns3: Optimize the PF's process of updating multicast MAC
16620 - net: hns3: Optimize the VF's process of updating multicast MAC
16621 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
16622 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
16623 VLD bit and buffer size
16624 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
16625 hclge_bind_ring_with_vector
16626 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
16627 uninit_client_instance
16628 - SAUCE: {topost} net: hns3: add vector status check before free vector
16629 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
16630 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
16631 - SAUCE: {topost} net: hns3: extraction an interface for state state
16632 init|uninit
16633 - SAUCE: {topost} net: hns3: print the ret value in error information
16634 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
16635 hns3_client_uninit
16636 - SAUCE: {topost} net: hns3: add unlikely for error check
16637 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
16638 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
16639 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
16640 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
16641 - SAUCE: {topost} net: hns3: remove some redundant assignments
16642 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
16643 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
16644 hclge_cmd_send
16645 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
16646 - SAUCE: {topost} net: hns3: remove some unused members of some structures
16647 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
16648 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
16649 kzalloc/dma_map_single
16650 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
16651 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
16652 - SAUCE: {topost} net: hns3: remove some redundant assignments
16653 - SAUCE: {topost} net: hns3: standardize the handle of return value
16654 - SAUCE: {topost} net: hns3: remove extra space and brackets
16655 - SAUCE: {topost} net: hns3: fix unreasonable code comments
16656 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
16657 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
16658 - SAUCE: {topost} net: hns3: fix mislead parameter name
16659 - SAUCE: {topost} net: hns3: remove unused struct member and definition
16660 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
16661 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
16662 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
16663 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
16664 status change
16665 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
16666 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
16667 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
16668 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
16669 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
16670 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
16671 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
16672 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
16673 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
16674 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
16675 function
16676 - SAUCE: {topost} net: hns3: prevent sending command during global or core
16677 reset
16678 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
16679 register
16680 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
16681 - SAUCE: {topost} net: hns3: prevent to request reset frequently
16682 - SAUCE: {topost} net: hns3: correct reset event status register
16683 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
16684 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
16685 - SAUCE: {topost} net: hns3: fix return value error in
16686 hns3_reset_notify_down_enet
16687 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
16688 while resetting
16689 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
16690 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
16691 hclge_get_ring_chain_from_mbx
16692 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
16693 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
16694 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
16695 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
16696
16697 * CVE-2018-7755
16698 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
16699
16700 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
16701 - [Packaging] Fix missing watchdog for Raspberry Pi
16702
16703 * kernel: Fix arch random implementation (LP: #1775391)
16704 - s390/archrandom: Rework arch random implementation.
16705
16706 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
16707 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
16708 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
16709
16710 * Cosmic update to v4.17.2 stable release (LP: #1779117)
16711 - crypto: chelsio - request to HW should wrap
16712 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
16713 - KVM: X86: Fix reserved bits check for MOV to CR3
16714 - KVM: x86: introduce linear_{read,write}_system
16715 - kvm: fix typo in flag name
16716 - kvm: nVMX: Enforce cpl=0 for VMX instructions
16717 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
16718 kvm_write_guest_virt_system
16719 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
16720 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
16721 - NFC: pn533: don't send USB data off of the stack
16722 - usbip: vhci_sysfs: fix potential Spectre v1
16723 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
16724 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
16725 - Input: xpad - add GPD Win 2 Controller USB IDs
16726 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
16727 - usb: core: message: remove extra endianness conversion in
16728 usb_set_isoch_delay
16729 - usb: typec: wcove: Remove dependency on HW FSM
16730 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
16731 - usb: gadget: udc: renesas_usb3: fix double phy_put()
16732 - usb: gadget: udc: renesas_usb3: should remove debugfs
16733 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
16734 udc
16735 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
16736 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
16737 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
16738 reconnecting
16739 - serial: sh-sci: Stop using printk format %pCr
16740 - tty/serial: atmel: use port->name as name in request_irq()
16741 - serial: samsung: fix maxburst parameter for DMA transactions
16742 - serial: 8250: omap: Fix idling of clocks for unused uarts
16743 - vmw_balloon: fixing double free when batching mode is off
16744 - doc: fix sysfs ABI documentation
16745 - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
16746 - tty: pl011: Avoid spuriously stuck-off interrupts
16747 - crypto: ccree - correct host regs offset
16748 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
16749 - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
16750 - crypto: caam - strip input zeros from RSA input buffer
16751 - crypto: caam - fix DMA mapping dir for generated IV
16752 - crypto: caam - fix IV DMA mapping and updating
16753 - crypto: caam/qi - fix IV DMA mapping and updating
16754 - crypto: caam - fix size of RSA prime factor q
16755 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
16756 - crypto: cavium - Limit result reading attempts
16757 - crypto: vmx - Remove overly verbose printk from AES init routines
16758 - crypto: vmx - Remove overly verbose printk from AES XTS init
16759 - crypto: omap-sham - fix memleak
16760 - Linux 4.17.2
16761
16762 * Cosmic update to v4.17.1 stable release (LP: #1779116)
16763 - netfilter: nf_flow_table: attach dst to skbs
16764 - bnx2x: use the right constant
16765 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
16766 - ipv6: omit traffic class when calculating flow hash
16767 - l2tp: fix refcount leakage on PPPoL2TP sockets
16768 - netdev-FAQ: clarify DaveM's position for stable backports
16769 - net: metrics: add proper netlink validation
16770 - net/packet: refine check for priv area size
16771 - rtnetlink: validate attributes in do_setlink()
16772 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
16773 - team: use netdev_features_t instead of u32
16774 - vrf: check the original netdevice for generating redirect
16775 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
16776 - ipmr: fix error path when ipmr_new_table fails
16777 - PCI: hv: Do not wait forever on a device that has disappeared
16778 - Linux 4.17.1
16779
16780 * Miscellaneous Ubuntu changes
16781 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
16782 CONFIG_VMAP_STACK"
16783 - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
16784 - SAUCE: apparmor: userspace queries
16785 - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
16786 - SAUCE: apparmor: af_unix mediation
16787
16788 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Jun 2018 08:03:32 -0500
16789
16790 linux (4.17.0-2.3) cosmic; urgency=medium
16791
16792 * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276)
16793
16794 * Miscellaneous Ubuntu changes
16795 - Config: remove IrDA from annotations
16796 - Config: remove scsi drivers from annotations
16797 - Config: remove BT_HCIBTUART from annotations
16798 - Config: pstore zlib support was renamed
16799 - Config: disable NVRAM for armhf on annotations
16800 - Config: Disable VT on s390x
16801 - Config: Update SSB and B43/B44 options
16802 - Config: some options not supported on some arches anymore
16803 - Config: renamed and removed options
16804 - Config: TCG_CRB is required for IMA on ACPI systems
16805 - Config: EXTCON_AXP288 depends on X86
16806 - Config: CONFIG_FSI depends on OF
16807 - Config: DRM_RCAR_LVDS now depends on DRM
16808 - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386
16809 - Config: Enable HINIC on arm64
16810 - Config: Set PPS and PTP_1588_CLOCK as y
16811 - Config: Some NF_TABLES options are built-in now
16812 - Config: GENERIC_CPU for ppc64el
16813 - Config: KEXEC_FILE=n for s390x
16814 - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS
16815 - Config: Disable STM32 support
16816 - Config: Enable FORTIFY_SOURCE for armhf
16817 - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR
16818
16819 [ Upstream Kernel Changes ]
16820
16821 * Rebase to v4.17
16822
16823 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 11 Jun 2018 15:22:10 -0300
16824
16825 linux (4.17.0-1.2) cosmic; urgency=medium
16826
16827 [ Seth Forshee ]
16828 * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516)
16829 - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64
16830
16831 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
16832 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
16833 num_possible_cpus()
16834
16835 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
16836 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
16837 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
16838
16839 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
16840 - [Config] update Build-Depends: transfig to fig2dev
16841
16842 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
16843 to load (LP: #1728238)
16844 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
16845 unreleased firmware"
16846
16847 * No driver for Huawei network adapters on arm64 (LP: #1769899)
16848 - net-next/hinic: add arm64 support
16849
16850 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
16851 - [Config] snapdragon: DRM_I2C_ADV7511=y
16852
16853 * Add d-i support for Huawei NICs (LP: #1767490)
16854 - d-i: add hinic to nic-modules udeb
16855
16856 * Acer Swift sf314-52 power button not managed (LP: #1766054)
16857 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
16858
16859 * Include nfp driver in linux-modules (LP: #1768526)
16860 - [Config] Add nfp.ko to generic inclusion list
16861
16862 * Miscellaneous Ubuntu changes
16863 - SAUCE: Import aufs driver
16864 - [Config] Enable AUFS config options
16865 - SAUCE: (efi-lockdown) Fix for module sig verification
16866 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
16867 reboot
16868 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
16869 boot mode
16870 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
16871 mode
16872 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
16873 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
16874 - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
16875 - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot
16876 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17
16877 - enable zfs build
16878
16879 * Miscellaneous upstream changes
16880 - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in
16881 lockdown mode"
16882 - Rebased to v4.17-rc6
16883
16884 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 22 May 2018 14:48:13 -0300
16885
16886 linux (4.17.0-0.1) bionic; urgency=medium
16887
16888 [ Upstream Kernel Changes ]
16889
16890 * Rebase to v4.17-rc4
16891
16892 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 08 May 2018 16:38:51 -0300
16893
16894 linux (4.17.0-0.0) bionic; urgency=medium
16895
16896 * Dummy entry.
16897
16898 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 27 Apr 2018 11:01:13 -0300
16899
16900 linux (4.16.0-4.5) bionic; urgency=medium
16901
16902 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
16903 - tools/kvm_stat: Fix python3 syntax
16904 - tools/kvm_stat: Don't use deprecated file()
16905 - tools/kvm_stat: Remove unused function
16906 - [Packaging] Add linux-tools-host package for VM host tools
16907 - [Config] do_tools_host=true for amd64
16908
16909 * [Featire] CNL: Enable RAPL support (LP: #1685712)
16910 - powercap: RAPL: Add support for Cannon Lake
16911
16912 * Bionic update to v4.16.2 stable release (LP: #1763388)
16913 - sparc64: Oracle DAX driver depends on SPARC64
16914 - arp: fix arp_filter on l3slave devices
16915 - net: dsa: Discard frames from unused ports
16916 - net/ipv6: Increment OUTxxx counters after netfilter hook
16917 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
16918 - pptp: remove a buggy dst release in pptp_connect()
16919 - sctp: do not leak kernel memory to user space
16920 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
16921 - vlan: also check phy_driver ts_info for vlan's real device
16922 - net: fool proof dev_valid_name()
16923 - ip_tunnel: better validate user provided tunnel names
16924 - ipv6: sit: better validate user provided tunnel names
16925 - ip6_gre: better validate user provided tunnel names
16926 - ip6_tunnel: better validate user provided tunnel names
16927 - vti6: better validate user provided tunnel names
16928 - net_sched: fix a missing idr_remove() in u32_delete_key()
16929 - nfp: use full 40 bits of the NSP buffer address
16930 - Linux 4.16.2
16931
16932 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
16933 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable
16934 release (LP: #1763388)
16935 - sky2: Increase D3 delay to sky2 stops working after suspend
16936
16937 * Merge the linux-snapdragon kernel into bionic master/snapdragon
16938 (LP: #1763040)
16939 - arm64: defconfig: enable REMOTEPROC
16940 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
16941 - kernel: configs; add distro.config
16942 - arm64: configs: enable WCN36xx
16943 - kernel: distro.config: enable debug friendly USB network adpater
16944 - arm64: configs: enable QCOM Venus
16945 - arm64: defconfig: Enable a53/apcs and avs
16946 - arm64: defconfig: enable ondemand governor as default
16947 - arm64: defconfig: enable QCOM_TSENS
16948 - kernel: configs: enable dm_mod and dm_crypt
16949 - Force the SMD regulator driver to be compiled-in
16950 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
16951 - arm64: configs: enable BT_QCOMSMD
16952 - kernel: configs: add more USB net drivers
16953 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
16954 - arm64: configs: Enable camera drivers
16955 - kernel: configs: add freq stat to sysfs
16956 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
16957 - arm64: defconfig: Enable QRTR features
16958 - kernel: configs: set USB_CONFIG_F_FS in distro.config
16959 - kernel: distro.config: enable 'schedutil' CPUfreq governor
16960 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
16961 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
16962 - arm64: defconfig: enable LEDS_QCOM_LPG
16963 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
16964 - power: avs: Add support for CPR (Core Power Reduction)
16965 - power: avs: cpr: Use raw mem access for qfprom
16966 - power: avs: cpr: fix with new reg_sequence structures
16967 - power: avs: cpr: Register with cpufreq-dt
16968 - regulator: smd: Add floor and corner operations
16969 - PM / OPP: Support adjusting OPP voltages at runtime
16970 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
16971 - PM / OPP: HACK: Allow to set regulator without opp_list
16972 - PM / OPP: Add a helper to get an opp regulator for device
16973 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
16974 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
16975 - ov5645: I2C address change
16976 - i2c: Add Qualcomm Camera Control Interface driver
16977 - camss: vfe: Skip first four frames from sensor
16978 - camss: Do not register if no cameras are present
16979 - i2c-qcom-cci: Fix run queue completion timeout
16980 - i2c-qcom-cci: Fix I2C address bug
16981 - media: ov5645: Fix I2C address
16982 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
16983 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
16984 - leds: Add driver for Qualcomm LPG
16985 - wcn36xx: Fix warning due to duplicate scan_completed notification
16986 - arm64: dts: Add CPR DT node for msm8916
16987 - arm64: dts: add spmi-regulator nodes
16988 - arm64: dts: msm8916: Add cpufreq support
16989 - arm64: dts: msm8916: Add a shared CPU opp table
16990 - arm64: dts: msm8916: Add cpu cooling maps
16991 - arm64: dts: pm8916: Mark the s2 regulator as always-on
16992 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
16993 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
16994 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
16995 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
16996 driver
16997 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
16998 - DT: leds: Add Qualcomm Light Pulse Generator binding
16999 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
17000 - arm64: dts: qcom: Add pwm node for pm8916
17001 - arm64: dts: qcom: Add user LEDs on db820c
17002 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
17003 - ARM: dts: qcom: Add LPG node to pm8941
17004 - ARM: dts: qcom: honami: Add LPG node and RGB LED
17005 - arm64: dts: qcom: Add Camera Control Interface support
17006 - arm64: dts: qcom: Add apps_iommu vfe child node
17007 - arm64: dts: qcom: Add camss device node
17008 - arm64: dts: qcom: Add ov5645 device nodes
17009 - arm64: dts: msm8916: Fix camera sensors I2C addresses
17010 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
17011 - packaging: arm64: add a uboot flavour - part1
17012 - packaging: arm64: add a uboot flavour - part2
17013 - packaging: arm64: add a uboot flavour - part3
17014 - packaging: arm64: add a uboot flavour - part4
17015 - packaging: arm64: add a uboot flavour - part5
17016 - packaging: arm64: rename uboot flavour to snapdragon
17017 - [Config] updateconfigs after qcomlt import
17018 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
17019 - [Config] arm64: snapdragon: MSM_GCC_8916=y
17020 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
17021 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
17022 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
17023 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
17024 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
17025 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
17026 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
17027 - [Config] arm64: snapdragon: QCOM_SMEM=y
17028 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
17029 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
17030 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
17031 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
17032 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
17033 - [Config] arm64: snapdragon: QCOM_CPR=y
17034 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
17035 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
17036 - [Config] turn off DRM_MSM_REGISTER_LOGGING
17037 - [Config] arm64: snapdragon: I2C_QUP=y
17038 - [Config] arm64: snapdragon: SPI_QUP=y
17039 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
17040 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
17041 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
17042 - [Config] arm64: snapdragon: QCOM_SMSM=y
17043 - [Config] arm64: snapdragon: QCOM_SMP2P=y
17044 - [Config] arm64: snapdragon: DRM_MSM=y
17045 - [Config] arm64: snapdragon: SND_SOC=y
17046 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
17047 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
17048 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
17049 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
17050 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
17051 SND_SOC_MSM8916_WCD_DIGITAL=y
17052 - SAUCE: media: ov5645: skip address change if dt addr == default addr
17053 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
17054 #ifdefs
17055 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
17056 - [Packaging] fix up snapdragon abi paths
17057
17058 * LSM stacking patches for bionic (LP: #1763062)
17059 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
17060 - SAUCE: LSM stacking: LSM: Manage credential security blobs
17061 - SAUCE: LSM stacking: LSM: Manage file security blobs
17062 - SAUCE: LSM stacking: LSM: Manage task security blobs
17063 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
17064 - SAUCE: LSM stacking: LSM: General stacking
17065 - SAUCE: LSM stacking: fixup initialize task->security
17066 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
17067 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
17068 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
17069 - SAUCE: LSM stacking: fixup apparmor stacking enablement
17070 - SAUCE: LSM stacking: fixup stacking kconfig
17071 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
17072 - SAUCE: LSM stacking: provide prctl interface for setting context
17073 - SAUCE: LSM stacking: inherit current display LSM
17074 - SAUCE: LSM stacking: keep an index for each registered LSM
17075 - SAUCE: LSM stacking: verify display LSM
17076 - SAUCE: LSM stacking: provide a way to specify the default display lsm
17077 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
17078 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
17079 - SAUCE: LSM stacking: add Kconfig to set default display LSM
17080 - SAUCE: LSM stacking: add configs for LSM stacking
17081 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
17082 - SAUCE: LSM stacking: remove procfs context interface
17083
17084 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
17085 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
17086 - SAUCE: LSM stacking: check for invalid zero sized writes
17087
17088 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
17089 (LP: #1762755)
17090 - RDMA/hns: Support rq record doorbell for the user space
17091 - RDMA/hns: Support cq record doorbell for the user space
17092 - RDMA/hns: Support rq record doorbell for kernel space
17093 - RDMA/hns: Support cq record doorbell for kernel space
17094 - RDMA/hns: Fix cqn type and init resp
17095 - RDMA/hns: Fix init resp when alloc ucontext
17096 - RDMA/hns: Fix cq record doorbell enable in kernel
17097
17098 * Replace LPC patchset with upstream version (LP: #1762758)
17099 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
17100 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
17101 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
17102 children"
17103 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
17104 bindings"
17105 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
17106 devices"
17107 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
17108 hosts"
17109 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
17110 pci_register_io_range()"
17111 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
17112 pci_register_io_range()"
17113 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
17114 - lib: Add generic PIO mapping method
17115 - PCI: Remove __weak tag from pci_register_io_range()
17116 - PCI: Add fwnode handler as input param of pci_register_io_range()
17117 - PCI: Apply the new generic I/O management on PCI IO hosts
17118 - of: Add missing I/O range exception for indirect-IO devices
17119 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
17120 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
17121 - ACPI / scan: Do not enumerate Indirect IO host children
17122 - HISI LPC: Add ACPI support
17123 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
17124
17125 * Enable Tunneled Operations on POWER9 (LP: #1762448)
17126 - powerpc/powernv: Enable tunneled operations
17127 - cxl: read PHB indications from the device tree
17128
17129 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
17130 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
17131
17132 * NFS + sec=krb5 is broken (LP: #1759791)
17133 - sunrpc: remove incorrect HMAC request initialization
17134
17135 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
17136 - d-i: add bcm2835 to block-modules
17137
17138 * Backport USB core quirks (LP: #1762695)
17139 - usb: core: Add "quirks" parameter for usbcore
17140 - usb: core: Copy parameter string correctly and remove superfluous null check
17141 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
17142
17143 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
17144 setting up a second end-to-end encrypted disk (LP: #1762353)
17145 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
17146
17147 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
17148 - s390: move nobp parameter functions to nospec-branch.c
17149 - s390: add automatic detection of the spectre defense
17150 - s390: report spectre mitigation via syslog
17151 - s390: add sysfs attributes for spectre
17152 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
17153 - s390: correct nospec auto detection init order
17154
17155 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
17156 - powerpc/64s: Wire up cpu_show_spectre_v2()
17157
17158 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
17159 - powerpc/64s: Wire up cpu_show_spectre_v1()
17160
17161 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
17162 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
17163 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
17164 - powerpc/rfi-flush: Always enable fallback flush on pseries
17165 - powerpc/rfi-flush: Differentiate enabled and patched flush types
17166 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
17167 - powerpc/64s: Move cpu_show_meltdown()
17168 - powerpc/64s: Enhance the information in cpu_show_meltdown()
17169 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
17170 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
17171
17172 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
17173 CVE-2017-5753 // CVE-2017-5754
17174 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
17175 - powerpc: Add security feature flags for Spectre/Meltdown
17176 - powerpc/pseries: Set or clear security feature flags
17177 - powerpc/powernv: Set or clear security feature flags
17178
17179 * Hisilicon network subsystem 3 support (LP: #1761610)
17180 - net: hns3: export pci table of hclge and hclgevf to userspace
17181 - d-i: Add hns3 drivers to nic-modules
17182
17183 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
17184 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
17185
17186 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
17187 - perf vendor events: Drop incomplete multiple mapfile support
17188 - perf vendor events: Fix error code in json_events()
17189 - perf vendor events: Drop support for unused topic directories
17190 - perf vendor events: Add support for pmu events vendor subdirectory
17191 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
17192 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
17193 - perf vendor events: Add support for arch standard events
17194 - perf vendor events arm64: Add armv8-recommended.json
17195 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
17196 - perf vendor events arm64: fixup A53 to use recommended events
17197 - perf vendor events arm64: add HiSilicon hip08 JSON file
17198 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
17199
17200 * Warning "cache flush timed out!" seen when unloading the cxl driver
17201 (LP: #1762367)
17202 - cxl: Check if PSL data-cache is available before issue flush request
17203
17204 * Bionic update to v4.16.1 stable release (LP: #1763170)
17205 - bitmap: fix memset optimization on big-endian systems
17206 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
17207 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
17208 - USB: serial: cp210x: add ELDAT Easywave RX09 id
17209 - serial: 8250: Add Nuvoton NPCM UART
17210 - mei: remove dev_err message on an unsupported ioctl
17211 - /dev/mem: Avoid overwriting "err" in read_mem()
17212 - media: usbtv: prevent double free in error case
17213 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
17214 - crypto: lrw - Free rctx->ext with kzfree
17215 - crypto: ccp - Fill the result buffer only on digest, finup, and final ops
17216 - crypto: talitos - don't persistently map req_ctx->hw_context and
17217 req_ctx->buf
17218 - crypto: inside-secure - fix clock management
17219 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
17220 - crypto: talitos - fix IPsec cipher in length
17221 - crypto: ahash - Fix early termination in hash walk
17222 - crypto: caam - Fix null dereference at error path
17223 - crypto: ccp - return an actual key size from RSA max_size callback
17224 - crypto: arm,arm64 - Fix random regeneration of S_shipped
17225 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
17226 - Bluetooth: hci_bcm: Add 6 new ACPI HIDs
17227 - Btrfs: fix unexpected cow in run_delalloc_nocow
17228 - siox: fix possible buffer overflow in device_add_store
17229 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
17230 - Revert "base: arch_topology: fix section mismatch build warnings"
17231 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
17232 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
17233 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
17234 - vt: change SGR 21 to follow the standards
17235 - Fix slab name "biovec-(1<<(21-12))"
17236 - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k
17237 - Linux 4.16.1
17238
17239 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
17240 starting 4.15-rc2 (LP: #1759893)
17241 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
17242 build"
17243 - [Config] CONFIG_BLK_DEV_NMVE=m
17244
17245 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
17246 - PM / hibernate: Make passing hibernate offsets more friendly
17247
17248 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
17249 type(pseries-bionic) complaining "KVM implementation does not support
17250 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
17251 - powerpc: Use feature bit for RTC presence rather than timebase presence
17252 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
17253 - powerpc: Free up CPU feature bits on 64-bit machines
17254 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
17255 - powerpc/powernv: Provide a way to force a core into SMT4 mode
17256 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
17257 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
17258 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
17259
17260 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
17261 - thunderbolt: Resume control channel after hibernation image is created
17262 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
17263 - thunderbolt: Handle connecting device in place of host properly
17264 - thunderbolt: Do not overwrite error code when domain adding fails
17265 - thunderbolt: Wait a bit longer for root switch config space
17266 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
17267 - thunderbolt: Handle rejected Thunderbolt devices
17268 - thunderbolt: Factor common ICM add and update operations out
17269 - thunderbolt: Correct function name in kernel-doc comment
17270 - thunderbolt: Add tb_switch_get()
17271 - thunderbolt: Add tb_switch_find_by_route()
17272 - thunderbolt: Add tb_xdomain_find_by_route()
17273 - thunderbolt: Add constant for approval timeout
17274 - thunderbolt: Move driver ready handling to struct icm
17275 - thunderbolt: Add 'boot' attribute for devices
17276 - thunderbolt: Add support for preboot ACL
17277 - thunderbolt: Introduce USB only (SL4) security level
17278 - thunderbolt: Add support for Intel Titan Ridge
17279
17280 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
17281 - ath10k: update the IRAM bank number for QCA9377
17282
17283 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
17284 (LP: #1759511)
17285 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
17286
17287 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
17288 (LP: #1757228)
17289 - cxl: Fix timebase synchronization status on P9
17290
17291 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
17292 fixes (LP: #1752182)
17293 - scsi: lpfc: Fix frequency of Release WQE CQEs
17294 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
17295 - scsi: lpfc: move placement of target destroy on driver detach
17296 - scsi: lpfc: correct debug counters for abort
17297 - scsi: lpfc: Add WQ Full Logic for NVME Target
17298 - scsi: lpfc: Fix PRLI handling when topology type changes
17299 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
17300 - scsi: lpfc: Fix RQ empty firmware trap
17301 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
17302 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
17303 - scsi: lpfc: Fix issue_lip if link is disabled
17304 - scsi: lpfc: Indicate CONF support in NVMe PRLI
17305 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
17306 - scsi: lpfc: Validate adapter support for SRIU option
17307 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
17308 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
17309 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
17310 - scsi: lpfc: update driver version to 11.4.0.7
17311 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
17312 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
17313 - scsi: lpfc: Rework sli4 doorbell infrastructure
17314 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
17315 - scsi: lpfc: Add push-to-adapter support to sli4
17316 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
17317 - scsi: lpfc: Add 64G link speed support
17318 - scsi: lpfc: Add if_type=6 support for cycling valid bits
17319 - scsi: lpfc: Enable fw download on if_type=6 devices
17320 - scsi: lpfc: Add embedded data pointers for enhanced performance
17321 - scsi: lpfc: Fix nvme embedded io length on new hardware
17322 - scsi: lpfc: Work around NVME cmd iu SGL type
17323 - scsi: lpfc: update driver version to 12.0.0.0
17324 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
17325 - scsi: lpfc: use __raw_writeX on DPP copies
17326 - scsi: lpfc: Add missing unlock in WQ full logic
17327
17328 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
17329 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
17330
17331 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
17332 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
17333 - [Packaging] include the retpoline extractor in the headers
17334
17335 * Use med_with_dipm SATA LPM to save more power for mobile platforms
17336 (LP: #1759547)
17337 - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3
17338
17339 * Miscellaneous Ubuntu changes
17340 - [Packaging] Only install cloud init files when do_tools_common=true
17341 - SAUCE: Import aufs driver
17342 - [Config] Enable AUFS config options
17343
17344 -- Seth Forshee <seth.forshee@canonical.com> Thu, 12 Apr 2018 09:30:56 -0500
17345
17346 linux (4.16.0-3.4) bionic; urgency=medium
17347
17348 * Allow multiple mounts of zfs datasets (LP: #1759848)
17349 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
17350
17351 * zfs system process hung on container stop/delete (LP: #1754584)
17352 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
17353 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
17354 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
17355
17356 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
17357 (LP: #1755073)
17358 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
17359
17360 * CAPI Flash (cxlflash) update (LP: #1752672)
17361 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
17362 - SAUCE: cxlflash: Avoid clobbering context control register value
17363 - SAUCE: cxlflash: Add argument identifier names
17364 - SAUCE: cxlflash: Introduce OCXL backend
17365 - SAUCE: cxlflash: Hardware AFU for OCXL
17366 - SAUCE: cxlflash: Read host function configuration
17367 - SAUCE: cxlflash: Setup function acTag range
17368 - SAUCE: cxlflash: Read host AFU configuration
17369 - SAUCE: cxlflash: Setup AFU acTag range
17370 - SAUCE: cxlflash: Setup AFU PASID
17371 - SAUCE: cxlflash: Adapter context support for OCXL
17372 - SAUCE: cxlflash: Use IDR to manage adapter contexts
17373 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
17374 - SAUCE: cxlflash: Support adapter context discovery
17375 - SAUCE: cxlflash: Support image reload policy modification
17376 - SAUCE: cxlflash: MMIO map the AFU
17377 - SAUCE: cxlflash: Support starting an adapter context
17378 - SAUCE: cxlflash: Support process specific mappings
17379 - SAUCE: cxlflash: Support AFU state toggling
17380 - SAUCE: cxlflash: Support reading adapter VPD data
17381 - SAUCE: cxlflash: Setup function OCXL link
17382 - SAUCE: cxlflash: Setup OCXL transaction layer
17383 - SAUCE: cxlflash: Support process element lifecycle
17384 - SAUCE: cxlflash: Support AFU interrupt management
17385 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
17386 - SAUCE: cxlflash: Support starting user contexts
17387 - SAUCE: cxlflash: Support adapter context polling
17388 - SAUCE: cxlflash: Support adapter context reading
17389 - SAUCE: cxlflash: Support adapter context mmap and release
17390 - SAUCE: cxlflash: Support file descriptor mapping
17391 - SAUCE: cxlflash: Introduce object handle fop
17392 - SAUCE: cxlflash: Setup LISNs for user contexts
17393 - SAUCE: cxlflash: Setup LISNs for master contexts
17394 - SAUCE: cxlflash: Update synchronous interrupt status bits
17395 - SAUCE: cxlflash: Introduce OCXL context state machine
17396 - SAUCE: cxlflash: Register for translation errors
17397 - SAUCE: cxlflash: Support AFU reset
17398 - SAUCE: cxlflash: Enable OCXL operations
17399
17400 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
17401 (LP: #1736393)
17402 - SAUCE: drm/i915:Don't set chip specific data
17403 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
17404
17405 * zed process consuming 100% cpu (LP: #1751796)
17406 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
17407
17408 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
17409 "always" (LP: #1753708)
17410 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
17411
17412 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
17413 - [Packaging] retpoline -- add safe usage hint support
17414 - [Packaging] retpoline-check -- only report additions
17415 - [Packaging] retpoline -- widen indirect call/jmp detection
17416 - [Packaging] retpoline -- elide %rip relative indirections
17417 - [Packaging] retpoline -- clear hint information from packages
17418 - SAUCE: apm -- annotate indirect calls within
17419 firmware_restrict_branch_speculation_{start,end}
17420 - SAUCE: EFI -- annotate indirect calls within
17421 firmware_restrict_branch_speculation_{start,end}
17422 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
17423 code
17424 - SAUCE: vga_set_mode -- avoid jump tables
17425 - [Config] retpoine -- switch to new format
17426
17427 * Miscellaneous Ubuntu changes
17428 - [Packaging] final-checks -- remove check for empty retpoline files
17429 - [Packaging] skip cloud tools packaging when not building package
17430
17431 [ Upstream Kernel Changes ]
17432
17433 * Rebase to v4.16
17434
17435 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Apr 2018 16:15:36 -0500
17436
17437 linux (4.16.0-2.3) bionic; urgency=medium
17438
17439 * devpts: handle bind-mounts (LP: #1755857)
17440 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
17441 - SAUCE: devpts: resolve devpts bind-mounts
17442 - SAUCE: devpts: comment devpts_mntget()
17443 - SAUCE: selftests: add devpts selftests
17444
17445 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
17446 - d-i: add hisi_sas_v3_hw to scsi-modules
17447
17448 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
17449 - SAUCE: scsi: hisi_sas: config for hip08 ES
17450 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
17451
17452 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
17453 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
17454
17455 * Fix ARC hit rate (LP: #1755158)
17456 - SAUCE: Fix ARC hit rate (LP: #1755158)
17457
17458 * ZFS setgid broken on 0.7 (LP: #1753288)
17459 - SAUCE: Fix ZFS setgid
17460
17461 * CONFIG_EFI=y on armhf (LP: #1726362)
17462 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
17463
17464 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
17465 - [Config] CONFIG_USB_XHCI_DBGCAP=y
17466
17467 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
17468 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
17469 - [Config] retpoline -- clean up i386 retpoline files
17470
17471 * Miscellaneous Ubuntu changes
17472 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
17473 - [Config] fix up retpoline abi files
17474 - [Config] fix up retpoline abi files
17475 - d-i: Add netsec to nic-modules
17476
17477 [ Upstream Kernel Changes ]
17478
17479 * Rebase to v4.16-rc6
17480
17481 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Mar 2018 14:09:49 -0500
17482
17483 linux (4.16.0-1.2) bionic; urgency=medium
17484
17485 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
17486 - d-i: add cxgb4 to nic-modules
17487
17488 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
17489 - [Config] CONFIG_INDIRECT_PIO=y
17490 - SAUCE: LIB: Introduce a generic PIO mapping method
17491 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
17492 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
17493 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
17494 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
17495 - [Config] CONFIG_HISILICON_LPC=y
17496 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
17497 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
17498 - SAUCE: HISI LPC: Add ACPI support
17499 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
17500
17501 * Miscellaneous Ubuntu changes
17502 - SAUCE: tools: use CC for linking acpi tools
17503
17504 [ Upstream Kernel Changes ]
17505
17506 * Rebase to v4.16-rc3
17507
17508 -- Seth Forshee <seth.forshee@canonical.com> Wed, 28 Feb 2018 10:17:23 -0600
17509
17510 linux (4.16.0-0.1) bionic; urgency=medium
17511
17512 * retpoline abi files are empty on i386 (LP: #1751021)
17513 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
17514 - [Packaging] final-checks -- sanity checking ABI contents
17515 - [Packaging] final-checks -- check for empty retpoline files
17516
17517 * Miscellaneous upstream changes
17518 - disable vbox build
17519 - Disable zfs build
17520
17521 [ Upstream Kernel Changes ]
17522
17523 * Rebase to v4.16-rc2
17524
17525 -- Seth Forshee <seth.forshee@canonical.com> Thu, 22 Feb 2018 08:58:57 -0600
17526
17527 linux (4.16.0-0.0) bionic; urgency=medium
17528
17529 * Dummy entry
17530
17531 -- Seth Forshee <seth.forshee@canonical.com> Wed, 21 Feb 2018 14:33:13 -0600
17532
17533 linux (4.15.0-10.11) bionic; urgency=medium
17534
17535 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
17536
17537 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
17538 (LP: #1749202)
17539 - swiotlb: suppress warning when __GFP_NOWARN is set
17540 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
17541
17542 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
17543 - SAUCE: tools -- add ability to disable libbfd
17544 - [Packaging] correct disablement of libbfd
17545
17546 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
17547 (LP: #1744058)
17548 - ALSA: hda/realtek - update ALC225 depop optimize
17549
17550 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
17551 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
17552
17553 * headset mic can't be detected on two Dell machines (LP: #1748807)
17554 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
17555 - ALSA: hda - Fix headset mic detection problem for two Dell machines
17556
17557 * Bionic update to v4.15.3 stable release (LP: #1749191)
17558 - ip6mr: fix stale iterator
17559 - net: igmp: add a missing rcu locking section
17560 - qlcnic: fix deadlock bug
17561 - qmi_wwan: Add support for Quectel EP06
17562 - r8169: fix RTL8168EP take too long to complete driver initialization.
17563 - tcp: release sk_frag.page in tcp_disconnect
17564 - vhost_net: stop device during reset owner
17565 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
17566 - ipv6: change route cache aging logic
17567 - Revert "defer call to mem_cgroup_sk_alloc()"
17568 - net: ipv6: send unsolicited NA after DAD
17569 - rocker: fix possible null pointer dereference in
17570 rocker_router_fib_event_work
17571 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
17572 - cls_u32: add missing RCU annotation.
17573 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
17574 - soreuseport: fix mem leak in reuseport_add_sock()
17575 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
17576 - net: sched: fix use-after-free in tcf_block_put_ext
17577 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
17578 - media: soc_camera: soc_scale_crop: add missing
17579 MODULE_DESCRIPTION/AUTHOR/LICENSE
17580 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17581 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
17582 - crypto: tcrypt - fix S/G table for test_aead_speed()
17583 - Linux 4.15.3
17584
17585 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
17586 CVE-2018-1000026
17587 - net: create skb_gso_validate_mac_len()
17588 - bnx2x: disable GSO where gso_size is too big for hardware
17589
17590 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
17591 - net: hns: add ACPI mode support for ethtool -p
17592
17593 * CVE-2017-5715 (Spectre v2 Intel)
17594 - [Packaging] retpoline files must be sorted
17595 - [Packaging] pull in retpoline files
17596
17597 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
17598 - d-i: Add hfi1 to nic-modules
17599
17600 * CVE-2017-5715 (Spectre v2 retpoline)
17601 - [Packaging] retpoline -- add call site validation
17602 - [Config] disable retpoline checks for first upload
17603
17604 * Do not duplicate changelog entries assigned to more than one bug or CVE
17605 (LP: #1743383)
17606 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
17607
17608 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
17609
17610 linux (4.15.0-9.10) bionic; urgency=medium
17611
17612 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
17613
17614 * Miscellaneous Ubuntu changes
17615 - [Debian] tests -- remove gcc-multilib dependency for arm64
17616
17617 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
17618
17619 linux (4.15.0-8.9) bionic; urgency=medium
17620
17621 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
17622
17623 * Bionic update to v4.15.2 stable release (LP: #1748072)
17624 - KVM: x86: Make indirect calls in emulator speculation safe
17625 - KVM: VMX: Make indirect call speculation safe
17626 - module/retpoline: Warn about missing retpoline in module
17627 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
17628 - x86/cpufeatures: Add Intel feature bits for Speculation Control
17629 - x86/cpufeatures: Add AMD feature bits for Speculation Control
17630 - x86/msr: Add definitions for new speculation control MSRs
17631 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
17632 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
17633 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
17634 - x86/alternative: Print unadorned pointers
17635 - x86/nospec: Fix header guards names
17636 - x86/bugs: Drop one "mitigation" from dmesg
17637 - x86/cpu/bugs: Make retpoline module warning conditional
17638 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
17639 - x86/retpoline: Simplify vmexit_fill_RSB()
17640 - x86/speculation: Simplify indirect_branch_prediction_barrier()
17641 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17642 - iio: adc/accel: Fix up module licenses
17643 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17644 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17645 - KVM: nVMX: Eliminate vmcs02 pool
17646 - KVM: VMX: introduce alloc_loaded_vmcs
17647 - objtool: Improve retpoline alternative handling
17648 - objtool: Add support for alternatives at the end of a section
17649 - objtool: Warn on stripped section symbol
17650 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
17651 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
17652 - x86/entry/64: Remove the SYSCALL64 fast path
17653 - x86/entry/64: Push extra regs right away
17654 - x86/asm: Move 'status' from thread_struct to thread_info
17655 - Documentation: Document array_index_nospec
17656 - array_index_nospec: Sanitize speculative array de-references
17657 - x86: Implement array_index_mask_nospec
17658 - x86: Introduce barrier_nospec
17659 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
17660 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
17661 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
17662 - x86/get_user: Use pointer masking to limit speculation
17663 - x86/syscall: Sanitize syscall table de-references under speculation
17664 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
17665 - nl80211: Sanitize array index in parse_txq_params
17666 - x86/spectre: Report get_user mitigation for spectre_v1
17667 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
17668 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
17669 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
17670 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
17671 - KVM: VMX: make MSR bitmaps per-VCPU
17672 - x86/kvm: Update spectre-v1 mitigation
17673 - x86/retpoline: Avoid retpolines for built-in __init functions
17674 - x86/spectre: Simplify spectre_v2 command line parsing
17675 - x86/pti: Mark constant arrays as __initconst
17676 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
17677 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
17678 - KVM/x86: Add IBPB support
17679 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
17680 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
17681 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
17682 - serial: core: mark port as initialized after successful IRQ change
17683 - fpga: region: release of_parse_phandle nodes after use
17684 - Linux 4.15.2
17685
17686 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
17687 - net: phy: core: remove now uneeded disabling of interrupts
17688 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
17689 - net: socionext: Add Synquacer NetSec driver
17690 - net: socionext: include linux/io.h to fix build
17691 - net: socionext: Fix error return code in netsec_netdev_open()
17692
17693 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
17694 - [Config] CONFIG_EDAC_GHES=y
17695
17696 * support thunderx2 vendor pmu events (LP: #1747523)
17697 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
17698 - perf tools arm64: Add support for get_cpuid_str function.
17699 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
17700 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
17701 events
17702 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
17703
17704 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
17705 - SAUCE: mm: disable vma based swap readahead by default
17706 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
17707
17708 * Miscellaneous Ubuntu changes
17709 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
17710
17711 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
17712
17713 linux (4.15.0-7.8) bionic; urgency=medium
17714
17715 * Bionic update to v4.15.1 stable release (LP: #1747169)
17716 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
17717 - tools/gpio: Fix build error with musl libc
17718 - gpio: stmpe: i2c transfer are forbiden in atomic context
17719 - gpio: Fix kernel stack leak to userspace
17720 - ALSA: hda - Reduce the suspend time consumption for ALC256
17721 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
17722 - crypto: aesni - handle zero length dst buffer
17723 - crypto: aesni - fix typo in generic_gcmaes_decrypt
17724 - crypto: aesni - add wrapper for generic gcm(aes)
17725 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
17726 aesni
17727 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
17728 aesni
17729 - crypto: inside-secure - fix hash when length is a multiple of a block
17730 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
17731 - crypto: sha3-generic - fixes for alignment and big endian operation
17732 - crypto: af_alg - whitelist mask and type
17733 - HID: wacom: EKR: ensure devres groups at higher indexes are released
17734 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
17735 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17736 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17737 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
17738 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
17739 - igb: Free IRQs when device is hotplugged
17740 - ima/policy: fix parsing of fsuuid
17741 - scsi: aacraid: Fix udev inquiry race condition
17742 - scsi: aacraid: Fix hang in kdump
17743 - scsi: storvsc: missing error code in storvsc_probe()
17744 - staging: lustre: separate a connection destroy from free struct kib_conn
17745 - staging: ccree: NULLify backup_info when unused
17746 - staging: ccree: fix fips event irq handling build
17747 - tty: fix data race between tty_init_dev and flush of buf
17748 - usb: option: Add support for FS040U modem
17749 - USB: serial: pl2303: new device id for Chilitag
17750 - USB: cdc-acm: Do not log urb submission errors on disconnect
17751 - CDC-ACM: apply quirk for card reader
17752 - USB: serial: io_edgeport: fix possible sleep-in-atomic
17753 - usbip: prevent bind loops on devices attached to vhci_hcd
17754 - usbip: list: don't list devices attached to vhci_hcd
17755 - USB: serial: simple: add Motorola Tetra driver
17756 - usb: f_fs: Prevent gadget unbind if it is already unbound
17757 - usb: uas: unconditionally bring back host after reset
17758 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
17759 - ANDROID: binder: remove waitqueue when thread exits.
17760 - android: binder: use VM_ALLOC to get vm area
17761 - mei: me: allow runtime pm for platform with D0i3
17762 - serial: 8250_of: fix return code when probe function fails to get reset
17763 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
17764 - serial: 8250_dw: Revert "Improve clock rate setting"
17765 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
17766 - spi: imx: do not access registers while clocks disabled
17767 - iio: adc: stm32: fix scan of multiple channels with DMA
17768 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
17769 - test_firmware: fix missing unlock on error in config_num_requests_store()
17770 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
17771 - Input: synaptics-rmi4 - do not delete interrupt memory too early
17772 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
17773 - Linux 4.15.1
17774
17775 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
17776 (LP: #1744712)
17777 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
17778 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
17779 version
17780
17781 * apparmor profile load in stacked policy container fails (LP: #1746463)
17782 - SAUCE: apparmor: fix display of .ns_name for containers
17783
17784 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
17785
17786 linux (4.15.0-6.7) bionic; urgency=low
17787
17788 * upload urgency should be medium by default (LP: #1745338)
17789 - [Packaging] update urgency to medium by default
17790
17791 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
17792 - scsi: libiscsi: Allow sd_shutdown on bad transport
17793
17794 * Miscellaneous Ubuntu changes
17795 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
17796 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
17797 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
17798
17799 [ Upstream Kernel Changes ]
17800
17801 * Rebase to v4.15
17802
17803 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
17804
17805 linux (4.15.0-5.6) bionic; urgency=low
17806
17807 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
17808 (LP: #1744077)
17809 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
17810
17811 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
17812 (LP: #1743638)
17813 - [d-i] Add qede to nic-modules udeb
17814
17815 * boot failure on AMD Raven + WesternXT (LP: #1742759)
17816 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
17817
17818 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
17819 (LP: #1726519)
17820 - SAUCE: Revert "scsi: libsas: allow async aborts"
17821
17822 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
17823 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
17824
17825 * Miscellaneous Ubuntu changes
17826 - Rebase to v4.15-rc7
17827 - [Config] CONFIG_CPU_ISOLATION=y
17828 - [Config] Update annotations following config review
17829 - Revert "UBUNTU: SAUCE: Import aufs driver"
17830 - SAUCE: Import aufs driver
17831 - ubuntu: vbox -- update to 5.2.6-dfsg-1
17832 - ubuntu: vbox: build fixes for 4.15
17833 - ubuntu: vbox -- update to 5.2.6-dfsg-2
17834 - hio: updates for timer api changes in 4.15
17835 - enable hio build
17836 - Rebase to v4.15-rc9
17837
17838 [ Upstream Kernel Changes ]
17839
17840 * Rebase to v4.15-rc9
17841
17842 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
17843
17844 linux (4.15.0-4.5) bionic; urgency=low
17845
17846 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
17847 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
17848
17849 * External HDMI monitor failed to show screen on Lenovo X1 series
17850 (LP: #1738523)
17851 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
17852
17853 * Miscellaneous Ubuntu changes
17854 - [Debian] autoreconstruct - add resoration of execute permissions
17855
17856 [ Upstream Kernel Changes ]
17857
17858 * Rebase to v4.15-rc4
17859
17860 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
17861
17862 linux (4.15.0-3.4) bionic; urgency=low
17863
17864 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
17865 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
17866
17867 [ Upstream Kernel Changes ]
17868
17869 * Rebase to v4.15-rc6
17870
17871 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
17872
17873 linux (4.15.0-2.3) bionic; urgency=low
17874
17875 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
17876 4.15.0-1.2 (LP: #1737752)
17877 - x86/mm: Unbreak modules that use the DMA API
17878
17879 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
17880 - [Config] CONFIG_SPI_INTEL_SPI_*=n
17881
17882 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
17883 and udebs (LP: #1521712)
17884 - [Config] Include ibmvnic in nic-modules
17885
17886 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
17887 - [Config] Enable support for emulation of deprecated ARMv8 instructions
17888
17889 * Miscellaneous Ubuntu changes
17890 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
17891 - Enable zfs build
17892 - [Debian] add icp to zfs-modules.ignore
17893
17894 [ Upstream Kernel Changes ]
17895
17896 * Rebase to v4.15-rc4
17897
17898 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
17899
17900 linux (4.15.0-1.2) bionic; urgency=low
17901
17902 * Disabling zfs does not always disable module checks for the zfs modules
17903 (LP: #1737176)
17904 - [Packaging] disable zfs module checks when zfs is disabled
17905
17906 * Miscellaneous Ubuntu changes
17907 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
17908
17909 [ Upstream Kernel Changes ]
17910
17911 * Rebase to v4.15-rc3
17912
17913 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
17914
17915 linux (4.15.0-0.1) bionic; urgency=low
17916
17917 * Miscellaneous Ubuntu changes
17918 - ubuntu: vbox -- update to 5.2.2-dfsg-2
17919 - ubuntu: vbox: build fixes for 4.15
17920 - disable hio build
17921 - [Config] Update kernel lockdown options to fix build errors
17922 - Disable zfs build
17923 - SAUCE: Import aufs driver
17924 - [Config] Enable AUFS config options
17925
17926 [ Upstream Kernel Changes ]
17927
17928 * Rebase to v4.15-rc2
17929
17930 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
17931
17932 linux (4.14.0-11.13) bionic; urgency=low
17933
17934 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
17935
17936 * CVE-2017-1000405
17937 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
17938
17939 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
17940 - SAUCE: mm: disable vma based swap readahead by default
17941 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
17942
17943 * Bionic update to v4.14.3 stable release (LP: #1735843)
17944 - s390: fix transactional execution control register handling
17945 - s390/noexec: execute kexec datamover without DAT
17946 - s390/runtime instrumention: fix possible memory corruption
17947 - s390/guarded storage: fix possible memory corruption
17948 - s390/disassembler: add missing end marker for e7 table
17949 - s390/disassembler: increase show_code buffer size
17950 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
17951 - ACPI / EC: Fix regression related to triggering source of EC event handling
17952 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
17953 - serdev: fix registration of second slave
17954 - sched: Make resched_cpu() unconditional
17955 - lib/mpi: call cond_resched() from mpi_powm() loop
17956 - x86/boot: Fix boot failure when SMP MP-table is based at 0
17957 - x86/decoder: Add new TEST instruction pattern
17958 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
17959 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
17960 - perf/x86/intel: Hide TSX events when RTM is not supported
17961 - arm64: Implement arch-specific pte_access_permitted()
17962 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
17963 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
17964 - uapi: fix linux/tls.h userspace compilation error
17965 - uapi: fix linux/rxrpc.h userspace compilation errors
17966 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
17967 - MIPS: ralink: Fix MT7628 pinmux
17968 - MIPS: ralink: Fix typo in mt7628 pinmux function
17969 - net: mvneta: fix handling of the Tx descriptor counter
17970 - nbd: wait uninterruptible for the dead timeout
17971 - nbd: don't start req until after the dead connection logic
17972 - PM / OPP: Add missing of_node_put(np)
17973 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
17974 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
17975 - PCI: hv: Use effective affinity mask
17976 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
17977 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
17978 - ALSA: hda: Add Raven PCI ID
17979 - dm integrity: allow unaligned bv_offset
17980 - dm cache: fix race condition in the writeback mode overwrite_bio
17981 optimisation
17982 - dm crypt: allow unaligned bv_offset
17983 - dm zoned: ignore last smaller runt zone
17984 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
17985 - dm bufio: fix integer overflow when limiting maximum cache size
17986 - ovl: Put upperdentry if ovl_check_origin() fails
17987 - dm: allocate struct mapped_device with kvzalloc
17988 - sched/rt: Simplify the IPI based RT balancing logic
17989 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
17990 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
17991 - dm: discard support requires all targets in a table support discards
17992 - MIPS: Fix odd fp register warnings with MIPS64r2
17993 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
17994 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
17995 - MIPS: Fix an n32 core file generation regset support regression
17996 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
17997 - MIPS: math-emu: Fix final emulation phase for certain instructions
17998 - rt2x00usb: mark device removed when get ENOENT usb error
17999 - mm/z3fold.c: use kref to prevent page free/compact race
18000 - autofs: don't fail mount for transient error
18001 - nilfs2: fix race condition that causes file system corruption
18002 - fscrypt: lock mutex before checking for bounce page pool
18003 - eCryptfs: use after free in ecryptfs_release_messaging()
18004 - libceph: don't WARN() if user tries to add invalid key
18005 - bcache: check ca->alloc_thread initialized before wake up it
18006 - fs: guard_bio_eod() needs to consider partitions
18007 - fanotify: fix fsnotify_prepare_user_wait() failure
18008 - isofs: fix timestamps beyond 2027
18009 - btrfs: change how we decide to commit transactions during flushing
18010 - f2fs: expose some sectors to user in inline data or dentry case
18011 - NFS: Fix typo in nomigration mount option
18012 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
18013 - nfs: Fix ugly referral attributes
18014 - NFS: Avoid RCU usage in tracepoints
18015 - NFS: revalidate "." etc correctly on "open".
18016 - nfsd: deal with revoked delegations appropriately
18017 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
18018 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
18019 - iwlwifi: fix firmware names for 9000 and A000 series hw
18020 - md: fix deadlock error in recent patch.
18021 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
18022 - Bluetooth: btqcomsmd: Add support for BD address setup
18023 - md/bitmap: revert a patch
18024 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
18025 - fsnotify: pin both inode and vfsmount mark
18026 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
18027 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
18028 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
18029 - ext4: prevent data corruption with inline data + DAX
18030 - ext4: prevent data corruption with journaling + DAX
18031 - ALSA: pcm: update tstamp only if audio_tstamp changed
18032 - ALSA: usb-audio: Add sanity checks to FE parser
18033 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
18034 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
18035 - ALSA: timer: Remove kernel warning at compat ioctl error paths
18036 - ALSA: hda/realtek - Fix ALC275 no sound issue
18037 - ALSA: hda: Fix too short HDMI/DP chmap reporting
18038 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
18039 - ALSA: hda/realtek - Fix ALC700 family no sound issue
18040 - ASoC: sun8i-codec: Invert Master / Slave condition
18041 - ASoC: sun8i-codec: Fix left and right channels inversion
18042 - ASoC: sun8i-codec: Set the BCLK divider
18043 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
18044 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
18045 - 9p: Fix missing commas in mount options
18046 - fs/9p: Compare qid.path in v9fs_test_inode
18047 - net/9p: Switch to wait_event_killable()
18048 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
18049 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
18050 - scsi: lpfc: fix pci hot plug crash in timer management routines
18051 - scsi: lpfc: fix pci hot plug crash in list_add call
18052 - scsi: lpfc: Fix crash receiving ELS while detaching driver
18053 - scsi: lpfc: Fix FCP hba_wqidx assignment
18054 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
18055 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
18056 - iscsi-target: Fix non-immediate TMR reference leak
18057 - target: fix null pointer regression in core_tmr_drain_tmr_list
18058 - target: fix buffer offset in core_scsi3_pri_read_full_status
18059 - target: Fix QUEUE_FULL + SCSI task attribute handling
18060 - target: Fix caw_sem leak in transport_generic_request_failure
18061 - target: Fix quiese during transport_write_pending_qf endless loop
18062 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
18063 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
18064 - mtd: nand: Export nand_reset() symbol
18065 - mtd: nand: atmel: Actually use the PM ops
18066 - mtd: nand: omap2: Fix subpage write
18067 - mtd: nand: Fix writing mtdoops to nand flash.
18068 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
18069 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
18070 - p54: don't unregister leds when they are not initialized
18071 - block: Fix a race between blk_cleanup_queue() and timeout handling
18072 - raid1: prevent freeze_array/wait_all_barriers deadlock
18073 - genirq: Track whether the trigger type has been set
18074 - irqchip/gic-v3: Fix ppi-partitions lookup
18075 - lockd: double unregister of inetaddr notifiers
18076 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
18077 enabled
18078 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
18079 - KVM: SVM: obey guest PAT
18080 - kvm: vmx: Reinstate support for CPUs without virtual NMI
18081 - dax: fix PMD faults on zero-length files
18082 - dax: fix general protection fault in dax_alloc_inode
18083 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
18084 - clk: ti: dra7-atl-clock: fix child-node lookups
18085 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
18086 - libnvdimm, pfn: make 'resource' attribute only readable by root
18087 - libnvdimm, namespace: fix label initialization to use valid seq numbers
18088 - libnvdimm, region : make 'resource' attribute only readable by root
18089 - libnvdimm, namespace: make 'resource' attribute only readable by root
18090 - svcrdma: Preserve CB send buffer across retransmits
18091 - IB/srpt: Do not accept invalid initiator port names
18092 - IB/cm: Fix memory corruption in handling CM request
18093 - IB/hfi1: Fix incorrect available receive user context count
18094 - IB/srp: Avoid that a cable pull can trigger a kernel crash
18095 - IB/core: Avoid crash on pkey enforcement failed in received MADs
18096 - IB/core: Only maintain real QPs in the security lists
18097 - NFC: fix device-allocation error return
18098 - spi-nor: intel-spi: Fix broken software sequencing codes
18099 - i40e: Use smp_rmb rather than read_barrier_depends
18100 - igb: Use smp_rmb rather than read_barrier_depends
18101 - igbvf: Use smp_rmb rather than read_barrier_depends
18102 - ixgbevf: Use smp_rmb rather than read_barrier_depends
18103 - i40evf: Use smp_rmb rather than read_barrier_depends
18104 - fm10k: Use smp_rmb rather than read_barrier_depends
18105 - ixgbe: Fix skb list corruption on Power systems
18106 - parisc: Fix validity check of pointer size argument in new CAS
18107 implementation
18108 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
18109 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
18110 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
18111 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
18112 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
18113 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
18114 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
18115 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
18116 - powerpc/64s/hash: Fix fork() with 512TB process address space
18117 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
18118 - media: Don't do DMA on stack for firmware upload in the AS102 driver
18119 - media: rc: check for integer overflow
18120 - media: rc: nec decoder should not send both repeat and keycode
18121 - cx231xx-cards: fix NULL-deref on missing association descriptor
18122 - media: v4l2-ctrl: Fix flags field on Control events
18123 - media: venus: fix wrong size on dma_free
18124 - media: venus: venc: fix bytesused v4l2_plane field
18125 - media: venus: reimplement decoder stop command
18126 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
18127 zone
18128 - iwlwifi: fix wrong struct for a000 device
18129 - iwlwifi: add a new a000 device
18130 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
18131 - iwlwifi: add new cards for a000 series
18132 - iwlwifi: add new cards for 8265 series
18133 - iwlwifi: add new cards for 8260 series
18134 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
18135 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
18136 - e1000e: Fix error path in link detection
18137 - e1000e: Fix return value test
18138 - e1000e: Separate signaling for link check/link up
18139 - e1000e: Avoid receiver overrun interrupt bursts
18140 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
18141 - Linux 4.14.3
18142
18143 * Miscellaneous Ubuntu changes
18144 - SAUCE: s390/topology: don't inline cpu_to_node
18145 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
18146
18147 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
18148
18149 linux (4.14.0-10.12) bionic; urgency=low
18150
18151 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
18152
18153 * Miscellaneous Ubuntu changes
18154 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
18155 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
18156
18157 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
18158
18159 linux (4.14.0-9.11) bionic; urgency=low
18160
18161 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
18162
18163 * Miscellaneous Ubuntu changes
18164 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
18165 0.7.3-1ubuntu1"
18166
18167 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
18168
18169 linux (4.14.0-8.10) bionic; urgency=low
18170
18171 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
18172
18173 * Bionic update to v4.14.2 stable release (LP: #1734694)
18174 - bio: ensure __bio_clone_fast copies bi_partno
18175 - af_netlink: ensure that NLMSG_DONE never fails in dumps
18176 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
18177 - net: cdc_ncm: GetNtbFormat endian fix
18178 - fealnx: Fix building error on MIPS
18179 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
18180 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
18181 - serial: omap: Fix EFR write on RTS deassertion
18182 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
18183 - tpm-dev-common: Reject too short writes
18184 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
18185 - mm/pagewalk.c: report holes in hugetlb ranges
18186 - ocfs2: fix cluster hang after a node dies
18187 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
18188 - ipmi: fix unsigned long underflow
18189 - mm/page_alloc.c: broken deferred calculation
18190 - mm/page_ext.c: check if page_ext is not prepared
18191 - coda: fix 'kernel memory exposure attempt' in fsync
18192 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
18193 - Linux 4.14.2
18194
18195 * Bionic update to v4.14.1 stable release (LP: #1734693)
18196 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
18197 - dmaengine: dmatest: warn user when dma test times out
18198 - media: imon: Fix null-ptr-deref in imon_probe
18199 - media: dib0700: fix invalid dvb_detach argument
18200 - crypto: dh - Fix double free of ctx->p
18201 - crypto: dh - Don't permit 'p' to be 0
18202 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
18203 - crypto: brcm - Explicity ACK mailbox message
18204 - USB: early: Use new USB product ID and strings for DbC device
18205 - USB: usbfs: compute urb->actual_length for isochronous
18206 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
18207 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
18208 - USB: serial: metro-usb: stop I/O after failed open
18209 - USB: serial: Change DbC debug device binding ID
18210 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
18211 - USB: serial: garmin_gps: fix I/O after failed probe and remove
18212 - USB: serial: garmin_gps: fix memory leak on probe errors
18213 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
18214 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
18215 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
18216 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
18217 - HID: cp2112: add HIDRAW dependency
18218 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
18219 - rpmsg: glink: Add missing MODULE_LICENSE
18220 - staging: wilc1000: Fix bssid buffer offset in Txq
18221 - staging: sm750fb: Fix parameter mistake in poke32
18222 - staging: ccree: fix 64 bit scatter/gather DMA ops
18223 - staging: greybus: spilib: fix use-after-free after deregistration
18224 - staging: rtl8188eu: Revert 4 commits breaking ARP
18225 - spi: fix use-after-free at controller deregistration
18226 - sparc32: Add cmpxchg64().
18227 - sparc64: mmu_context: Add missing include files
18228 - sparc64: Fix page table walk for PUD hugepages
18229 - Linux 4.14.1
18230
18231 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
18232 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
18233
18234 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
18235 (LP: #1732627)
18236 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
18237
18238 * Miscellaneous Ubuntu changes
18239 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
18240
18241 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
18242
18243 linux (4.14.0-7.9) bionic; urgency=low
18244
18245 * Miscellaneous Ubuntu changes
18246 - SAUCE: apparmor: add base infastructure for socket mediation
18247 - SAUCE: apparmor: af_unix mediation
18248 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
18249 - SAUCE: LSM stacking: LSM: manage credential security blobs
18250 - SAUCE: LSM stacking: LSM: Manage file security blobs
18251 - SAUCE: LSM stacking: LSM: manage task security blobs
18252 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
18253 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
18254 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
18255 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
18256 - SAUCE: LSM stacking: fixup initialize task->security
18257 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
18258 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
18259 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
18260 - SAUCE: LSM stacking: fixup apparmor stacking enablement
18261 - SAUCE: LSM stacking: fixup stacking kconfig
18262 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
18263 - SAUCE: LSM stacking: provide prctl interface for setting context
18264 - SAUCE: LSM stacking: inherit current display LSM
18265 - SAUCE: LSM stacking: keep an index for each registered LSM
18266 - SAUCE: LSM stacking: verify display LSM
18267 - SAUCE: LSM stacking: provide a way to specify the default display lsm
18268 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
18269 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
18270 - SAUCE: LSM stacking: add Kconfig to set default display LSM
18271 - SAUCE: LSM stacking: add configs for LSM stacking
18272 - SAUCE: LSM stacking: check for invalid zero sized writes
18273 - [Config] Run updateconfigs after merging LSM stacking
18274 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
18275
18276 [ Upstream Kernel Changes ]
18277
18278 * Rebase to v4.14
18279
18280 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
18281
18282 linux (4.14.0-6.8) bionic; urgency=low
18283
18284 * Miscellaneous Ubuntu changes
18285 - SAUCE: add workarounds to enable ZFS for 4.14
18286
18287 [ Upstream Kernel Changes ]
18288
18289 * Rebase to v4.14-rc8
18290
18291 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
18292
18293 linux (4.14.0-5.7) bionic; urgency=low
18294
18295 * Miscellaneous Ubuntu changes
18296 - [Debian] Fix invocation of dh_prep for dbgsym packages
18297
18298 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
18299
18300 linux (4.14.0-4.5) bionic; urgency=low
18301
18302 * Miscellaneous Ubuntu changes
18303 - [Packaging] virtualbox -- reduce in kernel module versions
18304 - vbox-update: Fix up KERN_DIR definitions
18305 - ubuntu: vbox -- update to 5.2.0-dfsg-2
18306 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
18307
18308 [ Upstream Kernel Changes ]
18309
18310 * Rebase to v4.14-rc7
18311
18312 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
18313
18314 linux (4.14.0-3.4) artful; urgency=low
18315
18316 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
18317 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
18318 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
18319 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
18320
18321 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
18322 - powerpc/64s: Add workaround for P9 vector CI load issue
18323
18324 * Miscellaneous Ubuntu changes
18325 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
18326 - [Config] CONFIG_DRM_VBOXVIDEO=m
18327 - SAUCE: Import aufs driver
18328 - [Config] Enable aufs
18329 - [Config] Reorder annotations file after enabling aufs
18330 - vbox-update: Disable imported vboxvideo module
18331 - ubuntu: vbox -- update to 5.1.30-dfsg-1
18332 - Enable vbox
18333 - hio: Use correct sizes when initializing ssd_index_bits* arrays
18334 - hio: Update io stat accounting for 4.14
18335 - Enable hio
18336
18337 [ Upstream Kernel Changes ]
18338
18339 * Rebase to v4.14-rc5
18340 * Rebase to v4.14-rc6
18341
18342 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
18343
18344 linux (4.14.0-2.3) artful; urgency=low
18345
18346 * [Bug] USB controller failed to respond on Denverton after loading
18347 intel_th_pci module (LP: #1715833)
18348 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
18349
18350 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
18351 17.10 (kernel 4.13) (LP: #1719290)
18352 - SAUCE: s390: update zfcpdump_defconfig
18353
18354 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
18355 - d-i: Add bnxt_en to nic-modules.
18356
18357 * Miscellaneous Ubuntu changes
18358 - [Config] Update annotations for 4.14-rc2
18359
18360 [ Upstream Kernel Changes ]
18361
18362 * Rebase to v4.14-rc3
18363 * Rebase to v4.14-rc4
18364
18365 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
18366
18367 linux (4.14.0-1.2) artful; urgency=low
18368
18369 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
18370 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
18371
18372 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
18373 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
18374
18375 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
18376 (LP: #1718679)
18377 - [Config] CONFIG_DRM_VBOXVIDEO=n
18378
18379 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
18380 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
18381
18382 * autopkgtest profile fails to build on armhf (LP: #1717920)
18383 - [Packaging] autopkgtest -- disable d-i when dropping flavours
18384
18385 * Miscellaneous Ubuntu changes
18386 - [Config] CONFIG_I2C_XLP9XX=m
18387 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
18388
18389 [ Upstream Kernel Changes ]
18390
18391 * Rebase to v4.14-rc2
18392
18393 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
18394
18395 linux (4.14.0-0.1) artful; urgency=low
18396
18397 * Miscellaneous Ubuntu changes
18398 - Disable vbox build
18399 - Disable hio build
18400 - Disable zfs build
18401
18402 [ Upstream Kernel Changes ]
18403
18404 * Rebase to v4.14-rc1
18405
18406 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
18407
18408 linux (4.13.0-11.12) artful; urgency=low
18409
18410 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
18411
18412 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
18413 - s390/mm: fix local TLB flushing vs. detach of an mm address space
18414 - s390/mm: fix race on mm->context.flush_mm
18415
18416 * CVE-2017-1000251
18417 - Bluetooth: Properly check L2CAP config option output buffer length
18418
18419 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
18420
18421 linux (4.13.0-10.11) artful; urgency=low
18422
18423 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
18424
18425 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
18426 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
18427
18428 * Artful update to v4.13.1 stable release (LP: #1716284)
18429 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
18430 - USB: serial: option: add support for D-Link DWM-157 C1
18431 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
18432 - usb:xhci:Fix regression when ATI chipsets detected
18433 - USB: musb: fix external abort on suspend
18434 - ANDROID: binder: add padding to binder_fd_array_object.
18435 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
18436 - USB: core: Avoid race of async_completed() w/ usbdev_release()
18437 - staging/rts5208: fix incorrect shift to extract upper nybble
18438 - staging: ccree: save ciphertext for CTS IV
18439 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
18440 - iio: adc: ti-ads1015: fix incorrect data rate setting update
18441 - iio: adc: ti-ads1015: fix scale information for ADS1115
18442 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
18443 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
18444 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
18445 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
18446 - driver core: bus: Fix a potential double free
18447 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
18448 - binder: free memory on error
18449 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
18450 - crypto: caam/qi - fix compilation with DEBUG enabled
18451 - thunderbolt: Fix reset response_type
18452 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
18453 - intel_th: pci: Add Cannon Lake PCH-H support
18454 - intel_th: pci: Add Cannon Lake PCH-LP support
18455 - ath10k: fix memory leak in rx ring buffer allocation
18456 - drm/vgem: Pin our pages for dmabuf exports
18457 - drm/ttm: Fix accounting error when fail to get pages for pool
18458 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
18459 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
18460 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
18461 - iwlwifi: pci: add new PCI ID for 7265D
18462 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
18463 - mwifiex: correct channel stat buffer overflows
18464 - MCB: add support for SC31 to mcb-lpc
18465 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
18466 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
18467 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
18468 - workqueue: Fix flag collision
18469 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
18470 - cs5536: add support for IDE controller variant
18471 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
18472 - scsi: sg: recheck MMAP_IO request length with lock held
18473 - of/device: Prevent buffer overflow in of_device_modalias()
18474 - rtlwifi: Fix memory leak when firmware request fails
18475 - rtlwifi: Fix fallback firmware loading
18476 - Linux 4.13.1
18477
18478 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
18479 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
18480
18481 * SRIOV: warning if unload VFs (LP: #1715073)
18482 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
18483
18484 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
18485 - i40e: avoid NVM acquire deadlock during NVM update
18486 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
18487
18488 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
18489 twice when perf stat is done (perf:) (LP: #1714571)
18490 - perf vendor events powerpc: Remove duplicate events
18491
18492 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
18493 (LP: #1703339)
18494 - [Config] Include vmd in storage-core-modules udeb
18495
18496 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
18497 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
18498 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
18499 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
18500 offline
18501
18502 * Miscellaneous Ubuntu changes
18503 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
18504 - Revert "UBUNTU: SAUCE: Import aufs driver"
18505 - SAUCE: Import aufs driver
18506
18507 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
18508
18509 linux (4.13.0-9.10) artful; urgency=low
18510
18511 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
18512
18513 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
18514 - [Config] CONFIG_EDAC_GHES=n
18515
18516 * Miscellaneous Ubuntu changes
18517 - ubuntu: vbox -- update to 5.1.26-dfsg-2
18518
18519 [ Upstream Kernel Changes ]
18520
18521 * Rebase to v4.13
18522
18523 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
18524
18525 linux (4.13.0-8.9) artful; urgency=low
18526
18527 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
18528 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
18529
18530 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
18531 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
18532
18533 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
18534 Harrisonville SDP (LP: #1709257)
18535 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
18536 - EDAC, pnd2: Mask off the lower four bits of a BAR
18537 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
18538 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
18539 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
18540 reading BAR
18541
18542 * Miscellaneous Ubuntu changes
18543 - Revert "UBUNTU: SAUCE: Import aufs driver"
18544 - SAUCE: Import aufs driver
18545 - SAUCE: selftests/powerpc: Disable some ptrace selftests
18546 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
18547 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
18548 - [Config] Disable CONFIG_MDIO_* options for s390x
18549 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
18550 - [Config] Update annotations for 4.13
18551
18552 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
18553
18554 linux (4.13.0-7.8) artful; urgency=low
18555
18556 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
18557 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
18558 paths
18559
18560 * Miscellaneous Ubuntu changes
18561 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
18562
18563 * Miscellaneous upstream changes
18564 - seccomp: Provide matching filter for introspection
18565 - seccomp: Sysctl to display available actions
18566 - seccomp: Operation for checking if an action is available
18567 - seccomp: Sysctl to configure actions that are allowed to be logged
18568 - seccomp: Selftest for detection of filter flag support
18569 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
18570 - seccomp: Action to log before allowing
18571
18572 [ Upstream Kernel Changes ]
18573
18574 * Rebase to v4.13-rc7
18575
18576 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
18577
18578 linux (4.13.0-6.7) artful; urgency=low
18579
18580 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
18581 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
18582
18583 * sort ABI files with C.UTF-8 locale (LP: #1712345)
18584 - [Packaging] sort ABI files with C.UTF-8 locale
18585
18586 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
18587 - SAUCE: igb: add support for using Broadcom 54616 as PHY
18588
18589 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
18590 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
18591 - powerpc/mm/radix: Improve TLB/PWC flushes
18592 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
18593
18594 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
18595 properly enrolled keys (LP: #1712168)
18596 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
18597
18598 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
18599 - [Config] CONFIG_BLK_DEV_NVME=m for s390
18600
18601 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
18602 (LP: #1711298)
18603 - [Config] CONFIG_INTEL_ATOMISP=n
18604
18605 * Miscellaneous Ubuntu changes
18606 - SAUCE: apparmor: af_unix mediation
18607
18608 * Miscellaneous upstream changes
18609 - apparmor: Fix shadowed local variable in unpack_trans_table()
18610 - apparmor: Fix logical error in verify_header()
18611 - apparmor: Fix an error code in aafs_create()
18612 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
18613 - apparmor: add the ability to mediate signals
18614 - apparmor: add mount mediation
18615 - apparmor: cleanup conditional check for label in label_print
18616 - apparmor: add support for absolute root view based labels
18617 - apparmor: make policy_unpack able to audit different info messages
18618 - apparmor: add more debug asserts to apparmorfs
18619 - apparmor: add base infastructure for socket mediation
18620 - apparmor: move new_null_profile to after profile lookup fns()
18621 - apparmor: fix race condition in null profile creation
18622 - apparmor: ensure unconfined profiles have dfas initialized
18623 - apparmor: fix incorrect type assignment when freeing proxies
18624
18625 [ Upstream Kernel Changes ]
18626
18627 * Rebase to v4.13-rc6
18628
18629 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
18630
18631 linux (4.13.0-5.6) artful; urgency=low
18632
18633 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
18634 - perf pmu-events: Support additional POWER8+ PVR in mapfile
18635 - perf vendor events: Add POWER9 PMU events
18636 - perf vendor events: Add POWER9 PVRs to mapfile
18637 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
18638 - SAUCE: perf vendor events powerpc: Update POWER9 events
18639
18640 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
18641 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
18642
18643 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
18644 kernels able to boot without initramfs (LP: #1700972)
18645 - [Debian] Don't depend on initramfs-tools
18646
18647 * Miscellaneous Ubuntu changes
18648 - SAUCE: Import aufs driver
18649 - SAUCE: aufs -- Add missing argument to loop_switch() call
18650 - [Config] Enable aufs
18651 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
18652 - Enable zfs build
18653 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
18654 - [Packaging] switch up to debhelper 9
18655
18656 [ Upstream Kernel Changes ]
18657
18658 * Rebase to v4.13-rc5
18659
18660 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
18661
18662 linux (4.13.0-4.5) artful; urgency=low
18663
18664 * Lenovo Yoga 910 Sensors (LP: #1708120)
18665 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
18666
18667 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
18668 (LP: #1703339)
18669 - [Config] Add vmd driver to generic inclusion list
18670
18671 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
18672 - [Config] CONFIG_SATA_HIGHBANK=y
18673
18674 * Miscellaneous Ubuntu changes
18675 - ubuntu: vbox -- update to 5.1.26-dfsg-1
18676 - SAUCE: hio: Build fixes for 4.13
18677 - Enable hio build
18678 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
18679 - [debian] use all rather than amd64 dkms debs for sync
18680
18681 [ Upstream Kernel Changes ]
18682
18683 * Rebase to v4.13-rc4
18684
18685 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
18686
18687 linux (4.13.0-3.4) artful; urgency=low
18688
18689 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
18690 - [Packaging] tests -- reduce rebuild test to one flavour
18691 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
18692
18693 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
18694 - SAUCE: virtio_net: Revert mergeable buffer handling rework
18695
18696 [ Upstream Kernel Changes ]
18697
18698 * Rebase to v4.13-rc3
18699
18700 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
18701
18702 linux (4.13.0-2.3) artful; urgency=low
18703
18704 * Change CONFIG_IBMVETH to module (LP: #1704479)
18705 - [Config] CONFIG_IBMVETH=m
18706
18707 [ Upstream Kernel Changes ]
18708
18709 * Rebase to v4.13-rc2
18710
18711 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
18712
18713 linux (4.13.0-1.2) artful; urgency=low
18714
18715 * Miscellaneous Ubuntu changes
18716 - [Debian] Support sphinx-based kernel documentation
18717
18718 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
18719
18720 linux (4.13.0-0.1) artful; urgency=low
18721
18722 * Miscellaneous Ubuntu changes
18723 - Disable hio
18724 - Disable zfs build
18725 - ubuntu: vbox -- update to 5.1.24-dfsg-1
18726
18727 [ Upstream Kernel Changes ]
18728
18729 * Rebase to v4.13-rc1
18730
18731 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
18732
18733 linux (4.12.0-7.8) artful; urgency=low
18734
18735 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
18736 (LP: #1673564)
18737 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
18738 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
18739 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
18740 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
18741 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
18742 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
18743 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
18744 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
18745 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
18746 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
18747 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
18748 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
18749 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
18750 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
18751 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
18752 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
18753 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
18754 - arm64: Add MIDR values for Cavium cn83XX SoCs
18755 - arm64: Add workaround for Cavium Thunder erratum 30115
18756 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
18757 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
18758 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
18759 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
18760 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
18761 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
18762 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
18763 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
18764
18765 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
18766 - net: hns: Bugfix for Tx timeout handling in hns driver
18767
18768 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
18769 - iommu/arm-smmu: Plumb in new ACPI identifiers
18770
18771 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
18772 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
18773
18774 * Artful update to v4.12.1 stable release (LP: #1703858)
18775 - driver core: platform: fix race condition with driver_override
18776 - RDMA/uverbs: Check port number supplied by user verbs cmds
18777 - usb: dwc3: replace %p with %pK
18778 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
18779 - usb: usbip: set buffer pointers to NULL after free
18780 - Add USB quirk for HVR-950q to avoid intermittent device resets
18781 - usb: Fix typo in the definition of Endpoint[out]Request
18782 - USB: core: fix device node leak
18783 - USB: serial: option: add two Longcheer device ids
18784 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
18785 - xhci: Limit USB2 port wake support for AMD Promontory hosts
18786 - gfs2: Fix glock rhashtable rcu bug
18787 - Add "shutdown" to "struct class".
18788 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
18789 - tpm: fix a kernel memory leak in tpm-sysfs.c
18790 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
18791 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
18792 - sched/fair, cpumask: Export for_each_cpu_wrap()
18793 - sched/core: Implement new approach to scale select_idle_cpu()
18794 - sched/numa: Use down_read_trylock() for the mmap_sem
18795 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
18796 - sched/fair: Simplify wake_affine() for the single socket case
18797 - sched/numa: Implement NUMA node level wake_affine()
18798 - sched/fair: Remove effective_load()
18799 - sched/numa: Hide numa_wake_affine() from UP build
18800 - xen: avoid deadlock in xenbus driver
18801 - crypto: drbg - Fixes panic in wait_for_completion call
18802 - Linux 4.12.1
18803
18804 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
18805 - scsi: cxlflash: Combine the send queue locks
18806 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
18807 - scsi: cxlflash: Reset hardware queue context via specified register
18808 - scsi: cxlflash: Schedule asynchronous reset of the host
18809 - scsi: cxlflash: Handle AFU sync failures
18810 - scsi: cxlflash: Track pending scsi commands in each hardware queue
18811 - scsi: cxlflash: Flush pending commands in cleanup path
18812 - scsi: cxlflash: Add scsi command abort handler
18813 - scsi: cxlflash: Create character device to provide host management interface
18814 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
18815 specifics
18816 - scsi: cxlflash: Introduce host ioctl support
18817 - scsi: cxlflash: Refactor AFU capability checking
18818 - scsi: cxlflash: Support LUN provisioning
18819 - scsi: cxlflash: Support AFU debug
18820 - scsi: cxlflash: Support WS16 unmap
18821 - scsi: cxlflash: Remove zeroing of private command data
18822 - scsi: cxlflash: Update TMF command processing
18823 - scsi: cxlflash: Avoid double free of character device
18824 - scsi: cxlflash: Update send_tmf() parameters
18825 - scsi: cxlflash: Update debug prints in reset handlers
18826
18827 * make snap-pkg support (LP: #1700747)
18828 - make snap-pkg support
18829
18830 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
18831 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
18832
18833 * arm64: fix crash reading /proc/kcore (LP: #1702749)
18834 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
18835 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
18836
18837 * Opal and POWER9 DD2 (LP: #1702159)
18838 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
18839
18840 * Data corruption with hio driver (LP: #1701316)
18841 - SAUCE: hio: Fix incorrect use of enum req_opf values
18842
18843 * Miscellaneous Ubuntu changes
18844 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
18845 - snapcraft.yaml: Sync with xenial
18846 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
18847
18848 * Miscellaneous upstream changes
18849 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
18850 MokSBState"
18851
18852 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
18853
18854 linux (4.12.0-6.7) artful; urgency=low
18855
18856 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
18857 - net: ena: change return value for unsupported features unsupported return
18858 value
18859 - net: ena: add hardware hints capability to the driver
18860 - net: ena: change sizeof() argument to be the type pointer
18861 - net: ena: add reset reason for each device FLR
18862 - net: ena: add support for out of order rx buffers refill
18863 - net: ena: allow the driver to work with small number of msix vectors
18864 - net: ena: use napi_schedule_irqoff when possible
18865 - net: ena: separate skb allocation to dedicated function
18866 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
18867 - net: ena: update driver's rx drop statistics
18868 - net: ena: update ena driver to version 1.2.0
18869
18870 * APST gets enabled against explicit kernel option (LP: #1699004)
18871 - nvme: explicitly disable APST on quirked devices
18872
18873 * Miscellaneous Ubuntu changes
18874 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
18875 - SAUCE: hio updates for 4.12
18876 - SAUCE: Enable hio build
18877
18878 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
18879
18880 linux (4.12.0-5.6) artful; urgency=low
18881
18882 * ERAT invalidate on context switch removal (LP: #1700819)
18883 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
18884
18885 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
18886 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
18887
18888 * Miscellaneous Ubuntu changes
18889 - d-i: Move qcom-emac from arm64 to shared nic-modules
18890
18891 [ Upstream Kernel Changes ]
18892
18893 * Rebase to v4.12
18894
18895 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
18896
18897 linux (4.12.0-4.5) artful; urgency=low
18898
18899 * aacraid driver may return uninitialized stack data to userspace
18900 (LP: #1700077)
18901 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
18902
18903 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
18904 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
18905
18906 * AACRAID for power9 platform (LP: #1689980)
18907 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
18908 - scsi: aacraid: Fix DMAR issues with iommu=pt
18909 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
18910 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
18911 - scsi: aacraid: Remove reset support from check_health
18912 - scsi: aacraid: Change wait time for fib completion
18913 - scsi: aacraid: Log count info of scsi cmds before reset
18914 - scsi: aacraid: Print ctrl status before eh reset
18915 - scsi: aacraid: Using single reset mask for IOP reset
18916 - scsi: aacraid: Rework IOP reset
18917 - scsi: aacraid: Add periodic checks to see IOP reset status
18918 - scsi: aacraid: Rework SOFT reset code
18919 - scsi: aacraid: Rework aac_src_restart
18920 - scsi: aacraid: Use correct function to get ctrl health
18921 - scsi: aacraid: Make sure ioctl returns on controller reset
18922 - scsi: aacraid: Enable ctrl reset for both hba and arc
18923 - scsi: aacraid: Add reset debugging statements
18924 - scsi: aacraid: Remove reference to Series-9
18925 - scsi: aacraid: Update driver version to 50834
18926
18927 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
18928 - SAUCE: drm: hibmc: Use set_busid function from drm core
18929
18930 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
18931 - d-i: Add hibmc-drm to kernel-image udeb
18932
18933 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
18934 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
18935
18936 * Miscellaneous Ubuntu changes
18937 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
18938 - [Config] CONFIG_ATA=n for s390x
18939 - [Config] Update annotations for 4.12
18940
18941 [ Upstream Kernel Changes ]
18942
18943 * Rebase to v4.12-rc7
18944
18945 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
18946
18947 linux (4.12.0-3.4) artful; urgency=low
18948
18949 * Miscellaneous upstream changes
18950 - ufs: fix the logics for tail relocation
18951
18952 [ Upstream Kernel Changes ]
18953
18954 * Rebase to v4.12-rc6
18955
18956 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
18957
18958 linux (4.12.0-2.3) artful; urgency=low
18959
18960 * CVE-2014-9900
18961 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
18962 ethtool_get_wol()
18963
18964 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
18965 (LP: #1671360)
18966 - pinctrl/amd: Use regular interrupt instead of chained
18967
18968 * extend-diff-ignore should use exact matches (LP: #1693504)
18969 - [Packaging] exact extend-diff-ignore matches
18970
18971 * Miscellaneous Ubuntu changes
18972 - SAUCE: efi: Don't print secure boot state from the efi stub
18973 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
18974 - SAUCE: vbox fixes for 4.12
18975 - Re-enable virtualbox build
18976 - [Config] CONFIG_ORANGEFS_FS=m
18977 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
18978 - Enable zfs build
18979
18980 [ Upstream Kernel Changes ]
18981
18982 * Rebase to v4.12-rc4
18983 * Rebase to v4.12-rc5
18984
18985 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
18986
18987 linux (4.12.0-1.2) artful; urgency=low
18988
18989 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
18990 - [Config] Enable CONFIG_DRM_MGAG200 as module
18991
18992 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
18993 - [Config] CONFIG_LIBIO=y on arm64 only
18994 - SAUCE: LIBIO: Introduce a generic PIO mapping method
18995 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
18996 - [Config] CONFIG_HISILICON_LPC=y
18997 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
18998 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
18999 I/O
19000 - SAUCE: LPC: Add the ACPI LPC support
19001 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
19002 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
19003
19004 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
19005 - SAUCE: tty: Fix ldisc crash on reopened tty
19006
19007 * Miscellaneous Ubuntu changes
19008 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
19009 - Rebase to v4.12-rc3
19010
19011 [ Upstream Kernel Changes ]
19012
19013 * Rebase to v4.12-rc3
19014
19015 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
19016
19017 linux (4.12.0-0.1) artful; urgency=low
19018
19019 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
19020 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
19021
19022 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
19023 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
19024
19025 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
19026 (LP: #1672819)
19027 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
19028
19029 * Miscellaneous Ubuntu changes
19030 - Update find-missing-sauce.sh to compare to artful
19031 - Update dropped.txt
19032 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
19033 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
19034 kernel image
19035 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
19036 mode
19037 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
19038 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
19039 locked down
19040 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
19041 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
19042 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
19043 reboot
19044 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
19045 set
19046 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
19047 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
19048 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
19049 down
19050 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
19051 locked down
19052 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
19053 down
19054 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
19055 is locked down
19056 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
19057 locked down
19058 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
19059 has been locked down
19060 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
19061 locked down
19062 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
19063 locked down
19064 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
19065 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
19066 kernel is locked down
19067 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
19068 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
19069 down
19070 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
19071 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
19072 secondary keyring
19073 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
19074 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
19075 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
19076 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
19077 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
19078 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
19079 MokSBState
19080 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
19081 - [Config] Set values for UEFI secure boot lockdown options
19082 - Disable virtualbox build
19083 - Disable hio build
19084 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
19085 - Disable zfs build
19086 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
19087 - SAUCE: Import aufs driver
19088 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
19089 - [Config] Enable aufs
19090 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
19091
19092 [ Upstream Kernel Changes ]
19093
19094 * Rebase to v4.12-rc2
19095
19096 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
19097
19098 linux (4.11.0-3.8) artful; urgency=low
19099
19100 [ Seth Forshee ]
19101
19102 * Release Tracking Bug
19103 - LP: #1690999
19104
19105 * apparmor_parser hangs indefinitely when called by multiple threads
19106 (LP: #1645037)
19107 - SAUCE: apparmor: fix lock ordering for mkdir
19108
19109 * apparmor leaking securityfs pin count (LP: #1660846)
19110 - SAUCE: apparmor: fix leak on securityfs pin count
19111
19112 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
19113 (LP: #1660845)
19114 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
19115 fails
19116
19117 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
19118 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
19119
19120 * libvirt profile is blocking global setrlimit despite having no rlimit rule
19121 (LP: #1679704)
19122 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
19123 - apparmor: update auditing of rlimit check to provide capability information
19124
19125 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
19126 - SAUCE: apparmor: add policy revision file interface
19127
19128 * apparmor does not make support of query data visible (LP: #1678023)
19129 - SAUCE: apparmor: add label data availability to the feature set
19130
19131 * apparmor query interface does not make supported query info available
19132 (LP: #1678030)
19133 - SAUCE: apparmor: add information about the query inteface to the feature set
19134
19135 * change_profile incorrect when using namespaces with a compound stack
19136 (LP: #1677959)
19137 - SAUCE: apparmor: fix label parse for stacked labels
19138
19139 * Regression in 4.4.0-65-generic causes very frequent system crashes
19140 (LP: #1669611)
19141 - apparmor: sync of apparmor 3.6+ (17.04)
19142
19143 * Artful update to 4.11.1 stable release (LP: #1690814)
19144 - dm ioctl: prevent stack leak in dm ioctl call
19145 - drm/sti: fix GDP size to support up to UHD resolution
19146 - power: supply: lp8788: prevent out of bounds array access
19147 - brcmfmac: Ensure pointer correctly set if skb data location changes
19148 - brcmfmac: Make skb header writable before use
19149 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
19150 - refcount: change EXPORT_SYMBOL markings
19151 - net: macb: fix phy interrupt parsing
19152 - tcp: fix access to sk->sk_state in tcp_poll()
19153 - geneve: fix incorrect setting of UDP checksum flag
19154 - bpf: enhance verifier to understand stack pointer arithmetic
19155 - bpf, arm64: fix jit branch offset related to ldimm64
19156 - tcp: fix wraparound issue in tcp_lp
19157 - net: ipv6: Do not duplicate DAD on link up
19158 - net: usb: qmi_wwan: add Telit ME910 support
19159 - tcp: do not inherit fastopen_req from parent
19160 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
19161 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
19162 - ipv6: initialize route null entry in addrconf_init()
19163 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
19164 - tcp: randomize timestamps on syncookies
19165 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
19166 - bpf: don't let ldimm64 leak map addresses on unprivileged
19167 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
19168 - f2fs: sanity check segment count
19169 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
19170 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
19171 - block: get rid of blk_integrity_revalidate()
19172 - Linux 4.11.1
19173
19174 * Module signing exclusion for staging drivers does not work properly
19175 (LP: #1690908)
19176 - SAUCE: Fix module signing exclusion in package builds
19177
19178 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
19179 - [Config] CONFIG_QCOM_L3_PMU=y
19180 - perf: qcom: Add L3 cache PMU driver
19181
19182 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
19183 - drivers/perf: arm_pmu: rework per-cpu allocation
19184 - drivers/perf: arm_pmu: manage interrupts per-cpu
19185 - drivers/perf: arm_pmu: split irq request from enable
19186 - drivers/perf: arm_pmu: remove pointless PMU disabling
19187 - drivers/perf: arm_pmu: define armpmu_init_fn
19188 - drivers/perf: arm_pmu: fold init into alloc
19189 - drivers/perf: arm_pmu: factor out pmu registration
19190 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
19191 - drivers/perf: arm_pmu: handle no platform_device
19192 - drivers/perf: arm_pmu: rename irq request/free functions
19193 - drivers/perf: arm_pmu: split cpu-local irq request/free
19194 - drivers/perf: arm_pmu: move irq request/free into probe
19195 - drivers/perf: arm_pmu: split out platform device probe logic
19196 - arm64: add function to get a cpu's MADT GICC table
19197 - [Config] CONFIG_ARM_PMU_ACPI=y
19198 - drivers/perf: arm_pmu: add ACPI framework
19199 - arm64: pmuv3: handle !PMUv3 when probing
19200 - arm64: pmuv3: use arm_pmu ACPI framework
19201
19202 * Fix NVLINK2 TCE route (LP: #1690155)
19203 - powerpc/powernv: Fix TCE kill on NVLink2
19204
19205 * CVE-2017-0605
19206 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
19207
19208 * Miscellaneous Ubuntu changes
19209 - [Config] Restore powerpc arch to annotations file
19210 - [Config] Disable runtime testing modules
19211 - [Config] Disable drivers not needed on s390x
19212 - [Config] Update annotations for 4.11
19213 - [Config] updateconfigs after apparmor updates
19214
19215 * Miscellaneous upstream changes
19216 - apparmor: use SHASH_DESC_ON_STACK
19217 - apparmor: fix invalid reference to index variable of iterator line 836
19218 - apparmor: fix parameters so that the permission test is bypassed at boot
19219 - apparmor: Make path_max parameter readonly
19220 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
19221 - apparmorfs: Use seq_putc() in two functions
19222 - apparmor: provide information about path buffer size at boot
19223 - apparmor: add/use fns to print hash string hex value
19224
19225 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
19226
19227 linux (4.11.0-2.7) artful; urgency=low
19228
19229 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
19230 (LP: #1688259)
19231 - Remove squashfs-modules files from d-i
19232 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
19233
19234 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
19235 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
19236 - d-i: initrd needs qcom_emac on amberwing platform.
19237
19238 * update for V3 kernel bits and improved multiple fan slice support
19239 (LP: #1470091)
19240 - SAUCE: fan: tunnel multiple mapping mode (v3)
19241
19242 * Miscellaneous Ubuntu changes
19243 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
19244 - Enable zfs
19245 - SAUCE: fan: add VXLAN implementation
19246 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
19247 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
19248 kernel image
19249 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
19250 mode
19251 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
19252 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
19253 locked down
19254 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
19255 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
19256 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
19257 reboot
19258 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
19259 set
19260 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
19261 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
19262 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
19263 down
19264 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
19265 locked down
19266 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
19267 down
19268 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
19269 is locked down
19270 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
19271 locked down
19272 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
19273 has been locked down
19274 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
19275 locked down
19276 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
19277 locked down
19278 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
19279 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
19280 kernel is locked down
19281 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
19282 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
19283 down
19284 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
19285 - SAUCE: (efi-lockdown) Add EFI signature data types
19286 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
19287 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
19288 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
19289 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
19290 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
19291 disabled
19292 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
19293 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
19294 MokSBState
19295 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
19296 - [Config] Set values for UEFI secure boot lockdown options
19297 - Update dropped.txt
19298
19299 [ Upstream Kernel Changes ]
19300
19301 * rebase to v4.11
19302
19303 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
19304
19305 linux (4.11.0-1.6) artful; urgency=low
19306
19307 * Miscellaneous Ubuntu changes
19308 - [Debian] Use default compression for all packages
19309 - SAUCE: (namespace) block_dev: Support checking inode permissions in
19310 lookup_bdev()
19311 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
19312 when mounting
19313 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
19314 when mounting
19315 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
19316 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
19317 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
19318 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
19319 security.* xattrs
19320 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
19321 filesystems
19322 - SAUCE: (namespace) fuse: Add support for pid namespaces
19323 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
19324 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
19325 or a descendant
19326 - SAUCE: (namespace) fuse: Allow user namespace mounts
19327 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
19328 namespaces
19329 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
19330 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
19331 mounts
19332 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
19333 opened for writing
19334
19335 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
19336
19337 linux (4.11.0-0.5) artful; urgency=low
19338
19339 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
19340 (LP: #1684971)
19341 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
19342
19343 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
19344 (LP: #1470250)
19345 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
19346
19347 * Enable virtual scsi server driver for Power (LP: #1615665)
19348 - SAUCE: Return TCMU-generated sense data to fabric module
19349
19350 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
19351 (LP: #1630990)
19352 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
19353 CONFIG_SECURITYFS=n
19354
19355 * Miscellaneous Ubuntu changes
19356 - SAUCE: Import aufs driver
19357 - [Config] Enable aufs
19358 - [Debian] Add script to update virtualbox
19359 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
19360 - Enable vbox
19361 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
19362
19363 [ Upstream Kernel Changes ]
19364
19365 * rebase to v4.11-rc8
19366
19367 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
19368
19369 linux (4.11.0-0.4) zesty; urgency=low
19370
19371 * POWER9: Improve performance on memory management (LP: #1681429)
19372 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
19373 flush
19374 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
19375
19376 * Miscellaneous Ubuntu changes
19377 - find-missing-sauce.sh
19378
19379 [ Upstream Kernel Changes ]
19380
19381 * rebase to v4.11-rc7
19382
19383 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
19384
19385 linux (4.11.0-0.3) zesty; urgency=low
19386
19387 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
19388 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
19389
19390 * smartpqi driver needed in initram disk and installer (LP: #1680156)
19391 - [Config] Add smartpqi to d-i
19392
19393 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
19394 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
19395
19396 * Miscellaneous Ubuntu changes
19397 - [Config] flash-kernel should be a Breaks
19398 - [Config] drop the info directory
19399 - [Config] drop NOTES as obsolete
19400 - [Config] drop changelog.historical as obsolete
19401 - rebase to v4.11-rc6
19402
19403 [ Upstream Kernel Changes ]
19404
19405 * rebase to v4.11-rc6
19406
19407 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
19408
19409 linux (4.11.0-0.2) zesty; urgency=low
19410
19411 [ Upstream Kernel Changes ]
19412
19413 * rebase to v4.11-rc5
19414
19415 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
19416
19417 linux (4.11.0-0.1) zesty; urgency=low
19418
19419 [ Upstream Kernel Changes ]
19420
19421 * rebase to v4.11-rc4
19422 - LP: #1591053
19423
19424 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
19425
19426 linux (4.11.0-0.0) zesty; urgency=low
19427
19428 * dummy entry
19429
19430 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600