]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - debian.master/changelog
UBUNTU: Start new release
[mirror_ubuntu-hirsute-kernel.git] / debian.master / changelog
1 linux (5.11.0-19.20) UNRELEASED; urgency=medium
2
3 CHANGELOG: Do not edit directly. Autogenerated at release.
4 CHANGELOG: Use the printchanges target to see the curent changes.
5 CHANGELOG: Use the insertchanges target to create the final log.
6
7 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 01 Jun 2021 12:28:05 +0200
8
9 linux (5.11.0-18.19) hirsute; urgency=medium
10
11 * hirsute/linux: 5.11.0-18.19 -proposed tracker (LP: #1927578)
12
13 * Packaging resync (LP: #1786013)
14 - update dkms package versions
15
16 * Introduce the 465 driver series, fabric-manager, and libnvidia-nscq
17 (LP: #1925522)
18 - debian/dkms-versions -- add NVIDIA 465 and migrate 450 to 460
19
20 * linux-image-5.0.0-35-generic breaks checkpointing of container
21 (LP: #1857257)
22 - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
23
24 * Hirsute update: v5.11.17 upstream stable release (LP: #1927535)
25 - vhost-vdpa: protect concurrent access to vhost device iotlb
26 - Revert "UBUNTU: SAUCE: ovl: Restore vm_file value when lower fs mmap fails"
27 - ovl: fix reference counting in ovl_mmap error path
28 - coda: fix reference counting in coda_file_mmap error path
29 - amd/display: allow non-linear multi-planar formats
30 - drm/amdgpu: reserve fence slot to update page table
31 - drm/amdgpu: fix GCR_GENERAL_CNTL offset for dimgrey_cavefish
32 - gpio: omap: Save and restore sysconfig
33 - KEYS: trusted: Fix TPM reservation for seal/unseal
34 - vdpa/mlx5: Set err = -ENOMEM in case dma_map_sg_attrs fails
35 - pinctrl: lewisburg: Update number of pins in community
36 - block: return -EBUSY when there are open partitions in blkdev_reread_part
37 - pinctrl: core: Show pin numbers for the controllers with base = 0
38 - arm64: dts: allwinner: Revert SD card CD GPIO for Pine64-LTS
39 - bpf: Allow variable-offset stack access
40 - bpf: Refactor and streamline bounds check into helper
41 - bpf: Tighten speculative pointer arithmetic mask
42 - perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3
43 - perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[]
44 - perf auxtrace: Fix potential NULL pointer dereference
45 - perf map: Fix error return code in maps__clone()
46 - HID: google: add don USB id
47 - HID: asus: Add support for 2021 ASUS N-Key keyboard
48 - HID: alps: fix error return code in alps_input_configured()
49 - HID cp2112: fix support for multiple gpiochips
50 - HID: wacom: Assign boolean values to a bool variable
51 - soc: qcom: geni: shield geni_icc_get() for ACPI boot
52 - dmaengine: xilinx: dpdma: Fix descriptor issuing on video group
53 - dmaengine: xilinx: dpdma: Fix race condition in done IRQ
54 - ARM: dts: Fix swapped mmc order for omap3
55 - m68k: fix flatmem memory model setup
56 - net: geneve: check skb is large enough for IPv4/IPv6 header
57 - dmaengine: tegra20: Fix runtime PM imbalance on error
58 - s390/entry: save the caller of psw_idle
59 - arm64: kprobes: Restore local irqflag if kprobes is cancelled
60 - xen-netback: Check for hotplug-status existence before watching
61 - cavium/liquidio: Fix duplicate argument
62 - csky: change a Kconfig symbol name to fix e1000 build error
63 - ia64: fix discontig.c section mismatches
64 - ia64: tools: remove duplicate definition of ia64_mf() on ia64
65 - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
66 - net: hso: fix NULL-deref on disconnect regression
67 - USB: CDC-ACM: fix poison/unpoison imbalance
68 - Linux 5.11.17
69
70 * locking/qrwlock: Fix ordering in queued_write_lock_slowpath() (LP: #1926184)
71 - locking/qrwlock: Fix ordering in queued_write_lock_slowpath()
72
73 * Fix kernel panic at boot on dual GFX systems (LP: #1926792)
74 - drm/amdgpu: Register VGA clients after init can no longer fail
75
76 * Gigabyte R120-T33 (ARM ThunderX SoC) fails to boot in ACPI mode
77 (LP: #1925075)
78 - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
79
80 * CirrusLogic: Cracking noises appears in built-in speaker when output volume
81 is set >80% (LP: #1924997)
82 - ALSA: hda/cirrus: Use CS8409 filter to fix abnormal sounds on Bullseye
83
84 * CirrusLogic: The default input volume is "0%" (LP: #1923557)
85 - ALSA: hda/cirrus: Set Initial DMIC volume for Bullseye to -26 dB
86
87 * Fix no picture from HDMI when it's plugged after boot (LP: #1924238)
88 - drm/i915/display: Handle lane polarity for DDI port
89
90 * Make AMD gpus choose YCbCr420 encoding automatically when required for 4k
91 60Hz output (LP: #1922754)
92 - drm/amd/display: Try YCbCr420 color when YCbCr444 fails
93
94 * Hirsute update: v5.11.16 upstream stable release (LP: #1926999)
95 - AMD_SFH: Removed unused activecontrolstatus member from the amd_mp2_dev
96 struct
97 - AMD_SFH: Add sensor_mask module parameter
98 - AMD_SFH: Add DMI quirk table for BIOS-es which don't set the activestatus
99 bits
100 - mtd: rawnand: mtk: Fix WAITRDY break condition and timeout
101 - Input: nspire-keypad - enable interrupts only when opened
102 - gpio: sysfs: Obey valid_mask
103 - dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback
104 - dmaengine: idxd: fix delta_rec and crc size field for completion record
105 - dmaengine: idxd: fix opcap sysfs attribute output
106 - dmaengine: idxd: fix wq size store permission state
107 - dmaengine: dw: Make it dependent to HAS_IOMEM
108 - dmaengine: Fix a double free in dma_async_device_register
109 - dmaengine: plx_dma: add a missing put_device() on error path
110 - dmaengine: idxd: clear MSIX permission entry on shutdown
111 - dmaengine: idxd: fix wq cleanup of WQCFG registers
112 - ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
113 - ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race
114 - ARM: dts: Fix moving mmc devices with aliases for omap4 & 5
115 - remoteproc: pru: Fix loading of GNU Binutils ELF
116 - lockdep: Add a missing initialization hint to the "INFO: Trying to register
117 non-static key" message
118 - arc: kernel: Return -EFAULT if copy_to_user() fails
119 - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
120 - xfrm: BEET mode doesn't support fragments for inner packets
121 - ASoC: max98373: Changed amp shutdown register as volatile
122 - ASoC: max98373: Added 30ms turn on/off time delay
123 - net: axienet: allow setups without MDIO
124 - gpu/xen: Fix a use after free in xen_drm_drv_init
125 - bpf: Take module reference for trampoline in module
126 - neighbour: Disregard DEAD dst in neigh_update
127 - powerpc/signal32: Fix Oops on sigreturn with unmapped VDSO
128 - ARM: keystone: fix integer overflow warning
129 - ARM: omap1: fix building with clang IAS
130 - drm/msm: Fix a5xx/a6xx timestamps
131 - ASoC: fsl_esai: Fix TDM slot setup for I2S mode
132 - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state
133 - iwlwifi: add support for Qu with AX201 device
134 - net: ieee802154: stop dump llsec keys for monitors
135 - net: ieee802154: forbid monitor for add llsec key
136 - net: ieee802154: forbid monitor for del llsec key
137 - net: ieee802154: stop dump llsec devs for monitors
138 - net: ieee802154: forbid monitor for add llsec dev
139 - net: ieee802154: forbid monitor for del llsec dev
140 - net: ieee802154: stop dump llsec devkeys for monitors
141 - net: ieee802154: forbid monitor for add llsec devkey
142 - net: ieee802154: forbid monitor for del llsec devkey
143 - net: ieee802154: stop dump llsec seclevels for monitors
144 - net: ieee802154: forbid monitor for add llsec seclevel
145 - pcnet32: Use pci_resource_len to validate PCI resource
146 - drm/amd/display: Add missing mask for DCN3
147 - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
148 - virt_wifi: Return micros for BSS TSF values
149 - lib: fix kconfig dependency on ARCH_WANT_FRAME_POINTERS
150 - net/sctp: fix race condition in sctp_destroy_sock
151 - Input: s6sy761 - fix coordinate read bit shift
152 - Input: i8042 - fix Pegatron C15B ID entry
153 - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices
154 - dm verity fec: fix misaligned RS roots IO
155 - readdir: make sure to verify directory entry for legacy interfaces too
156 - drm/i915: Don't zero out the Y plane's watermarks
157 - arm64: fix inline asm in load_unaligned_zeropad()
158 - arm64: mte: Ensure TIF_MTE_ASYNC_FAULT is set atomically
159 - [Config] updateconfigs for AS_HAS_LSE_ATOMICS
160 - arm64: alternatives: Move length validation in alternative_{insn, endif}
161 - vfio/pci: Add missing range check in vfio_pci_mmap
162 - riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM"
163 - scsi: libsas: Reset num_scatter if libata marks qc as NODATA
164 - drm/vmwgfx: Make sure we unpin no longer needed buffers
165 - ixgbe: Fix NULL pointer dereference in ethtool loopback test
166 - ixgbe: fix unbalanced device enable/disable in suspend/resume
167 - netfilter: flowtable: fix NAT IPv6 offload mangling
168 - netfilter: conntrack: do not print icmpv6 as unknown via /proc
169 - ice: Fix potential infinite loop when using u8 loop counter
170 - libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC
171 - netfilter: bridge: add pre_exit hooks for ebtable unregistration
172 - netfilter: arp_tables: add pre_exit hook for table unregister
173 - libbpf: Fix potential NULL pointer dereference
174 - drm/i915/display/vlv_dsi: Do not skip panel_pwr_cycle_delay when disabling
175 the panel
176 - net: macb: fix the restore of cmp registers
177 - net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta
178 - netfilter: nft_limit: avoid possible divide error in nft_limit_init
179 - netfilter: nftables: clone set element expression template
180 - net/mlx5e: Fix setting of RS FEC mode
181 - net: davicom: Fix regulator not turned off on failed probe
182 - net: phy: marvell: fix detection of PHY on Topaz switches
183 - net: sit: Unregister catch-all devices
184 - net: ip6_tunnel: Unregister catch-all devices
185 - mm: ptdump: fix build failure
186 - net: Make tcp_allowed_congestion_control readonly in non-init netns
187 - ibmvnic: correctly use dev_consume/free_skb_irq
188 - i40e: fix the panic when running bpf in xdpdrv mode
189 - ethtool: pause: make sure we init driver stats
190 - ia64: remove duplicate entries in generic_defconfig
191 - ia64: tools: remove inclusion of ia64-specific version of errno.h header
192 - ibmvnic: avoid calling napi_disable() twice
193 - ibmvnic: remove duplicate napi_schedule call in do_reset function
194 - ibmvnic: remove duplicate napi_schedule call in open function
195 - ch_ktls: Fix kernel panic
196 - ch_ktls: fix device connection close
197 - ch_ktls: tcb close causes tls connection failure
198 - ch_ktls: do not send snd_una update to TCB in middle
199 - gro: ensure frag0 meets IP header alignment
200 - ARM: OMAP2+: Fix warning for omap_init_time_of()
201 - ARM: 9063/1: mm: reduce maximum number of CPUs if DEBUG_KMAP_LOCAL is
202 enabled
203 - ARM: 9069/1: NOMMU: Fix conversion for_each_membock() to
204 for_each_mem_range()
205 - ARM: footbridge: fix PCI interrupt mapping
206 - ARM: OMAP2+: Fix uninitialized sr_inst
207 - arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems
208 - arm64: dts: allwinner: h6: beelink-gs1: Remove ext. 32 kHz osc reference
209 - bpf: Use correct permission flag for mixed signed bounds arithmetic
210 - KVM: VMX: Convert vcpu_vmx.exit_reason to a union
211 - KVM: VMX: Don't use vcpu->run->internal.ndata as an array index
212 - kasan: fix hwasan build for gcc
213 - kasan: remove redundant config option
214 - r8169: tweak max read request size for newer chips also in jumbo mtu mode
215 - r8169: don't advertise pause in jumbo mode
216 - bpf: Ensure off_reg has no mixed signed bounds for all types
217 - bpf: Move off_reg into sanitize_ptr_alu
218 - ARM: 9071/1: uprobes: Don't hook on thumb instructions
219 - bpf: Rework ptr_limit into alu_limit and add common error path
220 - bpf: Improve verifier error messages for users
221 - bpf: Move sanitize_val_alu out of op switch
222 - Linux 5.11.16
223
224 * Hirsute update: v5.11.15 upstream stable release (LP: #1926993)
225 - interconnect: core: fix error return code of icc_link_destroy()
226 - gfs2: Flag a withdraw if init_threads() fails
227 - KVM: arm64: Hide system instruction access to Trace registers
228 - KVM: arm64: Disable guest access to trace filter controls
229 - drm/imx: imx-ldb: fix out of bounds array access warning
230 - gfs2: report "already frozen/thawed" errors
231 - ftrace: Check if pages were allocated before calling free_pages()
232 - tools/kvm_stat: Add restart delay
233 - drm/tegra: dc: Don't set PLL clock to 0Hz
234 - gpu: host1x: Use different lock classes for each client
235 - XArray: Fix splitting to non-zero orders
236 - radix tree test suite: Fix compilation
237 - block: only update parent bi_status when bio fail
238 - radix tree test suite: Register the main thread with the RCU library
239 - idr test suite: Take RCU read lock in idr_find_test_1
240 - idr test suite: Create anchor before launching throbber
241 - null_blk: fix command timeout completion handling
242 - io_uring: don't mark S_ISBLK async work as unbounded
243 - riscv,entry: fix misaligned base for excp_vect_table
244 - block: don't ignore REQ_NOWAIT for direct IO
245 - netfilter: x_tables: fix compat match/target pad out-of-bound write
246 - perf map: Tighten snprintf() string precision to pass gcc check on some
247 32-bit arches
248 - net: sfp: cope with SFPs that set both LOS normal and LOS inverted
249 - Linux 5.11.15
250
251 * Hirsute update: v5.11.14 upstream stable release (LP: #1926368)
252 - xfrm/compat: Cleanup WARN()s that can be user-triggered
253 - ALSA: aloop: Fix initialization of controls
254 - ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1
255 - ALSA: hda/conexant: Apply quirk for another HP ZBook G5 model
256 - file: fix close_range() for unshare+cloexec
257 - ASoC: intel: atom: Stop advertising non working S24LE support
258 - nfc: fix refcount leak in llcp_sock_bind()
259 - nfc: fix refcount leak in llcp_sock_connect()
260 - nfc: fix memory leak in llcp_sock_connect()
261 - nfc: Avoid endless loops caused by repeated llcp_sock_connect()
262 - selinux: make nslot handling in avtab more robust
263 - selinux: fix cond_list corruption when changing booleans
264 - selinux: fix race between old and new sidtab
265 - xen/evtchn: Change irq_info lock to raw_spinlock_t
266 - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh
267 - net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock
268 - net: dsa: lantiq_gswip: Don't use PHY auto polling
269 - net: dsa: lantiq_gswip: Configure all remaining GSWIP_MII_CFG bits
270 - drm/i915: Fix invalid access to ACPI _DSM objects
271 - ACPI: processor: Fix build when CONFIG_ACPI_PROCESSOR=m
272 - drm/radeon: Fix size overflow
273 - drm/amdgpu: Fix size overflow
274 - drm/amdgpu/smu7: fix CAC setting on TOPAZ
275 - rfkill: revert back to old userspace API by default
276 - cifs: escape spaces in share names
277 - cifs: On cifs_reconnect, resolve the hostname again.
278 - IB/hfi1: Fix probe time panic when AIP is enabled with a buggy BIOS
279 - LOOKUP_MOUNTPOINT: we are cleaning "jumped" flag too late
280 - gcov: re-fix clang-11+ support
281 - ia64: fix user_stack_pointer() for ptrace()
282 - nds32: flush_dcache_page: use page_mapping_file to avoid races with swapoff
283 - ocfs2: fix deadlock between setattr and dio_end_io_write
284 - fs: direct-io: fix missing sdio->boundary
285 - ethtool: fix incorrect datatype in set_eee ops
286 - of: property: fw_devlink: do not link ".*,nr-gpios"
287 - parisc: parisc-agp requires SBA IOMMU driver
288 - parisc: avoid a warning on u8 cast for cmpxchg on u8 pointers
289 - ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin
290 - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field
291 - ice: Continue probe on link/PHY errors
292 - ice: Increase control queue timeout
293 - ice: prevent ice_open and ice_stop during reset
294 - ice: fix memory allocation call
295 - ice: remove DCBNL_DEVRESET bit from PF state
296 - ice: Fix for dereference of NULL pointer
297 - ice: Use port number instead of PF ID for WoL
298 - ice: Cleanup fltr list in case of allocation issues
299 - iwlwifi: pcie: properly set LTR workarounds on 22000 devices
300 - ice: fix memory leak of aRFS after resuming from suspend
301 - net: hso: fix null-ptr-deref during tty device unregistration
302 - libbpf: Fix bail out from 'ringbuf_process_ring()' on error
303 - bpf: Enforce that struct_ops programs be GPL-only
304 - bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET
305 - ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx
306 - libbpf: Ensure umem pointer is non-NULL before dereferencing
307 - libbpf: Restore umem state after socket create failure
308 - libbpf: Only create rx and tx XDP rings when necessary
309 - bpf: Refcount task stack in bpf_get_task_stack
310 - bpf, sockmap: Fix sk->prot unhash op reset
311 - bpf, sockmap: Fix incorrect fwd_alloc accounting
312 - net: ensure mac header is set in virtio_net_hdr_to_skb()
313 - i40e: Fix sparse warning: missing error code 'err'
314 - i40e: Fix sparse error: 'vsi->netdev' could be null
315 - i40e: Fix sparse error: uninitialized symbol 'ring'
316 - i40e: Fix sparse errors in i40e_txrx.c
317 - vdpa/mlx5: Fix suspend/resume index restoration
318 - net: sched: sch_teql: fix null-pointer dereference
319 - net: sched: fix action overwrite reference counting
320 - nl80211: fix beacon head validation
321 - nl80211: fix potential leak of ACL params
322 - cfg80211: check S1G beacon compat element length
323 - mac80211: fix time-is-after bug in mlme
324 - mac80211: fix TXQ AC confusion
325 - net: hsr: Reset MAC header for Tx path
326 - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind()
327 - net: let skb_orphan_partial wake-up waiters.
328 - thunderbolt: Fix a leak in tb_retimer_add()
329 - thunderbolt: Fix off by one in tb_port_find_retimer()
330 - usbip: add sysfs_lock to synchronize sysfs code paths
331 - usbip: stub-dev synchronize sysfs code paths
332 - usbip: vudc synchronize sysfs code paths
333 - usbip: synchronize event handler with sysfs code paths
334 - driver core: Fix locking bug in deferred_probe_timeout_work_func()
335 - scsi: pm80xx: Fix chip initialization failure
336 - scsi: target: iscsi: Fix zero tag inside a trace event
337 - percpu: make pcpu_nr_empty_pop_pages per chunk type
338 - i2c: turn recovery error on init to debug
339 - powerpc/vdso: Make sure vdso_wrapper.o is rebuilt everytime vdso.so is
340 rebuilt
341 - powerpc/ptrace: Don't return error when getting/setting FP regs without
342 CONFIG_PPC_FPU_REGS
343 - KVM: x86/mmu: change TDP MMU yield function returns to match cond_resched
344 - KVM: x86/mmu: Merge flush and non-flush tdp_mmu_iter_cond_resched
345 - KVM: x86/mmu: Rename goal_gfn to next_last_level_gfn
346 - KVM: x86/mmu: Ensure forward progress when yielding in TDP MMU iter
347 - KVM: x86/mmu: Yield in TDU MMU iter even if no SPTES changed
348 - KVM: x86/mmu: Ensure TLBs are flushed when yielding during GFN range zap
349 - KVM: x86/mmu: Ensure TLBs are flushed for TDP MMU during NX zapping
350 - KVM: x86/mmu: Don't allow TDP MMU to yield when recovering NX pages
351 - KVM: x86/mmu: preserve pending TLB flush across calls to kvm_tdp_mmu_zap_sp
352 - net: sched: fix err handler in tcf_action_init()
353 - ice: Refactor DCB related variables out of the ice_port_info struct
354 - ice: Recognize 860 as iSCSI port in CEE mode
355 - xfrm: interface: fix ipv4 pmtu check to honor ip header df
356 - xfrm: Use actual socket sk instead of skb socket for xfrm_output_resume
357 - Revert "UBUNTU: SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division"
358 - remoteproc: qcom: pil_info: avoid 64-bit division
359 - regulator: bd9571mwv: Fix AVS and DVFS voltage range
360 - ARM: OMAP4: Fix PMIC voltage domains for bionic
361 - ARM: OMAP4: PM: update ROM return address for OSWR and OFF
362 - remoteproc: pru: Fix firmware loading crashes on K3 SoCs
363 - net: xfrm: Localize sequence counter per network namespace
364 - esp: delete NETIF_F_SCTP_CRC bit from features for esp offload
365 - ASoC: SOF: Intel: HDA: fix core status verification
366 - ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips
367 - xfrm: Fix NULL pointer dereference on policy lookup
368 - virtchnl: Fix layout of RSS structures
369 - i40e: Added Asym_Pause to supported link modes
370 - i40e: Fix kernel oops when i40e driver removes VF's
371 - hostfs: fix memory handling in follow_link()
372 - amd-xgbe: Update DMA coherency values
373 - vxlan: do not modify the shared tunnel info when PMTU triggers an ICMP reply
374 - geneve: do not modify the shared tunnel info when PMTU triggers an ICMP
375 reply
376 - sch_red: fix off-by-one checks in red_check_params()
377 - drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit
378 - arm64: dts: imx8mm/q: Fix pad control of SD1_DATA0
379 - xfrm: Provide private skb extensions for segmented and hw offloaded ESP
380 packets
381 - can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE
382 - can: isotp: fix msg_namelen values depending on CAN_REQUIRED_SIZE
383 - can: uapi: can.h: mark union inside struct can_frame packed
384 - mlxsw: spectrum: Fix ECN marking in tunnel decapsulation
385 - ethernet: myri10ge: Fix a use after free in myri10ge_sw_tso
386 - gianfar: Handle error code at MAC address change
387 - net: dsa: Fix type was not set for devlink port
388 - clk: qcom: camcc: Update the clock ops for the SC7180
389 - cxgb4: avoid collecting SGE_QBASE regs during traffic
390 - net:tipc: Fix a double free in tipc_sk_mcast_rcv
391 - ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces
392 - net/ncsi: Avoid channel_monitor hrtimer deadlock
393 - net: qrtr: Fix memory leak on qrtr_tx_wait failure
394 - nfp: flower: ignore duplicate merge hints from FW
395 - net: phy: broadcom: Only advertise EEE for supported modes
396 - I2C: JZ4780: Fix bug for Ingenic X1000.
397 - ASoC: sunxi: sun4i-codec: fill ASoC card owner
398 - net/mlx5e: Fix mapping of ct_label zero
399 - net/mlx5: Delete auxiliary bus driver eth-rep first
400 - net/mlx5e: Fix ethtool indication of connector type
401 - net/mlx5: Don't request more than supported EQs
402 - net/mlx5e: Guarantee room for XSK wakeup NOP on async ICOSQ
403 - net/rds: Fix a use after free in rds_message_map_pages
404 - xdp: fix xdp_return_frame() kernel BUG throw for page_pool memory model
405 - soc/fsl: qbman: fix conflicting alignment attributes
406 - i40e: fix receiving of single packets in xsk zero-copy mode
407 - i40e: Fix display statistics for veb_tc
408 - RDMA/rtrs-clt: Close rtrs client conn before destroying rtrs clt session
409 files
410 - drm/msm: Set drvdata to NULL when msm_drm_init() fails
411 - net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...);
412 - mptcp: forbit mcast-related sockopt on MPTCP sockets
413 - mptcp: revert "mptcp: provide subflow aware release function"
414 - scsi: ufs: core: Fix task management request completion timeout
415 - scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs
416 - drm/msm: a6xx: fix version check for the A650 SQE microcode
417 - drm/msm/disp/dpu1: program 3d_merge only if block is attached
418 - Revert "arm64: dts: marvell: armada-cp110: Switch to per-port SATA
419 interrupts"
420 - ARM: dts: turris-omnia: fix hardware buffer management
421 - net: cls_api: Fix uninitialised struct field bo->unlocked_driver_cb
422 - net: macb: restore cmp registers on resume path
423 - clk: fix invalid usage of list cursor in register
424 - clk: fix invalid usage of list cursor in unregister
425 - workqueue: Move the position of debug_work_activate() in __queue_work()
426 - s390/cpcmd: fix inline assembly register clobbering
427 - perf inject: Fix repipe usage
428 - openvswitch: fix send of uninitialized stack memory in ct limit reply
429 - i2c: designware: Adjust bus_freq_hz when refuse high speed mode set
430 - iwlwifi: fix 11ax disabled bit in the regulatory capability flags
431 - can: mcp251x: fix support for half duplex SPI host controllers
432 - platform/x86: intel-hid: Fix spurious wakeups caused by tablet-mode events
433 during suspend
434 - tipc: increment the tmp aead refcnt before attaching it
435 - net: hns3: clear VF down state bit before request link status
436 - net/mlx5: Fix HW spec violation configuring uplink
437 - net/mlx5: Fix placement of log_max_flow_counter
438 - net/mlx5: Fix PPLM register mapping
439 - net/mlx5: Fix PBMC register mapping
440 - RDMA/cxgb4: check for ipv6 address properly while destroying listener
441 - perf report: Fix wrong LBR block sorting
442 - RDMA/qedr: Fix kernel panic when trying to access recv_cq
443 - drm/vc4: crtc: Reduce PV fifo threshold on hvs4
444 - i40e: Fix parameters in aq_get_phy_register()
445 - RDMA/addr: Be strict with gid size
446 - vdpa/mlx5: should exclude header length and fcs from mtu
447 - vdpa/mlx5: Fix wrong use of bit numbers
448 - RAS/CEC: Correct ce_add_elem()'s returned values
449 - clk: socfpga: fix iomem pointer cast on 64-bit
450 - lockdep: Address clang -Wformat warning printing for %hd
451 - dt-bindings: net: ethernet-controller: fix typo in NVMEM
452 - net: sched: bump refcount for new action in ACT replace mode
453 - x86/traps: Correct exc_general_protection() and math_error() return paths
454 - gpiolib: Read "gpio-line-names" from a firmware node
455 - cfg80211: remove WARN_ON() in cfg80211_sme_connect
456 - net: tun: set tun->dev->addr_len during TUNSETLINK processing
457 - drivers: net: fix memory leak in atusb_probe
458 - drivers: net: fix memory leak in peak_usb_create_dev
459 - net: mac802154: Fix general protection fault
460 - net: ieee802154: nl-mac: fix check on panid
461 - net: ieee802154: fix nl802154 del llsec key
462 - net: ieee802154: fix nl802154 del llsec dev
463 - net: ieee802154: fix nl802154 add llsec key
464 - net: ieee802154: fix nl802154 del llsec devkey
465 - net: ieee802154: forbid monitor for set llsec params
466 - net: ieee802154: forbid monitor for del llsec seclevel
467 - net: ieee802154: stop dump llsec params for monitors
468 - Revert "net: sched: bump refcount for new action in ACT replace mode"
469 - Linux 5.11.14
470
471 * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8
472 (LP: #1925415)
473 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
474 845 G8
475
476 * ftrace synthetic_events selftests failure in 5.11 (LP: #1925539)
477 - SAUCE: Revert "selftests/ftrace: Update synthetic event syntax errors"
478
479 * Hot-unplug of disks leaves broken block devices around in Hirsute on s390x
480 (LP: #1925211)
481 - SAUCE: Revert "s390/cio: remove pm support from ccw bus driver"
482
483 * [SRU][F:OEM-5.10/G/H] add realtek 8852 bluetooth support (LP: #1924207)
484 - Bluetooth: btrtl: Enable central-peripheral role
485 - Bluetooth: btrtl: Enable WBS for the specific Realtek devices
486
487 * drm/i915: Drop force_probe requirement for Rocket Lake (LP: #1905466)
488 - drm/i915/rkl: Remove require_force_probe protection
489
490 * Hirsute update: v5.11.13 upstream stable release (LP: #1923415)
491 - ARM: dts: am33xx: add aliases for mmc interfaces
492 - bus: ti-sysc: Fix warning on unbind if reset is not deasserted
493 - drm/msm: a6xx: Make sure the SQE microcode is safe
494 - platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2
495 - bpf, x86: Use kvmalloc_array instead kmalloc_array in bpf_jit_comp
496 - net/mlx5e: Enforce minimum value check for ICOSQ size
497 - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
498 - kunit: tool: Fix a python tuple typing error
499 - mISDN: fix crash in fritzpci
500 - net: arcnet: com20020 fix error handling
501 - can: kvaser_usb: Add support for USBcan Pro 4xHS
502 - mac80211: Check crypto_aead_encrypt for errors
503 - mac80211: choose first enabled channel for monitor
504 - drm/msm/dsi_pll_7nm: Fix variable usage for pll_lockdet_rate
505 - drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other GPUs
506 - drm/msm: Ratelimit invalid-fence message
507 - netfilter: conntrack: Fix gre tunneling over ipv6
508 - netfilter: nftables: skip hook overlap logic if flowtable is stale
509 - net: ipa: fix init header command validation
510 - platform/x86: thinkpad_acpi: Allow the FnLock LED to change state
511 - kselftest/arm64: sve: Do not use non-canonical FFR register value
512 - drm/msm/disp/dpu1: icc path needs to be set before dpu runtime resume
513 - x86/build: Turn off -fcf-protection for realmode targets
514 - platform/x86: intel_pmt_class: Initial resource to 0
515 - platform/x86: intel_pmc_core: Ignore GBE LTR on Tiger Lake platforms
516 - ptp_qoriq: fix overflow in ptp_qoriq_adjfine() u64 calcalation
517 - scsi: target: pscsi: Clean up after failure in pscsi_map_sg()
518 - arm64: kernel: disable CNP on Carmel
519 - selftests/vm: fix out-of-tree build
520 - ia64: mca: allocate early mca with GFP_ATOMIC
521 - ia64: fix format strings for err_inject
522 - cifs: revalidate mapping when we open files for SMB1 POSIX
523 - cifs: Silently ignore unknown oplock break handle
524 - io_uring: fix timeout cancel return code
525 - math: Export mul_u64_u64_div_u64
526 - tools/resolve_btfids: Build libbpf and libsubcmd in separate directories
527 - tools/resolve_btfids: Check objects before removing
528 - tools/resolve_btfids: Set srctree variable unconditionally
529 - kbuild: Add resolve_btfids clean to root clean target
530 - kbuild: Do not clean resolve_btfids if the output does not exist
531 - tools/resolve_btfids: Add /libbpf to .gitignore
532 - init/Kconfig: make COMPILE_TEST depend on HAS_IOMEM
533 - Linux 5.11.13
534 - [Config] update configs and annotations
535
536 -- Stefan Bader <stefan.bader@canonical.com> Fri, 07 May 2021 14:38:49 +0200
537
538 linux (5.11.0-17.18) hirsute; urgency=medium
539
540 * Race between isotp_bind and isotp_setsockopt (LP: #1927409)
541 - SAUCE: Revert "can: isotp: add SF_BROADCAST support for functional
542 addressing"
543
544 * CVE-2021-3491
545 - io_uring: fix overflows checks in provide buffers
546 - SAUCE: proc: Avoid mixing integer types in mem_rw()
547 - SAUCE: io_uring: truncate lengths larger than MAX_RW_COUNT on provide
548 buffers
549
550 * CVE-2021-3490
551 - SAUCE: bpf: verifier: fix ALU32 bounds tracking with bitwise ops
552
553 * CVE-2021-3489
554 - SAUCE: bpf: ringbuf: deny reserve of buffers larger than ringbuf
555 - SAUCE: bpf: prevent writable memory-mapping of read-only ringbuf pages
556
557 -- Stefan Bader <stefan.bader@canonical.com> Thu, 06 May 2021 17:31:47 +0200
558
559 linux (5.11.0-16.17) hirsute; urgency=medium
560
561 * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI
562 (LP: #1922403)
563 - SAUCE: efifb: Check efifb_pci_dev before using it
564
565 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Apr 2021 14:31:58 -0500
566
567 linux (5.11.0-15.16) hirsute; urgency=medium
568
569 * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793)
570 - PCI: xgene: Fix cfg resource mapping
571
572 * CVE-2021-3492
573 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
574 error paths
575 - SAUCE: shiftfs: handle copy_to_user() return values correctly
576
577 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Apr 2021 12:04:48 -0500
578
579 linux (5.11.0-14.15) hirsute; urgency=medium
580
581 * hirsute/linux: 5.11.0-14.15 -proposed tracker (LP: #1923103)
582
583 * Packaging resync (LP: #1786013)
584 - update dkms package versions
585
586 * Include Infiniband Peer Memory interface (LP: #1923104)
587 - SAUCE: RDMA/core: Introduce peer memory interface
588
589 * Hirsute update: v5.11.12 upstream stable release (LP: #1923069)
590 - arm64: mm: correct the inside linear map range during hotplug check
591 - virtiofs: Fail dax mount if device does not support it
592 - ext4: shrink race window in ext4_should_retry_alloc()
593 - ext4: fix bh ref count on error paths
594 - fs: nfsd: fix kconfig dependency warning for NFSD_V4
595 - rpc: fix NULL dereference on kmalloc failure
596 - iomap: Fix negative assignment to unsigned sis->pages in
597 iomap_swapfile_activate
598 - ASoC: rt1015: fix i2c communication error
599 - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10
600 - ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10
601 - ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe
602 - ASoC: es8316: Simplify adc_pga_gain_tlv table
603 - ASoC: soc-core: Prevent warning if no DMI table is present
604 - ASoC: cs42l42: Fix Bitclock polarity inversion
605 - ASoC: cs42l42: Fix channel width support
606 - ASoC: cs42l42: Fix mixer volume control
607 - ASoC: cs42l42: Always wait at least 3ms after reset
608 - NFSD: fix error handling in NFSv4.0 callbacks
609 - ASoC: mediatek: mt8192: fix tdm out data is valid on rising edge
610 - kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing
611 - vhost: Fix vhost_vq_reset()
612 - io_uring: fix ->flags races by linked timeouts
613 - io_uring: halt SQO submission on ctx exit
614 - scsi: st: Fix a use after free in st_open()
615 - scsi: qla2xxx: Fix broken #endif placement
616 - staging: comedi: cb_pcidas: fix request_irq() warn
617 - staging: comedi: cb_pcidas64: fix request_irq() warn
618 - ASoC: rt5659: Update MCLK rate in set_sysclk()
619 - ASoC: rt711: add snd_soc_component remove callback
620 - thermal/core: Add NULL pointer check before using cooling device stats
621 - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling
622 - locking/ww_mutex: Fix acquire/release imbalance in
623 ww_acquire_init()/ww_acquire_fini()
624 - nvmet-tcp: fix kmap leak when data digest in use
625 - io_uring: imply MSG_NOSIGNAL for send[msg]()/recv[msg]() calls
626 - Revert "PM: ACPI: reboot: Use S5 for reboot"
627 - nouveau: Skip unvailable ttm page entries
628 - static_call: Align static_call_is_init() patching condition
629 - ext4: do not iput inode under running transaction in ext4_rename()
630 - io_uring: call req_set_fail_links() on short send[msg]()/recv[msg]() with
631 MSG_WAITALL
632 - net: mvpp2: fix interrupt mask/unmask skip condition
633 - mptcp: deliver ssk errors to msk
634 - mptcp: fix poll after shutdown
635 - mptcp: init mptcp request socket earlier
636 - mptcp: add a missing retransmission timer scheduling
637 - flow_dissector: fix TTL and TOS dissection on IPv4 fragments
638 - mptcp: fix DATA_FIN processing for orphaned sockets
639 - mptcp: provide subflow aware release function
640 - can: dev: move driver related infrastructure into separate subdir
641 - net: introduce CAN specific pointer in the struct net_device
642 - mptcp: fix race in release_cb
643 - net: bonding: fix error return code of bond_neigh_init()
644 - mptcp: fix bit MPTCP_PUSH_PENDING tests
645 - can: tcan4x5x: fix max register value
646 - brcmfmac: clear EAP/association status bits on linkdown events
647 - ath11k: add ieee80211_unregister_hw to avoid kernel crash caused by NULL
648 pointer
649 - netdevsim: dev: Initialize FIB module after debugfs
650 - iwlwifi: pcie: don't disable interrupts for reg_lock
651 - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr()
652 - net: ethernet: aquantia: Handle error cleanup of start on open
653 - appletalk: Fix skb allocation size in loopback case
654 - net: ipa: remove two unused register definitions
655 - net: ipa: use a separate pointer for adjusted GSI memory
656 - net: ipa: fix register write command validation
657 - net: wan/lmc: unregister device when no matching device is found
658 - net: 9p: advance iov on empty read
659 - bpf: Remove MTU check in __bpf_skb_max_len
660 - ACPI: tables: x86: Reserve memory occupied by ACPI tables
661 - ACPI: processor: Fix CPU0 wakeup in acpi_idle_play_dead()
662 - ACPI: scan: Fix _STA getting called on devices with unmet dependencies
663 - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect
664 - ALSA: hda: Re-add dropped snd_poewr_change_state() calls
665 - ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks
666 - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook
667 - xtensa: fix uaccess-related livelock in do_page_fault
668 - xtensa: move coprocessor_flush to the .text section
669 - KVM: SVM: load control fields from VMCB12 before checking them
670 - KVM: SVM: ensure that EFER.SVME is set when running nested guest or on
671 nested vmexit
672 - PM: runtime: Fix race getting/putting suppliers at probe
673 - PM: runtime: Fix ordering in pm_runtime_get_suppliers()
674 - tracing: Fix stack trace event size
675 - s390/vdso: copy tod_steering_delta value to vdso_data page
676 - s390/vdso: fix tod_steering_delta type
677 - drm/ttm: make ttm_bo_unpin more defensive
678 - mm: fix race by making init_zero_pfn() early_initcall
679 - drm/amdkfd: dqm fence memory corruption
680 - drm/amd/pm: no need to force MCLK to highest when no display connected
681 - drm/amdgpu/vangogh: don't check for dpm in is_dpm_running when in suspend
682 - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings()
683 - drm/amdgpu: Set a suitable dev_info.gart_page_size
684 - drm/amdgpu: check alignment on CPU page for bo map
685 - reiserfs: update reiserfs_xattrs_initialized() condition
686 - drm/imx: fix memory leak when fails to init
687 - drm/tegra: dc: Restore coupling of display controllers
688 - drm/tegra: sor: Grab runtime PM reference across reset
689 - vfio/nvlink: Add missing SPAPR_TCE_IOMMU depends
690 - pinctrl: microchip-sgpio: Fix wrong register offset for IRQ trigger
691 - pinctrl: rockchip: fix restore error in resume
692 - pinctrl: qcom: sc7280: Fix SDC_QDSD_PINGROUP and UFS_RESET offsets
693 - pinctrl: qcom: sc7280: Fix SDC1_RCLK configurations
694 - pinctrl: qcom: lpass lpi: use default pullup/strength values
695 - pinctrl: qcom: fix unintentional string concatenation
696 - extcon: Add stubs for extcon_register_notifier_all() functions
697 - extcon: Fix error handling in extcon_dev_register
698 - firmware: stratix10-svc: reset COMMAND_RECONFIG_FLAG_PARTIAL to 0
699 - powerpc/pseries/mobility: use struct for shared state
700 - powerpc/pseries/mobility: handle premature return from H_JOIN
701 - usb: dwc3: pci: Enable dis_uX_susphy_quirk for Intel Merrifield
702 - video: hyperv_fb: Fix a double free in hvfb_probe
703 - powerpc/mm/book3s64: Use the correct storage key value when calling
704 H_PROTECT
705 - firewire: nosy: Fix a use-after-free bug in nosy_ioctl()
706 - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control()
707 - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem
708 - usb: musb: Fix suspend with devices connected for a64
709 - usb: xhci-mtk: fix broken streams issue on 0.96 xHCI
710 - cdc-acm: fix BREAK rx code path adding necessary calls
711 - USB: cdc-acm: untangle a circular dependency between callback and softint
712 - USB: cdc-acm: downgrade message to debug
713 - USB: cdc-acm: fix double free on probe failure
714 - USB: cdc-acm: fix use-after-free after probe failure
715 - usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference
716 - usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board.
717 - usb: dwc2: Prevent core suspend when port connection flag is 0
718 - usb: dwc3: qcom: skip interconnect init for ACPI probe
719 - usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable
720 - soc: qcom-geni-se: Cleanup the code to remove proxy votes
721 - staging: rtl8192e: Fix incorrect source in memcpy()
722 - staging: rtl8192e: Change state information from u16 to u8
723 - driver core: clear deferred probe reason on probe retry
724 - drivers: video: fbcon: fix NULL dereference in fbcon_cursor()
725 - riscv: evaluate put_user() arg before enabling user access
726 - io_uring: do ctx sqd ejection in a clear context
727 - Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for
728 freezing"
729 - Revert "net: bonding: fix error return code of bond_neigh_init()"
730 - Linux 5.11.12
731 - [Config] set CONFIG_AD9467=n and CONFIG_ADI_AXI_ADC=n for amd64
732
733 * CVE-2021-29154
734 - SAUCE: bpf, x86: Validate computation of branch displacements for x86-64
735 - SAUCE: bpf, x86: Validate computation of branch displacements for x86-32
736
737 * Update - Fix no screen show on display after S3 on CML-R (LP: #1922768)
738 - drm/i915/gen9bc: Handle TGP PCH during suspend/resume
739
740 * Hirsute update: v5.11.11 upstream stable release (LP: #1922601)
741 - mt76: fix tx skb error handling in mt76_dma_tx_queue_skb
742 - mt76: mt7915: only modify tx buffer list after allocating tx token id
743 - net: stmmac: fix dma physical address of descriptor when display ring
744 - net: fec: ptp: avoid register access when ipg clock is disabled
745 - powerpc/4xx: Fix build errors from mfdcr()
746 - atm: eni: dont release is never initialized
747 - atm: lanai: dont run lanai_dev_close if not open
748 - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153"
749 - ALSA: hda: ignore invalid NHLT table
750 - ixgbe: Fix memleak in ixgbe_configure_clsu32
751 - scsi: ufs: ufs-qcom: Disable interrupt in reset path
752 - blk-cgroup: Fix the recursive blkg rwstat
753 - net: tehuti: fix error return code in bdx_probe()
754 - net: intel: iavf: fix error return code of iavf_init_get_resources()
755 - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count
756 - gianfar: fix jumbo packets+napi+rx overrun crash
757 - cifs: ask for more credit on async read/write code paths
758 - gfs2: fix use-after-free in trans_drain
759 - cpufreq: blacklist Arm Vexpress platforms in cpufreq-dt-platdev
760 - gpiolib: acpi: Add missing IRQF_ONESHOT
761 - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default
762 - NFS: Correct size calculation for create reply length
763 - net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch()
764 - net: wan: fix error return code of uhdlc_init()
765 - net: davicom: Use platform_get_irq_optional()
766 - net: enetc: set MAC RX FIFO to recommended value
767 - atm: uPD98402: fix incorrect allocation
768 - atm: idt77252: fix null-ptr-dereference
769 - cifs: change noisy error message to FYI
770 - irqchip/ingenic: Add support for the JZ4760
771 - kbuild: add image_name to no-sync-config-targets
772 - kbuild: dummy-tools: fix inverted tests for gcc
773 - umem: fix error return code in mm_pci_probe()
774 - sparc64: Fix opcode filtering in handling of no fault loads
775 - habanalabs: Call put_pid() when releasing control device
776 - habanalabs: Disable file operations after device is removed
777 - staging: rtl8192e: fix kconfig dependency on CRYPTO
778 - u64_stats,lockdep: Fix u64_stats_init() vs lockdep
779 - kselftest: arm64: Fix exit code of sve-ptrace
780 - regulator: qcom-rpmh: Correct the pmic5_hfsmps515 buck
781 - regulator: qcom-rpmh: Use correct buck for S1C regulator
782 - block: Fix REQ_OP_ZONE_RESET_ALL handling
783 - drm/amd/display: Enable pflip interrupt upon pipe enable
784 - drm/amd/display: Revert dram_clock_change_latency for DCN2.1
785 - drm/amd/display: Enabled pipe harvesting in dcn30
786 - drm/amdgpu/display: Use wm_table.entries for dcn301 calculate_wm
787 - drm/amdgpu: fb BO should be ttm_bo_type_device
788 - drm/radeon: fix AGP dependency
789 - nvme: simplify error logic in nvme_validate_ns()
790 - nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request()
791 - nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange()
792 - nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted
793 - nvme-core: check ctrl css before setting up zns
794 - nvme-rdma: Fix a use after free in nvmet_rdma_write_data_done
795 - nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a
796 - nfs: we don't support removing system.nfs4_acl
797 - block: Suppress uevent for hidden device when removed
798 - io_uring: cancel deferred requests in try_cancel
799 - mm/fork: clear PASID for new mm
800 - ia64: fix ia64_syscall_get_set_arguments() for break-based syscalls
801 - ia64: fix ptrace(PTRACE_SYSCALL_INFO_EXIT) sign
802 - static_call: Pull some static_call declarations to the type headers
803 - static_call: Allow module use without exposing static_call_key
804 - static_call: Fix the module key fixup
805 - static_call: Fix static_call_set_init()
806 - KVM: x86: Protect userspace MSR filter with SRCU, and set atomically-ish
807 - btrfs: do not initialize dev stats if we have no dev_root
808 - btrfs: do not initialize dev replace for bad dev root
809 - btrfs: fix check_data_csum() error message for direct I/O
810 - btrfs: initialize device::fs_info always
811 - btrfs: fix sleep while in non-sleep context during qgroup removal
812 - btrfs: fix subvolume/snapshot deletion not triggered on mount
813 - selinux: don't log MAC_POLICY_LOAD record on failed policy load
814 - selinux: fix variable scope issue in live sidtab conversion
815 - netsec: restore phy power state after controller reset
816 - platform/x86: intel-vbtn: Stop reporting SW_DOCK events
817 - psample: Fix user API breakage
818 - z3fold: prevent reclaim/free race for headless pages
819 - squashfs: fix inode lookup sanity checks
820 - squashfs: fix xattr id and id lookup sanity checks
821 - hugetlb_cgroup: fix imbalanced css_get and css_put pair for shared mappings
822 - kasan: fix per-page tags for non-page_alloc pages
823 - gcov: fix clang-11+ support
824 - mm/highmem: fix CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP
825 - ACPI: video: Add missing callback back for Sony VPCEH3U1E
826 - ACPICA: Always create namespace nodes using acpi_ns_create_node()
827 - arm64: stacktrace: don't trace arch_stack_walk()
828 - arm64: dts: ls1046a: mark crypto engine dma coherent
829 - arm64: dts: ls1012a: mark crypto engine dma coherent
830 - arm64: dts: ls1043a: mark crypto engine dma coherent
831 - ARM: dts: at91: sam9x60: fix mux-mask for PA7 so it can be set to A, B and C
832 - ARM: dts: at91: sam9x60: fix mux-mask to match product's datasheet
833 - ARM: dts: at91-sama5d27_som1: fix phy address to 7
834 - integrity: double check iint_cache was initialized
835 - drm/nouveau/kms/nve4-nv108: Limit cursors to 128x128
836 - drm/etnaviv: Use FOLL_FORCE for userptr
837 - drm/amd/pm: workaround for audio noise issue
838 - drm/amdgpu/display: restore AUX_DPHY_TX_CONTROL for DCN2.x
839 - drm/amdgpu: fix the hibernation suspend with s0ix
840 - drm/amdgpu: Add additional Sienna Cichlid PCI ID
841 - drm/i915/dsc: fix DSS CTL register usage for ICL DSI transcoders
842 - drm/i915: Fix the GT fence revocation runtime PM logic
843 - dm verity: fix DM_VERITY_OPTS_MAX value
844 - dm: don't report "detected capacity change" on device creation
845 - dm ioctl: fix out of bounds array access when no devices
846 - bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD
847 - soc: ti: omap-prm: Fix reboot issue with invalid pcie reset map for dra7
848 - ARM: OMAP2+: Fix smartreflex init regression after dropping legacy data
849 - soc: ti: omap-prm: Fix occasional abort on reset deassert for dra7 iva
850 - veth: Store queue_mapping independently of XDP prog presence
851 - bpf: Dont allow vmlinux BTF to be used in map_create and prog_load.
852 - bpf: Change inode_storage's lookup_elem return value from NULL to -EBADF
853 - libbpf: Fix INSTALL flag order
854 - net/mlx5e: RX, Mind the MPWQE gaps when calculating offsets
855 - net/mlx5e: Set PTP channel pointer explicitly to NULL
856 - net/mlx5e: When changing XDP program without reset, take refs for XSK RQs
857 - net/mlx5e: Revert parameters on errors when changing PTP state without reset
858 - net/mlx5e: Don't match on Geneve options in case option masks are all zero
859 - net/mlx5e: E-switch, Fix rate calculation division
860 - ipv6: fix suspecious RCU usage warning
861 - drop_monitor: Perform cleanup upon probe registration failure
862 - macvlan: macvlan_count_rx() needs to be aware of preemption
863 - net: sched: validate stab values
864 - net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port
865 - igc: reinit_locked() should be called with rtnl_lock
866 - igc: Fix Pause Frame Advertising
867 - igc: Fix Supported Pause Frame Link Setting
868 - igc: Fix igc_ptp_rx_pktstamp()
869 - e1000e: add rtnl_lock() to e1000_reset_task
870 - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571
871 - kunit: tool: Disable PAGE_POISONING under --alltests
872 - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template
873 - net: phy: broadcom: Add power down exit reset state delay
874 - ice: fix napi work done reporting in xsk path
875 - ftgmac100: Restart MAC HW once
876 - clk: qcom: gcc-sc7180: Use floor ops for the correct sdcc1 clk
877 - net: ipa: terminate message handler arrays
878 - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg()
879 - flow_dissector: fix byteorder of dissected ICMP ID
880 - selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed
881 - netfilter: ctnetlink: fix dump of the expect mask attribute
882 - net: hdlc_x25: Prevent racing between "x25_close" and "x25_xmit"/"x25_rx"
883 - net: phylink: Fix phylink_err() function name error in phylink_major_config
884 - tipc: better validate user input in tipc_nl_retrieve_key()
885 - tcp: relookup sock for RST+ACK packets handled by obsolete req sock
886 - mptcp: fix ADD_ADDR HMAC in case port is specified
887 - can: isotp: isotp_setsockopt(): only allow to set low level TX flags for
888 CAN-FD
889 - can: isotp: TX-path: ensure that CAN frame flags are initialized
890 - can: peak_usb: add forgotten supported devices
891 - can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate
892 - can: kvaser_pciefd: Always disable bus load reporting
893 - can: c_can_pci: c_can_pci_remove(): fix use-after-free
894 - can: c_can: move runtime PM enable/disable to c_can_platform
895 - can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning
896 - can: m_can: m_can_rx_peripheral(): fix RX being blocked by errors
897 - mac80211: fix rate mask reset
898 - mac80211: Allow HE operation to be longer than expected.
899 - selftests/net: fix warnings on reuseaddr_ports_exhausted
900 - nfp: flower: fix unsupported pre_tunnel flows
901 - nfp: flower: add ipv6 bit to pre_tunnel control message
902 - nfp: flower: fix pre_tun mask id allocation
903 - ftrace: Fix modify_ftrace_direct.
904 - drm/msm/dsi: fix check-before-set in the 7nm dsi_pll code
905 - ionic: linearize tso skb with too many frags
906 - net/sched: cls_flower: fix only mask bit check in the validate_ct_state
907 - netfilter: nftables: report EOPNOTSUPP on unsupported flowtable flags
908 - netfilter: nftables: allow to update flowtable flags
909 - netfilter: flowtable: Make sure GC works periodically in idle system
910 - libbpf: Fix error path in bpf_object__elf_init()
911 - libbpf: Use SOCK_CLOEXEC when opening the netlink socket
912 - ARM: dts: imx6ull: fix ubi filesystem mount failed
913 - ipv6: weaken the v4mapped source check
914 - octeontx2-af: Formatting debugfs entry rsrc_alloc.
915 - octeontx2-af: Remove TOS field from MKEX TX
916 - octeontx2-af: Fix irq free in rvu teardown
917 - octeontx2-pf: Clear RSS enable flag on interace down
918 - octeontx2-af: fix infinite loop in unmapping NPC counter
919 - net: check all name nodes in __dev_alloc_name
920 - net: cdc-phonet: fix data-interface release on probe failure
921 - igb: check timestamp validity
922 - sctp: move sk_route_caps check and set into sctp_outq_flush_transports
923 - r8152: limit the RX buffer size of RTL8153A for USB 2.0
924 - net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes
925 - selinux: vsock: Set SID for socket returned by accept()
926 - selftests: forwarding: vxlan_bridge_1d: Fix vxlan ecn decapsulate value
927 - libbpf: Fix BTF dump of pointer-to-array-of-struct
928 - bpf: Fix umd memory leak in copy_process()
929 - can: isotp: tx-path: zero initialize outgoing CAN frames
930 - platform/x86: dell-wmi-sysman: Fix crash caused by calling kset_unregister
931 twice
932 - platform/x86: dell-wmi-sysman: Fix possible NULL pointer deref on exit
933 - platform/x86: dell-wmi-sysman: Make it safe to call exit_foo_attributes()
934 multiple times
935 - platform/x86: dell-wmi-sysman: Fix release_attributes_data() getting called
936 twice on init_bios_attributes() failure
937 - platform/x86: dell-wmi-sysman: Cleanup sysman_init() error-exit handling
938 - platform/x86: dell-wmi-sysman: Make sysman_init() return -ENODEV of the
939 interfaces are not found
940 - drm/msm: fix shutdown hook in case GPU components failed to bind
941 - drm/msm: Fix suspend/resume on i.MX5
942 - arm64: kdump: update ppos when reading elfcorehdr
943 - PM: runtime: Defer suspending suppliers
944 - net/mlx5: Add back multicast stats for uplink representor
945 - net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP
946 - net/mlx5e: Offload tuple rewrite for non-CT flows
947 - net/mlx5e: Fix error path for ethtool set-priv-flag
948 - mfd: intel_quark_i2c_gpio: Revert "Constify static struct resources"
949 - PM: EM: postpone creating the debugfs dir till fs_initcall
950 - platform/x86: intel_pmt_crashlog: Fix incorrect macros
951 - net: bridge: don't notify switchdev for local FDB addresses
952 - octeontx2-af: Fix memory leak of object buf
953 - xen/x86: make XEN_BALLOON_MEMORY_HOTPLUG_LIMIT depend on MEMORY_HOTPLUG
954 - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening
955 server
956 - mm: memblock: fix section mismatch warning again
957 - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs
958 - net: Consolidate common blackhole dst ops
959 - net, bpf: Fix ip6ip6 crash with collect_md populated skbs
960 - igb: avoid premature Rx buffer reuse
961 - net: axienet: Fix probe error cleanup
962 - net: phy: introduce phydev->port
963 - net: phy: broadcom: Avoid forward for bcm54xx_config_clock_delay()
964 - net: phy: broadcom: Set proper 1000BaseX/SGMII interface mode for BCM54616S
965 - net: phy: broadcom: Fix RGMII delays for BCM50160 and BCM50610M
966 - Revert "netfilter: x_tables: Switch synchronization to RCU"
967 - netfilter: x_tables: Use correct memory barriers.
968 - bpf: Fix fexit trampoline.
969 - bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for
970 BPF_TRAMP_F_CALL_ORIG
971 - platform/x86: dell-wmi-sysman: Cleanup create_attributes_level_sysfs_files()
972 - dm table: Fix zoned model check and zone sectors check
973 - mm/mmu_notifiers: ensure range_end() is paired with range_start()
974 - Revert "netfilter: x_tables: Update remaining dereference to RCU"
975 - ACPI: scan: Rearrange memory allocation in acpi_device_add()
976 - ACPI: scan: Use unique number for instance_no
977 - perf auxtrace: Fix auxtrace queue conflict
978 - perf synthetic events: Avoid write of uninitialized memory when generating
979 PERF_RECORD_MMAP* records
980 - io_uring: fix provide_buffers sign extension
981 - block: recalculate segment count for multi-segment discards correctly
982 - scsi: Revert "qla2xxx: Make sure that aborted commands are freed"
983 - scsi: qedi: Fix error return code of qedi_alloc_global_queues()
984 - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach()
985 - smb3: fix cached file size problems in duplicate extents (reflink)
986 - cifs: Adjust key sizes and key generation routines for AES256 encryption
987 - locking/mutex: Fix non debug version of mutex_lock_io_nested()
988 - x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc()
989 - fs/cachefiles: Remove wait_bit_key layout dependency
990 - ch_ktls: fix enum-conversion warning
991 - can: dev: Move device back to init netns on owning netns delete
992 - r8169: fix DMA being used after buffer free if WoL is enabled
993 - net: dsa: b53: VLAN filtering is global to all users
994 - mac80211: fix double free in ibss_leave
995 - ext4: add reclaim checks to xattr code
996 - fs/ext4: fix integer overflow in s_log_groups_per_flex
997 - Revert "xen: fix p2m size in dom0 for disabled memory hotplug case"
998 - nvme: fix the nsid value to print in nvme_validate_or_alloc_ns
999 - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices"
1000 - selftest/bpf: Add a test to check trampoline freeing logic.
1001 - xen-blkback: don't leak persistent grants from xen_blkbk_map()
1002 - Linux 5.11.11
1003 - [Config] Update configs for rename of XEN_BALLOON_MEMORY_HOTPLUG_LIMIT to
1004 XEN_MEMORY_HOTPLUG_LIMIT
1005
1006 * Hirsute update: v5.11.10 upstream stable release (LP: #1922600)
1007 - Revert "drm/ttm: make ttm_bo_unpin more defensive"
1008 - Revert "drm/ttm: Warn on pinning without holding a reference"
1009 - Linux 5.11.10
1010
1011 * [FEATURE] Hirsute: support TLS device offload for Bond (LP: #1915717)
1012 - net: netdevice: Add operation ndo_sk_get_lower_dev
1013 - net/bonding: Take IP hash logic into a helper
1014 - net/bonding: Implement ndo_sk_get_lower_dev
1015 - net/bonding: Take update_features call out of XFRM funciton
1016 - net/bonding: Implement TLS TX device offload
1017 - net/bonding: Declare TLS RX device offload support
1018 - net/tls: Device offload to use lowest netdevice in chain
1019 - net/tls: Except bond interface from some TLS checks
1020
1021 * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372)
1022 - drm/i915/vbt: update DP max link rate table
1023
1024 * cold boot panics on unmatched board, soft reboot is fine (LP: #1920916)
1025 - Revert "RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive
1026 FU740"
1027 - Revert "RISC-V: Update l2 cache DT documentation to add support for SiFive
1028 FU740"
1029 - Revert "dt-bindings: riscv: Update DT binding docs to support SiFive FU740
1030 SoC"
1031 - dt-bindings: riscv: Update l2 cache DT documentation to add support for
1032 SiFive FU740
1033 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
1034 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
1035 - dt-bindings: pwm: Update DT binding docs to support SiFive FU740 SoC
1036 - dt-bindings: gpio: Update DT binding docs to support SiFive FU740 SoC
1037
1038 * Microphone and Mute/Mic-mute LEDs are not work on HP 640 G8 Laptop
1039 (LP: #1922207)
1040 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 640 G8
1041
1042 * Enable ath11k debugfs/tracing (LP: #1922033)
1043 - [Config] enable ath11k debugfs/tracing
1044
1045 * Handle Intel Wifi firmware disconnection (LP: #1922171)
1046 - iwlwifi: mvm: handle CCA-EXT delay firmware notification
1047
1048 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
1049 (LP: #1918134)
1050 - [Packaging] convert to v4 autogen form -- pull back updated dkms-build
1051 family
1052
1053 * [21.04 FEAT] Add kernel debug infos for decompressor stage to kernel-debug
1054 package (LP: #1905020)
1055 - [Debian] include decompressor binary in dbginfo packages
1056
1057 * qemu-system-ppc64le fails with kvm acceleration (LP: #1920784)
1058 - KVM: PPC: Book3S HV: Save and restore FSCR in the P9 path
1059
1060 * Fix mic on P620 after S3 resume (LP: #1921757)
1061 - ALSA: usb-audio: Carve out connector value checking into a helper
1062 - ALSA: usb-audio: Check connector value on resume
1063
1064 * [Regression] Partition not removed after removing the memory cards from card
1065 reader since kernel 5.9.0-rc3+ (LP: #1920874)
1066 - block: clear GD_NEED_PART_SCAN later in bdev_disk_changed
1067
1068 * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140)
1069 - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit
1070
1071 * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438)
1072 - bcache: consider the fragmentation when update the writeback rate
1073
1074 * alsa/realtek: extend the delay time in the determine_headset_type for a
1075 Dell AIO (LP: #1920747)
1076 - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
1077
1078 * Hirsute update: v5.11.9 upstream stable release (LP: #1921712)
1079 - ASoC: ak4458: Add MODULE_DEVICE_TABLE
1080 - ASoC: ak5558: Add MODULE_DEVICE_TABLE
1081 - spi: cadence: set cqspi to the driver_data field of struct device
1082 - ALSA: dice: fix null pointer dereference when node is disconnected
1083 - ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro
1084 - ALSA: hda: generic: Fix the micmute led init state
1085 - ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air
1086 - Revert "PM: runtime: Update device status before letting suppliers suspend"
1087 - s390/vtime: fix increased steal time accounting
1088 - s390/pci: refactor zpci_create_device()
1089 - s390/pci: remove superfluous zdev->zbus check
1090 - s390/pci: fix leak of PCI device structure
1091 - zonefs: Fix O_APPEND async write handling
1092 - zonefs: prevent use of seq files as swap file
1093 - zonefs: fix to update .i_wr_refcnt correctly in zonefs_open_zone()
1094 - btrfs: fix race when cloning extent buffer during rewind of an old root
1095 - btrfs: fix slab cache flags for free space tree bitmap
1096 - vhost-vdpa: fix use-after-free of v->config_ctx
1097 - vhost-vdpa: set v->config_ctx to NULL if eventfd_ctx_fdget() fails
1098 - drm/amd/display: Copy over soc values before bounding box creation
1099 - drm/amd/display: Correct algorithm for reversed gamma
1100 - drm/amd/display: Remove MPC gamut remap logic for DCN30
1101 - iommu/amd: Don't call early_amd_iommu_init() when AMD IOMMU is disabled
1102 - iommu/amd: Keep track of amd_iommu_irq_remap state
1103 - iommu/amd: Move Stoney Ridge check to detect_ivrs()
1104 - ASoC: fsl_ssi: Fix TDM slot setup for I2S mode
1105 - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD current threshold
1106 - ASoC: SOF: Intel: unregister DMIC device on probe error
1107 - ASoC: SOF: intel: fix wrong poll bits in dsp power down
1108 - ASoC: qcom: sdm845: Fix array out of bounds access
1109 - ASoC: qcom: sdm845: Fix array out of range on rx slim channels
1110 - ASoC: codecs: wcd934x: add a sanity check in set channel map
1111 - ASoC: qcom: lpass-cpu: Fix lpass dai ids parse
1112 - ASoC: simple-card-utils: Do not handle device clock
1113 - afs: Fix accessing YFS xattrs on a non-YFS server
1114 - afs: Stop listxattr() from listing "afs.*" attributes
1115 - ALSA: usb-audio: Fix unintentional sign extension issue
1116 - nvme: fix Write Zeroes limitations
1117 - nvme-tcp: fix misuse of __smp_processor_id with preemption enabled
1118 - nvme-tcp: fix possible hang when failing to set io queues
1119 - nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU
1120 - nvmet: don't check iosqes,iocqes for discovery controllers
1121 - nfsd: Don't keep looking up unhashed files in the nfsd file cache
1122 - nfsd: don't abort copies early
1123 - NFSD: Repair misuse of sv_lock in 5.10.16-rt30.
1124 - NFSD: fix dest to src mount in inter-server COPY
1125 - svcrdma: disable timeouts on rdma backchannel
1126 - vfio: IOMMU_API should be selected
1127 - vhost_vdpa: fix the missing irq_bypass_unregister_producer() invocation
1128 - sunrpc: fix refcount leak for rpc auth modules
1129 - i915/perf: Start hrtimer only if sampling the OA buffer
1130 - iommu/tegra-smmu: Make tegra_smmu_probe_device() to handle all IOMMU
1131 phandles
1132 - pstore: Fix warning in pstore_kill_sb()
1133 - io_uring: ensure that SQPOLL thread is started for exit
1134 - net/qrtr: fix __netdev_alloc_skb call
1135 - kbuild: Fix <linux/version.h> for empty SUBLEVEL or PATCHLEVEL again
1136 - cifs: warn and fail if trying to use rootfs without the config option
1137 - cifs: fix allocation size on newly created files
1138 - RISC-V: Fix out-of-bounds accesses in init_resources()
1139 - riscv: Correct SPARSEMEM configuration
1140 - scsi: lpfc: Fix some error codes in debugfs
1141 - scsi: myrs: Fix a double free in myrs_cleanup()
1142 - scsi: ufs: ufs-mediatek: Correct operator & -> &&
1143 - scsi: mpt3sas: Do not use GFP_KERNEL in atomic context
1144 - RISC-V: correct enum sbi_ext_rfence_fid
1145 - counter: stm32-timer-cnt: Report count function when SLAVE_MODE_DISABLED
1146 - ASoC: codecs: lpass-va-macro: mute/unmute all active decimators
1147 - ASoC: codecs: lpass-wsa-macro: fix RX MIX input controls
1148 - powerpc/vdso32: Add missing _restgpr_31_x to fix build failure
1149 - drm/ttm: Warn on pinning without holding a reference
1150 - drm/ttm: make ttm_bo_unpin more defensive
1151 - gpiolib: Assign fwnode to parent's if no primary one provided
1152 - nvme-rdma: fix possible hang when failing to set io queues
1153 - powerpc: Force inlining of cpu_has_feature() to avoid build failure
1154 - usb-storage: Add quirk to defeat Kindle's automatic unload
1155 - usbip: Fix incorrect double assignment to udc->ud.tcp_rx
1156 - usb: gadget: configfs: Fix KASAN use-after-free
1157 - usb: typec: Remove vdo[3] part of tps6598x_rx_identity_reg struct
1158 - usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy-
1159 - usb: dwc3: gadget: Allow runtime suspend if UDC unbinded
1160 - usb: dwc3: gadget: Prevent EP queuing while stopping transfers
1161 - thunderbolt: Initialize HopID IDAs in tb_switch_alloc()
1162 - thunderbolt: Increase runtime PM reference count on DP tunnel discovery
1163 - iio:adc:stm32-adc: Add HAS_IOMEM dependency
1164 - iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel
1165 - iio: adis16400: Fix an error code in adis16400_initial_setup()
1166 - iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler
1167 - iio: adc: ab8500-gpadc: Fix off by 10 to 3
1168 - iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask
1169 - iio: adc: adi-axi-adc: add proper Kconfig dependencies
1170 - iio: hid-sensor-humidity: Fix alignment issue of timestamp channel
1171 - iio: hid-sensor-prox: Fix scale not correct issue
1172 - iio: hid-sensor-temperature: Fix issues of timestamp channel
1173 - counter: stm32-timer-cnt: fix ceiling write max value
1174 - counter: stm32-timer-cnt: fix ceiling miss-alignment with reload register
1175 - PCI: rpadlpar: Fix potential drc_name corruption in store functions
1176 - perf/x86/intel: Fix a crash caused by zero PEBS status
1177 - perf/x86/intel: Fix unchecked MSR access error caused by VLBR_EVENT
1178 - x86/ioapic: Ignore IRQ2 again
1179 - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data()
1180 - x86: Move TS_COMPAT back to asm/thread_info.h
1181 - x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall()
1182 - efivars: respect EFI_UNSUPPORTED return from firmware
1183 - ext4: fix error handling in ext4_end_enable_verity()
1184 - ext4: find old entry again if failed to rename whiteout
1185 - ext4: stop inode update before return
1186 - ext4: do not try to set xattr into ea_inode if value is empty
1187 - ext4: fix potential error in ext4_do_update_inode
1188 - ext4: fix timer use-after-free on failed mount
1189 - ext4: fix rename whiteout with fast commit
1190 - MAINTAINERS: move some real subsystems off of the staging mailing list
1191 - MAINTAINERS: move the staging subsystem to lists.linux.dev
1192 - static_call: Fix static_call_update() sanity check
1193 - efi: use 32-bit alignment for efi_guid_t literals
1194 - firmware/efi: Fix a use after bug in efi_mem_reserve_persistent
1195 - genirq: Disable interrupts for force threaded handlers
1196 - x86/apic/of: Fix CPU devicetree-node lookups
1197 - cifs: Fix preauth hash corruption
1198 - Linux 5.11.9
1199
1200 * Hirsute update: v5.11.8 upstream stable release (LP: #1921710)
1201 - io_uring: don't attempt IO reissue from the ring exit path
1202 - KVM: x86/mmu: Expand on the comment in kvm_vcpu_ad_need_write_protect()
1203 - KVM: x86/mmu: Set SPTE_AD_WRPROT_ONLY_MASK if and only if PML is enabled
1204 - mptcp: send ack for every add_addr
1205 - mptcp: pm: add lockdep assertions
1206 - mptcp: dispose initial struct socket when its subflow is closed
1207 - io_uring: refactor scheduling in io_cqring_wait
1208 - io_uring: refactor io_cqring_wait
1209 - io_uring: don't keep looping for more events if we can't flush overflow
1210 - io_uring: simplify do_read return parsing
1211 - io_uring: clear IOCB_WAITQ for non -EIOCBQUEUED return
1212 - regulator: pca9450: Add SD_VSEL GPIO for LDO5
1213 - regulator: pca9450: Enable system reset on WDOG_B assertion
1214 - regulator: pca9450: Clear PRESET_EN bit to fix BUCK1/2/3 voltage setting
1215 - gfs2: Add common helper for holding and releasing the freeze glock
1216 - gfs2: move freeze glock outside the make_fs_rw and _ro functions
1217 - gfs2: bypass signal_our_withdraw if no journal
1218 - bpf: Simplify alu_limit masking for pointer arithmetic
1219 - bpf: Add sanity check for upper ptr_limit
1220 - arm64: Unconditionally set virtual cpu id registers
1221 - RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes
1222 - fuse: fix live lock in fuse_iget()
1223 - Revert "nfsd4: remove check_conflicting_opens warning"
1224 - Revert "nfsd4: a client's own opens needn't prevent delegations"
1225 - net: dsa: b53: Support setting learning on port
1226 - crypto: x86/aes-ni-xts - use direct calls to and 4-way stride
1227 - Linux 5.11.8
1228
1229 * Hirsute update: v5.11.7 upstream stable release (LP: #1919492)
1230 - ethernet: alx: fix order of calls on resume
1231
1232 * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030)
1233 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8
1234 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8
1235 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8
1236
1237 * power off stress test will hang on the TGL machines (LP: #1919930)
1238 - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
1239 - ASoC: SOF: add .shutdown() callback to snd_sof_dsp_ops
1240 - ASoC: SOF: add snd_sof_device_shutdown() helper for shutdown
1241 - ASoC: SOF: sof-pci-dev: add .shutdown() callback
1242 - ASoC: SOF: Intel: tgl: do thorough remove at .shutdown() callback
1243 - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown
1244
1245 * Miscellaneous Ubuntu changes
1246 - [Config] arm64 -- unify build_image and kernel_file values
1247 - SAUCE: apparmor: Fix build error, make sk parameter const
1248 - SAUCE: xr-usb-serial: clean up indentation
1249 - SAUCE: xr-usb-serial: clean up build warnings
1250
1251 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Apr 2021 15:48:19 -0500
1252
1253 linux (5.11.0-13.14) hirsute; urgency=medium
1254
1255 * CVE-2020-27170
1256 - bpf: Prohibit alu ops for pointer types not defining ptr_limit
1257 - bpf, selftests: Fix up some test_verifier cases for unprivileged
1258
1259 * CVE-2020-27171
1260 - bpf: Fix off-by-one for area size in creating mask to left
1261
1262 -- Andrea Righi <andrea.righi@canonical.com> Fri, 19 Mar 2021 16:49:32 +0100
1263
1264 linux (5.11.0-12.13) hirsute; urgency=medium
1265
1266 * hirsute/linux: 5.11.0-12.13 -proposed tracker (LP: #1918148)
1267
1268 * Hirsute update: v5.11.7 upstream stable release (LP: #1919492)
1269 - uapi: nfnetlink_cthelper.h: fix userspace compilation error
1270 - powerpc/603: Fix protection of user pages mapped with PROT_NONE
1271 - powerpc/perf: Fix handling of privilege level checks in perf interrupt
1272 context
1273 - powerpc/pseries: Don't enforce MSI affinity with kdump
1274 - crypto: mips/poly1305 - enable for all MIPS processors
1275 - mptcp: fix length of ADD_ADDR with port sub-option
1276 - ath9k: fix transmitting to stations in dynamic SMPS mode
1277 - net: Fix gro aggregation for udp encaps with zero csum
1278 - net: check if protocol extracted by virtio_net_hdr_set_proto is correct
1279 - net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0
1280 - ath11k: fix AP mode for QCA6390
1281 - net: l2tp: reduce log level of messages in receive path, add counter instead
1282 - gpiolib: acpi: Add ACPI_GPIO_QUIRK_ABSOLUTE_NUMBER quirk
1283 - gpiolib: acpi: Allow to find GpioInt() resource by name and index
1284 - can: skb: can_skb_set_owner(): fix ref counting if socket was closed before
1285 setting skb ownership
1286 - gpio: pca953x: Set IRQ type when handle Intel Galileo Gen 2
1287 - can: flexcan: assert FRZ bit in flexcan_chip_freeze()
1288 - can: flexcan: enable RX FIFO after FRZ/HALT valid
1289 - can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode
1290 - can: tcan4x5x: tcan4x5x_init(): fix initialization - clear MRAM before
1291 entering Normal Mode
1292 - tcp: Fix sign comparison bug in getsockopt(TCP_ZEROCOPY_RECEIVE)
1293 - tcp: add sanity tests to TCP_QUEUE_SEQ
1294 - netfilter: nf_nat: undo erroneous tcp edemux lookup
1295 - netfilter: x_tables: gpf inside xt_find_revision()
1296 - net: always use icmp{,v6}_ndo_send from ndo_start_xmit
1297 - net: phy: fix save wrong speed and duplex problem if autoneg is on
1298 - selftests/bpf: Use the last page in test_snprintf_btf on s390
1299 - selftests/bpf: No need to drop the packet when there is no geneve opt
1300 - selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier
1301 - samples, bpf: Add missing munmap in xdpsock
1302 - libbpf: Clear map_info before each bpf_obj_get_info_by_fd
1303 - ibmvnic: Fix possibly uninitialized old_num_tx_queues variable warning.
1304 - ibmvnic: always store valid MAC address
1305 - ibmvnic: remove excessive irqsave
1306 - mt76: dma: do not report truncated frames to mac80211
1307 - gpio: fix gpio-device list corruption
1308 - mount: fix mounting of detached mounts onto targets that reside on shared
1309 mounts
1310 - cifs: fix credit accounting for extra channel
1311 - cifs: return proper error code in statfs(2)
1312 - Revert "mm, slub: consider rest of partial list if acquire_slab() fails"
1313 - docs: networking: drop special stable handling
1314 - net: dsa: tag_rtl4_a: fix egress tags
1315 - sh_eth: fix TRSCER mask for SH771x
1316 - net: enetc: don't overwrite the RSS indirection table when initializing
1317 - net: enetc: initialize RFS/RSS memories for unused ports too
1318 - net: enetc: take the MDIO lock only once per NAPI poll cycle
1319 - net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets
1320 - net: enetc: don't disable VLAN filtering in IFF_PROMISC mode
1321 - net: enetc: force the RGMII speed and duplex instead of operating in inband
1322 mode
1323 - net: enetc: remove bogus write to SIRXIDR from enetc_setup_rxbdr
1324 - net: enetc: keep RX ring consumer index in sync with hardware
1325 - net: dsa: tag_mtk: fix 802.1ad VLAN egress
1326 - net: ethernet: mtk-star-emac: fix wrong unmap in RX handling
1327 - net/mlx4_en: update moderation when config reset
1328 - net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10
1329 - nexthop: Do not flush blackhole nexthops when loopback goes down
1330 - net: sched: avoid duplicates in classes dump
1331 - net: mscc: ocelot: properly reject destination IP keys in VCAP IS1
1332 - net: dsa: sja1105: fix SGMII PCS being forced to SPEED_UNKNOWN instead of
1333 SPEED_10
1334 - net: usb: qmi_wwan: allow qmimux add/del with master up
1335 - netdevsim: init u64 stats for 32bit hardware
1336 - cipso,calipso: resolve a number of problems with the DOI refcounts
1337 - net: stmmac: Fix VLAN filter delete timeout issue in Intel mGBE SGMII
1338 - stmmac: intel: Fixes clock registration error seen for multiple interfaces
1339 - net: lapbether: Remove netif_start_queue / netif_stop_queue
1340 - net: davicom: Fix regulator not turned off on failed probe
1341 - net: davicom: Fix regulator not turned off on driver removal
1342 - net: enetc: allow hardware timestamping on TX queues with tc-etf enabled
1343 - net: qrtr: fix error return code of qrtr_sendmsg()
1344 - s390/qeth: fix memory leak after failed TX Buffer allocation
1345 - s390/qeth: improve completion of pending TX buffers
1346 - s390/qeth: schedule TX NAPI on QAOB completion
1347 - s390/qeth: fix notification for pending buffers during teardown
1348 - r8169: fix r8168fp_adjust_ocp_cmd function
1349 - ixgbe: fail to create xfrm offload of IPsec tunnel mode SA
1350 - tools/resolve_btfids: Fix build error with older host toolchains
1351 - perf build: Fix ccache usage in $(CC) when generating arch errno table
1352 - net: stmmac: stop each tx channel independently
1353 - net: stmmac: fix watchdog timeout during suspend/resume stress test
1354 - net: stmmac: fix wrongly set buffer2 valid when sph unsupport
1355 - ethtool: fix the check logic of at least one channel for RX/TX
1356 - net: phy: make mdio_bus_phy_suspend/resume as __maybe_unused
1357 - selftests: forwarding: Fix race condition in mirror installation
1358 - mlxsw: spectrum_ethtool: Add an external speed to PTYS register
1359 - perf traceevent: Ensure read cmdlines are null terminated.
1360 - perf report: Fix -F for branch & mem modes
1361 - net: hns3: fix error mask definition of flow director
1362 - net: hns3: fix query vlan mask value error for flow director
1363 - net: hns3: fix bug when calculating the TCAM table info
1364 - s390/cio: return -EFAULT if copy_to_user() fails again
1365 - bnxt_en: reliably allocate IRQ table on reset to avoid crash
1366 - drm/fb-helper: only unmap if buffer not null
1367 - drm/compat: Clear bounce structures
1368 - drm/radeon: also init GEM funcs in radeon_gem_prime_import_sg_table
1369 - drm/amd/display: Add a backlight module option
1370 - drm/amdgpu/display: use GFP_ATOMIC in dcn21_validate_bandwidth_fp()
1371 - drm/amd/display: Fix nested FPU context in dcn21_validate_bandwidth()
1372 - drm/amd/pm: correct the watermark settings for Polaris
1373 - drm/amd/pm: bug fix for pcie dpm
1374 - drm/amdgpu/display: simplify backlight setting
1375 - drm/amdgpu/display: don't assert in set backlight function
1376 - drm/amdgpu/display: handle aux backlight in backlight_get_brightness
1377 - drm/shmem-helper: Check for purged buffers in fault handler
1378 - drm/shmem-helper: Don't remove the offset in vm_area_struct pgoff
1379 - drm: Use USB controller's DMA mask when importing dmabufs
1380 - drm/amdgpu: fix S0ix handling when the CONFIG_AMD_PMC=m
1381 - drm: meson_drv add shutdown function
1382 - drm/shmem-helpers: vunmap: Don't put pages for dma-buf
1383 - drm/i915: Wedge the GPU if command parser setup fails
1384 - s390/cio: return -EFAULT if copy_to_user() fails
1385 - s390/crypto: return -EFAULT if copy_to_user() fails
1386 - qxl: Fix uninitialised struct field head.surface_id
1387 - sh_eth: fix TRSCER mask for R7S9210
1388 - media: usbtv: Fix deadlock on suspend
1389 - media: rkisp1: params: fix wrong bits settings
1390 - media: v4l: vsp1: Fix uif null pointer access
1391 - media: v4l: vsp1: Fix bru null pointer access
1392 - media: rc: compile rc-cec.c into rc-core
1393 - MIPS: kernel: Reserve exception base early to prevent corruption
1394 - mptcp: always graft subflow socket to parent
1395 - mptcp: reset last_snd on subflow close
1396 - i2c: rcar: faster irq code to minimize HW race condition
1397 - i2c: rcar: optimize cacheline to minimize HW race condition
1398 - scsi: pm80xx: Fix missing tag_free in NVMD DATA req
1399 - scsi: ufs: WB is only available on LUN #0 to #7
1400 - scsi: ufs: Protect some contexts from unexpected clock scaling
1401 - udf: fix silent AED tagLocation corruption
1402 - iommu/vt-d: Clear PRQ overflow only when PRQ is empty
1403 - mmc: mxs-mmc: Fix a resource leak in an error handling path in
1404 'mxs_mmc_probe()'
1405 - mmc: mediatek: fix race condition between msdc_request_timeout and irq
1406 - mmc: sdhci-iproc: Add ACPI bindings for the RPi
1407 - platform/x86: amd-pmc: put device on error paths
1408 - Platform: OLPC: Fix probe error handling
1409 - powerpc/pci: Add ppc_md.discover_phbs()
1410 - spi: stm32: make spurious and overrun interrupts visible
1411 - powerpc: improve handling of unrecoverable system reset
1412 - powerpc/perf: Record counter overflow always if SAMPLE_IP is unset
1413 - HID: logitech-dj: add support for the new lightspeed connection iteration
1414 - powerpc/64: Fix stack trace not displaying final frame
1415 - iommu/amd: Fix performance counter initialization
1416 - clk: qcom: gdsc: Implement NO_RET_PERIPH flag
1417 - sparc32: Limit memblock allocation to low memory
1418 - sparc64: Use arch_validate_flags() to validate ADI flag
1419 - Input: applespi - don't wait for responses to commands indefinitely.
1420 - PCI: xgene-msi: Fix race in installing chained irq handler
1421 - PCI: mediatek: Add missing of_node_put() to fix reference leak
1422 - drivers/base: build kunit tests without structleak plugin
1423 - PCI/LINK: Remove bandwidth notification
1424 - ext4: don't try to processed freed blocks until mballoc is initialized
1425 - kbuild: clamp SUBLEVEL to 255
1426 - PCI: Fix pci_register_io_range() memory leak
1427 - i40e: Fix memory leak in i40e_probe
1428 - PCI/ERR: Retain status from error notification
1429 - kasan: fix memory corruption in kasan_bitops_tags test
1430 - s390/smp: __smp_rescan_cpus() - move cpumask away from stack
1431 - drivers/base/memory: don't store phys_device in memory blocks
1432 - sysctl.c: fix underflow value setting risk in vm_table
1433 - scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling
1434 - scsi: target: core: Add cmd length set before cmd complete
1435 - scsi: target: core: Prevent underflow for service actions
1436 - clk: qcom: gpucc-msm8998: Add resets, cxc, fix flags on gpu_gx_gdsc
1437 - ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk
1438 - ALSA: hda/hdmi: Cancel pending works before suspend
1439 - ALSA: hda/conexant: Add quirk for mute LED control on HP ZBook G5
1440 - ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support
1441 - ALSA: hda: Drop the BATCH workaround for AMD controllers
1442 - ALSA: hda: Flush pending unsolicited events before suspend
1443 - ALSA: hda: Avoid spurious unsol event handling during S3/S4
1444 - ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar
1445 - ALSA: usb-audio: Apply the control quirk to Plantronics headsets
1446 - opp: Don't drop extra references to OPPs accidentally
1447 - Revert 95ebabde382c ("capabilities: Don't allow writing ambiguous v3 file
1448 capabilities")
1449 - block: Discard page cache of zone reset target range
1450 - block: Try to handle busy underlying device on discard
1451 - arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL
1452 - arm64: mte: Map hotplugged memory as Normal Tagged
1453 - arm64: perf: Fix 64-bit event counter read truncation
1454 - s390/dasd: fix hanging DASD driver unbind
1455 - s390/dasd: fix hanging IO request during DASD driver unbind
1456 - software node: Fix node registration
1457 - xen/events: reset affinity of 2-level event when tearing it down
1458 - xen/events: don't unmask an event channel when an eoi is pending
1459 - xen/events: avoid handling the same event on two cpus at the same time
1460 - mmc: mmci: Add MMC_CAP_NEED_RSP_BUSY for the stm32 variants
1461 - mmc: core: Fix partition switch time for eMMC
1462 - mmc: cqhci: Fix random crash when remove mmc module/card
1463 - cifs: do not send close in compound create+close requests
1464 - Goodix Fingerprint device is not a modem
1465 - USB: gadget: udc: s3c2410_udc: fix return value check in s3c2410_udc_probe()
1466 - USB: gadget: u_ether: Fix a configfs return code
1467 - usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio
1468 slot
1469 - usb: gadget: f_uac1: stop playback on function disable
1470 - usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement
1471 - usb: dwc3: qcom: add URS Host support for sdm845 ACPI boot
1472 - usb: dwc3: qcom: add ACPI device id for sc8180x
1473 - usb: dwc3: qcom: Honor wakeup enabled/disabled state
1474 - USB: usblp: fix a hang in poll() if disconnected
1475 - usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM
1476 - usb: xhci: do not perform Soft Retry for some xHCI hosts
1477 - xhci: Improve detection of device initiated wake signal.
1478 - usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing
1479 - USB: serial: io_edgeport: fix memory leak in edge_startup
1480 - USB: serial: ch341: add new Product ID
1481 - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
1482 - USB: serial: cp210x: add some more GE USB IDs
1483 - usbip: fix stub_dev to check for stream socket
1484 - usbip: fix vhci_hcd to check for stream socket
1485 - usbip: fix vudc to check for stream socket
1486 - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
1487 - usbip: fix vhci_hcd attach_store() races leading to gpf
1488 - usbip: fix vudc usbip_sockfd_store races leading to gpf
1489 - Revert "serial: max310x: rework RX interrupt handling"
1490 - misc/pvpanic: Export module FDT device table
1491 - misc: fastrpc: restrict user apps from sending kernel RPC messages
1492 - staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan()
1493 - staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
1494 - staging: rtl8712: unterminated string leads to read overflow
1495 - staging: rtl8188eu: fix potential memory corruption in
1496 rtw_check_beacon_data()
1497 - staging: ks7010: prevent buffer overflow in ks_wlan_set_scan()
1498 - staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd
1499 - staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan
1500 - staging: comedi: addi_apci_1032: Fix endian problem for COS sample
1501 - staging: comedi: addi_apci_1500: Fix endian problem for command sample
1502 - staging: comedi: adv_pci1710: Fix endian problem for AI command data
1503 - staging: comedi: das6402: Fix endian problem for AI command data
1504 - staging: comedi: das800: Fix endian problem for AI command data
1505 - staging: comedi: dmm32at: Fix endian problem for AI command data
1506 - staging: comedi: me4000: Fix endian problem for AI command data
1507 - staging: comedi: pcl711: Fix endian problem for AI command data
1508 - staging: comedi: pcl818: Fix endian problem for AI command data
1509 - mlxsw: spectrum_router: Ignore routes using a deleted nexthop object
1510 - net: phy: ti: take into account all possible interrupt sources
1511 - sh_eth: fix TRSCER mask for R7S72100
1512 - powerpc/sstep: Fix VSX instruction emulation
1513 - net: macb: Add default usrio config to default gem config
1514 - cpufreq: qcom-hw: fix dereferencing freed memory 'data'
1515 - cpufreq: qcom-hw: Fix return value check in qcom_cpufreq_hw_cpu_init()
1516 - arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory
1517 - SUNRPC: Set memalloc_nofs_save() for sync tasks
1518 - NFS: Don't revalidate the directory permissions on a lookup failure
1519 - NFS: Don't gratuitously clear the inode cache when lookup failed
1520 - NFSv4.2: fix return value of _nfs4_get_security_label()
1521 - block: rsxx: fix error return code of rsxx_pci_probe()
1522 - drm/ttm: Fix TTM page pool accounting
1523 - nvme-fc: fix racing controller reset and create association
1524 - configfs: fix a use-after-free in __configfs_open_file
1525 - arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds
1526 - io_uring: perform IOPOLL reaping if canceler is thread itself
1527 - drm/nouveau: fix dma syncing for loops (v2)
1528 - perf/arm_dmc620_pmu: Fix error return code in dmc620_pmu_device_probe()
1529 - net: expand textsearch ts_state to fit skb_seq_state
1530 - mptcp: put subflow sock on connect error
1531 - mptcp: fix memory accounting on allocation error
1532 - perf/core: Flush PMU internal buffers for per-CPU events
1533 - perf/x86/intel: Set PERF_ATTACH_SCHED_CB for large PEBS and LBR
1534 - hrtimer: Update softirq_expires_next correctly after
1535 __hrtimer_get_next_event()
1536 - powerpc/64s/exception: Clean up a missed SRR specifier
1537 - seqlock,lockdep: Fix seqcount_latch_init()
1538 - memblock: fix section mismatch warning
1539 - stop_machine: mark helpers __always_inline
1540 - include/linux/sched/mm.h: use rcu_dereference in in_vfork()
1541 - zram: fix return value on writeback_store
1542 - zram: fix broken page writeback
1543 - linux/compiler-clang.h: define HAVE_BUILTIN_BSWAP*
1544 - sched: Fix migration_cpu_stop() requeueing
1545 - sched/membarrier: fix missing local execution of ipi_sync_rq_state()
1546 - sched: Collate affine_move_task() stoppers
1547 - sched: Simplify migration_cpu_stop()
1548 - sched: Optimize migration_cpu_stop()
1549 - sched: Fix affine_move_task() self-concurrency
1550 - sched: Simplify set_affinity_pending refcounts
1551 - efi: stub: omit SetVirtualAddressMap() if marked unsupported in RT_PROP
1552 table
1553 - powerpc/64s: Fix instruction encoding for lis in ppc_function_entry()
1554 - powerpc: Fix inverted SET_FULL_REGS bitop
1555 - powerpc: Fix missing declaration of [en/dis]able_kernel_vsx()
1556 - binfmt_misc: fix possible deadlock in bm_register_write
1557 - kasan, mm: fix crash with HW_TAGS and DEBUG_PAGEALLOC
1558 - kasan: fix KASAN_STACK dependency for HW_TAGS
1559 - x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2
1560 - x86/sev-es: Introduce ip_within_syscall_gap() helper
1561 - x86/sev-es: Check regs->sp is trusted before adjusting #VC IST stack
1562 - x86/sev-es: Correctly track IRQ states in runtime #VC handler
1563 - x86/sev-es: Use __copy_from_user_inatomic()
1564 - x86/entry: Fix entry/exit mismatch on failed fast 32-bit syscalls
1565 - KVM: x86: Ensure deadline timer has truly expired before posting its IRQ
1566 - KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged
1567 - KVM: arm64: Ensure I-cache isolation between vcpus of a same VM
1568 - KVM: arm64: Fix range alignment when walking page tables
1569 - KVM: arm64: Avoid corrupting vCPU context register in guest exit
1570 - KVM: arm64: nvhe: Save the SPE context early
1571 - KVM: arm64: Reject VM creation when the default IPA size is unsupported
1572 - KVM: arm64: Fix exclusive limit for IPA size
1573 - mm/highmem.c: fix zero_user_segments() with start > end
1574 - mm/userfaultfd: fix memory corruption due to writeprotect
1575 - mm/madvise: replace ptrace attach requirement for process_madvise
1576 - mm/memcg: set memcg when splitting page
1577 - mm/memcg: rename mem_cgroup_split_huge_fixup to split_page_memcg and add
1578 nr_pages argument
1579 - mm/page_alloc.c: refactor initialization of struct page for holes in memory
1580 layout
1581 - KVM: arm64: Fix nVHE hyp panic host context restore
1582 - Linux 5.11.7
1583 - [Config] Update for removal of CONFIG_PCIE_BW
1584 - [Config] add rc-cec to modules.ignore
1585
1586 * Miscellaneous upstream changes: v5.11.6 upstream stable release
1587 - ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter
1588 handling
1589 - io_uring: fix inconsistent lock state
1590 - io_uring: deduplicate core cancellations sequence
1591 - io_uring: unpark SQPOLL thread for cancelation
1592 - io_uring: deduplicate failing task_work_add
1593 - fs: provide locked helper variant of close_fd_get_file()
1594 - io_uring: get rid of intermediate IORING_OP_CLOSE stage
1595 - io_uring/io-wq: kill off now unused IO_WQ_WORK_NO_CANCEL
1596 - io_uring/io-wq: return 2-step work swap scheme
1597 - io_uring: don't take uring_lock during iowq cancel
1598 - media: cedrus: Remove checking for required controls
1599 - nvme-pci: mark Kingston SKC2000 as not supporting the deepest power state
1600 - parisc: Enable -mlong-calls gcc option with CONFIG_COMPILE_TEST
1601 - arm64: Make CPU_BIG_ENDIAN depend on ld.bfd or ld.lld 13.0.0+
1602 - btrfs: export and rename qgroup_reserve_meta
1603 - btrfs: don't flush from btrfs_delayed_inode_reserve_metadata
1604 - iommu/amd: Fix sleeping in atomic in increase_address_space()
1605 - scsi: ufs-mediatek: Enable UFSHCI_QUIRK_SKIP_MANUAL_WB_FLUSH_CTRL
1606 - scsi: ufs: Add a quirk to permit overriding UniPro defaults
1607 - misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom
1608 - scsi: ufs: Introduce a quirk to allow only page-aligned sg entries
1609 - scsi: ufs: ufs-exynos: Apply vendor-specific values for three timeouts
1610 - scsi: ufs: ufs-exynos: Use UFSHCD_QUIRK_ALIGN_SG_WITH_PAGE_SIZE
1611 - drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register
1612 - mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
1613 - HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo
1614 Winpad A15
1615 - ALSA: usb-audio: Add DJM750 to Pioneer mixer quirk
1616 - ALSA: usb-audio: add mixer quirks for Pioneer DJM-900NXS2
1617 - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch 10E
1618 - PCI: cadence: Retrain Link to work around Gen2 training defect
1619 - ASoC: Intel: sof_sdw: reorganize quirks by generation
1620 - ASoC: Intel: sof_sdw: add quirk for HP Spectre x360 convertible
1621 - scsi: ufs: Fix a duplicate dev quirk number
1622 - KVM: SVM: Clear the CR4 register on reset
1623 - nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST.
1624 - nvme-pci: add quirks for Lexar 256GB SSD
1625
1626 * Miscellaneous upstream changes: v5.11.5 upstream stable release
1627 - ALSA: hda/realtek: Enable headset mic of Acer SWIFT with ALC256
1628 - ALSA: usb-audio: use Corsair Virtuoso mapping for Corsair Virtuoso SE
1629 - ALSA: usb-audio: Don't abort even if the clock rate differs
1630 - ALSA: usb-audio: Drop bogus dB range in too low level
1631 - ALSA: usb-audio: Allow modifying parameters with succeeding hw_params calls
1632 - tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality()
1633 - tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality()
1634 - btrfs: avoid double put of block group when emptying cluster
1635 - btrfs: fix raid6 qstripe kmap
1636 - btrfs: fix race between writes to swap files and scrub
1637 - btrfs: fix race between swap file activation and snapshot creation
1638 - btrfs: fix stale data exposure after cloning a hole with NO_HOLES enabled
1639 - btrfs: tree-checker: do not error out if extent ref hash doesn't match
1640 - btrfs: fix race between extent freeing/allocation when using bitmaps
1641 - btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl
1642 - btrfs: free correct amount of space in btrfs_delayed_inode_reserve_metadata
1643 - btrfs: fix spurious free_space_tree remount warning
1644 - btrfs: unlock extents in btrfs_zero_range in case of quota reservation
1645 errors
1646 - btrfs: fix warning when creating a directory with smack enabled
1647 - PM: runtime: Update device status before letting suppliers suspend
1648 - ring-buffer: Force before_stamp and write_stamp to be different on discard
1649 - io_uring: ignore double poll add on the same waitqueue head
1650 - dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size
1651 - dm verity: fix FEC for RS roots unaligned to block size
1652 - drm/amd/pm: correct Arcturus mmTHM_BACO_CNTL register address
1653 - drm/amdgpu:disable VCN for Navi12 SKU
1654 - drm/amdgpu: Only check for S0ix if AMD_PMC is configured
1655 - drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie
1656 - crypto - shash: reduce minimum alignment of shash_desc structure
1657 - ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits
1658 - ALSA: usb-audio: Fix Pioneer DJM devices URB_CONTROL request direction to
1659 set samplerate
1660 - RDMA/cm: Fix IRQ restore in ib_send_cm_sidr_rep
1661 - RDMA/rxe: Fix missing kconfig dependency on CRYPTO
1662 - IB/mlx5: Add missing error code
1663 - ALSA: hda: intel-nhlt: verify config type
1664 - ftrace: Have recordmcount use w8 to read relp->r_info in
1665 arm64_is_fake_mcount
1666 - ia64: don't call handle_signal() unless there's actually a signal queued
1667 - rsxx: Return -EFAULT if copy_to_user() fails
1668 - iommu/tegra-smmu: Fix mc errors on tegra124-nyan
1669 - iommu: Don't use lazy flush for untrusted device
1670 - iommu/vt-d: Fix status code for Allocate/Free PASID command
1671 - btrfs: zoned: use sector_t for zone sectors
1672 - tomoyo: recognize kernel threads correctly
1673 - r8169: fix resuming from suspend on RTL8105e if machine runs on battery
1674
1675 * Miscellaneous upstream changes: v5.11.4 upstream stable release
1676 - net: usb: qmi_wwan: support ZTE P685M modem
1677 - iwlwifi: add new cards for So and Qu family
1678 - x86/build: Treat R_386_PLT32 relocation as R_386_PC32
1679 - JFS: more checks for invalid superblock
1680 - sched/core: Allow try_invoke_on_locked_down_task() with irqs disabled
1681 - udlfb: Fix memory leak in dlfb_usb_probe
1682 - media: mceusb: sanity check for prescaler value
1683 - erofs: fix shift-out-of-bounds of blkszbits
1684 - media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate
1685 - media: zr364xx: fix memory leaks in probe()
1686 - xfs: Fix assert failure in xfs_setattr_size()
1687 - net/af_iucv: remove WARN_ONCE on malformed RX packets
1688 - smackfs: restrict bytes count in smackfs write functions
1689 - tomoyo: ignore data race while checking quota
1690 - net: fix up truesize of cloned skb in skb_prepare_for_shift()
1691 - mptcp: fix spurious retransmissions
1692 - riscv: Get rid of MAX_EARLY_MAPPING_SIZE
1693 - nbd: handle device refs for DESTROY_ON_DISCONNECT properly
1694 - mm/hugetlb.c: fix unnecessary address expansion of pmd sharing
1695 - vfio/type1: Use follow_pte()
1696 - RDMA/rtrs: Do not signal for heatbeat
1697 - RDMA/rtrs-clt: Use bitmask to check sess->flags
1698 - RDMA/rtrs-srv: Do not signal REG_MR
1699 - tcp: fix tcp_rmem documentation
1700 - mptcp: do not wakeup listener for MPJ subflows
1701 - mptcp: fix DATA_FIN generation on early shutdown
1702 - net: bridge: use switchdev for port flags set through sysfs too
1703 - net/sched: cls_flower: Reject invalid ct_state flags rules
1704 - net: dsa: tag_rtl4_a: Support also egress tags
1705 - net: ag71xx: remove unnecessary MTU reservation
1706 - net: hsr: add support for EntryForgetTime
1707 - net: psample: Fix netlink skb length with tunnel info
1708 - net: fix dev_ifsioc_locked() race condition
1709 - dt-bindings: ethernet-controller: fix fixed-link specification
1710 - dt-bindings: net: btusb: DT fix s/interrupt-name/interrupt-names/
1711 - ASoC: qcom: Remove useless debug print
1712 - ath10k: prevent deinitializing NAPI twice
1713 - EDAC/amd64: Do not load on family 0x15, model 0x13
1714 - staging: fwserial: Fix error handling in fwserial_create
1715 - x86/reboot: Add Zotac ZBOX CI327 nano PCI reboot quirk
1716 - can: flexcan: add CAN wakeup function for i.MX8QM
1717 - vt/consolemap: do font sum unsigned
1718 - wlcore: Fix command execute failure 19 for wl12xx
1719 - Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl
1720 - Bluetooth: btusb: fix memory leak on suspend and resume
1721 - selftests/bpf: Remove memory leak
1722 - mt76: mt7915: reset token when mac_reset happens
1723 - mt76: mt7615: reset token when mac_reset happens
1724 - pktgen: fix misuse of BUG_ON() in pktgen_thread_worker()
1725 - ath10k: fix wmi mgmt tx queue full due to race condition
1726 - net: sfp: add mode quirk for GPON module Ubiquiti U-Fiber Instant
1727 - Bluetooth: Add new HCI_QUIRK_NO_SUSPEND_NOTIFIER quirk
1728 - Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data
1729 - staging: most: sound: add sanity check for function argument
1730 - staging: bcm2835-audio: Replace unsafe strcpy() with strscpy()
1731 - net: ipa: avoid field overflow
1732 - brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet
1733 - brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet
1734 - wilc1000: Fix use of void pointer as a wrong struct type
1735 - drm/hisilicon: Fix use-after-free
1736 - crypto: tcrypt - avoid signed overflow in byte count
1737 - fs: make unlazy_walk() error handling consistent
1738 - drm/amdgpu: Add check to prevent IH overflow
1739 - PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse
1740 - ASoC: Intel: bytcr_rt5640: Add new BYT_RT5640_NO_SPEAKERS quirk-flag
1741 - ALSA: usb-audio: Add support for Pioneer DJM-750
1742 - drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails
1743 - drm/amd/amdgpu: add error handling to amdgpu_virt_read_pf2vf_data
1744 - media: uvcvideo: Allow entities with no pads
1745 - f2fs: handle unallocated section and zone on pinned/atgc
1746 - f2fs: fix to set/clear I_LINKABLE under i_lock
1747 - nvme-core: add cancel tagset helpers
1748 - nvme-rdma: add clean action for failed reconnection
1749 - nvme-tcp: add clean action for failed reconnection
1750 - ALSA: usb-audio: Add DJM450 to Pioneer format quirk
1751 - ALSA: usb-audio: Add DJM-450 to the quirks table
1752 - ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr()
1753 - btrfs: fix error handling in commit_fs_roots
1754 - perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[]
1755 - ASoC: Intel: sof-sdw: indent and add quirks consistently
1756 - ASoC: Intel: sof_sdw: detect DMIC number based on mach params
1757 - parisc: Bump 64-bit IRQ stack size to 64 KB
1758 - sched/features: Fix hrtick reprogramming
1759 - ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R
1760 tablet
1761 - ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet
1762 - ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet
1763 - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet
1764 - scsi: iscsi: Restrict sessions and handles to admin capabilities
1765 - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
1766 - scsi: iscsi: Verify lengths on passthrough PDUs
1767 - Xen/gnttab: handle p2m update errors on a per-slot basis
1768 - xen-netback: respect gnttab_map_refs()'s return value
1769 - xen: fix p2m size in dom0 for disabled memory hotplug case
1770 - swap: fix swapfile read/write offset
1771 - tty: fix up iterate_tty_read() EOVERFLOW handling
1772 - tty: fix up hung_up_tty_read() conversion
1773 - tty: clean up legacy leftovers from n_tty line discipline
1774 - tty: teach n_tty line discipline about the new "cookie continuations"
1775 - tty: teach the n_tty ICANON case about the new "cookie continuations" too
1776 - phy: mediatek: Add missing MODULE_DEVICE_TABLE()
1777 - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ
1778 - ALSA: hda/realtek: Add quirk for Intel NUC 10
1779 - ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board
1780
1781 * Miscellaneous upstream changes: v5.11.3 upstream stable release
1782 - vmlinux.lds.h: add DWARF v5 sections
1783 - vdpa/mlx5: fix param validation in mlx5_vdpa_get_config()
1784 - debugfs: be more robust at handling improper input in debugfs_lookup()
1785 - debugfs: do not attempt to create a new file before the filesystem is
1786 initalized
1787 - driver core: auxiliary bus: Fix calling stage for auxiliary bus init
1788 - scsi: libsas: docs: Remove notify_ha_event()
1789 - scsi: qla2xxx: Fix mailbox Ch erroneous error
1790 - kdb: Make memory allocations more robust
1791 - w1: w1_therm: Fix conversion result for negative temperatures
1792 - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064
1793 - PCI: Decline to resize resources if boot config must be preserved
1794 - virt: vbox: Do not use wait_event_interruptible when called from kernel
1795 context
1796 - bfq: Avoid false bfq queue merging
1797 - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode
1798 - zsmalloc: account the number of compacted pages correctly
1799 - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section
1800 - vmlinux.lds.h: Define SANTIZER_DISCARDS with CONFIG_GCOV_KERNEL=y
1801 - random: fix the RNDRESEEDCRNG ioctl
1802 - ALSA: pcm: Call sync_stop at disconnection
1803 - ALSA: pcm: Assure sync with the pending stop operation at suspend
1804 - ALSA: pcm: Don't call sync_stop if it hasn't been stopped
1805 - drm/i915/gt: One more flush for Baytrail clear residuals
1806 - ath10k: Fix error handling in case of CE pipe init failure
1807 - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the
1808 probe function
1809 - Bluetooth: hci_uart: Fix a race for write_work scheduling
1810 - Bluetooth: Fix initializing response id after clearing struct
1811 - arm64: dts: renesas: beacon kit: Fix choppy Bluetooth Audio
1812 - arm64: dts: renesas: beacon: Fix audio-1.8V pin enable
1813 - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5
1814 - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk
1815 - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato
1816 - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring
1817 - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa
1818 - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family
1819 - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2
1820 - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso
1821 - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops
1822 - Bluetooth: hci_qca: Fix memleak in qca_controller_memdump
1823 - staging: vchiq: Fix bulk userdata handling
1824 - staging: vchiq: Fix bulk transfers on 64-bit builds
1825 - arm64: dts: qcom: msm8916-samsung-a5u: Fix iris compatible
1826 - net: stmmac: dwmac-meson8b: fix enabling the timing-adjustment clock
1827 - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h
1828 - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args
1829 - firmware: arm_scmi: Fix call site of scmi_notification_exit
1830 - arm64: dts: allwinner: A64: properly connect USB PHY to port 0
1831 - arm64: dts: allwinner: H6: properly connect USB PHY to port 0
1832 - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card
1833 - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency
1834 - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz
1835 - arm64: dts: qcom: msm8916-samsung-a2015: Fix sensors
1836 - cpufreq: brcmstb-avs-cpufreq: Free resources in error path
1837 - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove()
1838 - arm64: dts: rockchip: rk3328: Add clock_in_out property to gmac2phy node
1839 - ACPICA: Fix exception code class checks
1840 - usb: gadget: u_audio: Free requests only after callback
1841 - arm64: dts: qcom: sdm845-db845c: Fix reset-pin of ov8856 node
1842 - soc: qcom: socinfo: Fix an off by one in qcom_show_pmic_model()
1843 - soc: ti: pm33xx: Fix some resource leak in the error handling paths of the
1844 probe function
1845 - staging: media: atomisp: Fix size_t format specifier in hmm_alloc() debug
1846 statemenet
1847 - Bluetooth: drop HCI device reference before return
1848 - Bluetooth: Put HCI device if inquiry procedure interrupts
1849 - memory: ti-aemif: Drop child node when jumping out loop
1850 - ARM: dts: Configure missing thermal interrupt for 4430
1851 - usb: dwc2: Do not update data length if it is 0 on inbound transfers
1852 - usb: dwc2: Abort transaction after errors with unknown reason
1853 - usb: dwc2: Make "trimming xfer length" a debug message
1854 - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules
1855 - x86/MSR: Filter MSR writes through X86_IOC_WRMSR_REGS ioctl too
1856 - arm64: dts: renesas: beacon: Fix EEPROM compatible value
1857 - can: mcp251xfd: mcp251xfd_probe(): fix errata reference
1858 - ARM: dts: armada388-helios4: assign pinctrl to LEDs
1859 - ARM: dts: armada388-helios4: assign pinctrl to each fan
1860 - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to
1861 a53-firmware
1862 - opp: Correct debug message in _opp_add_static_v2()
1863 - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv
1864 - soc: qcom: ocmem: don't return NULL in of_get_ocmem
1865 - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address
1866 - arm64: dts: meson: fix broken wifi node for Khadas VIM3L
1867 - iwlwifi: mvm: set enabled in the PPAG command properly
1868 - ARM: s3c: fix fiq for clang IAS
1869 - optee: simplify i2c access
1870 - staging: wfx: fix possible panic with re-queued frames
1871 - ARM: at91: use proper asm syntax in pm_suspend
1872 - ath10k: Fix suspicious RCU usage warning in
1873 ath10k_wmi_tlv_parse_peer_stats_info()
1874 - ath10k: Fix lockdep assertion warning in ath10k_sta_statistics
1875 - ath11k: fix a locking bug in ath11k_mac_op_start()
1876 - soc: aspeed: snoop: Add clock control logic
1877 - iwlwifi: mvm: fix the type we use in the PPAG table validity checks
1878 - iwlwifi: mvm: store PPAG enabled/disabled flag properly
1879 - iwlwifi: mvm: send stored PPAG command instead of local
1880 - iwlwifi: mvm: assign SAR table revision to the command later
1881 - iwlwifi: mvm: don't check if CSA event is running before removing
1882 - bpf_lru_list: Read double-checked variable once without lock
1883 - iwlwifi: pnvm: set the PNVM again if it was already loaded
1884 - iwlwifi: pnvm: increment the pointer before checking the TLV
1885 - ath9k: fix data bus crash when setting nf_override via debugfs
1886 - selftests/bpf: Convert test_xdp_redirect.sh to bash
1887 - ibmvnic: Set to CLOSED state even on error
1888 - bnxt_en: reverse order of TX disable and carrier off
1889 - bnxt_en: Fix devlink info's stored fw.psid version format.
1890 - xen/netback: fix spurious event detection for common event case
1891 - dpaa2-eth: fix memory leak in XDP_REDIRECT
1892 - net: phy: consider that suspend2ram may cut off PHY power
1893 - net/mlx5e: Enable XDP for Connect-X IPsec capable devices
1894 - net/mlx5e: Don't change interrupt moderation params when DIM is enabled
1895 - net/mlx5e: Change interrupt moderation channel params also when channels are
1896 closed
1897 - net/mlx5: Fix health error state handling
1898 - net/mlx5e: Replace synchronize_rcu with synchronize_net
1899 - net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context
1900 - net/mlx5: Disable devlink reload for multi port slave device
1901 - net/mlx5: Disallow RoCE on multi port slave device
1902 - net/mlx5: Disallow RoCE on lag device
1903 - net/mlx5: Disable devlink reload for lag devices
1904 - net/mlx5e: CT: manage the lifetime of the ct entry object
1905 - net/mlx5e: Check tunnel offload is required before setting SWP
1906 - mac80211: fix potential overflow when multiplying to u32 integers
1907 - libbpf: Ignore non function pointer member in struct_ops
1908 - bpf: Fix an unitialized value in bpf_iter
1909 - bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation
1910 - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx
1911 - selftests: mptcp: fix ACKRX debug message
1912 - tcp: fix SO_RCVLOWAT related hangs under mem pressure
1913 - net: axienet: Handle deferred probe on clock properly
1914 - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4
1915 and ulds
1916 - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case
1917 - bpf: Clear subreg_def for global function return values
1918 - ibmvnic: add memory barrier to protect long term buffer
1919 - ibmvnic: skip send_request_unmap for timeout reset
1920 - ibmvnic: serialize access to work queue on remove
1921 - net: dsa: felix: perform teardown in reverse order of setup
1922 - net: dsa: felix: don't deinitialize unused ports
1923 - net: phy: mscc: adding LCPLL reset to VSC8514
1924 - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout
1925 - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning
1926 - net: amd-xgbe: Reset link when the link never comes back
1927 - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP
1928 - net: mvneta: Remove per-cpu queue mapping for Armada 3700
1929 - net: enetc: fix destroyed phylink dereference during unbind
1930 - Bluetooth: Remove hci_req_le_suspend_config
1931 - arm64: dts: broadcom: bcm4908: use proper NAND binding
1932 - Bluetooth: hci_qca: Wait for SSR completion during suspend
1933 - serial: stm32: fix DMA initialization error handling
1934 - bpf: Declare __bpf_free_used_maps() unconditionally
1935 - selftests/bpf: Sync RCU before unloading bpf_testmod
1936 - arm64: dts: qcom: sm8250: correct sdhc_2 xo clk
1937 - arm64: dts: qcom: qrb5165-rb5: fix uSD pins drive strength
1938 - tty: convert tty_ldisc_ops 'read()' function to take a kernel pointer
1939 - tty: implement read_iter
1940 - x86/sgx: Fix the return type of sgx_init()
1941 - selftests/bpf: Don't exit on failed bpf_testmod unload
1942 - arm64: dts: mt8183: rename rdma fifo size
1943 - arm64: dts: mt8183: refine gamma compatible name
1944 - arm64: dts: mt8183: Add missing power-domain for pwm0 node
1945 - net: sfp: add workaround for Realtek RTL8672 and RTL9601C chips
1946 - ARM: tegra: ouya: Fix eMMC on specific bootloaders
1947 - arm64: dts: mt8183: Fix GCE include path
1948 - Bluetooth: hci_qca: check for SSR triggered flag while suspend
1949 - Bluetooth: hci_qca: Fixed issue during suspend
1950 - soc: aspeed: socinfo: Add new systems
1951 - net/mlx5e: E-switch, Fix rate calculation for overflow
1952 - net/mlx5e: Enable striding RQ for Connect-X IPsec capable devices
1953 - net/mlx5e: Fix CQ params of ICOSQ and async ICOSQ
1954 - ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16
1955 - net: ipa: initialize all resources
1956 - net: phy: mscc: improved serdes calibration applied to VSC8514
1957 - net: phy: mscc: coma mode disabled for VSC8514
1958 - fbdev: aty: SPARC64 requires FB_ATY_CT
1959 - drm/gma500: Fix error return code in psb_driver_load()
1960 - drm: document that user-space should force-probe connectors
1961 - gma500: clean up error handling in init
1962 - drm/fb-helper: Add missed unlocks in setcmap_legacy()
1963 - drm/panel: s6e63m0: Fix init sequence again
1964 - drm/panel: mantix: Tweak init sequence
1965 - drm/vc4: hdmi: Take into account the clock doubling flag in atomic_check
1966 - drm/panel: s6e63m0: Support max-brightness
1967 - crypto: sun4i-ss - linearize buffers content must be kept
1968 - crypto: sun4i-ss - fix kmap usage
1969 - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
1970 - hwrng: ingenic - Fix a resource leak in an error handling path
1971 - media: allegro: Fix use after free on error
1972 - ASoC: fsl_aud2htx: select SND_SOC_IMX_PCM_DMA
1973 - kcsan: Rewrite kcsan_prandom_u32_max() without prandom_u32_state()
1974 - drm: rcar-du: Fix PM reference leak in rcar_cmm_enable()
1975 - drm: rcar-du: Fix crash when using LVDS1 clock for CRTC
1976 - drm: rcar-du: Fix the return check of of_parse_phandle and
1977 of_find_device_by_node
1978 - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition
1979 - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init
1980 - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0
1981 - drm/virtio: make sure context is created in gem open
1982 - drm/fourcc: fix Amlogic format modifier masks
1983 - media: ipu3-cio2: Build only for x86
1984 - media: i2c: ov5670: Fix PIXEL_RATE minimum value
1985 - media: imx: Unregister csc/scaler only if registered
1986 - media: imx: Fix csc/scaler unregister
1987 - media: mtk-vcodec: fix error return code in vdec_vp9_decode()
1988 - media: camss: Fix signedness bug in video_enum_fmt()
1989 - media: camss: missing error code in msm_video_register()
1990 - media: vsp1: Fix an error handling path in the probe function
1991 - media: em28xx: Fix use-after-free in em28xx_alloc_urbs
1992 - media: media/pci: Fix memleak in empress_init
1993 - media: tm6000: Fix memleak in tm6000_start_stream
1994 - media: aspeed: fix error return code in aspeed_video_setup_video()
1995 - ASoC: cs42l56: fix up error handling in probe
1996 - ASoC: qcom: qdsp6: Move frontend AIFs to q6asm-dai
1997 - evm: Fix memleak in init_desc
1998 - crypto: qat - replace CRYPTO_AES with CRYPTO_LIB_AES in Kconfig
1999 - crypto: bcm - Rename struct device_private to bcm_device_private
2000 - sched/fair: Avoid stale CPU util_est value for schedutil in task dequeue
2001 - drm/sun4i: tcon: fix inverted DCLK polarity
2002 - media: imx7: csi: Fix regression for parallel cameras on i.MX6UL
2003 - media: imx7: csi: Fix pad link validation
2004 - media: ti-vpe: cal: fix write to unallocated memory
2005 - MIPS: properly stop .eh_frame generation
2006 - MIPS: Compare __SYNC_loongson3_war against 0
2007 - drm/tegra: Fix reference leak when pm_runtime_get_sync() fails
2008 - drm/amdgpu: toggle on DF Cstate after finishing xgmi injection
2009 - bsg: free the request before return error code
2010 - macintosh/adb-iop: Use big-endian autopoll mask
2011 - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction.
2012 - drm/amd/display: Fix HDMI deep color output for DCE 6-11.
2013 - media: software_node: Fix refcounts in software_node_get_next_child()
2014 - media: lmedm04: Fix misuse of comma
2015 - media: vidtv: psi: fix missing crc for PMT
2016 - media: atomisp: Fix a buffer overflow in debug code
2017 - media: qm1d1c0042: fix error return code in qm1d1c0042_init()
2018 - media: cx25821: Fix a bug when reallocating some dma memory
2019 - media: mtk-vcodec: fix argument used when DEBUG is defined
2020 - mtd: phram: use div_u64_rem to stop overwrite len in phram_setup
2021 - media: pxa_camera: declare variable when DEBUG is defined
2022 - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values
2023 - media: i2c/Kconfig: Select FWNODE for OV772x sensor
2024 - ASoC: max98373: Fixes a typo in max98373_feedback_get
2025 - sched/eas: Don't update misfit status if the task is pinned
2026 - f2fs: fix null page reference in redirty_blocks
2027 - f2fs: compress: fix potential deadlock
2028 - ASoC: qcom: lpass-cpu: Remove bit clock state check
2029 - ASoC: SOF: Intel: hda: cancel D0i3 work during runtime suspend
2030 - perf/arm-cmn: Fix PMU instance naming
2031 - perf/arm-cmn: Move IRQs when migrating context
2032 - mtd: parser: imagetag: fix error codes in
2033 bcm963xx_parse_imagetag_partitions()
2034 - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error)
2035 - crypto: talitos - Fix ctr(aes) on SEC1
2036 - drm/nouveau: bail out of nouveau_channel_new if channel init fails
2037 - irqchip/ls-extirq: add IRQCHIP_SKIP_SET_WAKE to the irqchip flags
2038 - mm: proc: Invalidate TLB after clearing soft-dirty page state
2039 - ata: ahci_brcm: Add back regulators management
2040 - ASoC: cpcap: fix microphone timeslot mask
2041 - ASoC: codecs: add missing max_register in regmap config
2042 - mtd: parsers: afs: Fix freeing the part name memory in failure
2043 - mtd: rawnand: intel: Fix an error handling path in 'ebu_dma_start()'
2044 - f2fs: fix to avoid inconsistent quota data
2045 - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()
2046 - f2fs: fix a wrong condition in __submit_bio
2047 - ASoC: qcom: Fix typo error in HDMI regmap config callbacks
2048 - KVM: nSVM: Don't strip host's C-bit from guest's CR3 when reading PDPTRs
2049 - drm/mediatek: Check if fb is null
2050 - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind()
2051 - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A5E
2052 - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A32
2053 - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A3E
2054 - locking/lockdep: Avoid unmatched unlock
2055 - ASoC: qcom: lpass: Fix i2s ctl register bit map
2056 - ASoC: rt5682: Fix panic in rt5682_jack_detect_handler happening during
2057 system shutdown
2058 - ASoC: SOF: debug: Fix a potential issue on string buffer termination
2059 - btrfs: clarify error returns values in __load_free_space_cache
2060 - btrfs: fix double accounting of ordered extent for subpage case in
2061 btrfs_invalidapge
2062 - MIPS: relocatable: Provide kaslr_offset() to get the kernel offset
2063 - KVM: x86: Restore all 64 bits of DR6 and DR7 during RSM on x86-64
2064 - s390/zcrypt: return EIO when msg retry limit reached
2065 - drm/vc4: hdmi: Move hdmi reset to bind
2066 - drm/vc4: hdmi: Fix register offset with longer CEC messages
2067 - drm/vc4: hdmi: Fix up CEC registers
2068 - drm/vc4: hdmi: Restore cec physical address on reconnect
2069 - drm/vc4: hdmi: Compute the CEC clock divider from the clock rate
2070 - drm/vc4: hdmi: Update the CEC clock divider on HSM rate change
2071 - drm/lima: fix reference leak in lima_pm_busy
2072 - drm/virtio: fix an error code in virtio_gpu_init()
2073 - drm/dp_mst: Don't cache EDIDs for physical ports
2074 - hwrng: timeriomem - Fix cooldown period calculation
2075 - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
2076 - io_uring: fix possible deadlock in io_uring_poll
2077 - nvmet-tcp: fix receive data digest calculation for multiple h2cdata PDUs
2078 - nvmet-tcp: fix potential race of tcp socket closing accept_work
2079 - nvme-multipath: set nr_zones for zoned namespaces
2080 - nvmet: remove extra variable in identify ns
2081 - nvmet: set status to 0 in case for invalid nsid
2082 - ASoC: SOF: sof-pci-dev: add missing Up-Extreme quirk
2083 - ima: Free IMA measurement buffer on error
2084 - ima: Free IMA measurement buffer after kexec syscall
2085 - ASoC: simple-card-utils: Fix device module clock
2086 - fs/jfs: fix potential integer overflow on shift of a int
2087 - jffs2: fix use after free in jffs2_sum_write_data()
2088 - ubifs: Fix memleak in ubifs_init_authentication
2089 - ubifs: replay: Fix high stack usage, again
2090 - ubifs: Fix error return code in alloc_wbufs()
2091 - irqchip/imx: IMX_INTMUX should not default to y, unconditionally
2092 - smp: Process pending softirqs in flush_smp_call_function_from_idle()
2093 - drm/amdgpu/display: remove hdcp_srm sysfs on device removal
2094 - Input: da7280 - fix missing error test
2095 - Input: da7280 - protect OF match table with CONFIG_OF
2096 - Input: imx_keypad - add dependency on HAS_IOMEM
2097 - capabilities: Don't allow writing ambiguous v3 file capabilities
2098 - HSI: Fix PM usage counter unbalance in ssi_hw_init
2099 - power: supply: cpcap: Add missing IRQF_ONESHOT to fix regression
2100 - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL
2101 - clk: meson: clk-pll: make "ret" a signed integer
2102 - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate()
2103 - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant
2104 - regulator: qcom-rpmh-regulator: add pm8009-1 chip revision
2105 - arm64: dts: qcom: qrb5165-rb5: fix pm8009 regulators
2106 - quota: Fix memory leak when handling corrupted quota file
2107 - i2c: iproc: handle only slave interrupts which are enabled
2108 - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE)
2109 - i2c: iproc: handle master read request
2110 - spi: cadence-quadspi: Abort read if dummy cycles required are too many
2111 - clk: sunxi-ng: h6: Fix CEC clock
2112 - clk: renesas: r8a779a0: Remove non-existent S2 clock
2113 - clk: renesas: r8a779a0: Fix parent of CBFUSA clock
2114 - HID: core: detect and skip invalid inputs to snto32()
2115 - RDMA/siw: Fix handling of zero-sized Read and Receive Queues.
2116 - dmaengine: fsldma: Fix a resource leak in the remove function
2117 - dmaengine: fsldma: Fix a resource leak in an error handling path of the
2118 probe function
2119 - dmaengine: owl-dma: Fix a resource leak in the remove function
2120 - rtc: rx6110: fix build against modular I2C
2121 - dmaengine: qcom: Always inline gpi_update_reg
2122 - dmaengine: ti: k3-udma: Set rflow count for BCDMA split channels
2123 - dmaengine: hsu: disable spurious interrupt
2124 - mfd: bd9571mwv: Use devm_mfd_add_devices()
2125 - power: supply: cpcap-charger: Fix missing power_supply_put()
2126 - power: supply: cpcap-battery: Fix missing power_supply_put()
2127 - scsi: ufs: Fix a possible NULL pointer issue
2128 - power: supply: cpcap-charger: Fix power_supply_put on null battery pointer
2129 - fdt: Properly handle "no-map" field in the memory region
2130 - of/fdt: Make sure no-map does not remove already reserved regions
2131 - RDMA/rtrs: Extend ibtrs_cq_qp_create
2132 - RDMA/rtrs-srv: Release lock before call into close_sess
2133 - RDMA/rtrs-srv: Use sysfs_remove_file_self for disconnect
2134 - RDMA/rtrs-clt: Set mininum limit when create QP
2135 - RDMA/rtrs-srv: Jump to dereg_mr label if allocate iu fails
2136 - RDMA/rtrs: Call kobject_put in the failure path
2137 - RDMA/rtrs-srv: Fix missing wr_cqe
2138 - RDMA/rtrs-clt: Refactor the failure cases in alloc_clt
2139 - RDMA/rtrs-srv: Init wr_cnt as 1
2140 - RDMA/rtrs: Fix KASAN: stack-out-of-bounds bug
2141 - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask
2142 - rtc: s5m: select REGMAP_I2C
2143 - dmaengine: idxd: set DMA channel to be private
2144 - power: supply: fix sbs-charger build, needs REGMAP_I2C
2145 - clocksource/drivers/ixp4xx: Select TIMER_OF when needed
2146 - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined
2147 - module: harden ELF info handling
2148 - spi: imx: Don't print error on -EPROBEDEFER
2149 - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation
2150 - IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex
2151 - clk: sunxi-ng: h6: Fix clock divider range on some clocks
2152 - platform/chrome: cros_ec_proto: Use EC_HOST_EVENT_MASK not BIT
2153 - platform/chrome: cros_ec_proto: Add LID and BATTERY to default mask
2154 - regulator: axp20x: Fix reference cout leak
2155 - watch_queue: Drop references to /dev/watch_queue
2156 - certs: Fix blacklist flag type confusion
2157 - regulator: s5m8767: Fix reference count leak
2158 - spi: atmel: Put allocated master before return
2159 - regulator: s5m8767: Drop regulators OF node reference
2160 - scsi: libsas: Remove notifier indirection
2161 - scsi: libsas: Introduce a _gfp() variant of event notifiers
2162 - scsi: mvsas: Pass gfp_t flags to libsas event notifiers
2163 - scsi: isci: Pass gfp_t flags in isci_port_link_down()
2164 - scsi: isci: Pass gfp_t flags in isci_port_link_up()
2165 - scsi: isci: Pass gfp_t flags in isci_port_bc_change_received()
2166 - power: supply: axp20x_usb_power: Init work before enabling IRQs
2167 - power: supply: smb347-charger: Fix interrupt usage if interrupt is
2168 unavailable
2169 - regulator: core: Avoid debugfs: Directory ... already present! error
2170 - isofs: release buffer head before return
2171 - watchdog: intel-mid_wdt: Postpone IRQ handler registration till SCU is ready
2172 - auxdisplay: ht16k33: Fix refresh rate handling
2173 - auxdisplay: Fix duplicate CHARLCD config symbol
2174 - objtool: Fix error handling for STD/CLD warnings
2175 - objtool: Fix retpoline detection in asm code
2176 - objtool: Fix ".cold" section suffix check for newer versions of GCC
2177 - scsi: lpfc: Fix ancient double free
2178 - iommu: Switch gather->end to the inclusive end
2179 - tools/testing/scatterlist: Fix overflow of max segment size
2180 - RDMA/mlx5: Allow creating all QPs even when non RDMA profile is used
2181 - IB/umad: Return EIO in case of when device disassociated
2182 - IB/umad: Return EPOLLERR in case of when device disassociated
2183 - KVM: PPC: Make the VMX instruction emulation routines static
2184 - powerpc/kvm: Force selection of CONFIG_PPC_FPU
2185 - powerpc/47x: Disable 256k page size
2186 - powerpc/sstep: Check instruction validity against ISA version before
2187 emulation
2188 - powerpc/sstep: Fix incorrect return from analyze_instr()
2189 - powerpc/time: Enable sched clock for irqtime
2190 - powerpc: Fix build error in paravirt.h
2191 - mmc: owl-mmc: Fix a resource leak in an error handling path and in the
2192 remove function
2193 - mmc: sdhci-sprd: Fix some resource leaks in the remove function
2194 - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe
2195 - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to
2196 128-bytes
2197 - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores
2198 - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct
2199 - i3c/master/mipi-i3c-hci: Specify HAS_IOMEM dependency
2200 - amba: Fix resource leak for drivers without .remove
2201 - iommu: Move iotlb_sync_map out from __iommu_map
2202 - iommu: Properly pass gfp_t in _iommu_map() to avoid atomic sleeping
2203 - IB/mlx5: Return appropriate error code instead of ENOMEM
2204 - IB/cm: Avoid a loop when device has 255 ports
2205 - tracepoint: Do not fail unregistering a probe due to memory failure
2206 - rtc: zynqmp: depend on HAS_IOMEM
2207 - platform/x86: intel_pmt: Make INTEL_PMT_CLASS non-user-selectable
2208 - platform/x86: intel_pmt_telemetry: Add dependency on MFD_INTEL_PMT
2209 - platform/x86: intel_pmt_crashlog: Add dependency on MFD_INTEL_PMT
2210 - perf tools: Fix DSO filtering when not finding a map for a sampled address
2211 - perf vendor events arm64: Fix Ampere eMag event typo
2212 - RDMA/rxe: Fix coding error in rxe_recv.c
2213 - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt
2214 - RDMA/rxe: Correct skb on loopback path
2215 - spi: stm32: properly handle 0 byte transfer
2216 - mfd: altera-sysmgr: Fix physical address storing more
2217 - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq()
2218 - powerpc/pseries/dlpar: handle ibm, configure-connector delay status
2219 - powerpc/8xx: Fix software emulation interrupt
2220 - powerpc/sstep: Fix load-store and update emulation
2221 - powerpc/sstep: Fix darn emulation
2222 - clk: qcom: gfm-mux: fix clk mask
2223 - clk: qcom: gcc-sc7180: Mark the MM XO clocks to be always ON
2224 - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs
2225 - kunit: tool: fix unit test cleanup handling
2226 - kselftests: dmabuf-heaps: Fix Makefile's inclusion of the kernel's
2227 usr/include dir
2228 - RDMA/hns: Allocate one more recv SGE for HIP08
2229 - RDMA/hns: Bugfix for checking whether the srq is full when post wr
2230 - RDMA/hns: Force srq_limit to 0 when creating SRQ
2231 - RDMA/hns: Fixed wrong judgments in the goto branch
2232 - RDMA/hns: Remove the reserved WQE of SRQ
2233 - RDMA/siw: Fix calculation of tx_valid_cpus size
2234 - RDMA/hns: Avoid filling sgid index when modifying QP to RTR
2235 - RDMA/hns: Fix type of sq_signal_bits
2236 - RDMA/hns: Add mapped page count checking for MTR
2237 - RDMA/hns: Disable RQ inline by default
2238 - clk: divider: fix initialization with parent_hw
2239 - spi: pxa2xx: Fix the controller numbering for Wildcat Point
2240 - powerpc/uaccess: Avoid might_fault() when user access is enabled
2241 - powerpc/kuap: Restore AMR after replaying soft interrupts
2242 - regulator: qcom-rpmh: fix pm8009 ldo7
2243 - clk: aspeed: Fix APLL calculate formula from ast2600-A2
2244 - selftests/ftrace: Update synthetic event syntax errors
2245 - perf symbols: Use (long) for iterator for bfd symbols
2246 - regulator: bd718x7, bd71828, Fix dvs voltage levels
2247 - spi: dw: Avoid stack content exposure
2248 - spi: Skip zero-length transfers in spi_transfer_one_message()
2249 - printk: avoid prb_first_valid_seq() where possible
2250 - perf symbols: Fix return value when loading PE DSO
2251 - nfsd: register pernet ops last, unregister first
2252 - svcrdma: Hold private mutex while invoking rdma_accept()
2253 - ceph: fix flush_snap logic after putting caps
2254 - RDMA/hns: Fixes missing error code of CMDQ
2255 - RDMA/ucma: Fix use-after-free bug in ucma_create_uevent
2256 - RDMA/rtrs-srv: Fix stack-out-of-bounds
2257 - RDMA/rtrs: Only allow addition of path to an already established session
2258 - RDMA/rtrs-srv: fix memory leak by missing kobject free
2259 - RDMA/rtrs-srv-sysfs: fix missing put_device
2260 - RDMA/rtrs-srv: Do not pass a valid pointer to PTR_ERR()
2261 - Input: sur40 - fix an error code in sur40_probe()
2262 - perf record: Fix continue profiling after draining the buffer
2263 - perf unwind: Set userdata for all __report_module() paths
2264 - perf intel-pt: Fix missing CYC processing in PSB
2265 - perf intel-pt: Fix premature IPC
2266 - perf intel-pt: Fix IPC with CYC threshold
2267 - perf test: Fix unaligned access in sample parsing test
2268 - Input: elo - fix an error code in elo_connect()
2269 - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set
2270 - sparc: fix led.c driver when PROC_FS is not enabled
2271 - Input: zinitix - fix return type of zinitix_init_touch()
2272 - Input: st1232 - add IDLE state as ready condition
2273 - ARM: 9065/1: OABI compat: fix build when EPOLL is not enabled
2274 - Input: st1232 - fix NORMAL vs. IDLE state handling
2275 - misc: eeprom_93xx46: Fix module alias to enable module autoprobe
2276 - phy: rockchip-emmc: emmc_phy_init() always return 0
2277 - phy: cadence-torrent: Fix error code in cdns_torrent_phy_probe()
2278 - misc: eeprom_93xx46: Add module alias to avoid breaking support for non
2279 device tree users
2280 - PCI: rcar: Always allocate MSI addresses in 32bit space
2281 - soundwire: cadence: fix ACK/NAK handling
2282 - pwm: rockchip: Enable APB clock during register access while probing
2283 - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare()
2284 - pwm: rockchip: Eliminate potential race condition when probing
2285 - PCI: xilinx-cpm: Fix reference count leak on error path
2286 - VMCI: Use set_page_dirty_lock() when unregistering guest memory
2287 - PCI: Align checking of syscall user config accessors
2288 - mei: hbm: call mei_set_devstate() on hbm stop response
2289 - drm/msm: Fix MSM_INFO_GET_IOVA with carveout
2290 - drm/msm: Add proper checks for GPU LLCC support
2291 - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
2292 - drm/msm/mdp5: Fix wait-for-commit for cmd panels
2293 - drm/msm: Fix race of GPU init vs timestamp power management.
2294 - drm/msm: Fix races managing the OOB state for timestamp vs timestamps.
2295 - drm/msm/kms: Make a lock_class_key for each crtc mutex
2296 - drm/msm/dp: trigger unplug event in msm_dp_display_disable
2297 - vfio/iommu_type1: Populate full dirty when detach non-pinned group
2298 - vfio/iommu_type1: Fix some sanity checks in detach group
2299 - vfio-pci/zdev: fix possible segmentation fault issue
2300 - ext4: fix potential htree index checksum corruption
2301 - phy: USB_LGM_PHY should depend on X86
2302 - coresight: etm4x: Skip accessing TRCPDCR in save/restore
2303 - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of()
2304 - nvmem: core: skip child nodes not matching binding
2305 - drm/msm: Fix legacy relocs path
2306 - soundwire: bus: use sdw_update_no_pm when initializing a device
2307 - soundwire: bus: use sdw_write_no_pm when setting the bus scale registers
2308 - soundwire: export sdw_write/read_no_pm functions
2309 - soundwire: bus: fix confusion on device used by pm_runtime
2310 - drm/msm/dp: Add a missing semi-colon
2311 - misc: fastrpc: fix incorrect usage of dma_map_sgtable
2312 - remoteproc/mediatek: acknowledge watchdog IRQ after handled
2313 - mhi: Fix double dma free
2314 - regmap: sdw: use _no_pm functions in regmap_read/write
2315 - ext: EXT4_KUNIT_TESTS should depend on EXT4_FS instead of selecting it
2316 - mailbox: sprd: correct definition of SPRD_OUTBOX_FIFO_FULL
2317 - device-dax: Fix default return code of range_parse()
2318 - PCI: pci-bridge-emul: Fix array overruns, improve safety
2319 - PCI: cadence: Fix DMA range mapping early return error
2320 - i40e: Fix flow for IPv6 next header (extension header)
2321 - i40e: Add zero-initialization of AQ command structures
2322 - i40e: Fix overwriting flow control settings during driver loading
2323 - i40e: Fix addition of RX filters after enabling FW LLDP agent
2324 - i40e: Fix VFs not created
2325 - Take mmap lock in cacheflush syscall
2326 - nios2: fixed broken sys_clone syscall
2327 - i40e: Fix add TC filter for IPv6
2328 - i40e: Fix endianness conversions
2329 - octeontx2-af: Fix an off by one in rvu_dbg_qsize_write()
2330 - pwm: iqs620a: Fix overflow and optimize calculations
2331 - ice: report correct max number of TCs
2332 - ice: Account for port VLAN in VF max packet size calculation
2333 - ice: Fix state bits on LLDP mode switch
2334 - ice: update the number of available RSS queues
2335 - dpaa_eth: fix the access method for the dpaa_napi_portal
2336 - net: stmmac: fix CBS idleslope and sendslope calculation
2337 - net/mlx4_core: Add missed mlx4_free_cmd_mailbox()
2338 - PCI: rockchip: Make 'ep-gpios' DT property optional
2339 - vxlan: move debug check after netdev unregister
2340 - wireguard: device: do not generate ICMP for non-IP packets
2341 - wireguard: kconfig: use arm chacha even with no neon
2342 - ocfs2: fix a use after free on error
2343 - mm: memcontrol: fix NR_ANON_THPS accounting in charge moving
2344 - mm: memcontrol: fix slub memory accounting
2345 - mm/memory.c: fix potential pte_unmap_unlock pte error
2346 - mm/hugetlb: fix potential double free in hugetlb_register_node() error path
2347 - mm/hugetlb: suppress wrong warning info when alloc gigantic page
2348 - mm/compaction: fix misbehaviors of fast_find_migrateblock()
2349 - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081
2350 - r8169: fix jumbo packet handling on RTL8168e
2351 - NFSv4: Fixes for nfs4_bitmask_adjust()
2352 - KVM: SVM: Intercept INVPCID when it's disabled to inject #UD
2353 - KVM: x86/mmu: Expand collapsible SPTE zap for TDP MMU to ZONE_DEVICE and
2354 HugeTLB pages
2355 - cifs: Fix inconsistent IS_ERR and PTR_ERR
2356 - arm64: Add missing ISB after invalidating TLB in __primary_switch
2357 - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition
2358 - i2c: exynos5: Preserve high speed master code
2359 - mm,thp,shmem: make khugepaged obey tmpfs mount flags
2360 - mm: fix memory_failure() handling of dax-namespace metadata
2361 - mm/rmap: fix potential pte_unmap on an not mapped pte
2362 - proc: use kvzalloc for our kernel buffer
2363 - csky: Fix a size determination in gpr_get()
2364 - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors
2365 - scsi: sd: sd_zbc: Don't pass GFP_NOIO to kvcalloc
2366 - block: reopen the device in blkdev_reread_part
2367 - block: fix logging on capacity change
2368 - ide/falconide: Fix module unload
2369 - scsi: sd: Fix Opal support
2370 - blk-settings: align max_sectors on "logical_block_size" boundary
2371 - soundwire: intel: fix possible crash when no device is detected
2372 - ACPI: property: Fix fwnode string properties matching
2373 - ACPI: configfs: add missing check after configfs_register_default_group()
2374 - cpufreq: ACPI: Set cpuinfo.max_freq directly if max boost is known
2375 - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming
2376 - HID: wacom: Ignore attempts to overwrite the touch_max value from HID
2377 - Input: raydium_ts_i2c - do not send zero length
2378 - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox
2379 Series X|S
2380 - Input: joydev - prevent potential read overflow in ioctl
2381 - Input: i8042 - add ASUS Zenbook Flip to noselftest list
2382 - media: mceusb: Fix potential out-of-bounds shift
2383 - USB: serial: option: update interface mapping for ZTE P685M
2384 - usb: musb: Fix runtime PM race in musb_queue_resume_work
2385 - usb: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1
2386 - usb: dwc3: gadget: Fix dep->interval for fullspeed interrupt
2387 - USB: serial: ftdi_sio: fix FTX sub-integer prescaler
2388 - USB: serial: pl2303: fix line-speed handling on newer chips
2389 - USB: serial: mos7840: fix error code in mos7840_write()
2390 - USB: serial: mos7720: fix error code in mos7720_write()
2391 - phy: lantiq: rcu-usb2: wait after clock enable
2392 - ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all()
2393 - ALSA: usb-audio: Handle invalid running state at releasing EP
2394 - ALSA: usb-audio: More strict state change in EP
2395 - ALSA: usb-audio: Don't avoid stopping the stream at disconnection
2396 - ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10
2397 - ALSA: fireface: fix to parse sync status register of latter protocol
2398 - ALSA: hda: Add another CometLake-H PCI ID
2399 - ALSA: hda/hdmi: Drop bogus check at closing a stream
2400 - ALSA: hda/realtek: modify EAPD in the ALC886
2401 - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
2402 - MIPS: Ingenic: Disable HPTLB for D0 XBurst CPUs too
2403 - MIPS: Support binutils configured with --enable-mips-fix-loongson3-llsc=yes
2404 - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target='
2405 - Revert "MIPS: Octeon: Remove special handling of
2406 CONFIG_MIPS_ELF_APPENDED_DTB=y"
2407 - MIPS: compressed: fix build with enabled UBSAN
2408 - Revert "bcache: Kill btree_io_wq"
2409 - bcache: Give btree_io_wq correct semantics again
2410 - bcache: Move journal work to new flush wq
2411 - Revert "drm/amd/display: Update NV1x SR latency values"
2412 - drm/amd/display: Add FPU wrappers to dcn21_validate_bandwidth()
2413 - drm/amd/display: Remove Assert from dcn10_get_dig_frontend
2414 - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1
2415 - Revert "drm/amd/display: reuse current context instead of recreating one"
2416 - drm/amdkfd: Fix recursive lock warnings
2417 - drm/amdgpu: fix CGTS_TCC_DISABLE register offset on gfx10.3
2418 - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2)
2419 - drm/amdgpu: fix shutdown and poweroff process failed with s0ix
2420 - drm/ttm: Fix a memory leak
2421 - drm/nouveau/kms: handle mDP connectors
2422 - drm/modes: Switch to 64bit maths to avoid integer overflow
2423 - drm/sched: Cancel and flush all outstanding jobs before finish.
2424 - drm/panel: kd35t133: allow using non-continuous dsi clock
2425 - drm/rockchip: Require the YTR modifier for AFBC
2426 - ASoC: siu: Fix build error by a wrong const prefix
2427 - selinux: fix inconsistency between inode_getxattr and inode_listsecurity
2428 - erofs: initialized fields can only be observed after bit is set
2429 - tpm_tis: Fix check_locality for correct locality acquisition
2430 - tpm_tis: Clean up locality release
2431 - KEYS: trusted: Fix incorrect handling of tpm_get_random()
2432 - KEYS: trusted: Fix migratable=1 failing
2433 - KEYS: trusted: Reserve TPM for seal and unseal operations
2434 - btrfs: do not cleanup upper nodes in btrfs_backref_cleanup_node
2435 - btrfs: do not warn if we can't find the reloc root when looking up backref
2436 - btrfs: add asserts for deleting backref cache nodes
2437 - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root
2438 - btrfs: fix reloc root leak with 0 ref reloc roots on recovery
2439 - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list
2440 - btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself
2441 - btrfs: account for new extents being deleted in total_bytes_pinned
2442 - btrfs: fix extent buffer leak on failure to copy root
2443 - drm/i915/gt: Flush before changing register state
2444 - drm/i915/gt: Correct surface base address for renderclear
2445 - crypto: arm64/sha - add missing module aliases
2446 - crypto: aesni - prevent misaligned buffers on the stack
2447 - crypto: michael_mic - fix broken misalignment handling
2448 - crypto: sun4i-ss - checking sg length is not sufficient
2449 - crypto: sun4i-ss - IV register does not work on A10 and A13
2450 - crypto: sun4i-ss - handle BigEndian for cipher
2451 - crypto: sun4i-ss - initialize need_fallback
2452 - soc: samsung: exynos-asv: don't defer early on not-supported SoCs
2453 - soc: samsung: exynos-asv: handle reading revision register error
2454 - seccomp: Add missing return in non-void function
2455 - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL)
2456 - misc: rtsx: init of rts522a add OCP power off when no card is present
2457 - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue
2458 - pstore: Fix typo in compression option name
2459 - dts64: mt7622: fix slow sd card access
2460 - arm64: dts: agilex: fix phy interface bit shift for gmac1 and gmac2
2461 - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c
2462 - staging: gdm724x: Fix DMA from stack
2463 - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
2464 - floppy: reintroduce O_NDELAY fix
2465 - media: i2c: max9286: fix access to unallocated memory
2466 - media: v4l: ioctl: Fix memory leak in video_usercopy
2467 - media: ir_toy: add another IR Droid device
2468 - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt()
2469 - media: marvell-ccic: power up the device on mclk enable
2470 - media: smipcie: fix interrupt handling and IR timeout
2471 - x86/virt: Eat faults on VMXOFF in reboot flows
2472 - x86/reboot: Force all cpus to exit VMX root if VMX is supported
2473 - x86/fault: Fix AMD erratum #91 errata fixup for user code
2474 - x86/entry: Fix instrumentation annotation
2475 - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan
2476 - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers
2477 - rcu/nocb: Perform deferred wake up before last idle's need_resched() check
2478 - rcu/nocb: Trigger self-IPI on late deferred wake up before user resume
2479 - entry: Explicitly flush pending rcuog wakeup before last rescheduling point
2480 - entry/kvm: Explicitly flush pending rcuog wakeup before last rescheduling
2481 point
2482 - kprobes: Fix to delay the kprobes jump optimization
2483 - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55
2484 - iommu/arm-smmu-qcom: Fix mask extraction for bootloader programmed SMRs
2485 - mailbox: arm_mhuv2: Skip calling kfree() with invalid pointer
2486 - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into()
2487 fails
2488 - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing
2489 - arm64 module: set plt* section addresses to 0x0
2490 - arm64: spectre: Prevent lockdep splat on v4 mitigation enable path
2491 - riscv: Disable KSAN_SANITIZE for vDSO
2492 - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ
2493 - watchdog: mei_wdt: request stop on unregister
2494 - coresight: etm4x: Handle accesses to TRCSTALLCTLR
2495 - mtd: spi-nor: sfdp: Fix last erase region marking
2496 - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region
2497 - mtd: spi-nor: core: Fix erase type discovery for overlaid region
2498 - mtd: spi-nor: core: Add erase size check for erase command initialization
2499 - mtd: spi-nor: hisi-sfc: Put child node np on error path
2500 - fs/affs: release old buffer head on error path
2501 - seq_file: document how per-entry resources are managed.
2502 - x86: fix seq_file iteration for pat/memtype.c
2503 - mm: memcontrol: fix swap undercounting in cgroup2
2504 - mm: memcontrol: fix get_active_memcg return value
2505 - hugetlb: fix update_and_free_page contig page struct assumption
2506 - hugetlb: fix copy_huge_page_from_user contig page struct assumption
2507 - mm/vmscan: restore zone_reclaim_mode ABI
2508 - mm, compaction: make fast_isolate_freepages() stay within zone
2509 - KVM: nSVM: fix running nested guests when npt=0
2510 - nvmem: qcom-spmi-sdam: Fix uninitialized pdev pointer
2511 - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols
2512 - mmc: sdhci-esdhc-imx: fix kernel panic when remove module
2513 - mmc: sdhci-pci-o2micro: Bug fix for SDR104 HW tuning failure
2514 - powerpc/32: Preserve cr1 in exception prolog stack check to fix build error
2515 - powerpc/kexec_file: fix FDT size estimation for kdump kernel
2516 - powerpc/32s: Add missing call to kuep_lock on syscall entry
2517 - spmi: spmi-pmic-arb: Fix hw_irq overflow
2518 - mei: bus: block send with vtag on non-conformat FW
2519 - mei: fix transfer over dma with extended header
2520 - mei: me: emmitsburg workstation DID
2521 - mei: me: add adler lake point S DID
2522 - mei: me: add adler lake point LP DID
2523 - gpio: pcf857x: Fix missing first interrupt
2524 - mfd: gateworks-gsc: Fix interrupt type
2525 - printk: fix deadlock when kernel panic
2526 - exfat: fix shift-out-of-bounds in exfat_fill_super()
2527 - zonefs: Fix file size of zones in full condition
2528 - kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTORE
2529 - thermal: cpufreq_cooling: freq_qos_update_request() returns < 0 on error
2530 - cpufreq: qcom-hw: drop devm_xxx() calls from init/exit hooks
2531 - cpufreq: intel_pstate: Change intel_pstate_get_hwp_max() argument
2532 - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if
2533 available
2534 - proc: don't allow async path resolution of /proc/thread-self components
2535 - s390/vtime: fix inline assembly clobber list
2536 - virtio/s390: implement virtio-ccw revision 2 correctly
2537 - um: mm: check more comprehensively for stub changes
2538 - um: defer killing userspace on page table update failures
2539 - irqchip/loongson-pch-msi: Use bitmap_zalloc() to allocate bitmap
2540 - f2fs: fix out-of-repair __setattr_copy()
2541 - f2fs: enforce the immutable flag on open files
2542 - f2fs: flush data when enabling checkpoint back
2543 - cifs: fix DFS failover
2544 - cifs: check all path components in resolved dfs target
2545 - cifs: introduce helper for finding referral server to improve DFS target
2546 resolution
2547 - cifs: fix nodfs mount option
2548 - cifs: fix handling of escaped ',' in the password mount argument
2549 - sparc32: fix a user-triggerable oops in clear_user()
2550 - perf stat: Use nftw() instead of ftw()
2551 - spi: fsl: invert spisel_boot signal on MPC8309
2552 - spi: spi-synquacer: fix set_cs handling
2553 - gfs2: fix glock confusion in function signal_our_withdraw
2554 - gfs2: Don't skip dlm unlock if glock has an lvb
2555 - gfs2: Lock imbalance on error path in gfs2_recover_one
2556 - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end
2557 - dm: fix deadlock when swapping to encrypted device
2558 - dm table: fix iterate_devices based device capability checks
2559 - dm table: fix DAX iterate_devices based device capability checks
2560 - dm table: fix zoned iterate_devices based device capability checks
2561 - dm writecache: fix performance degradation in ssd mode
2562 - dm writecache: return the exact table values that were set
2563 - dm writecache: fix writing beyond end of underlying device when shrinking
2564 - dm era: Recover committed writeset after crash
2565 - dm era: Update in-core bitset after committing the metadata
2566 - dm era: Verify the data block size hasn't changed
2567 - dm era: Fix bitset memory leaks
2568 - dm era: Use correct value size in equality function of writeset tree
2569 - dm era: Reinitialize bitset cache before digesting a new writeset
2570 - dm era: only resize metadata in preresume
2571 - drm/i915: Reject 446-480MHz HDMI clock on GLK
2572 - kgdb: fix to kill breakpoints on initmem after boot
2573 - ipv6: silence compilation warning for non-IPV6 builds
2574 - net: icmp: pass zeroed opts from icmp{,v6}_ndo_send before sending
2575 - wireguard: selftests: test multiple parallel streams
2576 - wireguard: queueing: get rid of per-peer ring buffers
2577 - net: sched: fix police ext initialization
2578 - net: qrtr: Fix memory leak in qrtr_tun_open
2579 - net_sched: fix RTNL deadlock again caused by request_module()
2580 - ARM: dts: aspeed: Add LCLK to lpc-snoop
2581
2582 * Fix broken efifb on graphics device without driver (LP: #1914411)
2583 - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0
2584
2585 * Fix system sleep on TGL systems with Intel ME (LP: #1919321)
2586 - SAUCE: PCI: Serialize TGL e1000e PM ops
2587
2588 * riscv: revert SiFive Unleashed CPUFreq (LP: #1917433)
2589 - Revert "SiFive Unleashed CPUFreq"
2590
2591 * Dell Precision 5550 takes up to 10 seconds to respond when coming out of
2592 sleep (LP: #1919123)
2593 - SAUCE: Input: i8042 - add dmi quirk
2594
2595 * usb audio is not able to use after boot from 5.10.0-1017-oem (LP: #1918670)
2596 - ALSA: usb-audio: fix NULL ptr dereference in usb_audio_probe
2597 - ALSA: usb-audio: fix use after free in usb_audio_disconnect
2598
2599 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
2600 (LP: #1918134)
2601 - [Packaging] sync dkms-build et al from LRMv4
2602
2603 * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427)
2604 - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM
2605
2606 * Packaging resync (LP: #1786013)
2607 - update dkms package versions
2608
2609 * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471)
2610 - [Config] enable ARCH_TEGRA and all Tegra SOC's
2611 - [Packaging] include modern Tegra modules
2612
2613 * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset
2614 Mic when a headset is inserted (LP: #1918378)
2615 - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name
2616
2617 * [Intel Maple Ridge] system cannot enter S3 the first time while connecting
2618 to TBT4 storage (LP: #1916467)
2619 - xhci: Fix repeated xhci wake after suspend due to uncleared internal wake
2620 state
2621
2622 * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554)
2623 - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18
2624 - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion
2625 codec.
2626 - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion
2627 codec.
2628 - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
2629
2630 * Can't adjust brightness on Dell Precision 7000 laptop (LP: #1917419)
2631 - drm/i915/dp: Program source OUI on eDP panels
2632
2633 * drm/i915: Drop force_probe requirement for JSL (LP: #1917843)
2634 - SAUCE: drm/i915: Drop require_force_probe from JSL
2635
2636 * alsa/hda: the hdmi audio dosn't work on TGL machines (LP: #1917829)
2637 - ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically
2638
2639 * Add in-tree Realtek 8821CE wireless module support (LP: #1885862)
2640 - rtw88: coex: 8821c: correct antenna switch function
2641 - rtw88: 8821c: Correct CCK RSSI
2642 - rtw88: 8821c: support RFE type2 wifi NIC
2643
2644 * Fix Lenovo ThinkStation P620 rear audio (LP: #1917842)
2645 - ALSA: usb-audio: Disable USB autosuspend properly in
2646 setup_disable_autosuspend()
2647
2648 * Miscellaneous Ubuntu changes
2649 - [Packaging] Skip d-i code if udebs are disabled
2650 - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist
2651 - [Packaging] remove dh-systemd build dependency
2652 - [Config] fix several annotaions with enforcement typos
2653 - [Config] refresh annotations
2654 - [Config] update configs and annotations
2655
2656 * Miscellaneous upstream changes:
2657 - riscv: dts: fu740: fix cache-controller interrupts
2658 - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc
2659 - riscv: sifive: unmatched: update for 16GB rev3
2660 - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information
2661 - riscv: Get CPU manufacturer information
2662 - riscv: Introduce alternative mechanism to apply errata solution
2663 - riscv: sifive: apply errata "cip-453" patch
2664 - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver
2665 - clk: sifive: Use reset-simple in prci driver for PCIe driver
2666 - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver
2667 - dt-bindings: PCI: Add SiFive FU740 PCIe host controller
2668 - PCI: designware: Add SiFive FU740 PCIe host controller driver
2669 - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC
2670
2671 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Mar 2021 18:50:44 -0500
2672
2673 linux (5.11.0-11.12) hirsute; urgency=medium
2674
2675 * hirsute/linux: 5.11.0-11.12 -proposed tracker (LP: #1917335)
2676
2677 * Miscellaneous upstream changes: v5.11.2 upstream stable release
2678 - bpf: Fix truncation handling for mod32 dst reg wrt zero
2679 - HID: make arrays usage and value to be the same
2680 - USB: quirks: sort quirk entries
2681 - usb: quirks: add quirk to start video capture on ELMO L-12F document camera
2682 reliable
2683 - ntfs: check for valid standard information attribute
2684 - Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working
2685 - arm64: tegra: Add power-domain for Tegra210 HDA
2686 - hwmon: (dell-smm) Add XPS 15 L502X to fan control blacklist
2687 - KVM: x86: Zap the oldest MMU pages, not the newest
2688 - KVM: do not assume PTE is writable after follow_pfn
2689 - mm: provide a saner PTE walking API for modules
2690 - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped()
2691
2692 * Packaging resync (LP: #1786013)
2693 - update dkms package versions
2694 - [Packaging] update variants
2695
2696 * Support no udeb profile (LP: #1916095)
2697 - [Packaging] replace custom filter script with dctrl-tools
2698 - [Packaging] correctly implement noudeb build profiles.
2699
2700 * Miscellaneous Ubuntu changes
2701 - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server
2702 - [Debian] run ubuntu-regression-suite for linux-unstable
2703 - [Packaging] remove Provides: aufs-dkms
2704 - [Packaging] Change source package name to linux
2705 - [Config] update gcc version in config due to toolchain update
2706
2707 * Miscellaneous upstream changes
2708 - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds"
2709 - Xen/x86: don't bail early from clear_foreign_p2m_mapping()
2710 - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
2711 - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
2712 - Xen/gntdev: correct error checking in gntdev_map_grant_pages()
2713 - xen/arm: don't ignore return errors from set_phys_to_machine
2714 - xen-blkback: don't "handle" error by BUG()
2715 - xen-netback: don't "handle" error by BUG()
2716 - xen-scsiback: don't "handle" error by BUG()
2717 - xen-blkback: fix error handling in xen_blkbk_map()
2718 - tty: protect tty_write from odd low-level tty disciplines
2719 - Bluetooth: btusb: Always fallback to alt 1 for WBS
2720 - media: pwc: Use correct device for DMA
2721
2722 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Mar 2021 18:17:45 +0100
2723
2724 linux (5.11.0-10.11) hirsute; urgency=medium
2725
2726 * Empty entry
2727
2728 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Mar 2021 16:09:45 +0100
2729
2730 linux-unstable (5.11.0-10.11) hirsute; urgency=medium
2731
2732 * Packaging resync (LP: #1786013)
2733 - [Packaging] update variants
2734
2735 * Support CML-S CPU + TGP PCH (LP: #1909457)
2736 - drm/i915/rkl: new rkl ddc map for different PCH
2737 - SAUCE: drm/i915/gen9_bc : Add TGP PCH support
2738
2739 * Use DCPD to control HP DreamColor panel (LP: #1911001)
2740 - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
2741
2742 * Update nvidia dkms build for module linker script changes
2743 - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker
2744 script
2745
2746 * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
2747 - [Config] enable CONFIG_MODVERSIONS=y
2748 - [Packaging] build canonical-certs.pem from branch/arch certs
2749 - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
2750 - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
2751
2752 * Miscellaneous Ubuntu changes
2753 - [Config] re-enable nvidia dkms
2754 - SAUCE: selftests: memory-hotplug: bump timeout to 10min
2755 - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch
2756 - [Config] Update configs
2757 - [Config] disable nvidia and nvidia_server builds
2758 - SAUCE: Import aufs driver
2759 - [Config] CONFIG_AUFS_FS=n
2760 - [Config] refresh annotations file
2761 - [Config] set CONFIG_MIPI_I3C_HCI=m consistently
2762 - [Config] set CONFIG_PINCTRL_MSM8953=m on armhf generic-lpae
2763 - [Packaging] Change source package name to linux-unstable
2764 - [Config] update LD_VERSION in config due to toolchain update
2765
2766 * Miscellaneous upstream changes
2767 - Revert "UBUNTU: SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit
2768 ino_t"
2769
2770 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:18:07 +0100
2771
2772 linux-unstable (5.11.0-9.10) hirsute; urgency=medium
2773
2774 * Empty entry
2775
2776 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:02:45 +0100
2777
2778 linux (5.11.0-9.10) hirsute; urgency=medium
2779
2780 * Packaging resync (LP: #1786013)
2781 - update dkms package versions
2782
2783 * Miscellaneous Ubuntu changes
2784 - [Config] update configs/annotations after rebase to 5.11
2785 - zfs-modules.ignore: add zzstd
2786
2787 [ Upstream Kernel Changes ]
2788
2789 * Rebase to v5.11
2790
2791 -- Andrea Righi <andrea.righi@canonical.com> Mon, 15 Feb 2021 16:29:36 +0100
2792
2793 linux (5.11.0-8.9) hirsute; urgency=medium
2794
2795 * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
2796 (LP: #1914543)
2797 - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID
2798
2799 * Add support for new Realtek ethernet NIC (LP: #1914604)
2800 - r8169: Add support for another RTL8168FP
2801
2802 * Miscellaneous Ubuntu changes
2803 - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t
2804 - [Config] Set CONFIG_TMPFS_INODE64=n for s390x
2805 - [Config] re-enable ZFS
2806
2807 [ Upstream Kernel Changes ]
2808
2809 * Rebase to v5.11-rc7
2810
2811 -- Andrea Righi <andrea.righi@canonical.com> Mon, 08 Feb 2021 11:56:23 +0100
2812
2813 linux (5.11.0-7.8) hirsute; urgency=medium
2814
2815 * Packaging resync (LP: #1786013)
2816 - update dkms package versions
2817
2818 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
2819 (LP: #1911359)
2820 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
2821
2822 * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
2823 - rtw88: reduce the log level for failure of tx report
2824
2825 * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691)
2826 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports"
2827 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port"
2828 - SAUCE: PCI/AER: Disable AER interrupt during suspend
2829 - SAUCE: PCI/DPC: Disable DPC interrupt during suspend
2830
2831 * switch to an autogenerated nvidia series based core via dkms-versions
2832 (LP: #1912803)
2833 - [Packaging] nvidia -- use dkms-versions to define versions built
2834 - [Packaging] update-version-dkms -- maintain flags fields
2835
2836 * Introduce the new NVIDIA 460-server series and update the 460 series
2837 (LP: #1913200)
2838 - [Config] dkms-versions -- add the 460-server nvidia driver
2839
2840 * Fix the video can't output through WD19TB connected with TGL platform during
2841 cold-boot (LP: #1910211)
2842 - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected
2843
2844 * Stop using get_scalar_status command in Dell AIO uart backlight driver
2845 (LP: #1865402)
2846 - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
2847
2848 * Miscellaneous Ubuntu changes
2849 - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd
2850 - [Packaging] Don't disable CONFIG_DEBUG_INFO in headers packages
2851 - [Config] update configs/annotations after rebase to 5.11-rc6
2852
2853 [ Upstream Kernel Changes ]
2854
2855 * Rebase to v5.11-rc6
2856
2857 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Feb 2021 10:27:52 +0100
2858
2859 linux (5.11.0-6.7) hirsute; urgency=medium
2860
2861 * Packaging resync (LP: #1786013)
2862 - update dkms package versions
2863
2864 * Prevent thermal shutdown during boot process (LP: #1906168)
2865 - thermal/drivers/acpi: Use hot and critical ops
2866 - thermal/core: Remove notify ops
2867 - thermal: int340x: Fix unexpected shutdown at critical temperature
2868 - thermal: intel: pch: Fix unexpected shutdown at critical temperature
2869
2870 * riscv: backport support for SiFive Unmatched (LP: #1910965)
2871 - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740
2872 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
2873 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
2874 - riscv: dts: add initial support for the SiFive FU740-C000 SoC
2875 - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board
2876 - riscv: dts: add initial board data for the SiFive HiFive Unmatched
2877 - PCI: microsemi: Add host driver for Microsemi PCIe controller
2878 - Microsemi PCIe expansion board DT entry.
2879 - SiFive Unleashed CPUFreq
2880 - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4)
2881
2882 * initramfs unpacking failed (LP: #1835660)
2883 - lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
2884
2885 * Miscellaneous Ubuntu changes
2886 - [Config] update configs and annotations after rebase to 5.11-rc5
2887
2888 [ Upstream Kernel Changes ]
2889
2890 * Rebase to v5.11-rc5
2891
2892 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Jan 2021 09:31:31 +0100
2893
2894 linux (5.11.0-5.6) hirsute; urgency=medium
2895
2896 * Packaging resync (LP: #1786013)
2897 - update dkms package versions
2898
2899 * Miscellaneous Ubuntu changes
2900 - [Config] update config and annotations after rebase to 5.11-rc4
2901
2902 [ Upstream Kernel Changes ]
2903
2904 * Rebase to v5.11-rc4
2905
2906 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Jan 2021 10:46:10 +0100
2907
2908 linux (5.11.0-4.5) hirsute; urgency=medium
2909
2910 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
2911 (LP: #1911359)
2912 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
2913
2914 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 12:53:26 +0100
2915
2916 linux (5.11.0-3.4) hirsute; urgency=medium
2917
2918 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
2919 (LP: #1911359)
2920 - bpf: Allow empty module BTFs
2921 - libbpf: Allow loading empty BTFs
2922
2923 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 07:43:45 +0100
2924
2925 linux (5.11.0-2.3) hirsute; urgency=medium
2926
2927 * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
2928 - Input: i8042 - unbreak Pegatron C15B
2929
2930 * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all
2931 (LP: #1908992)
2932 - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
2933
2934 * debian/scripts/file-downloader does not handle positive failures correctly
2935 (LP: #1878897)
2936 - [Packaging] file-downloader not handling positive failures correctly
2937
2938 * Packaging resync (LP: #1786013)
2939 - update dkms package versions
2940
2941 * CVE-2021-1052 // CVE-2021-1053
2942 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver
2943
2944 * Miscellaneous Ubuntu changes
2945 - [Packaging] Remove nvidia-455 dkms build
2946 - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP
2947 machines
2948 - [Config] update configs and annotations after rebase to 5.11-rc3
2949
2950 [ Upstream Kernel Changes ]
2951
2952 * Rebase to v5.11-rc3
2953
2954 -- Andrea Righi <andrea.righi@canonical.com> Mon, 11 Jan 2021 09:52:27 +0100
2955
2956 linux (5.11.0-1.2) hirsute; urgency=medium
2957
2958 [ Upstream Kernel Changes ]
2959
2960 * Rebase to v5.11-rc2
2961
2962 -- Andrea Righi <andrea.righi@canonical.com> Thu, 07 Jan 2021 16:57:01 +0100
2963
2964 linux (5.11.0-0.1) hirsute; urgency=medium
2965
2966 * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
2967 (LP: #1908529)
2968 - [dep-8] Allow all hwe kernels
2969
2970 * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
2971 - igc: Report speed and duplex as unknown when device is runtime suspended
2972
2973 * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
2974 - SAUCE: rtw88: 8723de: let cpu enter c10
2975
2976 * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370)
2977 - [Config] Deactivate CONFIG_QETH_OSN kernel config option
2978
2979 * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
2980 - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
2981
2982 * disable building bpf selftests (LP: #1908144)
2983 - SAUCE: selftests/bpf: Clarify build error if no vmlinux
2984 - SAUCE: selftests: Skip BPF selftests by default
2985 - disable building bpf selftests (no VMLINUX_BTF)
2986
2987 * Miscellaneous Ubuntu changes
2988 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
2989 mode
2990 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
2991 - [Config] update configs and annotations after rebase to v5.11-rc1
2992 - hio: fix build error with kernel 5.11
2993 - SAUCE: shiftfs: fix build error with 5.11
2994 - [Config] temporarily disable ZFS
2995 - check-aliases: do not error if modules.alias does not exist
2996 - ppc64el: don't build stripped vdso
2997
2998 * Miscellaneous upstream changes
2999 - irq: export irq_check_status_bit
3000
3001 [ Upstream Kernel Changes ]
3002
3003 * Rebase to v5.11-rc1
3004
3005 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Jan 2021 09:17:48 +0100
3006
3007 linux (5.11.0-0.0) hirsute; urgency=medium
3008
3009 * Empty entry
3010
3011 -- Andrea Righi <andrea.righi@canonical.com> Wed, 30 Dec 2020 09:04:41 +0100
3012
3013 linux (5.10.0-9.10) hirsute; urgency=medium
3014
3015 * Use INTx for Pericom USB controllers (LP: #1906839)
3016 - PCI: Disable MSI for Pericom PCIe-USB adapter
3017
3018 * disable building bpf selftests (LP: #1908144)
3019 - SAUCE: selftests/bpf: clarify build error if no vmlinux
3020 - SAUCE: selftests: Skip BPF seftests by default
3021 - disable building bpf selftests (no VMLINUX_BTF)
3022
3023 * Miscellaneous Ubuntu changes
3024 - [Config] Enable CONFIG_BPF_LSM
3025
3026 * Miscellaneous upstream changes
3027 - Revert "md: change mddev 'chunk_sectors' from int to unsigned"
3028 - Revert "dm raid: fix discard limits for raid1 and raid10"
3029
3030 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Dec 2020 10:16:14 +0100
3031
3032 linux (5.10.0-8.9) hirsute; urgency=medium
3033
3034 * Packaging resync (LP: #1786013)
3035 - [Packaging] update variants
3036
3037 * Fix bpf selftest compilation with clang 11
3038 - bpf: Fix selftest compilation on clang 11
3039
3040 * Miscellaneous Ubuntu changes
3041 - [Config] update configs and annotations after rebase to v5.10
3042
3043 [ Upstream Kernel Changes ]
3044
3045 * Rebase to v5.10
3046
3047 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Dec 2020 08:57:57 +0100
3048
3049 linux (5.10.0-7.8) hirsute; urgency=medium
3050
3051 * Packaging resync (LP: #1786013)
3052 - update dkms package versions
3053
3054 * Fix linux-libc-dev build for hirsute forward port kernels (LP: #1904067)
3055 - [Debian] Build linux-libc-dev for debian.master* branches
3056
3057 * Update kernel packaging to support forward porting kernels (LP: #1902957)
3058 - [Debian] Update for leader included in BACKPORT_SUFFIX
3059
3060 * Introduce the new NVIDIA 455 series (LP: #1897751)
3061 - [Packaging] NVIDIA -- Add signed modules for the 455 driver
3062
3063 * 5.10 kernel fails to boot with secure boot disabled (LP: #1904906)
3064 - [Config] CONFIG_RCU_SCALE_TEST=n
3065
3066 * Miscellaneous Ubuntu changes
3067 - [Config] s390x: disable GPIO_CDEV
3068 - [Config] ARM_CMN=m
3069 - [Config] disable GPIO_CDEV_V1
3070 - [Config] Reorder annotations after 5.10-rc6 rebase
3071 - [Packaging] Remove nvidia-435 dkms build
3072 - [Packaging] Change source package name to linux
3073 - [Config] Update configs and annotations after rebase to v5.10-rc7
3074 - SAUCE: Revert "mm/filemap: add static for function
3075 __add_to_page_cache_locked"
3076
3077 [ Upstream Kernel Changes ]
3078
3079 * Rebase to v5.10-rc7
3080
3081 -- Seth Forshee <seth.forshee@canonical.com> Mon, 07 Dec 2020 00:15:20 -0600
3082
3083 linux (5.10.0-6.7) hirsute; urgency=medium
3084
3085 * Empty entry.
3086
3087 -- Seth Forshee <seth.forshee@canonical.com> Sun, 06 Dec 2020 22:13:46 -0600
3088
3089 linux-5.10 (5.10.0-6.7) hirsute; urgency=medium
3090
3091 * Packaging resync (LP: #1786013)
3092 - update dkms package versions
3093
3094 * Avoid double newline when running insertchanges (LP: #1903293)
3095 - [Packaging] insertchanges: avoid double newline
3096
3097 * Miscellaneous Ubuntu changes
3098 - [Packaging]: linux-modules should depend on linux-image
3099 - [Packaging]: linux-image should suggest linux-modules-extra
3100
3101 [ Upstream Kernel Changes ]
3102
3103 * Rebase to v5.10-rc6
3104
3105 -- Andrea Righi <andrea.righi@canonical.com> Mon, 30 Nov 2020 07:47:34 +0100
3106
3107 linux-5.10 (5.10.0-5.6) hirsute; urgency=medium
3108
3109 * Miscellaneous Ubuntu changes
3110 - [Config] add CONFIG_INFINIBAND_VIRT_DMA
3111
3112 [ Upstream Kernel Changes ]
3113
3114 * Rebase to v5.10-rc5
3115
3116 -- Andrea Righi <andrea.righi@canonical.com> Mon, 23 Nov 2020 13:17:44 +0100
3117
3118 linux-5.10 (5.10.0-4.5) hirsute; urgency=medium
3119
3120 * Packaging resync (LP: #1786013)
3121 - update dkms package versions
3122
3123 * Miscellaneous Ubuntu changes
3124 - [Packaging] reduce the size required to build packages
3125
3126 [ Upstream Kernel Changes ]
3127
3128 * Rebase to v5.10-rc4
3129
3130 -- Andrea Righi <andrea.righi@canonical.com> Mon, 16 Nov 2020 08:33:54 +0100
3131
3132 linux-5.10 (5.10.0-3.4) hirsute; urgency=medium
3133
3134 * Packaging resync (LP: #1786013)
3135 - update dkms package versions
3136
3137 * e1000e: fix issues with S0ix (LP: #1902687)
3138 - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry
3139 - SAUCE: e1000e: allow turning s0ix flows on for systems with ME
3140 - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics
3141 - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics
3142 - [Config] Update CONFIG_E1000E for ppc64el in annotations
3143
3144 * perf: Add support for Rocket Lake (LP: #1902004)
3145 - SAUCE: perf/x86/intel: Add Rocket Lake CPU support
3146 - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support
3147 - SAUCE: perf/x86/msr: Add Rocket Lake CPU support
3148 - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support
3149
3150 * Miscellaneous Ubuntu changes
3151 - [Config] Disable CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE
3152 - [Config] update CONFIG_MST_IRQ after rebase to 5.10-rc3
3153 - [Config] drop obsolete SND_SST_IPC options
3154 - [Config] re-enable ZFS
3155
3156 [ Upstream Kernel Changes ]
3157
3158 * Rebase to v5.10-rc3
3159
3160 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Nov 2020 09:37:08 +0100
3161
3162 linux-5.10 (5.10.0-2.3) hirsute; urgency=medium
3163
3164 * Miscellaneous Ubuntu changes
3165 - [Config] Switch arm64 default cpufreq governor to ondemand
3166 - [Debian] Include scripts/module.lds from builddir in headers package
3167
3168 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Nov 2020 21:01:52 -0600
3169
3170 linux-5.10 (5.10.0-1.2) hirsute; urgency=medium
3171
3172 * Packaging resync (LP: #1786013)
3173 - update dkms package versions
3174
3175 * Fix non-working Intel NVMe after S3 (LP: #1900847)
3176 - SAUCE: PCI: Enable ACS quirk on all CML root ports
3177
3178 * Miscellaneous Ubuntu changes
3179 - [Packaging] move to hirsute
3180 - [Config] Update configs and annotations after rebase to 5.10-rc2
3181 - [Config] Update numerous configs to conform with policy
3182 - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil
3183 - [Config] Temporarily disable DEBUG_INFO_BTF for armhf
3184
3185 [ Upstream Kernel Changes ]
3186
3187 * Rebase to v5.10-rc2
3188
3189 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Nov 2020 13:18:27 -0600
3190
3191 linux-5.10 (5.10.0-0.1) hirsute; urgency=medium
3192
3193 * Packaging resync (LP: #1786013)
3194 - update dkms package versions
3195
3196 * Miscellaneous Ubuntu changes
3197 - [Config] Update configs and annotations for v5.10-rc1
3198 - SAUCE: platform/x86: dell-uart-backlight: rename kzfree() to
3199 kfree_sensitive()
3200 - SAUCE: apparmor: rename kzfree() to kfree_sensitive()
3201 - SAUCE: LSM: change ima_read_file() to use lsmblob
3202 - SAUCE: LSM: Use lsmblob in smk_netlbl_mls()
3203
3204 * Miscellaneous upstream changes
3205 - Revert "UBUNTU: [Packaging] Change source package name to linux-5.10"
3206 - s390: correct __bootdata / __bootdata_preserved macros
3207
3208 [ Upstream Kernel Changes ]
3209
3210 * Rebase to v5.10-rc1
3211
3212 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 27 Oct 2020 16:57:07 +0100
3213
3214 linux-5.10 (5.10.0-0.0) groovy; urgency=medium
3215
3216 * Empty entry
3217
3218 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Oct 2020 14:55:48 +0100
3219
3220 linux-5.9 (5.9.0-2.3) groovy; urgency=medium
3221
3222 * Fix system reboot when disconnecting WiFi (LP: #1899726)
3223 - iwlwifi: msix: limit max RX queues for 9000 family
3224
3225 * booting linux-generic-lpae armhf kernel under qemu results in relocation out
3226 of range, and thus no modules can be loaded (LP: #1899519)
3227 - [Config] armhf: ARM_MODULE_PLTS=y
3228
3229 * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586)
3230 - ALSA: hda: fix jack detection with Realtek codecs when in D3
3231
3232 * CVE-2020-16119
3233 - SAUCE: dccp: avoid double free of ccid on child socket
3234
3235 * python3-venv is gone (LP: #1896801)
3236 - SAUCE: doc: remove python3-venv dependency
3237
3238 * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903)
3239 - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/
3240
3241 * Enable brightness control on HP DreamColor panel (LP: #1898865)
3242 - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD
3243 quirk
3244 - SAUCE: drm/dp: HP DreamColor panel brigntness fix
3245
3246 * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel
3247 (LP: #1897501)
3248 - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk
3249 - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID
3250 19-15
3251
3252 * Fix broken e1000e device after S3 (LP: #1897755)
3253 - SAUCE: e1000e: Increase polling timeout on MDIC ready bit
3254
3255 * Wakeup the system by touching the touchpad (LP: #1888331)
3256 - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle
3257
3258 * Enable LTR for endpoints behind VMD (LP: #1896598)
3259 - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD
3260
3261 * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
3262 (LP: #1893914)
3263 - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC
3264
3265 * debian/rules editconfigs does not work on s390x to change s390x only configs
3266 (LP: #1863116)
3267 - [Packaging] kernelconfig -- only update/edit configurations on architectures
3268 we have compiler support
3269
3270 * Fix non-working NVMe after S3 (LP: #1895718)
3271 - SAUCE: PCI: Enable ACS quirk on CML root port
3272
3273 * Miscellaneous Ubuntu changes
3274 - SAUCE: bpf: Check CONFIG_BPF option for resolve_btfids
3275 - SAUCE: tools resolve_btfids: Always force HOSTARCH
3276 - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k'
3277 - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks
3278 - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()
3279 - [Config] Update toolchain versions
3280 - [Config] Refresh annotations
3281 - Add ubuntu-host module
3282 - CONFIG_UBUNTU_HOST=m
3283 - SAUCE: apparmor: drop prefixing abs root labels with '='
3284 - SAUCE: apparmor: disable showing the mode as part of a secid to secctx
3285 - SAUCE: apparmor: rename aa_sock() to aa_unix_sk()
3286 - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()
3287 - SAUCE: LSM: Infrastructure management of the sock security
3288 - SAUCE: LSM: Create and manage the lsmblob data structure.
3289 - SAUCE: LSM: Use lsmblob in security_audit_rule_match
3290 - SAUCE: LSM: Use lsmblob in security_kernel_act_as
3291 - SAUCE: net: Prepare UDS for security module stacking
3292 - SAUCE: LSM: Use lsmblob in security_secctx_to_secid
3293 - SAUCE: LSM: Use lsmblob in security_secid_to_secctx
3294 - SAUCE: LSM: Use lsmblob in security_ipc_getsecid
3295 - SAUCE: LSM: Use lsmblob in security_task_getsecid
3296 - SAUCE: LSM: Use lsmblob in security_inode_getsecid
3297 - SAUCE: LSM: Use lsmblob in security_cred_getsecid
3298 - SAUCE: IMA: Change internal interfaces to use lsmblobs
3299 - SAUCE: LSM: Specify which LSM to display
3300 - SAUCE: LSM: Ensure the correct LSM context releaser
3301 - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx
3302 - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx
3303 - SAUCE: LSM: security_secid_to_secctx in netlink netfilter
3304 - SAUCE: NET: Store LSM netlabel data in a lsmblob
3305 - SAUCE: LSM: Verify LSM display sanity in binder
3306 - SAUCE: Audit: Add new record for multiple process LSM attributes
3307 - SAUCE: Audit: Add a new record for multiple object LSM
3308 - SAUCE: LSM: Add /proc attr entry for full LSM context
3309 - SAUCE: AppArmor: Remove the exclusive flag
3310 - SAUCE: Audit: Fix for missing NULL check
3311
3312 * Miscellaneous upstream changes
3313 - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
3314
3315 [ Upstream Kernel Changes ]
3316
3317 * Rebase to v5.9
3318
3319 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Oct 2020 13:31:18 -0500
3320
3321 linux-5.9 (5.9.0-1.2) groovy; urgency=medium
3322
3323 * Miscellaneous Ubuntu changes
3324 - [Config] Update configs after rebase to 5.9-rc6
3325 - SAUCE: dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
3326 - SAUCE: bpf: Use --no-fail option if CONFIG_BPF is not enabled
3327 - SAUCE: tools resolve_btfids: Always force HOSTARCH
3328
3329 [ Upstream Kernel Changes ]
3330
3331 * Rebase to v5.9-rc6
3332
3333 -- Seth Forshee <seth.forshee@canonical.com> Mon, 21 Sep 2020 14:39:34 -0500
3334
3335 linux-5.9 (5.9.0-0.1) groovy; urgency=medium
3336
3337 * Miscellaneous Ubuntu changes
3338 - [Config] Update configs and annotations for v5.9-rc1
3339 - SAUCE: i915: Fix build error due to missing struct definition
3340 - hio -- Update blk_queue_split() calls for changes in 5.9-rc1
3341 - hio -- Updates for move of make_request_fn to struct block_device_operations
3342 - [Config] Disable zfs dkms build
3343 - [Config] Disable nvidia dkms build
3344 - [Config] Disable nvidia server dkms builds
3345 - SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division
3346 - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain
3347 - [Packaging] Bind hv_vss_daemon startup to hv_vss device
3348 - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
3349 - [Config] Re-enable UEFI signing for arm64
3350 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()"
3351 - [Config] Set the default CPU governor to ONDEMAND
3352 - [Packaging] update variants
3353 - [Packaging] update helper scripts
3354 - update dkms package versions
3355
3356 [ Upstream Kernel Changes ]
3357
3358 * Rebase to v5.9-rc5
3359
3360 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Sep 2020 15:01:21 -0500
3361
3362 linux-5.9 (5.9.0-0.0) groovy; urgency=medium
3363
3364 * Empty entry
3365
3366 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Aug 2020 16:48:03 -0500
3367
3368 linux (5.8.0-16.17) groovy; urgency=medium
3369
3370 * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233)
3371
3372 * Miscellaneous Ubuntu changes
3373 - hio -- Update to use bio_{start,end}_io_acct with 5.8+
3374 - Enable hio driver
3375 - [Packaging] Temporarily disable building doc package contents
3376
3377 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 15:32:58 -0500
3378
3379 linux (5.8.0-15.16) groovy; urgency=medium
3380
3381 * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177)
3382
3383 * Miscellaneous Ubuntu changes
3384 - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx-
3385 doc/sphinx@0f49e30c)
3386
3387 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 09:29:58 -0500
3388
3389 linux (5.8.0-14.15) groovy; urgency=medium
3390
3391 * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085)
3392
3393 * Packaging resync (LP: #1786013)
3394 - [Packaging] update helper scripts
3395
3396 * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
3397 - selftests/net: relax cpu affinity requirement in msg_zerocopy test
3398
3399 * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
3400 - ALSA: hda/hdmi: Add quirk to force connectivity
3401
3402 * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317)
3403 - ALSA: usb-audio: Add support for Lenovo ThinkStation P620
3404
3405 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
3406 - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
3407
3408 * Enlarge hisi_sec2 capability (LP: #1890222)
3409 - crypto: hisilicon - update SEC driver module parameter
3410
3411 * Miscellaneous Ubuntu changes
3412 - [Config] Re-enable signing for ppc64el
3413
3414 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Aug 2020 15:26:46 -0500
3415
3416 linux (5.8.0-13.14) groovy; urgency=medium
3417
3418 * Miscellaneous Ubuntu changes
3419 - [Config] Remove i386 configs
3420 - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD
3421 - SAUCE: export __get_vm_area_caller() and map_kernel_range()
3422 - [Config] drop CONFIG_BINFMT_AOUT enforcement
3423
3424 * Miscellaneous upstream changes
3425 - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD"
3426
3427 [ Upstream Kernel Changes ]
3428
3429 * Rebase to v5.8
3430
3431 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Aug 2020 09:51:50 +0200
3432
3433 linux (5.8.0-12.13) groovy; urgency=medium
3434
3435 * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481)
3436
3437 * Fix right speaker of HP laptop (LP: #1889375)
3438 - SAUCE: hda/realtek: Fix right speaker of HP laptop
3439
3440 * blk_update_request error when mount nvme partition (LP: #1872383)
3441 - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
3442
3443 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
3444 - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4"
3445 - net: atlantic: align return value of ver_match function with function name
3446 - net: atlantic: add support for FW 4.x
3447
3448 * Miscellaneous Ubuntu changes
3449 - [Debian] Fix debian/tests for linux-5.8 -> linux rename
3450 - SAUCE: selftests/powerpc: return skip code for spectre_v2
3451
3452 -- Seth Forshee <seth.forshee@canonical.com> Wed, 29 Jul 2020 16:58:47 -0500
3453
3454 linux (5.8.0-11.12) groovy; urgency=medium
3455
3456 * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336)
3457
3458 * Miscellaneous Ubuntu changes
3459 - [Packaging] dwarves is not required for linux-libc-dev or stage1
3460
3461 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 22:33:24 -0500
3462
3463 linux (5.8.0-10.11) groovy; urgency=medium
3464
3465 * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316)
3466
3467 * Miscellaneous Ubuntu changes
3468 - [Packaging] Add more packages to Build-Depends-Indep for docs
3469 - [Debian] Specify python executable in kmake
3470 - [Debian] Don't treat warnings as errors during perf builds
3471 - [Config] Disable signing for ppc64el
3472
3473 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 17:09:52 -0500
3474
3475 linux (5.8.0-9.10) groovy; urgency=medium
3476
3477 * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140)
3478
3479 * Packaging resync (LP: #1786013)
3480 - [Packaging] update helper scripts
3481
3482 * Miscellaneous Ubuntu changes
3483 - SAUCE: Fix s390x compile error on F32 utils/stat-display.c
3484 - [Packaging] Add python3-venv to Build-Depends-Indep
3485
3486 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 21:01:46 -0500
3487
3488 linux (5.8.0-8.9) groovy; urgency=medium
3489
3490 * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104)
3491
3492 * Packaging resync (LP: #1786013)
3493 - [Packaging] update helper scripts
3494 - update dkms package versions
3495 - [Packaging] update variants
3496
3497 * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674)
3498 - [Packaging] NVIDIA -- Add signed modules for 450 450-server
3499
3500 * Introduce the new NVIDIA 418-server and 440-server series, and update the
3501 current NVIDIA drivers (LP: #1881137)
3502 - [packaging] add signed modules for the 418-server and the 440-server
3503 flavours
3504
3505 * Miscellaneous Ubuntu changes
3506 - SAUCE: Revert "radix-tree: Use local_lock for protection"
3507 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
3508 - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD
3509 - [Config] Enable nvidia dkms build
3510
3511 * Miscellaneous upstream changes
3512 - usbip: tools: fix build error for multiple definition
3513
3514 [ Upstream Kernel Changes ]
3515
3516 * Rebase to v5.8-rc7
3517
3518 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 11:18:12 -0500
3519
3520 linux (5.8.0-7.8) groovy; urgency=medium
3521
3522 * Empty entry
3523
3524 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 09:22:19 +0200
3525
3526 linux-5.8 (5.8.0-7.8) groovy; urgency=medium
3527
3528 * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
3529 - ASoC: amd: add logic to check dmic hardware runtime
3530 - ASoC: amd: add ACPI dependency check
3531 - ASoC: amd: fixed kernel warnings
3532
3533 * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
3534 - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
3535
3536 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
3537 - SAUCE: net: atlantic: Add support for firmware v4
3538
3539 * MGA G200e doesn't work under GDM Wayland (LP: #1886140)
3540 - drm/mgag200: Remove HW cursor
3541 - drm/mgag200: Clean up mga_set_start_address()
3542 - drm/mgag200: Clean up mga_crtc_do_set_base()
3543 - drm/mgag200: Move mode-setting code into separate helper function
3544 - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O
3545 - drm/mgag200: Update mode registers after plane registers
3546 - drm/mgag200: Set pitch in a separate helper function
3547 - drm/mgag200: Set primary plane's format in separate helper function
3548 - drm/mgag200: Move TAGFIFO reset into separate function
3549 - drm/mgag200: Move hiprilvl setting into separate functions
3550 - drm/mgag200: Move register initialization into separate function
3551 - drm/mgag200: Remove out-commented suspend/resume helpers
3552 - drm/mgag200: Use simple-display data structures
3553 - drm/mgag200: Convert to simple KMS helper
3554 - drm/mgag200: Replace VRAM helpers with SHMEM helpers
3555
3556 * Miscellaneous Ubuntu changes
3557 - SAUCE: s390/bpf: fix sign extension in branch_ku
3558 - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support
3559 - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion
3560 - [packaging] debhelper-compat (= 10) (and retire debian/compat)
3561 - [Config] Update configs after rebase to 5.8-rc6
3562
3563 [ Upstream Kernel Changes ]
3564
3565 * Rebase to v5.8-rc6
3566
3567 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jul 2020 09:55:47 +0200
3568
3569 linux-5.8 (5.8.0-6.7) groovy; urgency=medium
3570
3571 * Packaging resync (LP: #1786013)
3572 - update dkms package versions
3573
3574 * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1
3575 (LP: #1887397)
3576 - SAUCE: libtraceevent: Strip symbol version from nm output
3577
3578 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Jul 2020 14:07:53 -0500
3579
3580 linux-5.8 (5.8.0-5.6) groovy; urgency=medium
3581
3582 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
3583 (LP: #1886188)
3584 - [Packaging] Produce linux-libc-deb package for riscv64
3585 - [Debian] Disallow building linux-libc-dev from linux-riscv
3586
3587 * Miscellaneous Ubuntu changes
3588 - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy
3589 transformations test on s390"
3590 - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390"
3591 - [Config] Update configs (gcc update)
3592
3593 [ Upstream Kernel Changes ]
3594
3595 * Rebase to v5.8-rc5
3596
3597 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jul 2020 08:42:14 +0200
3598
3599 linux-5.8 (5.8.0-4.5) groovy; urgency=medium
3600
3601 * Add generic LED class support for audio LED (LP: #1885896)
3602 - ALSA: hda: generic: Always call led-trigger for mic mute LED
3603 - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev
3604 - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls
3605 - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls
3606 - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls
3607 - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led()
3608 - ALSA: hda: generic: Drop the old mic-mute LED hook
3609 - ALSA: hda: generic: Add vmaster mute LED helper
3610 - ALSA: hda/realtek: Use the new vmaster mute LED helper
3611 - ALSA: hda/conexant: Use the new vmaster mute LED helper
3612 - ALSA: hda/sigmatel: Use the new vmaster mute LED helper
3613 - ALSA: hda/realtek: Unify LED helper code
3614 - ALSA: hda: Let LED cdev handling suspend/resume
3615
3616 * seccomp_bpf fails on powerpc (LP: #1885757)
3617 - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
3618
3619 * CVE-2020-11935
3620 - SAUCE: aufs: do not call i_readcount_inc()
3621
3622 * Miscellaneous Ubuntu changes
3623 - SAUCE: Update aufs to 5.x-rcN 20200622
3624 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value
3625 - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y
3626
3627 [ Upstream Kernel Changes ]
3628
3629 * Rebase to v5.8-rc4
3630
3631 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Jul 2020 08:14:28 -0500
3632
3633 linux-5.8 (5.8.0-3.4) groovy; urgency=medium
3634
3635 * Packaging resync (LP: #1786013)
3636 - [Packaging] update helper scripts
3637 - update dkms package versions
3638
3639 * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2
3640 (LP: #1884635)
3641 - SAUCE: overlayfs: fix faulty rebase
3642
3643 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
3644 - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
3645
3646 * shiftfs: fix btrfs regression (LP: #1884767)
3647 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
3648
3649 * Miscellaneous Ubuntu changes
3650 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y
3651 - SAUCE: regulator: rename da903x to da903x-regulator
3652 - [Config] Add da903x to modules.ignore
3653 - [Config] Update configs for rebase to 5.8-rc3
3654
3655 [ Upstream Kernel Changes ]
3656
3657 * Rebase to v5.8-rc3
3658
3659 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jun 2020 08:48:25 -0500
3660
3661 linux-5.8 (5.8.0-2.3) groovy; urgency=medium
3662
3663 * Support Audio Mute LED for two new HP laptops (LP: #1884251)
3664 - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
3665
3666 * CVE-2019-16089
3667 - SAUCE: nbd_genl_status: null check for nla_nest_start
3668
3669 * tpm: fix TIS locality timeout problems (LP: #1881710)
3670 - SAUCE: tpm: fix TIS locality timeout problems
3671
3672 * Packaging resync (LP: #1786013)
3673 - update dkms package versions
3674
3675 * Miscellaneous Ubuntu changes
3676 - SAUCE: security,perf: Allow further restriction of perf_event_open
3677 - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y
3678 - [Config] Update configs and annotations for 5.8-rc2
3679 - [Config] Enable zfs
3680 - [Config] Enable CONFIG_DEBUG_INFO_BTF
3681
3682 [ Upstream Kernel Changes ]
3683
3684 * Rebase to v5.8-rc2
3685
3686 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jun 2020 15:05:54 -0500
3687
3688 linux-5.8 (5.8.0-1.2) groovy; urgency=medium
3689
3690 * Miscellaneous Ubuntu changes
3691 - [Debian] Support linux-x.y in udeb package names
3692 - [Packaging] Use SRCPKGNAME for udeb packages
3693
3694 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 19:34:32 -0500
3695
3696 linux-5.8 (5.8.0-0.1) groovy; urgency=medium
3697
3698 * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
3699 - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay"
3700
3701 * Packaging resync (LP: #1786013)
3702 - [Packaging] update variants
3703
3704 * Miscellaneous Ubuntu changes
3705 - [Packaging] Update source package name to linux-5.8
3706 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
3707 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages.
3708 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
3709 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
3710 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
3711 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
3712 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify
3713 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
3714 - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
3715 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
3716 - SAUCE: Import aufs driver
3717 - [Config] Update configs for v5.8-rc1
3718 - [Config] Update annotations for v5.8-rc1 config changes
3719 - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions
3720 - Disable hio driver
3721
3722 * Miscellaneous upstream changes
3723 - acpi: disallow loading configfs acpi tables when locked down
3724
3725 [ Upstream Kernel Changes ]
3726
3727 * Rebase to v5.8-rc1
3728
3729 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 11:54:24 -0500
3730
3731 linux-5.8 (5.8.0-0.0) groovy; urgency=medium
3732
3733 * Empty entry
3734
3735 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Jun 2020 22:40:35 -0500
3736
3737 linux-5.7 (5.7.0-8.9) groovy; urgency=medium
3738
3739 * Packaging resync (LP: #1786013)
3740 - update dkms package versions
3741
3742 * Enforce all config annotations (LP: #1879327)
3743 - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
3744 - [Config]: prepare to enforce all
3745 - [Config]: enforce all config options
3746
3747 * Miscellaneous Ubuntu changes
3748 - [Config]: annotations review after 5.7 rebase
3749 - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX
3750 - [Config] THERMAL_GOV_POWER_ALLOCATOR=y
3751 - [Config] annotations: SOC_CAMERA is marked as BROKEN
3752 - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y
3753 - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely
3754 unmantained) TLS_TOE
3755 - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP
3756 - [Config] RTW88_DEBUG=y
3757 - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it
3758 - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on
3759 SND_SOC_SOF_DEVELOPER_SUPPORT
3760 - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive
3761 with SND_SST_ATOM_HIFI2_PLATFORM_ACPI
3762 - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any
3763 DEBUG_IMX*_UART is enabled
3764 - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25
3765 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32
3766 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA
3767 - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT
3768 - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS
3769 - [Config] s390x: MOST is not set
3770 - [Config] s390x: BCM84881_PHY is not set
3771 - [Config] s390x: XILINX_LL_TEMAC is not set
3772 - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on
3773 s390x)
3774 - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK
3775 - [Config] annotations: s390x: NODES_SHIFT=1
3776 - [Config] annotations: import new symbols
3777 - [Config] annotations: remove unmatched menu and options
3778
3779 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 12 Jun 2020 12:03:01 +0200
3780
3781 linux-5.7 (5.7.0-7.8) groovy; urgency=medium
3782
3783 * Packaging resync (LP: #1786013)
3784 - update dkms package versions
3785 - [Packaging] update helper scripts
3786
3787 * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
3788 devices (LP: #1879704)
3789 - PCI/IOV: Introduce pci_iov_sysfs_link() function
3790 - s390/pci: create links between PFs and VFs
3791
3792 * Miscellaneous Ubuntu changes
3793 - [Config] Disable UEFI signing for arm64
3794 - Rebase to v5.7.1
3795
3796 [ Upstream Kernel Changes ]
3797
3798 * Rebase to v5.7.1
3799
3800 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Jun 2020 11:16:58 +0200
3801
3802 linux-5.7 (5.7.0-6.7) groovy; urgency=medium
3803
3804 * Packaging resync (LP: #1786013)
3805 - [Packaging] update helper scripts
3806 - update dkms package versions
3807
3808 * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
3809 - SAUCE: shiftfs: let userns root destroy subvolumes from other users
3810
3811 * seccomp_benchmark times out on eoan (LP: #1881576)
3812 - SAUCE: selftests/seccomp: use 90s as timeout
3813
3814 * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly
3815 when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
3816 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
3817 association for 11N chip"
3818 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
3819 connected"
3820 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
3821 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
3822 - rtw88: 8723d: Add coex support
3823 - SAUCE: rtw88: coex: 8723d: set antanna control owner
3824 - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
3825 - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
3826
3827 * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
3828 - ASoC: amd: add Renoir ACP3x IP register header
3829 - ASoC: amd: add Renoir ACP PCI driver
3830 - ASoC: amd: add acp init/de-init functions
3831 - ASoC: amd: create acp3x pdm platform device
3832 - ASoC: amd: add ACP3x PDM platform driver
3833 - ASoC: amd: irq handler changes for ACP3x PDM dma driver
3834 - ASoC: amd: add acp3x pdm driver dma ops
3835 - ASoC: amd: add ACP PDM DMA driver dai ops
3836 - ASoC: amd: add Renoir ACP PCI driver PM ops
3837 - ASoC: amd: add ACP PDM DMA driver pm ops
3838 - ASoC: amd: enable Renoir acp3x drivers build
3839 - ASoC: amd: create platform devices for Renoir
3840 - ASoC: amd: RN machine driver using dmic
3841 - ASoC: amd: enable build for RN machine driver
3842 - ASoC: amd: fix kernel warning
3843 - ASoC: amd: refactoring dai_hw_params() callback
3844 - ASoC: amd: return error when acp de-init fails
3845 - [Config]: enable amd renoir ASoC audio
3846
3847 * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
3848 - e1000e: Disable TSO for buffer overrun workaround
3849
3850 * Fix incorrect speed/duplex when I210 device is runtime suspended
3851 (LP: #1880656)
3852 - igb: Report speed and duplex as unknown when device is runtime suspended
3853
3854 * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
3855 - serial: 8250_pci: Move Pericom IDs to pci_ids.h
3856 - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
3857
3858 * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
3859 (LP: #1874056)
3860 - s390/pci: Expose new port attribute for PCIe functions
3861 - s390/pci: adaptation of iommu to multifunction
3862 - s390/pci: define kernel parameters for PCI multifunction
3863 - s390/pci: define RID and RID available
3864 - s390/pci: create zPCI bus
3865 - s390/pci: adapt events for zbus
3866 - s390/pci: Handling multifunctions
3867 - s390/pci: Do not disable PF when VFs exist
3868 - s390/pci: Documentation for zPCI
3869 - s390/pci: removes wrong PCI multifunction assignment
3870
3871 * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
3872 - regmap-i2c: add 16-bit width registers support
3873
3874 * Miscellaneous Ubuntu changes
3875 - [Config] Enable virtualbox guest and shared-folder modules
3876
3877 [ Upstream Kernel Changes ]
3878
3879 * Rebase to v5.7
3880
3881 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jun 2020 16:11:24 -0500
3882
3883 linux-5.7 (5.7.0-5.6) groovy; urgency=medium
3884
3885 * Packaging resync (LP: #1786013)
3886 - update dkms package versions
3887
3888 * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
3889 - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional
3890 overhead on s390x, hence should be disabled by default on s390x only.
3891
3892 * Miscellaneous Ubuntu changes
3893 - Rebase to v5.7-rc7
3894 - [Config] ppc64el: disable STRICT_KERNEL_RWX
3895
3896 [ Upstream Kernel Changes ]
3897
3898 * Rebase to v5.7-rc7
3899
3900 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 25 May 2020 11:44:09 +0200
3901
3902 linux-5.7 (5.7.0-4.5) groovy; urgency=medium
3903
3904 * Packaging resync (LP: #1786013)
3905 - update dkms package versions
3906
3907 * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
3908 - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
3909 modinfo
3910
3911 * Support DMIC micmute LED on HP platforms (LP: #1876859)
3912 - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
3913 - ALSA: hda/realtek - Enable micmute LED on and HP system
3914 - ALSA: hda/realtek - Add LED class support for micmute LED
3915 - ALSA: hda/realtek - Fix unused variable warning w/o
3916 CONFIG_LEDS_TRIGGER_AUDIO
3917 - ASoC: SOF: Update correct LED status at the first time usage of
3918 update_mute_led()
3919
3920 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
3921 REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
3922 due to firmware crash (LP: #1874685)
3923 - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well
3924
3925 * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
3926 upgrade to 20.04 (LP: #1875665)
3927 - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
3928
3929 * Unable to handle kernel pointer dereference in virtual kernel address space
3930 on Eoan (LP: #1876645)
3931 - SAUCE: overlayfs: fix shitfs special-casing
3932
3933 * Miscellaneous Ubuntu changes
3934 - SAUCE: skip building selftest 'runqslower' if kernel not built
3935 - Rebase to v5.7-rc6
3936 - [Config] updateconfigs after 5.7-rc6 rebase
3937
3938 [ Upstream Kernel Changes ]
3939
3940 * Rebase to v5.7-rc6
3941
3942 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 May 2020 11:27:25 +0200
3943
3944 linux-5.7 (5.7.0-3.4) groovy; urgency=medium
3945
3946 [ Upstream Kernel Changes ]
3947
3948 * Rebase to v5.7-rc5
3949
3950 * Packaging resync (LP: #1786013)
3951 - update dkms package versions
3952
3953 * getitimer returns it_value=0 erroneously (LP: #1349028)
3954 - [Config] CONTEXT_TRACKING_FORCE policy should be unset
3955
3956 * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
3957 Secure & Trusted Boot (LP: #1866909)
3958 - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
3959
3960 * Miscellaneous Ubuntu changes
3961 - SAUCE: Import aufs driver
3962 - [Config] Enable aufs
3963 - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
3964 - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
3965 - [Debian] final-checks -- Do not remove ~* from abi
3966 - [Config] Enable 5-level page table support for x86
3967 - [Config] updateconfigs after 5.7-rc5 rebase
3968
3969 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 May 2020 10:25:42 +0200
3970
3971 linux-5.7 (5.7.0-2.3) groovy; urgency=medium
3972
3973 * Packaging resync (LP: #1786013)
3974 - [Packaging] update helper scripts
3975 - update dkms package versions
3976 - [Packaging] update helper scripts
3977
3978 * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit
3979 batchbuffer: Input/output error] (LP: #1860754)
3980 - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64
3981
3982 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506)
3983 - [Packaging] Move virtualbox modules to linux-modules
3984 - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
3985
3986 * built-using constraints preventing uploads (LP: #1875601)
3987 - temporarily drop Built-Using data
3988
3989 * dkms artifacts may expire from the pool (LP: #1850958)
3990 - [Packaging] autoreconstruct -- manage executable debian files
3991 - [packaging] handle downloads from the librarian better
3992
3993 * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
3994 - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
3995
3996 * [Selftests] Apply various fixes and improvements (LP: #1870543)
3997 - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
3998
3999 * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu
4000 distribution (LP: #1628889)
4001 - SAUCE: s390: kernel message catalog
4002
4003 * Overlayfs in user namespace leaks directory content of inaccessible
4004 directories (LP: #1793458) // CVE-2018-6559
4005 - SAUCE: overlayfs: ensure mounter privileges when reading directories
4006
4007 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
4008 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
4009
4010 * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
4011 (LP: #1868936)
4012 - drm/i915/display: Move out code to return the digital_port of the aux ch
4013 - drm/i915/display: Add intel_legacy_aux_to_power_domain()
4014 - drm/i915/display: Split hsw_power_well_enable() into two
4015 - drm/i915/tc/icl: Implement TC cold sequences
4016 - drm/i915/tc: Skip ref held check for TC legacy aux power wells
4017 - drm/i915/tc/tgl: Implement TC cold sequences
4018 - drm/i915/tc: Catch TC users accessing FIA registers without enable aux
4019 - drm/i915/tc: Do not warn when aux power well of static TC ports timeout
4020
4021 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
4022 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
4023 2-in-1"
4024
4025 * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
4026 - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
4027
4028 * linux-image-5.0.0-35-generic breaks checkpointing of container
4029 (LP: #1857257)
4030 - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
4031
4032 * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
4033 regression in the asoc machine driver) (LP: #1874359)
4034 - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
4035
4036 * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
4037 - [Packaging] add support to compile/run selftests
4038
4039 * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
4040 - [Config] lowlatency: turn off RT_GROUP_SCHED
4041
4042 * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
4043 (LP: #1872569)
4044 - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
4045
4046 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
4047 - SAUCE: shiftfs: fix dentry revalidation
4048
4049 * shiftfs: broken shiftfs nesting (LP: #1872094)
4050 - SAUCE: shiftfs: record correct creator credentials
4051
4052 * lockdown on power (LP: #1855668)
4053 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
4054
4055 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
4056 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
4057 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
4058 - SAUCE: rtw88: sar: dump sar information via debugfs
4059 - SAUCE: rtw88: 8723d: add IQ calibration
4060 - SAUCE: rtw88: 8723d: Add power tracking
4061 - SAUCE: rtw88: 8723d: implement flush queue
4062 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
4063 - SAUCE: rtw88: 8723d: Add coex support
4064 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
4065
4066 * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
4067 - SAUCE: rtw88: No retry and report for auth and assoc
4068 - SAUCE: rtw88: fix rate for a while after being connected
4069 - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
4070
4071 * Miscellaneous Ubuntu changes
4072 - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks
4073 - SAUCE: rtw88: fix 'const' mismatch in
4074 __priority_queue_cfg_legacy()/__priority_queue_cfg()
4075 - [Config] RTW88=m
4076 - SAUCE: (lockdown) Revert carried-forward lockdown patches
4077 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
4078 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
4079 error messages.
4080 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
4081 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
4082 mode
4083 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
4084 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
4085 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
4086 verify
4087 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
4088 - SAUCE: (lockdown) security: lockdown: Make
4089 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
4090 - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el
4091 - [Config] CONFIG_RT_GROUP_SCHED=y
4092 - [Packaging] Include modules.builtin.modinfo in linux-modules
4093 - SAUCE: LSM: Infrastructure management of the sock security
4094 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
4095 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
4096 - SAUCE: Revert "apparmor: Parse secmark policy"
4097 - SAUCE: Revert "apparmor: Add a wildcard secid"
4098 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
4099 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
4100 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
4101 - Update dropped.txt for restored apparmor patches
4102 - Remove lockdown patches from dropped.txt
4103 - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
4104 enabled
4105 - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
4106 tests
4107 - SAUCE: selftests/net -- disable l2tp.sh test
4108 - SAUCE: selftests/net -- disable timeout
4109 - SAUCE: tools: hv: Update shebang to use python3 instead of python
4110 - Remove dropped.txt
4111 - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master
4112 - [Debian] Support generating configs for riscv64
4113 - [Config] CONFIG_KMSG_IDS=y for s390x
4114 - [Packaging] add libcap-dev dependency
4115 - [Config] CONFIG_AD5770R=m
4116 - [Config] CONFIG_AL3010=m
4117 - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m
4118 - [Config] CONFIG_BAREUDP=m
4119 - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
4120 - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m
4121 - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m
4122 - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
4123 - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m
4124 - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
4125 - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m
4126 - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m
4127 - [Config] CONFIG_DRM_PARADE_PS8640=m
4128 - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m
4129 - [Config] CONFIG_DRM_TIDSS=m
4130 - [Config] CONFIG_DRM_TI_TPD12S015=m
4131 - [Config] CONFIG_DRM_TOSHIBA_TC358768=m
4132 - [Config] CONFIG_EDAC_DMC520=m
4133 - [Config] CONFIG_EXFAT_FS=m
4134 - [Config] CONFIG_GP2AP002=m
4135 - [Config] CONFIG_GPIO_MLXBF2=m
4136 - [Config] CONFIG_HID_GLORIOUS=m
4137 - [Config] CONFIG_HID_MCP2221=m
4138 - [Config] CONFIG_HMC425=m
4139 - [Config] CONFIG_ICP10100=m
4140 - [Config] CONFIG_IMX8MM_THERMAL=m
4141 - [Config] CONFIG_IMX_SC_THERMAL=m
4142 - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m
4143 - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m
4144 - [Config] CONFIG_K3_RTI_WATCHDOG=m
4145 - [Config] CONFIG_MDIO_IPQ8064=m
4146 - [Config] CONFIG_MDIO_MVUSB=m
4147 - [Config] CONFIG_MHI_BUS=m
4148 - [Config] CONFIG_OCTEONTX2_VF=m
4149 - [Config] CONFIG_PHY_CADENCE_TORRENT=m
4150 - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m
4151 - [Config] CONFIG_PHY_QCOM_USB_SS=m
4152 - [Config] CONFIG_PINCTRL_DA9062=m
4153 - [Config] CONFIG_PINCTRL_IPQ6018=m
4154 - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m
4155 - [Config] CONFIG_PTP_1588_CLOCK_VMW=m
4156 - [Config] CONFIG_QCOM_IPA=m
4157 - [Config] CONFIG_REGULATOR_MP5416=m
4158 - [Config] CONFIG_REGULATOR_MP886X=m
4159 - [Config] CONFIG_RN5T618_ADC=m
4160 - [Config] CONFIG_RTC_DRV_MT2712=m
4161 - [Config] CONFIG_RTC_DRV_RC5T619=m
4162 - [Config] CONFIG_SC_MSS_7180=m
4163 - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m
4164 - [Config] CONFIG_SM_GCC_8250=m
4165 - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m
4166 - [Config] CONFIG_SND_MESON_AIU=m
4167 - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m
4168 - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m
4169 - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m
4170 - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m
4171 - [Config] CONFIG_SND_SOC_MESON_T9015=m
4172 - [Config] CONFIG_SND_SOC_RT5682_SDW=m
4173 - [Config] CONFIG_SND_SOC_TLV320ADCX140=m
4174 - [Config] CONFIG_SPI_FSI=m
4175 - [Config] CONFIG_SPI_MTK_NOR=m
4176 - [Config] CONFIG_SPI_MUX=m
4177 - [Config] CONFIG_SPRD_THERMAL=m
4178 - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m
4179 - [Config] CONFIG_TINYDRM_ILI9486=m
4180 - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m
4181 - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m
4182 - [Config] CONFIG_UACCE=m
4183 - [Config] CONFIG_UNIPHIER_XDMAC=m
4184 - [Config] CONFIG_USB_MAX3420_UDC=m
4185 - [Config] CONFIG_USB_RAW_GADGET=m
4186 - [Config] CONFIG_VHOST_VDPA=m
4187 - [Config] CONFIG_VIDEO_IMX219=m
4188 - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m
4189 - [Config] CONFIG_VIRTIO_VDPA=m
4190 - [Config] CONFIG_MOST_COMPONENTS=m
4191 - [Config] CONFIG_MFD_IQS62X=m
4192 - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7
4193
4194 * Miscellaneous upstream changes
4195 - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask"
4196 - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on
4197 IceLake"
4198 - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
4199
4200 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 May 2020 10:48:48 +0200
4201
4202 linux-5.7 (5.7.0-1.2) groovy; urgency=medium
4203
4204 * Packaging resync (LP: #1786013)
4205 - [Packaging] update helper scripts
4206
4207 * Miscellaneous Ubuntu changes
4208 - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue()
4209 - SAUCE: hio: locally define disk_map_sector_rcu()
4210 - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu"
4211 - SAUCE: hio: include <linux/part_stat.h>
4212 - [Config] amd64: i386: HIO=m
4213 - [Config] updateconfigs after 5.7-rc3 rebase
4214
4215 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Apr 2020 11:31:38 +0200
4216
4217 linux-5.7 (5.7.0-0.1) groovy; urgency=medium
4218
4219 * Miscellaneous Ubuntu changes
4220 - [Config] updateconfigs after rebase to 5.7-rc1
4221
4222 [ Upstream Kernel Changes ]
4223
4224 * Rebase to v5.7-rc1
4225 * Rebase to v5.7-rc2
4226
4227 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
4228
4229 linux-5.7 (5.7.0-0.0) focal; urgency=medium
4230
4231 * Dummy entry
4232
4233 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
4234
4235 linux-5.6 (5.6.0-7.7) focal; urgency=medium
4236
4237 * Packaging resync (LP: #1786013)
4238 - update dkms package versions
4239
4240 * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
4241 disconnecting thunderbolt docking station (LP: #1864754)
4242 - SAUCE: ptp: free ptp clock properly
4243
4244 * swap storms kills interactive use (LP: #1861359)
4245 - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
4246
4247 * sysfs: incorrect network device permissions on network namespace change
4248 (LP: #1865359)
4249 - sysfs: add sysfs_file_change_owner()
4250 - sysfs: add sysfs_link_change_owner()
4251 - sysfs: add sysfs_group{s}_change_owner()
4252 - sysfs: add sysfs_change_owner()
4253 - device: add device_change_owner()
4254 - drivers/base/power: add dpm_sysfs_change_owner()
4255 - net-sysfs: add netdev_change_owner()
4256 - net-sysfs: add queue_change_owner()
4257 - net: fix sysfs permssions when device changes network namespace
4258 - sysfs: fix static inline declaration of sysfs_groups_change_owner()
4259
4260 * Miscellaneous Ubuntu changes
4261 - [Config] updateconfigs after rebase to 5.6
4262
4263 [ Upstream Kernel Changes ]
4264
4265 * Rebase to v5.6
4266
4267 -- Andrea Righi <andrea.righi@canonical.com> Tue, 31 Mar 2020 10:45:09 +0200
4268
4269 linux-5.6 (5.6.0-6.6) focal; urgency=medium
4270
4271 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
4272 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
4273
4274 * Make Dell WD19 dock more reliable after suspend (LP: #1868217)
4275 - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
4276 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
4277 - xhci: Finetune host initiated USB3 rootport link suspend and resume
4278
4279 * update-version-dkms doesn't add a BugLink (LP: #1867790)
4280 - [Packaging] Add BugLink to update-version-dkms commit
4281
4282 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
4283 - SAUCE: rtw88: add regulatory process strategy for different chipset
4284 - SAUCE: rtw88: support dynamic user regulatory setting
4285 - SAUCE: rtw88: Use secondary channel offset enumeration
4286 - SAUCE: rtw88: 8822c: modify rf protection setting
4287 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
4288 - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
4289 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
4290 - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
4291 - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
4292 - SAUCE: rtw88: pci: 8822c should set clock delay to zero
4293 - SAUCE: rtw88: move rtw_enter_ips() to the last when config
4294 - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
4295 - SAUCE: rtw88: add ciphers to suppress error message
4296 - SAUCE: rtw88: 8822c: update power sequence to v16
4297 - SAUCE: rtw88: Fix incorrect beamformee role setting
4298 - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
4299 - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
4300 - SAUCE: rtw88: associate reserved pages with each vif
4301 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
4302 - SAUCE: rtw88: 8723d: Add basic chip capabilities
4303 - SAUCE: rtw88: 8723d: add beamform wrapper functions
4304 - SAUCE: rtw88: 8723d: Add power sequence
4305 - SAUCE: rtw88: 8723d: Add RF read/write ops
4306 - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
4307 - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
4308 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
4309 - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
4310 - SAUCE: rtw88: add legacy firmware download for 8723D devices
4311 - SAUCE: rtw88: no need to send additional information to legacy firmware
4312 - SAUCE: rtw88: 8723d: Add mac power-on/-off function
4313 - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
4314 - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
4315 - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
4316 - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
4317 - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
4318 - SAUCE: rtw88: 8723d: Add DIG parameter
4319 - SAUCE: rtw88: 8723d: Add query_rx_desc
4320 - SAUCE: rtw88: 8723d: Add set_channel
4321 - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
4322 - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
4323 - SAUCE: rtw88: set default port to firmware
4324 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
4325 - SAUCE: rtw88: sar: add SAR of TX power limit
4326 - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
4327 - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
4328 - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
4329 - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
4330 - SAUCE: rtw88: sar: dump sar information via debugfs
4331 - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
4332 - SAUCE: rtw88: 8723d: Set IG register for CCK rate
4333 - SAUCE: rtw88: 8723d: add interface configurations table
4334 - SAUCE: rtw88: 8723d: Add LC calibration
4335 - SAUCE: rtw88: 8723d: add IQ calibration
4336 - SAUCE: rtw88: 8723d: Add power tracking
4337 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
4338 - SAUCE: rtw88: 8723d: implement flush queue
4339 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
4340 - SAUCE: rtw88: 8723d: Add coex support
4341 - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
4342 - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
4343 - [Config] CONFIG_RTW88_8723DE=y
4344
4345 * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
4346 (LP: #1867753)
4347 - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
4348
4349 * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
4350 - s390/protvirt: introduce host side setup
4351 - s390/protvirt: add ultravisor initialization
4352 - s390/mm: provide memory management functions for protected KVM guests
4353 - s390/mm: add (non)secure page access exceptions handlers
4354 - s390/protvirt: Add sysfs firmware interface for Ultravisor information
4355 - KVM: s390/interrupt: do not pin adapter interrupt pages
4356 - KVM: s390: protvirt: Add UV debug trace
4357 - KVM: s390: add new variants of UV CALL
4358 - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
4359 - KVM: s390: protvirt: Secure memory is not mergeable
4360 - KVM: s390/mm: Make pages accessible before destroying the guest
4361 - KVM: s390: protvirt: Handle SE notification interceptions
4362 - KVM: s390: protvirt: Instruction emulation
4363 - KVM: s390: protvirt: Implement interrupt injection
4364 - KVM: s390: protvirt: Add SCLP interrupt handling
4365 - KVM: s390: protvirt: Handle spec exception loops
4366 - KVM: s390: protvirt: Add new gprs location handling
4367 - KVM: S390: protvirt: Introduce instruction data area bounce buffer
4368 - KVM: s390: protvirt: handle secure guest prefix pages
4369 - KVM: s390/mm: handle guest unpin events
4370 - KVM: s390: protvirt: Write sthyi data to instruction data area
4371 - KVM: s390: protvirt: STSI handling
4372 - KVM: s390: protvirt: disallow one_reg
4373 - KVM: s390: protvirt: Do only reset registers that are accessible
4374 - KVM: s390: protvirt: Only sync fmt4 registers
4375 - KVM: s390: protvirt: Add program exception injection
4376 - KVM: s390: protvirt: UV calls in support of diag308 0, 1
4377 - KVM: s390: protvirt: Report CPU state to Ultravisor
4378 - KVM: s390: protvirt: Support cmd 5 operation state
4379 - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
4380 - KVM: s390: protvirt: do not inject interrupts after start
4381 - KVM: s390: protvirt: Add UV cpu reset calls
4382 - DOCUMENTATION: Protected virtual machine introduction and IPL
4383 - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
4384 - KVM: s390: protvirt: Add KVM api documentation
4385 - mm/gup/writeback: add callbacks for inaccessible pages
4386
4387 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
4388 (LP: #1866734)
4389 - SAUCE: Input: i8042 - fix the selftest retry logic
4390
4391 * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
4392 (LP: #1866772)
4393 - ACPI: sysfs: copy ACPI data using io memory copying
4394
4395 * Miscellaneous Ubuntu changes
4396 - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
4397 - SAUCE: r8169: disable ASPM L1.1
4398 - [Config] update annotations from configs
4399 - [Config] update configs after annotation file review
4400 - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning"
4401
4402 * Miscellaneous upstream changes
4403 - drm/i915: Fix eDP DPCD aux max backlight calculations
4404 - drm/dp: Introduce EDID-based quirks
4405 - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel
4406 - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
4407
4408 [ Upstream Kernel Changes ]
4409
4410 * Rebase to v5.6-rc7
4411
4412 -- Andrea Righi <andrea.righi@canonical.com> Wed, 25 Mar 2020 18:09:13 +0100
4413
4414 linux-5.6 (5.6.0-5.5) focal; urgency=medium
4415
4416 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
4417 - [Config] CONFIG_EROFS_FS_ZIP=y
4418 - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
4419
4420 * Miscellaneous Ubuntu changes
4421 - Config: Fix SND_HDA_PREALLOC_SIZE annotations
4422 - Config: Fix DATA_SHIFT annotations
4423 - Config: remove ANDROID_VSOC from annotations
4424 - Config: remove arm arch from annotations
4425 - Config: Update SOC_R8A7796X annotations
4426 - Config: Update CLK_R8A7796X annotations
4427 - update dkms package versions
4428 - [Config] updateconfigs after rebase to 5.6-rc6
4429
4430 [ Upstream Kernel Changes ]
4431
4432 * Rebase to v5.6-rc6
4433
4434 -- Andrea Righi <andrea.righi@canonical.com> Wed, 18 Mar 2020 17:25:30 +0100
4435
4436 linux-5.6 (5.6.0-4.4) focal; urgency=medium
4437
4438 * Packaging resync (LP: #1786013)
4439 - [Packaging] resync getabis
4440 - [Packaging] update helper scripts
4441
4442 * Add sysfs attribute to show remapped NVMe (LP: #1863621)
4443 - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
4444
4445 * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
4446 - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
4447
4448 * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
4449 config (LP: #1866056)
4450 - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
4451 on s390x
4452
4453 * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
4454 - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
4455
4456 * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
4457 starting with focal (LP: #1865452)
4458 - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
4459 with focal
4460
4461 * Miscellaneous Ubuntu changes
4462 - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
4463 make_request_fn"
4464 - [Packaging] prevent duplicated entries in modules.ignore
4465 - update dkms package versions
4466 - [Config] updateconfigs after rebase to 5.6-rc5
4467
4468 [ Upstream Kernel Changes ]
4469
4470 * Rebase to v5.6-rc5
4471
4472 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Mar 2020 09:42:06 +0100
4473
4474 linux-5.6 (5.6.0-3.3) focal; urgency=medium
4475
4476 * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
4477 ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
4478 - selftests/timers: Turn off timeout setting
4479
4480 * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
4481 (LP: #1864198)
4482 - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
4483
4484 * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
4485 (LP: #1864576)
4486 - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
4487
4488 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
4489 during hotplug (LP: #1864284)
4490 - UBUNTU SAUCE: r8151: check disconnect status after long sleep
4491
4492 * Another Dell AIO backlight issue (LP: #1863880)
4493 - SAUCE: platform/x86: dell-uart-backlight: move retry block
4494
4495 * Backport GetFB2 ioctl (LP: #1863874)
4496 - SAUCE: drm: Add getfb2 ioctl
4497
4498 * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
4499 - [Config] CONFIG_X86_UV=y
4500
4501 * Miscellaneous Ubuntu changes
4502 - debian: remove snapdragon config, rules and flavour
4503 - remove snapdragon abi files
4504 - update dkms package versions
4505 - [Config] updateconfigs after rebase to 5.6-rc4
4506
4507 * Miscellaneous upstream changes
4508 - updateconfigs following snapdragon removal
4509
4510 [ Upstream Kernel Changes ]
4511
4512 * Rebase to v5.6-rc4
4513
4514 -- Andrea Righi <andrea.righi@canonical.com> Wed, 04 Mar 2020 08:21:10 +0100
4515
4516 linux-5.6 (5.6.0-2.2) focal; urgency=medium
4517
4518 * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
4519 - SAUCE: platform/x86: dell-uart-backlight: increase retry times
4520
4521 * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947)
4522 - SAUCE: drm/i915: Disable PSR by default on all platforms
4523
4524 * Miscellaneous Ubuntu changes
4525 - [debian] ignore missing wireguard module
4526 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
4527 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
4528 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
4529 mode
4530 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
4531 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
4532 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
4533 verify
4534 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
4535 - SAUCE: (lockdown) security: lockdown: Make
4536 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
4537 - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y
4538 - update dkms package versions
4539 - [Config] updateconfigs after rebase to 5.6-rc3
4540
4541 * Miscellaneous upstream changes
4542 - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted
4543 secure"
4544 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
4545 module signature verify"
4546 - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
4547 lockdown"
4548 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
4549 the kernel down"
4550 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
4551 efi_status_to_err()."
4552
4553 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 Feb 2020 18:57:22 +0100
4554
4555 linux-5.6 (5.6.0-1.1) focal; urgency=medium
4556
4557 * Integrate Intel SGX driver into linux-azure (LP: #1844245)
4558 - [Packaging] Add systemd service to load intel_sgx
4559
4560 * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
4561 - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
4562 CRYPTO_DEV_QAT_DH895xCC=m
4563
4564 * 5.4.0-11 crash on cryptsetup open (LP: #1860231)
4565 - SAUCE: blk/core: Gracefully handle unset make_request_fn
4566
4567 * multi-zone raid0 corruption (LP: #1850540)
4568 - SAUCE: md/raid0: Use kernel specific layout
4569
4570 * Miscellaneous Ubuntu changes
4571 - update dkms package versions
4572 - update dropped.txt after rebase to v5.6-rc1
4573 - [Config] updateconfigs after rebase to 5.6-rc1
4574 - hio -- proc_create() requires a "struct proc_ops" in 5.6
4575 - SAUCE: arm: fix build error in kvm tracepoint
4576
4577 * Miscellaneous upstream changes
4578 - Revert "UBUNTU: [Config] Disable the uselib system call"
4579 - Revert "UBUNTU: [Config] Disable legacy PTY naming"
4580 - Revert "UBUNTU: [Config] Enforce filtered access to iomem"
4581 - Revert "UBUNTU: [Config] Enable notifier call chain validations"
4582 - Revert "UBUNTU: [Config] Enable scatterlist validation"
4583 - Revert "UBUNTU: [Config] Enable cred sanity checks"
4584 - Revert "UBUNTU: [Config] Enable linked list manipulation checks"
4585
4586 [ Upstream Kernel Changes ]
4587
4588 * Rebase to v5.6-rc1
4589
4590 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Feb 2020 17:20:27 +0100
4591
4592 linux-5.6 (5.6.0-0.0) focal; urgency=medium
4593
4594 * Dummy entry
4595
4596 -- Andrea Righi <andrea.righi@canonical.com> Mon, 10 Feb 2020 11:06:18 +0100
4597
4598 linux-5.5 (5.5.0-7.8) focal; urgency=medium
4599
4600 * CONFIG_USELIB should be disabled (LP: #1855341)
4601 - [Config] Disable the uselib system call
4602
4603 * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339)
4604 - [Config] Disable legacy PTY naming
4605
4606 * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338)
4607 - [Config] Enforce filtered access to iomem
4608
4609 * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337)
4610 - [Config] Enable notifier call chain validations
4611
4612 * CONFIG_DEBUG_SG should be enabled (LP: #1855336)
4613 - [Config] Enable scatterlist validation
4614
4615 * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335)
4616 - [Config] Enable cred sanity checks
4617
4618 * CONFIG_DEBUG_LIST should be enabled (LP: #1855334)
4619 - [Config] Enable linked list manipulation checks
4620
4621 * shiftfs: prevent lower dentries from going negative during unlink
4622 (LP: #1860041)
4623 - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
4624
4625 * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
4626 Lenovo E41-25/45 (LP: #1859561)
4627 - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
4628
4629 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
4630 [1b21:2142] (LP: #1858988)
4631 - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
4632
4633 * Dell AIO can't adjust brightness (LP: #1858761)
4634 - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
4635
4636 * Miscellaneous Ubuntu changes
4637 - [Config] Fix typo in annotations file
4638 - update dkms package versions
4639
4640 [ Upstream Kernel Changes ]
4641
4642 * Rebase to v5.5
4643
4644 -- Andrea Righi <andrea.righi@canonical.com> Mon, 27 Jan 2020 11:39:38 +0100
4645
4646 linux-5.5 (5.5.0-6.7) focal; urgency=medium
4647
4648 * Miscellaneous Ubuntu changes
4649 - [Packaging] Update ubuntu-regression-suite dependency to python2
4650 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel
4651 - update dkms package versions
4652
4653 [ Upstream Kernel Changes ]
4654
4655 * Rebase to v5.5-rc7
4656
4657 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jan 2020 10:16:01 +0100
4658
4659 linux-5.5 (5.5.0-5.6) focal; urgency=medium
4660
4661 * Miscellaneous Ubuntu changes
4662 - update dkms package versions
4663
4664 [ Upstream Kernel Changes ]
4665
4666 * Rebase to v5.5-rc6
4667
4668 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jan 2020 15:50:12 +0100
4669
4670 linux-5.5 (5.5.0-4.5) focal; urgency=medium
4671
4672 * linux build and autopkg tests need to use python2 instead of python
4673 (LP: #1858487)
4674 - [Packaging] Remove python-dev build dependency
4675
4676 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 16:00:26 +0100
4677
4678 linux-5.5 (5.5.0-3.4) focal; urgency=medium
4679
4680 * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
4681 (LP: #1857541)
4682 - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
4683
4684 * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845)
4685 - [Config]: built-in VFIO_PCI for amd64
4686
4687 * multi-zone raid0 corruption (LP: #1850540)
4688 - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
4689 migration
4690
4691 * Packaging resync (LP: #1786013)
4692 - [Packaging] update variants
4693
4694 * Miscellaneous Ubuntu changes
4695 - [Packaging] Change source package to linux-5.5
4696 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev
4697 - [Packaging] Remove linux-source-3 Provides: from linux-source
4698 - [Packaging] Fix linux-doc in linux-image Suggests:
4699 - [Debian] Read variants list into a variable
4700 - [Packaging] Generate linux-libc-dev package only for primary variant
4701 - [Packaging] Generate linux-doc for only the primary variant
4702 - [Debian] Update linux source package name in debian/tests/*
4703 - update dkms package versions
4704 - [Config] updateconfigs after rebase to 5.5-rc3
4705 - [Config] disable PCI_MESON
4706 - [Config] Add pinctrl-equilibrium to modules.ignore
4707
4708 [ Upstream Kernel Changes ]
4709
4710 * Rebase to v5.5-rc5
4711
4712 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 11:28:43 +0100
4713
4714 linux-5.5 (5.5.0-2.3) focal; urgency=medium
4715
4716 * Empty entry.
4717
4718 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Dec 2019 22:33:59 -0600
4719
4720 linux (5.5.0-2.3) focal; urgency=medium
4721
4722 * Support DPCD aux brightness control (LP: #1856134)
4723 - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
4724 - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
4725 - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
4726 - SAUCE: drm/i915: Auto detect DPCD backlight support by default
4727 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
4728 panel
4729 - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
4730
4731 * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
4732 - [Config]: SOUNDWIRE=m
4733
4734 * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
4735 - SAUCE: USB: core: Make port power cycle a seperate helper function
4736 - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
4737
4738 * Miscellaneous Ubuntu changes
4739 - [Debian] add python depends to ubuntu-regression-suite
4740 - SAUCE: selftests: net: tls: remove recv_rcvbuf test
4741 - update dkms package versions
4742
4743 * Miscellaneous upstream changes
4744 - [Config] updateconfigs after rebase to 5.5-rc2
4745
4746 -- Andrea Righi <andrea.righi@canonical.com> Tue, 17 Dec 2019 16:02:43 +0100
4747
4748 linux (5.5.0-1.2) focal; urgency=medium
4749
4750 * Miscellaneous Ubuntu changes
4751 - [Config] disable nvidia dkms build
4752 - [Config] disable virtualbox dkms build
4753 - [Config] disable zfs dkms build
4754 - update dropped.txt after rebase to v5.5-rc1
4755 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
4756 aren't present.
4757 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
4758 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
4759 error messages.
4760 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
4761 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
4762 mode
4763 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
4764 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
4765 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
4766 verify
4767 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
4768 - SAUCE: (lockdown) security: lockdown: Make
4769 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
4770 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
4771 - [Config] Enable lockdown under secure boot
4772 - update dkms package versions
4773
4774 -- Andrea Righi <andrea.righi@canonical.com> Thu, 12 Dec 2019 16:54:41 +0100
4775
4776 linux (5.5.0-0.1) focal; urgency=medium
4777
4778 * Miscellaneous Ubuntu changes
4779 - [Config] updateconfigs after rebase to 5.5-rc1
4780
4781 [ Upstream Kernel Changes ]
4782
4783 * Rebase to v5.5-rc1
4784
4785 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 19:03:35 +0100
4786
4787 linux (5.5.0-0.0) focal; urgency=medium
4788
4789 * Dummy entry.
4790
4791 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 15:14:37 +0100
4792
4793 linux (5.4.0-8.11) focal; urgency=medium
4794
4795 * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448)
4796
4797 * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
4798 - SAUCE: net: ena: fix issues in setting interrupt moderation params in
4799 ethtool
4800 - SAUCE: net: ena: fix too long default tx interrupt moderation interval
4801
4802 * Kernel build log filled with "/bin/bash: line 5: warning: command
4803 substitution: ignored null byte in input" (LP: #1853843)
4804 - [Debian] Fix warnings when checking for modules signatures
4805
4806 * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
4807 (LP: #1852581)
4808 - [Packaging] Fix module signing with older modinfo
4809
4810 * Fix MST support on Ice Lake (LP: #1854432)
4811 - drm/i915: fix port checks for MST support on gen >= 11
4812
4813 * headphone has noise as not mute on dell machines with alc236/256
4814 (LP: #1854401)
4815 - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
4816
4817 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
4818 (LP: #1847450)
4819 - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
4820 to intel_pmc_core driver
4821
4822 * CVE-2019-14901
4823 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
4824
4825 * CVE-2019-14896 // CVE-2019-14897
4826 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
4827
4828 * CVE-2019-14895
4829 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
4830
4831 * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
4832 (LP: #1847454)
4833 - powercap/intel_rapl: add support for CometLake Mobile
4834 - powercap/intel_rapl: add support for Cometlake desktop
4835
4836 * External microphone can't work on some dell machines with the codec alc256
4837 or alc236 (LP: #1853791)
4838 - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
4839 - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
4840
4841 * remount of multilower moved pivoted-root overlayfs root, results in I/O
4842 errors on some modified files (LP: #1824407)
4843 - SAUCE: ovl: fix lookup failure on multi lower squashfs
4844
4845 * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
4846 (LP: #1847451)
4847 - SAUCE: tools/power turbostat: Add Cometlake support
4848
4849 * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
4850 - [Config] Enable ROCKCHIP support for arm64
4851
4852 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
4853 works on Dell Venue 11 Pro 7140 (LP: #1846539)
4854 - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
4855 driver
4856
4857 * i40e: general protection fault in i40e_config_vf_promiscuous_mode
4858 (LP: #1852663)
4859 - SAUCE: i40e Fix GPF when deleting VMs
4860
4861 * libbpf check_abi fails on ppc64el (LP: #1854974)
4862 - libbpf: Fix readelf output parsing on powerpc with recent binutils
4863
4864 * CVE-2019-19050
4865 - crypto: user - fix memory leak in crypto_reportstat
4866
4867 * Make hotplugging docking station to Thunderbolt port more reliable
4868 (LP: #1853991)
4869 - PCI/PM: Add pcie_wait_for_link_delay()
4870 - PCI/PM: Add missing link delays required by the PCIe spec
4871
4872 * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
4873 boot, while showing the BIOS logo on a black background (LP: #1836858)
4874 - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
4875
4876 * [CML] New device id's for CMP-H (LP: #1846335)
4877 - i2c: i801: Add support for Intel Comet Lake PCH-H
4878 - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
4879 - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
4880
4881 * Focal update: v5.4.2 upstream stable release (LP: #1855326)
4882 - io_uring: async workers should inherit the user creds
4883 - net: separate out the msghdr copy from ___sys_{send,recv}msg()
4884 - net: disallow ancillary data for __sys_{send,recv}msg_file()
4885 - crypto: inside-secure - Fix stability issue with Macchiatobin
4886 - driver core: platform: use the correct callback type for bus_find_device
4887 - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
4888 - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
4889 - staging: rtl8192e: fix potential use after free
4890 - staging: rtl8723bs: Drop ACPI device ids
4891 - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
4892 - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
4893 - mei: bus: prefix device names on bus with the bus name
4894 - mei: me: add comet point V device id
4895 - thunderbolt: Power cycle the router if NVM authentication fails
4896 - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
4897 - gve: Fix the queue page list allocated pages count
4898 - macvlan: schedule bc_work even if error
4899 - mdio_bus: don't use managed reset-controller
4900 - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
4901 - net: macb: add missed tasklet_kill
4902 - net: psample: fix skb_over_panic
4903 - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
4904 - openvswitch: fix flow command message size
4905 - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
4906 - slip: Fix use-after-free Read in slip_open
4907 - sctp: cache netns in sctp_ep_common
4908 - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
4909 - openvswitch: remove another BUG_ON()
4910 - net/tls: take into account that bpf_exec_tx_verdict() may free the record
4911 - net/tls: free the record on encryption error
4912 - net: skmsg: fix TLS 1.3 crash with full sk_msg
4913 - selftests/tls: add a test for fragmented messages
4914 - net/tls: remove the dead inplace_crypto code
4915 - net/tls: use sg_next() to walk sg entries
4916 - selftests: bpf: test_sockmap: handle file creation failures gracefully
4917 - selftests: bpf: correct perror strings
4918 - tipc: fix link name length check
4919 - selftests: pmtu: use -oneline for ip route list cache
4920 - r8169: fix jumbo configuration for RTL8168evl
4921 - r8169: fix resume on cable plug-in
4922 - ext4: add more paranoia checking in ext4_expand_extra_isize handling
4923 - Revert "jffs2: Fix possible null-pointer dereferences in
4924 jffs2_add_frag_to_fragtree()"
4925 - crypto: talitos - Fix build error by selecting LIB_DES
4926 - HID: core: check whether Usage Page item is after Usage ID items
4927 - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
4928 - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
4929 - Linux 5.4.2
4930
4931 * no HDMI video output since GDM greeter after linux-oem-osp1 version
4932 5.0.0-1026 (LP: #1852386)
4933 - drm/i915: Add new CNL PCH ID seen on a CML platform
4934 - SAUCE: drm/i915: Fix detection for a CMP-V PCH
4935
4936 * Please add patch fixing RK818 ID detection (LP: #1853192)
4937 - SAUCE: mfd: rk808: Fix RK818 ID template
4938
4939 * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
4940 - HID: i2c-hid: fix no irq after reset on raydium 3118
4941
4942 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
4943 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
4944 2-in-1"
4945 - lib: devres: add a helper function for ioremap_uc
4946 - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
4947
4948 * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961)
4949 - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
4950
4951 * Disable unreliable HPET on CFL-H system (LP: #1852216)
4952 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
4953
4954 * Miscellaneous Ubuntu changes
4955 - update dkms package versions
4956 - [Config] Enable virtualbox dkms build
4957 - [Config] update annotations to match current configs
4958 - SAUCE: Add exfat module to signature inclusion list
4959
4960 * Miscellaneous upstream changes
4961 - Bluetooth: Fix invalid-free in bcsp_close()
4962 - ath9k_hw: fix uninitialized variable data
4963 - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
4964 - ath10k: Fix HOST capability QMI incompatibility
4965 - ath10k: restore QCA9880-AR1A (v1) detection
4966 - Revert "Bluetooth: hci_ll: set operational frequency earlier"
4967 - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
4968 - md/raid10: prevent access of uninitialized resync_pages offset
4969 - x86/insn: Fix awk regexp warnings
4970 - x86/speculation: Fix incorrect MDS/TAA mitigation status
4971 - x86/speculation: Fix redundant MDS mitigation message
4972 - nbd: prevent memory leak
4973 - x86/stackframe/32: Repair 32-bit Xen PV
4974 - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
4975 - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
4976 - x86/doublefault/32: Fix stack canaries in the double fault handler
4977 - x86/pti/32: Size initial_page_table correctly
4978 - x86/cpu_entry_area: Add guard page for entry stack on 32bit
4979 - x86/entry/32: Fix IRET exception
4980 - x86/entry/32: Use %ss segment where required
4981 - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
4982 - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
4983 - x86/entry/32: Fix NMI vs ESPFIX
4984 - selftests/x86/mov_ss_trap: Fix the SYSENTER test
4985 - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
4986 - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
4987 the CPU_ENTRY_AREA_PAGES assert precise
4988 - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
4989 - futex: Prevent robust futex exit race
4990 - ALSA: usb-audio: Fix NULL dereference at parsing BADD
4991 - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
4992 - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
4993 - media: vivid: Fix wrong locking that causes race conditions on streaming
4994 stop
4995 - media: usbvision: Fix invalid accesses after device disconnect
4996 - media: usbvision: Fix races among open, close, and disconnect
4997 - cpufreq: Add NULL checks to show() and store() methods of cpufreq
4998 - futex: Move futex exit handling into futex code
4999 - futex: Replace PF_EXITPIDONE with a state
5000 - exit/exec: Seperate mm_release()
5001 - futex: Split futex_mm_release() for exit/exec
5002 - futex: Set task::futex_state to DEAD right after handling futex exit
5003 - futex: Mark the begin of futex exit explicitly
5004 - futex: Sanitize exit state handling
5005 - futex: Provide state handling for exec() as well
5006 - futex: Add mutex around futex exit
5007 - futex: Provide distinct return value when owner is exiting
5008 - futex: Prevent exit livelock
5009 - media: uvcvideo: Fix error path in control parsing failure
5010 - media: b2c2-flexcop-usb: add sanity checking
5011 - media: cxusb: detect cxusb_ctrl_msg error in query
5012 - media: imon: invalid dereference in imon_touch_event
5013 - media: mceusb: fix out of bounds read in MCE receiver buffer
5014 - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
5015 - USBIP: add config dependency for SGL_ALLOC
5016 - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
5017 - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
5018 - usb-serial: cp201x: support Mark-10 digital force gauge
5019 - USB: chaoskey: fix error case of a timeout
5020 - appledisplay: fix error handling in the scheduled work
5021 - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
5022 - USB: serial: mos7720: fix remote wakeup
5023 - USB: serial: mos7840: fix remote wakeup
5024 - USB: serial: option: add support for DW5821e with eSIM support
5025 - USB: serial: option: add support for Foxconn T77W968 LTE modules
5026 - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
5027 - powerpc/book3s64: Fix link stack flush on context switch
5028 - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
5029 - Linux 5.4.1
5030
5031 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Dec 2019 15:53:53 -0600
5032
5033 linux (5.4.0-7.8) focal; urgency=medium
5034
5035 * Miscellaneous Ubuntu changes
5036 - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to
5037 segfault
5038 - Update nvidia-430 to nvidia-440
5039 - [Config] Enable nvidia dkms build
5040 - update dkms package versions
5041
5042 [ Upstream Kernel Changes ]
5043
5044 * Rebase to v5.4
5045
5046 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Nov 2019 15:02:30 +0100
5047
5048 linux (5.4.0-6.7) focal; urgency=medium
5049
5050 * Miscellaneous Ubuntu changes
5051 - update dkms package versions
5052 - [Config] updateconfigs after rebase to 5.4-rc8
5053
5054 [ Upstream Kernel Changes ]
5055
5056 * Rebase to v5.4-rc7
5057
5058 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Nov 2019 12:08:01 +0100
5059
5060 linux (5.4.0-5.6) focal; urgency=medium
5061
5062 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
5063 CVE-2019-15793
5064 - SAUCE: shiftfs: Correct id translation for lower fs operations
5065
5066 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
5067 CVE-2019-15792
5068 - SAUCE: shiftfs: prevent type confusion
5069
5070 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
5071 CVE-2019-15791
5072 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
5073
5074 * Some EFI systems fail to boot in efi_init() when booted via maas
5075 (LP: #1851810)
5076 - SAUCE: efi: efi_get_memory_map -- increase map headroom
5077
5078 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
5079 - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
5080 - SAUCE: seccomp: avoid overflow in implicit constant conversion
5081
5082 * dkms artifacts may expire from the pool (LP: #1850958)
5083 - [Packaging] dkms -- try launchpad librarian for pool downloads
5084 - [Packaging] dkms -- dkms-build quieten wget verbiage
5085
5086 * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
5087 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
5088 - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
5089
5090 * shiftfs: prevent exceeding project quotas (LP: #1849483)
5091 - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
5092
5093 * shiftfs: fix fallocate() (LP: #1849482)
5094 - SAUCE: shiftfs: setup correct s_maxbytes limit
5095
5096 * The alsa hda driver is not loaded due to the missing of PCIID for Comet
5097 Lake-S [8086:a3f0] (LP: #1852070)
5098 - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
5099
5100 * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
5101 - SAUCE: platform/x86: dell-uart-backlight: add missing status command
5102 - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
5103 - SAUCE: platform/x86: dell-uart-backlight: add force parameter
5104 - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
5105
5106 * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
5107 - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
5108
5109 * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
5110 error path (LP: #1850994) // CVE-2019-15794
5111 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
5112 - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
5113
5114 * Miscellaneous Ubuntu changes
5115 - [Debian] Convert update-aufs.sh to use aufs5
5116 - SAUCE: import aufs driver
5117 - update dkms package versions
5118
5119 [ Upstream Kernel Changes ]
5120
5121 * Rebase to v5.4-rc7
5122
5123 -- Seth Forshee <seth.forshee@canonical.com> Wed, 13 Nov 2019 11:56:35 -0800
5124
5125 linux (5.4.0-4.5) focal; urgency=medium
5126
5127 * High power consumption using 5.0.0-25-generic (LP: #1840835)
5128 - PCI: Add a helper to check Power Resource Requirements _PR3 existence
5129 - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
5130 driver
5131 - PCI: Fix missing inline for pci_pr3_present()
5132
5133 * Fix signing of staging modules in eoan (LP: #1850234)
5134 - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
5135
5136 * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525)
5137 - [Config] s390x bump march to z13, with tune to z15
5138
5139 * Miscellaneous Ubuntu changes
5140 - [Debian]: do not skip tests for linux-hwe-edge
5141 - update dkms package versions
5142 - [Config] re-enable zfs
5143 - [Config] rename module virtio_fs to virtiofs
5144
5145 [ Upstream Kernel Changes ]
5146
5147 * Rebase to v5.4-rc6
5148
5149 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Nov 2019 15:12:02 +0100
5150
5151 linux (5.4.0-3.4) focal; urgency=medium
5152
5153 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
5154 - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
5155
5156 * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
5157 cloud (LP: #1848481)
5158 - [Packaging] include iavf/i40evf in generic
5159
5160 * CVE-2019-17666
5161 - SAUCE: rtlwifi: Fix potential overflow on P2P code
5162
5163 * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
5164 to no (LP: #1848492)
5165 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
5166 from yes to no
5167
5168 * Add Intel Comet Lake ethernet support (LP: #1848555)
5169 - SAUCE: e1000e: Add support for Comet Lake
5170
5171 * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744)
5172 - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
5173 - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
5174
5175 * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
5176 platforms (LP: #1847192)
5177 - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
5178 - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
5179
5180 * PM / hibernate: fix potential memory corruption (LP: #1847118)
5181 - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation
5182
5183 * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
5184 - SAUCE: apparmor: fix nnp subset test for unconfined
5185
5186 * overlayfs: allow with shiftfs as underlay (LP: #1846272)
5187 - SAUCE: overlayfs: allow with shiftfs as underlay
5188
5189 * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
5190 - [Config] Fix SOF Kconfig options
5191
5192 * linux won't build when new virtualbox version is present on the archive
5193 (LP: #1848788)
5194 - [Packaging]: download virtualbox from sources
5195
5196 * Miscellaneous Ubuntu changes
5197 - [Config] update annotations from configs
5198 - [Config] updateconfigs after rebase to 5.4-rc5
5199 - update dkms package versions
5200
5201 [ Upstream Kernel Changes ]
5202
5203 * Rebase to v5.4-rc5
5204
5205 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Oct 2019 12:01:27 -0500
5206
5207 linux (5.4.0-2.3) eoan; urgency=medium
5208
5209 * Add installer support for iwlmvm adapters (LP: #1848236)
5210 - d-i: Add iwlmvm to nic-modules
5211
5212 * shiftfs: rework how shiftfs opens files (LP: #1846265)
5213 - SAUCE: shiftfs: rework how shiftfs opens files
5214
5215 * Miscellaneous Ubuntu changes
5216 - update dkms package versions
5217 - [Config] updateconfigs after rebase to 5.4-rc4
5218
5219 [ Upstream Kernel Changes ]
5220
5221 * Rebase to v5.4-rc4
5222
5223 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Oct 2019 17:31:26 +0200
5224
5225 linux (5.4.0-1.2) eoan; urgency=medium
5226
5227 * Miscellaneous Ubuntu changes
5228 - update dkms package versions
5229 - [Config] updateconfigs after rebase to 5.4-rc3
5230 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore
5231 - [Config] amd64: ignore fbtft and all dependent modules
5232
5233 [ Upstream Kernel Changes ]
5234
5235 * Rebase to v5.4-rc3
5236
5237 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Oct 2019 19:48:52 +0200
5238
5239 linux (5.4.0-0.1) eoan; urgency=medium
5240
5241 * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
5242 - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
5243 - [Packaging] arm64: snapdragon: switch kernel format to Image
5244 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
5245 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
5246 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
5247 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
5248 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
5249 - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
5250 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
5251 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
5252 - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
5253 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
5254 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
5255 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
5256 - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
5257 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
5258 - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
5259 - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
5260 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
5261 - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
5262 - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
5263 - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
5264 - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
5265 - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
5266 - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
5267 - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
5268 - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
5269 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
5270 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
5271 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
5272 - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
5273 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
5274 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
5275 - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
5276 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
5277 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
5278 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
5279 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
5280 - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
5281 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
5282 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
5283 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
5284 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
5285 - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
5286 - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
5287 - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
5288 - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
5289 - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
5290 - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
5291 - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
5292 - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
5293 - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
5294 - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
5295 - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
5296 - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
5297 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
5298 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
5299 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
5300 - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
5301 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
5302 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
5303 - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
5304 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
5305 - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
5306 - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
5307 - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
5308 - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
5309 - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
5310 - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
5311 - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
5312
5313 * Miscellaneous Ubuntu changes
5314 - [Config] updateconfigs after rebase to 5.4-rc2
5315 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
5316 aren't present.
5317 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
5318 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
5319 error messages.
5320 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
5321 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
5322 mode
5323 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
5324 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
5325 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
5326 verify
5327 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
5328 - SAUCE: (lockdown) security: lockdown: Make
5329 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
5330 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
5331 - [Config] Enable lockdown under secure boot
5332 - SAUCE: import aufs driver
5333 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
5334 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
5335 - [Config] enable aufs
5336 - update dkms package versions
5337 - [Config] disable zfs
5338 - [Config] disable nvidia dkms build
5339 - [Config] disable virtualbox dkms build
5340 - [Debian] Generate stub reconstruct for -rc kernels
5341 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting
5342 when device is opened for writing"
5343 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user
5344 namespace mounts"
5345 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts
5346 from user namespaces"
5347 - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block
5348 device inode when mounting"
5349 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards
5350 block device inode when mounting"
5351 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode
5352 permissions in lookup_bdev()"
5353
5354 [ Upstream Kernel Changes ]
5355
5356 * Rebase to v5.4-rc2
5357
5358 -- Seth Forshee <seth.forshee@canonical.com> Fri, 11 Oct 2019 16:42:41 -0500
5359
5360 linux (5.4.0-0.0) eoan; urgency=medium
5361
5362 * Dummy entry.
5363
5364 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Oct 2019 09:59:00 -0500
5365
5366 linux (5.3.0-17.18) eoan; urgency=medium
5367
5368 * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)
5369
5370 * CVE-2019-17056
5371 - nfc: enforce CAP_NET_RAW for raw sockets
5372
5373 * CVE-2019-17055
5374 - mISDN: enforce CAP_NET_RAW for raw sockets
5375
5376 * CVE-2019-17054
5377 - appletalk: enforce CAP_NET_RAW for raw sockets
5378
5379 * CVE-2019-17053
5380 - ieee802154: enforce CAP_NET_RAW for raw sockets
5381
5382 * CVE-2019-17052
5383 - ax25: enforce CAP_NET_RAW for raw sockets
5384
5385 * CVE-2019-15098
5386 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
5387
5388 * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
5389 (LP: #1846470)
5390 - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
5391
5392 * Re-enable linux-libc-dev build on i386 (LP: #1846508)
5393 - [Packaging] Build only linux-libc-dev for i386
5394 - [Debian] final-checks -- ignore archtictures with no binaries
5395
5396 * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
5397 proposed (LP: #1845820)
5398 - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
5399
5400 * Revert ESE DASD discard support (LP: #1846219)
5401 - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"
5402
5403 * Miscellaneous Ubuntu changes
5404 - update dkms package versions
5405
5406 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Oct 2019 16:57:05 -0500
5407
5408 linux (5.3.0-16.17) eoan; urgency=medium
5409
5410 * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)
5411
5412 * zfs fails to build on s390x with debug symbols enabled (LP: #1846143)
5413 - SAUCE: s390: Mark atomic const ops always inline
5414
5415 -- Seth Forshee <seth.forshee@canonical.com> Tue, 01 Oct 2019 07:46:43 -0500
5416
5417 linux (5.3.0-15.16) eoan; urgency=medium
5418
5419 * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)
5420
5421 * Drop i386 build for 19.10 (LP: #1845714)
5422 - [Packaging] Remove x32 arch references from control files
5423 - [Debian] final-checks -- Get arch list from debian/control
5424
5425 * ZFS kernel modules lack debug symbols (LP: #1840704)
5426 - [Debian] Fix conditional for setting zfs debug package path
5427
5428 * Use pyhon3-sphinx instead of python-sphinx for building html docs
5429 (LP: #1845808)
5430 - [Packaging] Update sphinx build dependencies to python3 packages
5431
5432 * Kernel panic with 19.10 beta image (LP: #1845454)
5433 - efi/tpm: Don't access event->count when it isn't mapped.
5434 - efi/tpm: don't traverse an event log with no events
5435 - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing
5436
5437 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Sep 2019 11:57:20 -0500
5438
5439 linux (5.3.0-14.15) eoan; urgency=medium
5440
5441 * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)
5442
5443 * Drop i386 build for 19.10 (LP: #1845714)
5444 - [Debian] Remove support for producing i386 kernels
5445 - [Debian] Don't use CROSS_COMPILE for i386 configs
5446
5447 * udevadm trigger will fail when trying to add /sys/devices/vio/
5448 (LP: #1845572)
5449 - SAUCE: powerpc/vio: drop bus_type from parent device
5450
5451 * Trying to online dasd drive results in invalid input/output from the kernel
5452 on z/VM (LP: #1845323)
5453 - SAUCE: s390/dasd: Fix error handling during online processing
5454
5455 * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
5456 - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
5457
5458 * Support Hi1620 zip hw accelerator (LP: #1845355)
5459 - [Config] Enable HiSilicon QM/ZIP as modules
5460 - crypto: hisilicon - add queue management driver for HiSilicon QM module
5461 - crypto: hisilicon - add hardware SGL support
5462 - crypto: hisilicon - add HiSilicon ZIP accelerator support
5463 - crypto: hisilicon - add SRIOV support for ZIP
5464 - Documentation: Add debugfs doc for hisi_zip
5465 - crypto: hisilicon - add debugfs for ZIP and QM
5466 - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
5467 - crypto: hisilicon - fix kbuild warnings
5468 - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
5469 - crypto: hisilicon - init curr_sgl_dma to fix compile warning
5470 - crypto: hisilicon - add missing single_release
5471 - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
5472 - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
5473 - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
5474 - crypto: hisilicon - avoid unused function warning
5475
5476 * SafeSetID LSM should be built but disabled by default (LP: #1845391)
5477 - LSM: SafeSetID: Stop releasing uninitialized ruleset
5478 - [Config] Build SafeSetID LSM but don't enable it by default
5479
5480 * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
5481 - [Config] loadpin shouldn't be in CONFIG_LSM
5482
5483 * Add new pci-id's for CML-S, ICL (LP: #1845317)
5484 - drm/i915/icl: Add missing device ID
5485 - drm/i915/cml: Add Missing PCI IDs
5486
5487 * Thunderbolt support for ICL (LP: #1844680)
5488 - thunderbolt: Correct path indices for PCIe tunnel
5489 - thunderbolt: Move NVM upgrade support flag to struct icm
5490 - thunderbolt: Use 32-bit writes when writing ring producer/consumer
5491 - thunderbolt: Do not fail adding switch if some port is not implemented
5492 - thunderbolt: Hide switch attributes that are not set
5493 - thunderbolt: Expose active parts of NVM even if upgrade is not supported
5494 - thunderbolt: Add support for Intel Ice Lake
5495 - ACPI / property: Add two new Thunderbolt property GUIDs to the list
5496
5497 * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668)
5498 - s390/pci: fix MSI message data
5499
5500 * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
5501 - s390: add support for IBM z15 machines
5502 - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n
5503
5504 * Eoan update: v5.3.1 upstream stable release (LP: #1845642)
5505 - USB: usbcore: Fix slab-out-of-bounds bug during device reset
5506 - media: tm6000: double free if usb disconnect while streaming
5507 - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
5508 - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
5509 - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
5510 - net_sched: let qdisc_put() accept NULL pointer
5511 - udp: correct reuseport selection with connected sockets
5512 - xen-netfront: do not assume sk_buff_head list is empty in error handling
5513 - net: dsa: Fix load order between DSA drivers and taggers
5514 - net: stmmac: Hold rtnl lock in suspend/resume callbacks
5515 - KVM: coalesced_mmio: add bounds checking
5516 - Documentation: sphinx: Add missing comma to list of strings
5517 - firmware: google: check if size is valid when decoding VPD data
5518 - serial: sprd: correct the wrong sequence of arguments
5519 - tty/serial: atmel: reschedule TX after RX was started
5520 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
5521 - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
5522 - ovl: fix regression caused by overlapping layers detection
5523 - phy: qcom-qmp: Correct ready status, again
5524 - floppy: fix usercopy direction
5525 - media: technisat-usb2: break out of loop at end of buffer
5526 - Linux 5.3.1
5527
5528 * ZFS kernel modules lack debug symbols (LP: #1840704)
5529 - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling
5530 - [Debian]: Handle debug symbols for modules in extras too
5531 - [Debian]: Check/link modules with debug symbols after DKMS modules
5532 - [Debian]: Warn about modules without debug symbols
5533 - [Debian]: dkms-build: new parameter for debug package directory
5534 - [Debian]: dkms-build: zfs: support for debug symbols
5535 - [Debian]: dkms-build: Avoid executing post-processor scripts twice
5536 - [Debian]: dkms-build: Move zfs special-casing into configure script
5537
5538 * /proc/self/maps paths missing on live session (was vlc won't start; eoan
5539 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
5540 (LP: #1842382)
5541 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"
5542
5543 -- Seth Forshee <seth.forshee@canonical.com> Fri, 27 Sep 2019 16:08:06 -0500
5544
5545 linux (5.3.0-13.14) eoan; urgency=medium
5546
5547 * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105)
5548
5549 * Packaging resync (LP: #1786013)
5550 - [Packaging] update helper scripts
5551
5552 * Miscellaneous Ubuntu changes
5553 - [Debian] Remove binutils-dev build dependency
5554
5555 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Sep 2019 19:26:43 -0500
5556
5557 linux (5.3.0-12.13) eoan; urgency=medium
5558
5559 * Change kernel compression method to improve boot speed (LP: #1840934)
5560 - [Packaging] Add lz4 build dependency for s390x
5561
5562 * Miscellaneous Ubuntu changes
5563 - SAUCE: Remove spl and zfs source
5564
5565 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Sep 2019 13:36:26 +0200
5566
5567 linux (5.3.0-11.12) eoan; urgency=medium
5568
5569 * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144)
5570
5571 * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
5572 adapters(SAS3.5 onwards) (LP: #1838751)
5573 - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
5574
5575 * s390/setup: Actually init kernel lock down (LP: #1843961)
5576 - SAUCE: (lockdown) s390/setup: Actually init kernel lock down
5577
5578 * cherrypick has_sipl fix (LP: #1843960)
5579 - SAUCE: s390/sclp: Fix bit checked for has_sipl
5580
5581 * Change kernel compression method to improve boot speed (LP: #1840934)
5582 - [Config]: Switch kernel compression from LZO to LZ4 on s390x
5583
5584 * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726)
5585 - [Config] CONFIG_NVRAM=y for ppc64el
5586
5587 * Miscellaneous Ubuntu changes
5588 - [Config]: remove nvram from ppc64el modules ABI
5589 - [Config] Update annotations for recent config changes
5590 - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args
5591 - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
5592 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630
5593 - update dkms package versions
5594
5595 [ Upstream Kernel Changes ]
5596
5597 * Rebase to v5.3
5598
5599 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 16 Sep 2019 16:18:27 +0200
5600
5601 linux (5.3.0-10.11) eoan; urgency=medium
5602
5603 * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232)
5604
5605 * No sound inputs from the external microphone and headset on a Dell machine
5606 (LP: #1842265)
5607 - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls
5608 - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
5609
5610 * Horizontal corrupted line at top of screen caused by framebuffer compression
5611 (LP: #1840236)
5612 - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake
5613
5614 * Add bpftool to linux-tools-common (LP: #1774815)
5615 - [Debian] package bpftool in linux-tools-common
5616
5617 * Miscellaneous Ubuntu changes
5618 - update dkms package versions
5619
5620 [ Upstream Kernel Changes ]
5621
5622 * Rebase to v5.3-rc8
5623
5624 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 09 Sep 2019 10:00:41 +0200
5625
5626 linux (5.3.0-9.10) eoan; urgency=medium
5627
5628 * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393)
5629
5630 * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
5631 - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
5632
5633 * shiftfs: drop entries from cache on unlink (LP: #1841977)
5634 - SAUCE: shiftfs: fix buggy unlink logic
5635
5636 * Fix touchpad IRQ storm after S3 (LP: #1841396)
5637 - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
5638
5639 * Please include DTBs for arm64 laptops (LP: #1842050)
5640 - arm64: dts: qcom: Add Lenovo Miix 630
5641 - arm64: dts: qcom: Add HP Envy x2
5642 - arm64: dts: qcom: Add Asus NovaGo TP370QL
5643
5644 * Miscellaneous Ubuntu changes
5645 - SAUCE: import aufs driver
5646 - [Packaging]: ignore vbox modules when vbox is disabled
5647
5648 [ Upstream Kernel Changes ]
5649
5650 * Rebase to v5.3-rc7
5651
5652 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Sep 2019 10:27:33 +0200
5653
5654 linux (5.3.0-8.9) eoan; urgency=medium
5655
5656 * Packaging resync (LP: #1786013)
5657 - [Packaging] resync getabis
5658
5659 * Change kernel compression method to improve boot speed (LP: #1840934)
5660 - [Config] change kernel compression method to improve boot speed
5661 - [Packaging] add build dependencies for compression algorithms
5662
5663 * realtek r8822be kernel module fails after update to linux kernel-headers
5664 5.0.0-21 (LP: #1838133)
5665 - rtw88: Fix misuse of GENMASK macro
5666 - rtw88: pci: Rearrange the memory usage for skb in RX ISR
5667 - rtw88: pci: Use DMA sync instead of remapping in RX ISR
5668 - rtw88: debug: dump tx power indexes in use
5669 - rtw88: use txpwr_lmt_cfg_pair struct, not arrays
5670 - rtw88: pci: remove set but not used variable 'ip_sel'
5671 - rtw88: allow c2h operation in irq context
5672 - rtw88: enclose c2h cmd handle with mutex
5673 - rtw88: add BT co-existence support
5674 - SAUCE: rtw88: pci: enable MSI interrupt
5675
5676 * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
5677 - [Config] Enable VIMC module
5678
5679 * Goodix touchpad may drop first input event (LP: #1840075)
5680 - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk"
5681 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk"
5682 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c
5683 quirk"
5684 - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk"
5685 - mfd: intel-lpss: Remove D3cold delay
5686
5687 * Include Sunix serial/parallel driver (LP: #1826716)
5688 - serial: 8250_pci: Add support for Sunix serial boards
5689 - parport: parport_serial: Add support for Sunix Multi I/O boards
5690
5691 * enable lockdown on s390x when Secure IPL is performed (LP: #1839622)
5692 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
5693 - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x.
5694
5695 * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231)
5696 - SAUCE: shiftfs: pass correct point down
5697
5698 * shiftfs: add O_DIRECT support (LP: #1837223)
5699 - SAUCE: shiftfs: add O_DIRECT support
5700
5701 * Miscellaneous Ubuntu changes
5702 - [Config] enable secureboot signing on s390x
5703 - [Config] CONFIG_TEST_BLACKHOLE_DEV=m
5704 - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests
5705 - [Debian] disable dkms builds for autopktest rebuilds
5706 - update dkms package versions
5707 - [Config] updateconfigs after v5.3-rc6 rebase
5708
5709 [ Upstream Kernel Changes ]
5710
5711 * Rebase to v5.3-rc5
5712
5713 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Aug 2019 10:09:42 +0200
5714
5715 linux (5.3.0-7.8) eoan; urgency=medium
5716
5717 * Packaging resync (LP: #1786013)
5718 - [Packaging] resync getabis
5719
5720 * Miscellaneous Ubuntu changes
5721 - [Config] updateconfigs after v5.3-rc5 rebase
5722 - remove missing module after updateconfigs
5723
5724 [ Upstream Kernel Changes ]
5725
5726 * Rebase to v5.3-rc5
5727
5728 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Aug 2019 15:31:24 +0200
5729
5730 linux (5.3.0-6.7) eoan; urgency=medium
5731
5732 * Miscellaneous Ubuntu changes
5733 - SAUCE: selftests/bpf: prevent headers to be compiled as C code
5734
5735 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Aug 2019 13:25:01 -0500
5736
5737 linux (5.3.0-5.6) eoan; urgency=medium
5738
5739 * Miscellaneous Ubuntu changes
5740 - update dkms package versions
5741 - [Config] enable zfs build
5742
5743 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Aug 2019 09:16:06 -0500
5744
5745 linux (5.3.0-4.5) eoan; urgency=medium
5746
5747 * Packaging resync (LP: #1786013)
5748 - [Packaging] resync getabis
5749 - [Packaging] update helper scripts
5750
5751 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
5752 timeout for bcache removal causes spurious failures (LP: #1796292)
5753 - SAUCE: bcache: fix deadlock in bcache_allocator
5754
5755 * shiftfs: allow overlayfs (LP: #1838677)
5756 - SAUCE: shiftfs: enable overlayfs on shiftfs
5757
5758 * Miscellaneous Ubuntu changes
5759 - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux
5760 modpost"
5761 - update dkms package versions
5762 - enable nvidia dkms build
5763
5764 [ Upstream Kernel Changes ]
5765
5766 * Rebase to v5.3-rc4
5767
5768 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Aug 2019 10:41:27 -0500
5769
5770 linux (5.3.0-3.4) eoan; urgency=medium
5771
5772 * Miscellaneous Ubuntu changes
5773 - update dkms package versions
5774 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
5775 - [Config] add mux-* to modules.ignore
5776
5777 [ Upstream Kernel Changes ]
5778
5779 * Rebase to v5.3-rc3
5780
5781 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 05 Aug 2019 18:17:09 +0200
5782
5783 linux (5.3.0-2.3) eoan; urgency=medium
5784
5785 * Miscellaneous Ubuntu changes
5786 - [Packaging] add build dependincy on fontconfig
5787
5788 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jul 2019 12:18:46 -0400
5789
5790 linux (5.3.0-1.2) eoan; urgency=medium
5791
5792 * System does not auto detect disconnection of external monitor (LP: #1835001)
5793 - SAUCE: drm/i915: Add support for retrying hotplug
5794 - SAUCE: drm/i915: Enable hotplug retry
5795
5796 * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332)
5797 - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64.
5798
5799 * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530)
5800 - [Config] enable ARCH_MESON
5801 - remove missing module
5802 - [Config] update annotations after enabling ARCH_MESON for arm64
5803
5804 * Miscellaneous Ubuntu changes
5805 - SAUCE: KVM: PPC: comment implicit fallthrough
5806 - update dkms package versions
5807 - [Config] enable vbox dkms build
5808
5809 [ Upstream Kernel Changes ]
5810
5811 * Rebase to v5.3-rc2
5812
5813 -- Seth Forshee <seth.forshee@canonical.com> Sun, 28 Jul 2019 23:10:16 -0400
5814
5815 linux (5.3.0-0.1) eoan; urgency=medium
5816
5817 * Packaging resync (LP: #1786013)
5818 - [Packaging] resync git-ubuntu-log
5819
5820 * Miscellaneous Ubuntu changes
5821 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
5822 kernel image
5823 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
5824 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
5825 locked down
5826 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
5827 down
5828 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
5829 reboot
5830 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
5831 KEXEC_SIG_FORCE
5832 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
5833 locked down
5834 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
5835 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
5836 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
5837 down
5838 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
5839 locked down
5840 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
5841 down
5842 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
5843 locked down
5844 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
5845 has been locked down
5846 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
5847 locked down
5848 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
5849 locked down
5850 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
5851 down
5852 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
5853 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
5854 parameters (eg. ioport)
5855 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
5856 - SAUCE: (efi-lockdown) Lock down /proc/kcore
5857 - SAUCE: (efi-lockdown) Lock down kprobes
5858 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
5859 kernel is locked down
5860 - SAUCE: (efi-lockdown) Lock down perf
5861 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
5862 down
5863 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
5864 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
5865 when locked down
5866 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
5867 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
5868 defined
5869 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
5870 that aren't present.
5871 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
5872 efi_status_to_err().
5873 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
5874 error messages.
5875 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
5876 boot mode
5877 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
5878 mode
5879 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
5880 signature verify
5881 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
5882 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
5883 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
5884 Secure Boot mode
5885 - SAUCE: import aufs driver
5886 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
5887 - [Config] disable zfs dkms build
5888 - [Config] disable nvidia dkms build
5889 - [Config] disable vbox dkms build
5890 - SAUCE: perf diff: use llabs for s64 vaules
5891
5892 [ Upstream Kernel Changes ]
5893
5894 * Rebase to v5.3-rc1
5895
5896 -- Seth Forshee <seth.forshee@canonical.com> Tue, 23 Jul 2019 21:45:44 -0500
5897
5898 linux (5.3.0-0.0) eoan; urgency=medium
5899
5900 * Dummy entry.
5901
5902 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jul 2019 10:19:04 -0500
5903
5904 linux (5.2.0-9.10) eoan; urgency=medium
5905
5906 * Packaging resync (LP: #1786013)
5907 - [Packaging] update helper scripts
5908
5909 * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
5910 - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device
5911 - SAUCE: Input: alps - fix a mismatch between a condition check and its
5912 comment
5913
5914 * System does not auto detect disconnection of external monitor (LP: #1835001)
5915 - SAUCE: drm/i915: Add support for retrying hotplug
5916 - SAUCE: drm/i915: Enable hotplug retry
5917
5918 * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
5919 - SAUCE: ALSA: hda/hdmi - Remove duplicated define
5920 - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
5921
5922 * First click on Goodix touchpad doesn't be recognized after runtime suspended
5923 (LP: #1836836)
5924 - SAUCE: i2c: designware: add G3 3590 into i2c quirk
5925
5926 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
5927 (LP: #1836760)
5928 - ixgbevf: Use cached link state instead of re-reading the value for ethtool
5929
5930 * Doing multiple squashfs (and other loop?) mounts in parallel breaks
5931 (LP: #1836914)
5932 - SAUCE: Revert "loop: Don't change loop device under exclusive opener"
5933
5934 * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
5935 - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
5936 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
5937 - [Config] add hibmc-drm to modules.ignore
5938
5939 * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
5940 - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
5941
5942 * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
5943 (LP: #1835054)
5944 - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
5945
5946 * Unhide Nvidia HDA audio controller (LP: #1836308)
5947 - PCI: Enable NVIDIA HDA controllers
5948
5949 * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
5950 (LP: #1836177)
5951 - e1000e: Make watchdog use delayed work
5952
5953 * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
5954 - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
5955 - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk
5956
5957 * Intel ethernet I219 has slow RX speed (LP: #1836152)
5958 - e1000e: add workaround for possible stalled packet
5959 - e1000e: disable force K1-off feature
5960
5961 * bcache: risk of data loss on I/O errors in backing or caching devices
5962 (LP: #1829563)
5963 - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
5964
5965 * bnx2x driver causes 100% CPU load (LP: #1832082)
5966 - bnx2x: Prevent ptp_task to be rescheduled indefinitely
5967
5968 * fcf-protection=none patch with new version
5969 - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags"
5970 - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
5971
5972 * CVE-2019-12614
5973 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
5974
5975 * Eoan update: v5.2.1 upstream stable release (LP: #1836622)
5976 - crypto: lrw - use correct alignmask
5977 - crypto: talitos - rename alternative AEAD algos.
5978 - fscrypt: don't set policy for a dead directory
5979 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
5980 - media: stv0297: fix frequency range limit
5981 - ALSA: usb-audio: Fix parse of UAC2 Extension Units
5982 - ALSA: hda/realtek - Headphone Mic can't record after S3
5983 - tpm: Actually fail on TPM errors during "get random"
5984 - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
5985 - block: fix .bi_size overflow
5986 - block, bfq: NULL out the bic when it's no longer valid
5987 - perf intel-pt: Fix itrace defaults for perf script
5988 - perf auxtrace: Fix itrace defaults for perf script
5989 - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation
5990 - perf pmu: Fix uncore PMU alias list for ARM64
5991 - perf thread-stack: Fix thread stack return from kernel for kernel-only case
5992 - perf header: Assign proper ff->ph in perf_event__synthesize_features()
5993 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
5994 - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
5995 - Documentation: Add section about CPU vulnerabilities for Spectre
5996 - Documentation/admin: Remove the vsyscall=native documentation
5997 - mwifiex: Don't abort on small, spec-compliant vendor IEs
5998 - USB: serial: ftdi_sio: add ID for isodebug v1
5999 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
6000 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
6001 - p54usb: Fix race between disconnect and firmware loading
6002 - usb: gadget: f_fs: data_len used before properly set
6003 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
6004 - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset()
6005 - usb: renesas_usbhs: add a workaround for a race condition of workqueue
6006 - drivers/usb/typec/tps6598x.c: fix portinfo width
6007 - drivers/usb/typec/tps6598x.c: fix 4CC cmd write
6008 - p54: fix crash during initialization
6009 - staging: comedi: dt282x: fix a null pointer deref on interrupt
6010 - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
6011 - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate()
6012 - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
6013 - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro
6014 - HID: Add another Primax PIXART OEM mouse quirk
6015 - lkdtm: support llvm-objcopy
6016 - binder: fix memory leak in error path
6017 - binder: return errors from buffer copy functions
6018 - iio: adc: stm32-adc: add missing vdda-supply
6019 - coresight: Potential uninitialized variable in probe()
6020 - coresight: etb10: Do not call smp_processor_id from preemptible
6021 - coresight: tmc-etr: Do not call smp_processor_id() from preemptible
6022 - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from
6023 preemptible
6024 - coresight: tmc-etf: Do not call smp_processor_id from preemptible
6025 - carl9170: fix misuse of device driver API
6026 - Revert "x86/build: Move _etext to actual end of .text"
6027 - VMCI: Fix integer overflow in VMCI handle arrays
6028 - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()"
6029 - staging: vchiq: make wait events interruptible
6030 - staging: vchiq: revert "switch to wait_for_completion_killable"
6031 - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work
6032 - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex
6033 - staging: bcm2835-camera: Ensure all buffers are returned on disable
6034 - staging: bcm2835-camera: Remove check of the number of buffers supplied
6035 - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming
6036 - staging: rtl8712: reduce stack usage, again
6037 - Linux 5.2.1
6038 - [Config] updateconfigs after v5.2.1 stable update
6039
6040 * fcf-protection=none patch with upstream version
6041 - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags"
6042 - SAUCE: kbuild: add -fcf-protection=none to retpoline flags
6043
6044 * Miscellaneous Ubuntu changes
6045 - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace
6046 function
6047 - SAUCE: selftests/powerpc/ptrace: fix build failure
6048 - update dkms package versions
6049 - [Packaging] add zlua to zfs-modules.ignore
6050 - update dkms package versions
6051
6052 -- Seth Forshee <seth.forshee@canonical.com> Fri, 19 Jul 2019 15:04:45 -0500
6053
6054 linux (5.2.0-8.9) eoan; urgency=medium
6055
6056 * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700)
6057
6058 * Miscellaneous Ubuntu changes
6059 - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1
6060 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on
6061 s390
6062 - SAUCE: add -fcf-protection=none to retpoline flags
6063 - SAUCE: usbip: ensure strings copied using strncpy are null-terminated
6064 - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS
6065 - SAUCE: perf jvmti: ensure strncpy result is null-terminated
6066 - update dkms package versions
6067 - add removed zfs modules to modules.ignore
6068
6069 [ Upstream Kernel Changes ]
6070
6071 * Rebase to v5.2
6072
6073 -- Seth Forshee <seth.forshee@canonical.com> Mon, 08 Jul 2019 07:13:41 -0500
6074
6075 linux (5.2.0-7.8) eoan; urgency=medium
6076
6077 * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
6078 kernel (LP: #1829652)
6079 - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
6080
6081 * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
6082 - net: hns3: initialize CPU reverse mapping
6083 - net: hns3: refine the flow director handle
6084 - net: hns3: add aRFS support for PF
6085 - net: hns3: fix for FEC configuration
6086 - RDMA/hns: Remove unnecessary print message in aeq
6087 - RDMA/hns: Update CQE specifications
6088 - RDMA/hns: Move spin_lock_irqsave to the correct place
6089 - RDMA/hns: Remove jiffies operation in disable interrupt context
6090 - RDMA/hns: Replace magic numbers with #defines
6091 - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
6092 - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
6093 - net: hns3: add support for dump firmware statistics by debugfs
6094 - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
6095 registered
6096 - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
6097 registered
6098 - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
6099 registered
6100 - net: hns3: modify hclge_init_client_instance()
6101 - net: hns3: modify hclgevf_init_client_instance()
6102 - net: hns3: add handshake with hardware while doing reset
6103 - net: hns3: stop schedule reset service while unloading driver
6104 - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
6105 - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
6106 - RDMA/hns: Bugfix for posting multiple srq work request
6107 - net: hns3: remove redundant core reset
6108 - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
6109 - net: hns3: fix VLAN filter restore issue after reset
6110 - net: hns3: set the port shaper according to MAC speed
6111 - net: hns3: add a check to pointer in error_detected and slot_reset
6112 - net: hns3: set ops to null when unregister ad_dev
6113 - net: hns3: add handling of two bits in MAC tunnel interrupts
6114 - net: hns3: remove setting bit of reset_requests when handling mac tunnel
6115 interrupts
6116 - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
6117 - net: hns3: delay and separate enabling of NIC and ROCE HW errors
6118 - RDMA/hns: fix inverted logic of readl read and shift
6119 - RDMA/hns: Bugfix for filling the sge of srq
6120 - net: hns3: log detail error info of ROCEE ECC and AXI errors
6121 - net: hns3: fix wrong size of mailbox responding data
6122 - net: hns3: make HW GRO handling compliant with SW GRO
6123 - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
6124 - net: hns3: refactor hns3_get_new_int_gl function
6125 - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
6126 - net: hns3: delete the redundant user NIC codes
6127 - net: hns3: small changes for magic numbers
6128 - net: hns3: use macros instead of magic numbers
6129 - net: hns3: refactor PF/VF RSS hash key configuration
6130 - net: hns3: some modifications to simplify and optimize code
6131 - net: hns3: fix some coding style issues
6132 - net: hns3: delay setting of reset level for hw errors until slot_reset is
6133 called
6134 - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
6135 require reset
6136 - net: hns3: process H/W errors occurred before HNS dev initialization
6137 - net: hns3: add recovery for the H/W errors occurred before the HNS dev
6138 initialization
6139 - net: hns3: some changes of MSI-X bits in PPU(RCB)
6140 - net: hns3: extract handling of mpf/pf msi-x errors into functions
6141 - net: hns3: clear restting state when initializing HW device
6142 - net: hns3: free irq when exit from abnormal branch
6143 - net: hns3: fix for dereferencing before null checking
6144 - net: hns3: fix for skb leak when doing selftest
6145 - net: hns3: delay ring buffer clearing during reset
6146 - net: hns3: some variable modification
6147 - net: hns3: fix dereference of ae_dev before it is null checked
6148 - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
6149 - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
6150 - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
6151 - scsi: hisi_sas: Change the type of some numbers to unsigned
6152 - scsi: hisi_sas: Ignore the error code between phy down to phy up
6153 - scsi: hisi_sas: Disable stash for v3 hw
6154 - net: hns3: Add missing newline at end of file
6155 - RDMa/hns: Don't stuck in endless timeout loop
6156
6157 * Sometimes touchpad automatically trigger double click (LP: #1833484)
6158 - SAUCE: i2c: designware: Add disable runtime pm quirk
6159
6160 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
6161 - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
6162
6163 * depmod may prefer unsigned l-r-m nvidia modules to signed modules
6164 (LP: #1834479)
6165 - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
6166
6167 * Miscellaneous Ubuntu changes
6168 - SAUCE: selftests/powerpc: disable signal_fuzzer test
6169
6170 [ Upstream Kernel Changes ]
6171
6172 * Rebase to v5.2-rc7
6173
6174 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jul 2019 07:22:18 -0500
6175
6176 linux (5.2.0-6.7) eoan; urgency=medium
6177
6178 * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
6179 - hinic: fix a bug in set rx mode
6180
6181 * Miscellaneous Ubuntu changes
6182 - rebase to v5.2-rc6
6183
6184 [ Upstream Kernel Changes ]
6185
6186 * Rebase to v5.2-rc6
6187
6188 -- Seth Forshee <seth.forshee@canonical.com> Sun, 23 Jun 2019 23:36:11 -0500
6189
6190 linux (5.2.0-5.6) eoan; urgency=medium
6191
6192 * QCA9377 isn't being recognized sometimes (LP: #1757218)
6193 - SAUCE: USB: Disable USB2 LPM at shutdown
6194
6195 * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
6196 - SAUCE: shiftfs: allow changing ro/rw for subvolumes
6197
6198 * Miscellaneous Ubuntu changes
6199 - update dkms package versions
6200 - [Packaging] replace nvidia-418 dkms build with nvidia-430
6201 - SAUCE: import aufs driver
6202
6203 [ Upstream Kernel Changes ]
6204
6205 * Rebase to v5.2-rc5
6206
6207 -- Seth Forshee <seth.forshee@canonical.com> Mon, 17 Jun 2019 15:04:12 -0500
6208
6209 linux (5.2.0-4.5) eoan; urgency=medium
6210
6211 * arm64: cma_alloc errors at boot (LP: #1823753)
6212 - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
6213 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers
6214 - dma-contiguous: use fallback alloc_pages for single pages
6215 - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
6216 free}_contiguous()
6217
6218 * Miscellaneous Ubuntu changes
6219 - [Config] CONFIG_MFD_TQMX86=n for s390x
6220 - [Config] CONFIG_GPIO_AMD_FCH=n for s390x
6221 - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x
6222 - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x
6223 - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae
6224 - [Config] CONFIG_DRM_NOUVEAU_SVM=n
6225 - [Config] CONFIG_HWMON=n for s390x
6226 - [Config] CONFIG_NEW_LEDS=n for s390x
6227 - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf
6228 - [Config] CONFIG_VOP_BUS=n for non-amd64 arches
6229 - [Config] CONFIG_TI_CPSW_PHY_SEL=n
6230 - [Config] CONFIG_INTERCONNECT=n for s390x
6231 - [Config] CONFIG_SCSI_GDTH=n for s390x
6232 - [Config] CONFIG_PACKING=n for s390x
6233 - [Config] CONFIG_ARCH_MILBEAUT=y for armhf
6234 - [Config] update annotations following config review
6235 - update dkms package versions
6236 - [Config] enable nvidia dkms build
6237
6238 [ Upstream Kernel Changes ]
6239
6240 * Rebase to v5.2-rc4
6241
6242 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Jun 2019 07:00:11 -0500
6243
6244 linux (5.2.0-3.4) eoan; urgency=medium
6245
6246 * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
6247 Ubuntu (LP: #1761379)
6248 - [Packaging] Support building libperf-jvmti.so
6249
6250 * Miscellaneous Ubuntu changes
6251 - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections"
6252 - update dkms package versions
6253 - [Config] enable zfs
6254 - rebase to v5.2-rc3
6255
6256 [ Upstream Kernel Changes ]
6257
6258 * Rebase to v5.2-rc3
6259
6260 -- Seth Forshee <seth.forshee@canonical.com> Sun, 02 Jun 2019 21:48:50 -0500
6261
6262 linux (5.2.0-2.3) eoan; urgency=medium
6263
6264 * Miscellaneous Ubuntu changes
6265 - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of
6266 the kernel
6267
6268 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 May 2019 07:12:39 -0500
6269
6270 linux (5.2.0-1.2) eoan; urgency=medium
6271
6272 * Miscellaneous Ubuntu changes
6273 - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y
6274 - update dkms package versions
6275 - [Config] enable vbox dkms build
6276 - update dkms package versions
6277
6278 [ Upstream Kernel Changes ]
6279
6280 * Rebase to v5.2-rc2
6281
6282 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 May 2019 21:11:27 -0500
6283
6284 linux (5.2.0-0.1) eoan; urgency=medium
6285
6286 * Miscellaneous Ubuntu changes
6287 - SAUCE: import aufs driver
6288 - [Packaging] disable ZFS
6289 - [Packaging] disable nvidia
6290 - [Packaging] dkms-build -- expand paths searched for make.log files
6291 - add virtualbox-guest-dkms dkms package build
6292 - enable vbox dkms build for amd64 and i386
6293 - update dkms package versions
6294 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
6295 kernel image
6296 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
6297 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
6298 locked down
6299 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
6300 down
6301 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
6302 reboot
6303 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
6304 KEXEC_SIG_FORCE
6305 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
6306 locked down
6307 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
6308 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
6309 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
6310 down
6311 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
6312 locked down
6313 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
6314 down
6315 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
6316 locked down
6317 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
6318 has been locked down
6319 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
6320 locked down
6321 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
6322 locked down
6323 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
6324 down
6325 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
6326 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
6327 parameters (eg. ioport)
6328 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
6329 - SAUCE: (efi-lockdown) Lock down /proc/kcore
6330 - SAUCE: (efi-lockdown) Lock down kprobes
6331 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
6332 kernel is locked down
6333 - SAUCE: (efi-lockdown) Lock down perf
6334 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
6335 down
6336 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
6337 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
6338 when locked down
6339 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
6340 that aren't present.
6341 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
6342 efi_status_to_err().
6343 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
6344 error messages.
6345 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
6346 boot mode
6347 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
6348 mode
6349 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
6350 signature verify
6351 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
6352 defined
6353 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
6354 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
6355 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
6356 Secure Boot mode
6357 - update dkms package versions
6358 - [Config] disable vbox build
6359 - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as
6360 __always_inline
6361 - SAUCE: IB/mlx5: use size_t instead of u64 when dividing
6362
6363 [ Upstream Kernel Changes ]
6364
6365 * Rebase to v5.2-rc1
6366
6367 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 11:18:43 -0500
6368
6369 linux (5.2.0-0.0) eoan; urgency=medium
6370
6371 * Dummy entry.
6372
6373 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 07:34:43 -0500
6374
6375 linux (5.1.0-2.2) eoan; urgency=medium
6376
6377 * Packaging resync (LP: #1786013)
6378 - [Packaging] resync git-ubuntu-log
6379
6380 * Eoan update: v5.1.2 upstream stable release (LP: #1829050)
6381 - x86/msr-index: Cleanup bit defines
6382 - x86/speculation: Consolidate CPU whitelists
6383 - x86/speculation/mds: Add basic bug infrastructure for MDS
6384 - x86/speculation/mds: Add BUG_MSBDS_ONLY
6385 - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
6386 - x86/speculation/mds: Add mds_clear_cpu_buffers()
6387 - x86/speculation/mds: Clear CPU buffers on exit to user
6388 - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
6389 - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
6390 - x86/speculation/mds: Add mitigation control for MDS
6391 - x86/speculation/mds: Add sysfs reporting for MDS
6392 - x86/speculation/mds: Add mitigation mode VMWERV
6393 - Documentation: Move L1TF to separate directory
6394 - Documentation: Add MDS vulnerability documentation
6395 - x86/speculation/mds: Add mds=full,nosmt cmdline option
6396 - x86/speculation: Move arch_smt_update() call to after mitigation decisions
6397 - x86/speculation/mds: Add SMT warning message
6398 - x86/speculation/mds: Fix comment
6399 - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
6400 - cpu/speculation: Add 'mitigations=' cmdline option
6401 - x86/speculation: Support 'mitigations=' cmdline option
6402 - powerpc/speculation: Support 'mitigations=' cmdline option
6403 - s390/speculation: Support 'mitigations=' cmdline option
6404 - x86/speculation/mds: Add 'mitigations=' support for MDS
6405 - x86/mds: Add MDSUM variant to the MDS documentation
6406 - Documentation: Correct the possible MDS sysfs values
6407 - x86/speculation/mds: Fix documentation typo
6408 - Linux 5.1.2
6409
6410 * Eoan update: v5.1.1 upstream stable release (LP: #1829046)
6411 - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
6412 - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
6413 - staging: greybus: power_supply: fix prop-descriptor request size
6414 - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
6415 - staging: most: cdev: fix chrdev_region leak in mod_exit
6416 - staging: most: sound: pass correct device when creating a sound card
6417 - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
6418 - usb: dwc3: Fix default lpm_nyet_threshold value
6419 - USB: serial: f81232: fix interrupt worker not stop
6420 - USB: cdc-acm: fix unthrottle races
6421 - usb-storage: Set virt_boundary_mask to avoid SG overflows
6422 - genirq: Prevent use-after-free and work list corruption
6423 - intel_th: pci: Add Comet Lake support
6424 - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
6425 - cpufreq: armada-37xx: fix frequency calculation for opp
6426 - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
6427 hibernate
6428 - soc: sunxi: Fix missing dependency on REGMAP_MMIO
6429 - scsi: lpfc: change snprintf to scnprintf for possible overflow
6430 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
6431 - scsi: qla2xxx: Set remote port devloss timeout to 0
6432 - scsi: qla2xxx: Fix device staying in blocked state
6433 - Bluetooth: hidp: fix buffer overflow
6434 - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
6435 - Bluetooth: Fix not initializing L2CAP tx_credits
6436 - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
6437 - UAS: fix alignment of scatter/gather segments
6438 - ASoC: Intel: avoid Oops if DMA setup fails
6439 - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
6440 - locking/futex: Allow low-level atomic operations to return -EAGAIN
6441 - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
6442 - Linux 5.1.1
6443
6444 * shiftfs: lock security sensitive superblock flags (LP: #1827122)
6445 - SAUCE: shiftfs: lock down certain superblock flags
6446
6447 * Please package libbpf (which is done out of the kernel src) in Debian [for
6448 19.10] (LP: #1826410)
6449 - SAUCE: tools -- fix add ability to disable libbfd
6450
6451 * ratelimit cma_alloc messages (LP: #1828092)
6452 - SAUCE: cma: ratelimit cma_alloc error messages
6453
6454 * Headphone jack switch sense is inverted: plugging in headphones disables
6455 headphone output (LP: #1824259)
6456 - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
6457
6458 * There are 4 HDMI/Displayport audio output listed in sound setting without
6459 attach any HDMI/DP monitor (LP: #1827967)
6460 - ALSA: hda/hdmi - Read the pin sense from register when repolling
6461 - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
6462
6463 * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
6464 - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
6465
6466 * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
6467 Checking for all LINUX clients for devops4p10 (LP: #1766201)
6468 - SAUCE: integrity: downgrade error to warning
6469
6470 * linux-buildinfo: pull out ABI information into its own package
6471 (LP: #1806380)
6472 - [Packaging] autoreconstruct -- base tag is always primary mainline version
6473
6474 * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
6475 (LP: #1825210)
6476 - vbox-update: updates for renamed makefiles
6477 - ubuntu: vbox -- update to 6.0.6-dfsg-1
6478
6479 * autofs kernel module missing (LP: #1824333)
6480 - [Config] Update autofs4 path in inclusion list
6481
6482 * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
6483 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
6484
6485 * CVE-2019-3874
6486 - sctp: implement memory accounting on tx path
6487 - sctp: implement memory accounting on rx path
6488
6489 * apparmor does not start in Disco LXD containers (LP: #1824812)
6490 - SAUCE: shiftfs: use separate llseek method for directories
6491
6492 * Miscellaneous Ubuntu changes
6493 - [Packaging] autoreconstruct -- remove for -rc kernels
6494 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
6495 defined
6496 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
6497 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
6498 - [Config] (efi-lockdown): update configs after efi lockdown patch refresh
6499 - [Packaging] don't delete efi_parser.c
6500 - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD
6501 - ubuntu: vbox -- update to 6.0.6-dfsg-2
6502 - add nvidia-418 dkms build
6503 - remove virtualbox guest drivers
6504 - [Packaging] dkms-build -- expand paths searched for make.log files
6505 - add virtualbox-guest-dkms dkms package build
6506 - enable vbox dkms build for amd64 and i386
6507 - [Config] update configs for v5.1(-rc7)? rebase
6508 - update dkms package versions
6509 - Add the ability to lock down access to the running kernel image
6510 - Enforce module signatures if the kernel is locked down
6511 - Restrict /dev/{mem,kmem,port} when the kernel is locked down
6512 - kexec_load: Disable at runtime if the kernel is locked down
6513 - Copy secure_boot flag in boot params across kexec reboot
6514 - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
6515 - kexec_file: Restrict at runtime if the kernel is locked down
6516 - hibernate: Disable when the kernel is locked down
6517 - uswsusp: Disable when the kernel is locked down
6518 - PCI: Lock down BAR access when the kernel is locked down
6519 - x86: Lock down IO port access when the kernel is locked down
6520 - x86/msr: Restrict MSR access when the kernel is locked down
6521 - ACPI: Limit access to custom_method when the kernel is locked down
6522 - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down
6523 - acpi: Disable ACPI table override if the kernel is locked down
6524 - acpi: Disable APEI error injection if the kernel is locked down
6525 - Prohibit PCMCIA CIS storage when the kernel is locked down
6526 - Lock down TIOCSSERIAL
6527 - Lock down module params that specify hardware parameters (eg. ioport)
6528 - x86/mmiotrace: Lock down the testmmiotrace module
6529 - Lock down /proc/kcore
6530 - Lock down kprobes
6531 - bpf: Restrict kernel image access functions when the kernel is locked down
6532 - Lock down perf
6533 - debugfs: Restrict debugfs when the kernel is locked down
6534 - lockdown: Print current->comm in restriction messages
6535 - kexec: Allow kexec_file() with appropriate IMA policy when locked down
6536 - Make get_cert_list() not complain about cert lists that aren't present.
6537 - Add efi_status_to_str() and rework efi_status_to_err().
6538 - Make get_cert_list() use efi_status_to_str() to print error messages.
6539 - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
6540 - efi: Lock down the kernel if booted in secure boot mode
6541 - KEYS: Make use of platform keyring for module signature verify
6542
6543 * Miscellaneous upstream changes
6544 - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
6545
6546 -- Seth Forshee <seth.forshee@canonical.com> Tue, 14 May 2019 12:32:56 -0500
6547
6548 linux (5.1.0-1.1) eoan; urgency=medium
6549
6550 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
6551 - [Packaging]: really drop snapdragon
6552
6553 * Miscellaneous Ubuntu changes
6554 - SAUCE: fix vbox use of MAP_SHARED
6555 - SAUCE: fix vbox use of vm_fault_t
6556 - [Packaging] disable ZFS
6557 - [Packaging] disable nvidia
6558 - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation
6559 - [Config]: updateconfig after rebase to v5.1-rc
6560 - [Config]: build ETNAVIV only on arm platforms
6561 - [Config]: Disable CMA on non-arm platforms
6562 - [Config]: MMC_CQHCI is needed by some built-in drivers
6563 - [Config]: a.out support has been deprecated
6564 - [Config]: R3964 was marked as BROKEN
6565 - [Config]: Add SENSIRION_SGP30 module
6566
6567 * Miscellaneous upstream changes
6568 - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search
6569 path"
6570 - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK"
6571
6572 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 10:03:25 -0300
6573
6574 linux (5.1.0-0.0) eoan; urgency=medium
6575
6576 * Dummy entry.
6577
6578 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 09:49:47 -0300
6579
6580 linux (5.0.0-13.14) disco; urgency=medium
6581
6582 * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
6583
6584 * Display only has 640x480 (LP: #1824677)
6585 - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
6586
6587 * shiftfs: use after free when checking mount options (LP: #1824735)
6588 - SAUCE: shiftfs: prevent use-after-free when verifying mount options
6589
6590 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Apr 2019 09:11:23 -0500
6591
6592 linux (5.0.0-12.13) disco; urgency=medium
6593
6594 * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
6595
6596 * Linux 5.0 black screen on boot, display flickers (i915 regression with
6597 certain laptop panels) (LP: #1824216)
6598 - drm/i915/dp: revert back to max link rate and lane count on eDP
6599
6600 * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
6601 - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
6602
6603 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Apr 2019 13:38:05 -0500
6604
6605 linux (5.0.0-11.12) disco; urgency=medium
6606
6607 * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
6608
6609 * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
6610 (LP: #1824194)
6611 - net: hns3: fix for not calculating tx bd num correctly
6612
6613 * disco: unable to use iptables/enable ufw under -virtual kernel
6614 (LP: #1823862)
6615 - [Packaging] add bpfilter to linux-modules
6616
6617 * Make shiftfs a module rather than built-in (LP: #1824354)
6618 - [Config] CONFIG_SHIFT_FS=m
6619
6620 * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
6621 - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
6622
6623 * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
6624 - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
6625
6626 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Apr 2019 10:17:19 -0500
6627
6628 linux (5.0.0-10.11) disco; urgency=medium
6629
6630 * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
6631
6632 * Apparmor enforcement failure in lxc selftests (LP: #1823379)
6633 - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
6634
6635 * systemd cause kernel trace "BUG: unable to handle kernel paging request at
6636 6db23a14" on Cosmic i386 (LP: #1813244)
6637 - openvswitch: fix flow actions reallocation
6638
6639 -- Seth Forshee <seth.forshee@canonical.com> Tue, 09 Apr 2019 08:30:38 -0500
6640
6641 linux (5.0.0-9.10) disco; urgency=medium
6642
6643 * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
6644
6645 * Packaging resync (LP: #1786013)
6646 - [Packaging] resync git-ubuntu-log
6647 - [Packaging] update helper scripts
6648 - [Packaging] resync retpoline extraction
6649
6650 * Huawei Hi1822 NIC has poor performance (LP: #1820187)
6651 - net-next/hinic: replace disable_irq_nosync/enable_irq
6652
6653 * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
6654 - shiftfs: uid/gid shifting bind mount
6655 - shiftfs: rework and extend
6656 - shiftfs: support some btrfs ioctls
6657 - [Config] enable shiftfs
6658
6659 * Cannot boot or install - have to use nomodeset (LP: #1821820)
6660 - Revert "drm/i915/fbdev: Actually configure untiled displays"
6661
6662 * Disco update: v5.0.6 upstream stable release (LP: #1823060)
6663 - netfilter: nf_tables: fix set double-free in abort path
6664 - dccp: do not use ipv6 header for ipv4 flow
6665 - genetlink: Fix a memory leak on error path
6666 - gtp: change NET_UDP_TUNNEL dependency to select
6667 - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
6668 - mac8390: Fix mmio access size probe
6669 - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
6670 - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
6671 - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
6672 - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
6673 - net: phy: meson-gxl: fix interrupt support
6674 - net: rose: fix a possible stack overflow
6675 - net: stmmac: fix memory corruption with large MTUs
6676 - net-sysfs: call dev_hold if kobject_init_and_add success
6677 - net: usb: aqc111: Extend HWID table by QNAP device
6678 - packets: Always register packet sk in the same order
6679 - rhashtable: Still do rehash when we get EEXIST
6680 - sctp: get sctphdr by offset in sctp_compute_cksum
6681 - sctp: use memdup_user instead of vmemdup_user
6682 - tcp: do not use ipv6 header for ipv4 flow
6683 - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
6684 - tipc: change to check tipc_own_id to return in tipc_net_stop
6685 - tipc: fix cancellation of topology subscriptions
6686 - tun: properly test for IFF_UP
6687 - vrf: prevent adding upper devices
6688 - vxlan: Don't call gro_cells_destroy() before device is unregistered
6689 - thunderx: enable page recycling for non-XDP case
6690 - thunderx: eliminate extra calls to put_page() for pages held for recycling
6691 - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
6692 - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
6693 helper
6694 - net: phy: don't clear BMCR in genphy_soft_reset
6695 - r8169: fix cable re-plugging issue
6696 - ila: Fix rhashtable walker list corruption
6697 - tun: add a missing rcu_read_unlock() in error path
6698 - powerpc/fsl: Fix the flush of branch predictor.
6699 - Btrfs: fix incorrect file size after shrinking truncate and fsync
6700 - btrfs: remove WARN_ON in log_dir_items
6701 - btrfs: don't report readahead errors and don't update statistics
6702 - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
6703 - btrfs: Avoid possible qgroup_rsv_size overflow in
6704 btrfs_calculate_inode_block_rsv_size
6705 - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
6706 - locks: wake any locks blocked on request before deadlock check
6707 - tracing: initialize variable in create_dyn_event()
6708 - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
6709 - powerpc: bpf: Fix generation of load/store DW instructions
6710 - vfio: ccw: only free cp on final interrupt
6711 - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
6712 - NFS: fix mount/umount race in nlmclnt.
6713 - NFSv4.1 don't free interrupted slot on open
6714 - net: dsa: qca8k: remove leftover phy accessors
6715 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
6716 - ALSA: seq: oss: Fix Spectre v1 vulnerability
6717 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
6718 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
6719 - ALSA: hda/realtek - Fixed Headset Mic JD not stable
6720 - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
6721 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
6722 - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
6723 - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
6724 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
6725 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
6726 - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
6727 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
6728 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
6729 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
6730 - kbuild: modversions: Fix relative CRC byte order interpretation
6731 - fs/open.c: allow opening only regular files during execve()
6732 - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
6733 - scsi: sd: Fix a race between closing an sd device and sd I/O
6734 - scsi: sd: Quiesce warning if device does not report optimal I/O size
6735 - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
6736 - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
6737 devices
6738 - drm/rockchip: vop: reset scale mode when win is disabled
6739 - tty/serial: atmel: Add is_half_duplex helper
6740 - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
6741 - tty: mxs-auart: fix a potential NULL pointer dereference
6742 - tty: atmel_serial: fix a potential NULL pointer dereference
6743 - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
6744 - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
6745 - staging: olpc_dcon_xo_1: add missing 'const' qualifier
6746 - staging: speakup_soft: Fix alternate speech with other synths
6747 - staging: vt6655: Remove vif check from vnt_interrupt
6748 - staging: vt6655: Fix interrupt race condition on device start up.
6749 - staging: erofs: fix to handle error path of erofs_vmap()
6750 - staging: erofs: fix error handling when failed to read compresssed data
6751 - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
6752 - serial: max310x: Fix to avoid potential NULL pointer dereference
6753 - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
6754 - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
6755 - USB: serial: cp210x: add new device id
6756 - USB: serial: ftdi_sio: add additional NovaTech products
6757 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
6758 - USB: serial: option: set driver_info for SIM5218 and compatibles
6759 - USB: serial: option: add support for Quectel EM12
6760 - USB: serial: option: add Olicard 600
6761 - ACPI / CPPC: Fix guaranteed performance handling
6762 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
6763 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
6764 - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
6765 - blk-mq: fix sbitmap ws_active for shared tags
6766 - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
6767 - cpufreq: scpi: Fix use after free
6768 - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
6769 - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
6770 - drm/i915: Mark AML 0x87CA as ULX
6771 - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
6772 - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
6773 - gpio: exar: add a check for the return value of ida_simple_get fails
6774 - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
6775 - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
6776 - usb: mtu3: fix EXTCON dependency
6777 - USB: gadget: f_hid: fix deadlock in f_hidg_write()
6778 - usb: common: Consider only available nodes for dr_mode
6779 - mm/memory.c: fix modifying of page protection by insert_pfn()
6780 - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
6781 - xhci: Fix port resume done detection for SS ports with LPM enabled
6782 - usb: xhci: dbc: Don't free all memory with spinlock held
6783 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
6784 - usb: cdc-acm: fix race during wakeup blocking TX traffic
6785 - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
6786 - usb: typec: Fix unchecked return value
6787 - mm/hotplug: fix offline undo_isolate_page_range()
6788 - mm: add support for kmem caches in DMA32 zone
6789 - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
6790 - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
6791 - mm/debug.c: fix __dump_page when mapping->host is not set
6792 - mm/memory_hotplug.c: fix notification in offline error path
6793 - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
6794 - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
6795 - perf pmu: Fix parser error for uncore event alias
6796 - perf intel-pt: Fix TSC slip
6797 - objtool: Query pkg-config for libelf location
6798 - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
6799 - powerpc/64: Fix memcmp reading past the end of src/dest
6800 - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
6801 - watchdog: Respect watchdog cpumask on CPU hotplug
6802 - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
6803 - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
6804 - KVM: Reject device ioctls from processes other than the VM's creator
6805 - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
6806 - KVM: x86: update %rip after emulating IO
6807 - bpf: do not restore dst_reg when cur_state is freed
6808 - mt76x02u: use usb_bulk_msg to upload firmware
6809 - Linux 5.0.6
6810
6811 * RDMA/hns updates for disco (LP: #1822897)
6812 - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
6813 - RDMA/hns: Bugfix for the scene without receiver queue
6814 - RDMA/hns: Add constraint on the setting of local ACK timeout
6815 - RDMA/hns: Modify the pbl ba page size for hip08
6816 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
6817 - RDMA/hns: Add the process of AEQ overflow for hip08
6818 - RDMA/hns: Add SCC context allocation support for hip08
6819 - RDMA/hns: Add SCC context clr support for hip08
6820 - RDMA/hns: Add timer allocation support for hip08
6821 - RDMA/hns: Remove set but not used variable 'rst'
6822 - RDMA/hns: Make some function static
6823 - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
6824 - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
6825 - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
6826 - RDMA/hns: Limit minimum ROCE CQ depth to 64
6827 - RDMA/hns: Fix the state of rereg mr
6828 - RDMA/hns: Set allocated memory to zero for wrid
6829 - RDMA/hns: Delete useful prints for aeq subtype event
6830 - RDMA/hns: Configure capacity of hns device
6831 - RDMA/hns: Modify qp&cq&pd specification according to UM
6832 - RDMA/hns: Bugfix for set hem of SCC
6833 - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
6834
6835 * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
6836 - Set +x on rebuild testcase.
6837 - Skip rebuild test, for regression-suite deps.
6838 - Make ubuntu-regression-suite skippable on unbootable kernels.
6839 - make rebuild use skippable error codes when skipping.
6840 - Only run regression-suite, if requested to.
6841
6842 * touchpad not working on lenovo yoga 530 (LP: #1787775)
6843 - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
6844 - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
6845 - i2c: add extra check to safe DMA buffer helper
6846 - i2c: Add drivers for the AMD PCIe MP2 I2C controller
6847 - [Config] Update config for AMD MP2 I2C driver
6848
6849 * Detect SMP PHY control command errors (LP: #1822680)
6850 - scsi: libsas: Check SMP PHY control function result
6851
6852 * disable a.out support (LP: #1818552)
6853 - [Config] Disable a.out support
6854 - [Config] remove binfmt_aout from abi for i386 lowlatency
6855
6856 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
6857 - [Packaging] remove snapdragon flavour support
6858 - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
6859 CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
6860 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
6861 addr == default addr"
6862 - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
6863 Generator binding"
6864 - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
6865 Interface driver"
6866 - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
6867 Qualcomm Camera Control Interface driver"
6868 - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
6869 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
6870 interrupts for EDID parsing"
6871 - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
6872 HPD interrupt status"
6873 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
6874 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
6875 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
6876 timeout"
6877 - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
6878 present"
6879 - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
6880 Interface driver"
6881 - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
6882 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
6883 REGULATOR_QCOM_SMD_RPM=m"
6884 - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
6885 platdev blacklist"
6886 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
6887 regulator for device"
6888 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
6889 without opp_list"
6890 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
6891 dev_pm_opp_adjust_voltage()"
6892 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
6893 at runtime"
6894 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
6895 operations"
6896 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
6897 dt"
6898 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
6899 reg_sequence structures"
6900 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
6901 qfprom"
6902 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
6903 Power Reduction)"
6904 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
6905 calls in map/unmap"
6906 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
6907 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
6908 congestion algorithm"
6909 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
6910 'fq_codel' qdiscs"
6911 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
6912 'schedutil' CPUfreq governor"
6913 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
6914 distro.config"
6915 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
6916 CONFIG_USB_CONFIGFS_F_FS by default"
6917 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
6918 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
6919 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
6920 DIGITAL_TV"
6921 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
6922 drivers"
6923 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
6924 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
6925 CFG80211_DEFAULT_PS by default"
6926 - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
6927 compiled-in"
6928 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
6929 dm_crypt"
6930 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
6931 avs"
6932 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
6933 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
6934 friendly USB network adpater"
6935 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
6936 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
6937 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
6938 drivers for APQ8016 and DB410c"
6939 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
6940 - [Config] fix abi for remove i2c-qcom-cci module
6941 - [Config] update annotations
6942 - [Config] update configs following snapdragon removal
6943
6944 * Disco update: v5.0.5 upstream stable release (LP: #1822671)
6945 - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
6946 - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
6947 - ALSA: firewire-motu: use 'version' field of unit directory to identify model
6948 - mmc: pxamci: fix enum type confusion
6949 - mmc: alcor: fix DMA reads
6950 - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
6951 - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
6952 - drm/amdgpu: fix invalid use of change_bit
6953 - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
6954 - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
6955 - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
6956 - iommu/iova: Fix tracking of recently failed iova address
6957 - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
6958 - udf: Fix crash on IO error during truncate
6959 - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
6960 - MIPS: Ensure ELF appended dtb is relocated
6961 - MIPS: Fix kernel crash for R6 in jump label branch function
6962 - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
6963 - powerpc/security: Fix spectre_v2 reporting
6964 - net/mlx5: Fix DCT creation bad flow
6965 - scsi: core: Avoid that a kernel warning appears during system resume
6966 - scsi: qla2xxx: Fix FC-AL connection target discovery
6967 - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
6968 - scsi: ibmvscsi: Fix empty event pool access during host removal
6969 - futex: Ensure that futex address is aligned in handle_futex_death()
6970 - perf probe: Fix getting the kernel map
6971 - objtool: Move objtool_file struct off the stack
6972 - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
6973 - clocksource/drivers/riscv: Fix clocksource mask
6974 - ALSA: ac97: Fix of-node refcount unbalance
6975 - ext4: fix NULL pointer dereference while journal is aborted
6976 - ext4: fix data corruption caused by unaligned direct AIO
6977 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
6978 - media: v4l2-ctrls.c/uvc: zero v4l2_event
6979 - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
6980 - Bluetooth: Fix decrementing reference count twice in releasing socket
6981 - Bluetooth: hci_ldisc: Initialize hci_dev before open()
6982 - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
6983 hci_uart_set_proto()
6984 - drm/vkms: Fix flush_work() without INIT_WORK().
6985 - RDMA/cma: Rollback source IP address if failing to acquire device
6986 - f2fs: fix to avoid deadlock of atomic file operations
6987 - aio: simplify - and fix - fget/fput for io_submit()
6988 - netfilter: ebtables: remove BUGPRINT messages
6989 - loop: access lo_backing_file only when the loop device is Lo_bound
6990 - x86/unwind: Handle NULL pointer calls better in frame unwinder
6991 - x86/unwind: Add hardcoded ORC entry for NULL
6992 - locking/lockdep: Add debug_locks check in __lock_downgrade()
6993 - ALSA: hda - Record the current power state before suspend/resume calls
6994 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
6995 - Linux 5.0.5
6996
6997 * hisi_sas updates for disco (LP: #1822385)
6998 - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
6999 - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
7000 - scsi: hisi_sas: remove the check of sas_dev status in
7001 hisi_sas_I_T_nexus_reset()
7002 - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
7003 - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
7004 - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
7005 - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
7006 - scsi: hisi_sas: Some misc tidy-up
7007 - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
7008 - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
7009 - scsi: hisi_sas: Add support for DIX feature for v3 hw
7010 - scsi: hisi_sas: Add manual trigger for debugfs dump
7011 - scsi: hisi_sas: change queue depth from 512 to 4096
7012 - scsi: hisi_sas: Issue internal abort on all relevant queues
7013 - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
7014 - scsi: hisi_sas: Do some more tidy-up
7015 - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
7016 - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
7017 - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
7018 - scsi: hisi_sas: Set PHY linkrate when disconnected
7019 - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
7020 target port
7021 - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
7022 HiLink
7023 - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
7024
7025 * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
7026 (LP: #1822267)
7027 - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
7028 - drm/amdgpu/psp: ignore psp response status
7029
7030 * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
7031 triggers system hang on i386 (LP: #1812845)
7032 - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
7033
7034 * enable CONFIG_DRM_BOCHS (LP: #1795857)
7035 - [Config] Reenable DRM_BOCHS as module
7036
7037 * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
7038 cannot complete install when nouveau driver is loaded (crashing in GP100
7039 code) (LP: #1822026)
7040 - SAUCE: drm/nouveau: Disable nouveau driver by default
7041
7042 * Need to add Intel CML related pci-id's (LP: #1821863)
7043 - drm/i915/cml: Add CML PCI IDS
7044 - drm/i915/cml: Introduce Comet Lake PCH
7045
7046 * ARM: Add support for the SDEI interface (LP: #1822005)
7047 - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
7048 - ACPI / APEI: Remove silent flag from ghes_read_estatus()
7049 - ACPI / APEI: Switch estatus pool to use vmalloc memory
7050 - ACPI / APEI: Make hest.c manage the estatus memory pool
7051 - ACPI / APEI: Make estatus pool allocation a static size
7052 - ACPI / APEI: Don't store CPER records physical address in struct ghes
7053 - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
7054 - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
7055 - ACPI / APEI: Generalise the estatus queue's notify code
7056 - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
7057 - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
7058 - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
7059 - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
7060 - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
7061 - ACPI / APEI: Move locking to the notification helper
7062 - ACPI / APEI: Let the notification helper specify the fixmap slot
7063 - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
7064 - ACPI / APEI: Make GHES estatus header validation more user friendly
7065 - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
7066 - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
7067 - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
7068 - firmware: arm_sdei: Add ACPI GHES registration helper
7069 - ACPI / APEI: Add support for the SDEI GHES Notification type
7070
7071 * CVE-2019-9857
7072 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
7073
7074 * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
7075 discovery (LP: #1821408)
7076 - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
7077 discovery
7078
7079 * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
7080 - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
7081
7082 * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
7083 - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
7084
7085 * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
7086 - HID: Increase maximum report size allowed by hid_field_extract()
7087
7088 * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
7089 - cifs: allow guest mounts to work for smb3.11
7090 - SMB3: Fix SMB3.1.1 guest mounts to Samba
7091
7092 * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
7093 - ACPI / CPPC: Add a helper to get desired performance
7094 - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
7095
7096 * Disco update: v5.0.4 upstream stable release (LP: #1821607)
7097 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
7098 - 9p/net: fix memory leak in p9_client_create
7099 - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
7100 - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
7101 - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
7102 - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
7103 - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
7104 - mei: hbm: clean the feature flags on link reset
7105 - mei: bus: move hw module get/put to probe/release
7106 - stm class: Prevent division by zero
7107 - stm class: Fix an endless loop in channel allocation
7108 - crypto: caam - fix hash context DMA unmap size
7109 - crypto: ccree - fix missing break in switch statement
7110 - crypto: caam - fixed handling of sg list
7111 - crypto: caam - fix DMA mapping of stack memory
7112 - crypto: ccree - fix free of unallocated mlli buffer
7113 - crypto: ccree - unmap buffer before copying IV
7114 - crypto: ccree - don't copy zero size ciphertext
7115 - crypto: cfb - add missing 'chunksize' property
7116 - crypto: cfb - remove bogus memcpy() with src == dest
7117 - crypto: ofb - fix handling partial blocks and make thread-safe
7118 - crypto: ahash - fix another early termination in hash walk
7119 - crypto: rockchip - fix scatterlist nents error
7120 - crypto: rockchip - update new iv to device in multiple operations
7121 - dax: Flush partial PMDs correctly
7122 - nfit: Fix nfit_intel_shutdown_status() command submission
7123 - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
7124 - acpi/nfit: Fix bus command validation
7125 - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
7126 - nfit/ars: Attempt short-ARS even in the no_init_ars case
7127 - libnvdimm/label: Clear 'updating' flag after label-set update
7128 - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
7129 - libnvdimm/pmem: Honor force_raw for legacy pmem regions
7130 - libnvdimm: Fix altmap reservation size calculation
7131 - fix cgroup_do_mount() handling of failure exits
7132 - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
7133 - crypto: aegis - fix handling chunked inputs
7134 - crypto: arm/crct10dif - revert to C code for short inputs
7135 - crypto: arm64/aes-neonbs - fix returning final keystream block
7136 - crypto: arm64/crct10dif - revert to C code for short inputs
7137 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
7138 - crypto: morus - fix handling chunked inputs
7139 - crypto: pcbc - remove bogus memcpy()s with src == dest
7140 - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
7141 - crypto: testmgr - skip crc32c context test for ahash algorithms
7142 - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
7143 - crypto: x86/aesni-gcm - fix crash on empty plaintext
7144 - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
7145 - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
7146 - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
7147 - CIFS: Fix leaking locked VFS cache pages in writeback retry
7148 - CIFS: Do not reset lease state to NONE on lease break
7149 - CIFS: Do not skip SMB2 message IDs on send failures
7150 - CIFS: Fix read after write for files with read caching
7151 - smb3: make default i/o size for smb3 mounts larger
7152 - tracing: Use strncpy instead of memcpy for string keys in hist triggers
7153 - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
7154 - tracing/perf: Use strndup_user() instead of buggy open-coded version
7155 - vmw_balloon: release lock on error in vmballoon_reset()
7156 - xen: fix dom0 boot on huge systems
7157 - ACPI / device_sysfs: Avoid OF modalias creation for removed device
7158 - mmc: sdhci-esdhc-imx: fix HS400 timing issue
7159 - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
7160 - mmc:fix a bug when max_discard is 0
7161 - spi: ti-qspi: Fix mmap read when more than one CS in use
7162 - spi: pxa2xx: Setup maximum supported DMA transfer length
7163 - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
7164 - spi: spi-gpio: fix SPI_CS_HIGH capability
7165 - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
7166 - regulator: max77620: Initialize values for DT properties
7167 - regulator: s2mpa01: Fix step values for some LDOs
7168 - mt76: fix corrupted software generated tx CCMP PN
7169 - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
7170 - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
7171 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
7172 instability
7173 - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
7174 - s390/setup: fix early warning messages
7175 - s390/virtio: handle find on invalid queue gracefully
7176 - scsi: virtio_scsi: don't send sc payload with tmfs
7177 - scsi: aacraid: Fix performance issue on logical drives
7178 - scsi: sd: Optimal I/O size should be a multiple of physical block size
7179 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
7180 - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
7181 - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
7182 supported
7183 - scsi: qla2xxx: Use complete switch scan for RSCN events
7184 - fs/devpts: always delete dcache dentry-s in dput()
7185 - splice: don't merge into linked buffers
7186 - ovl: During copy up, first copy up data and then xattrs
7187 - ovl: Do not lose security.capability xattr over metadata file copy-up
7188 - m68k: Add -ffreestanding to CFLAGS
7189 - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
7190 - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
7191 - btrfs: scrub: fix circular locking dependency warning
7192 - btrfs: drop the lock on error in btrfs_dev_replace_cancel
7193 - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
7194 - btrfs: init csum_list before possible free
7195 - Btrfs: fix corruption reading shared and compressed extents after hole
7196 punching
7197 - Btrfs: fix deadlock between clone/dedupe and rename
7198 - soc: qcom: rpmh: Avoid accessing freed memory from batch API
7199 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
7200 - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
7201 - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
7202 - x86/kprobes: Prohibit probing on optprobe template code
7203 - cpufreq: kryo: Release OPP tables on module removal
7204 - cpufreq: tegra124: add missing of_node_put()
7205 - cpufreq: pxa2xx: remove incorrect __init annotation
7206 - ext4: fix check of inode in swap_inode_boot_loader
7207 - ext4: cleanup pagecache before swap i_data
7208 - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
7209 - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
7210 - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
7211 - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
7212 - nvmem: core: don't check the return value of notifier chain call
7213 - device property: Fix the length used in PROPERTY_ENTRY_STRING()
7214 - intel_th: Don't reference unassigned outputs
7215 - parport_pc: fix find_superio io compare code, should use equal test.
7216 - i2c: tegra: fix maximum transfer size
7217 - i2c: tegra: update maximum transfer size
7218 - media: i2c: ov5640: Fix post-reset delay
7219 - gpio: pca953x: Fix dereference of irq data in shutdown
7220 - ext4: update quota information while swapping boot loader inode
7221 - ext4: add mask of ext4 flags to swap
7222 - ext4: fix crash during online resizing
7223 - dma: Introduce dma_max_mapping_size()
7224 - swiotlb: Introduce swiotlb_max_mapping_size()
7225 - swiotlb: Add is_swiotlb_active() function
7226 - PCI/ASPM: Use LTR if already enabled by platform
7227 - PCI/DPC: Fix print AER status in DPC event handling
7228 - PCI: qcom: Don't deassert reset GPIO during probe
7229 - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
7230 - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
7231 - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
7232 - IB/hfi1: Close race condition on user context disable and close
7233 - IB/rdmavt: Fix loopback send with invalidate ordering
7234 - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
7235 - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
7236 - ext2: Fix underflow in ext2_max_size()
7237 - clk: uniphier: Fix update register for CPU-gear
7238 - clk: clk-twl6040: Fix imprecise external abort for pdmclk
7239 - clk: samsung: exynos5: Fix possible NULL pointer exception on
7240 platform_device_alloc() failure
7241 - clk: samsung: exynos5: Fix kfree() of const memory on setting
7242 driver_override
7243 - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
7244 - clk: ingenic: Fix doc of ingenic_cgu_div_info
7245 - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
7246 - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
7247 - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
7248 - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
7249 - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
7250 - serial: 8250_pci: Fix number of ports for ACCES serial cards
7251 - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
7252 chip use the pci_pericom_setup()
7253 - jbd2: clear dirty flag when revoking a buffer from an older transaction
7254 - jbd2: fix compile warning when using JBUFFER_TRACE
7255 - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
7256 - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
7257 - powerpc/32: Clear on-stack exception marker upon exception return
7258 - powerpc/wii: properly disable use of BATs when requested.
7259 - powerpc/powernv: Make opal log only readable by root
7260 - powerpc/83xx: Also save/restore SPRG4-7 during suspend
7261 - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
7262 - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
7263 - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
7264 - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
7265 - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
7266 - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
7267 configuration
7268 - powerpc/smp: Fix NMI IPI timeout
7269 - powerpc/smp: Fix NMI IPI xmon timeout
7270 - powerpc/traps: fix recoverability of machine check handling on book3s/32
7271 - powerpc/traps: Fix the message printed when stack overflows
7272 - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
7273 - arm64: Fix HCR.TGE status for NMI contexts
7274 - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
7275 - arm64: debug: Ensure debug handlers check triggering exception level
7276 - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
7277 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
7278 - ipmi_si: Fix crash when using hard-coded device
7279 - ipmi_si: fix use-after-free of resource->name
7280 - dm: fix to_sector() for 32bit
7281 - dm integrity: limit the rate of error messages
7282 - media: cx25840: mark pad sig_types to fix cx231xx init
7283 - mfd: sm501: Fix potential NULL pointer dereference
7284 - cpcap-charger: generate events for userspace
7285 - cpuidle: governor: Add new governors to cpuidle_governors again
7286 - NFS: Fix I/O request leakages
7287 - NFS: Fix an I/O request leakage in nfs_do_recoalesce
7288 - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
7289 - nfsd: fix performance-limiting session calculation
7290 - nfsd: fix memory corruption caused by readdir
7291 - nfsd: fix wrong check in write_v4_end_grace()
7292 - NFSv4.1: Reinitialise sequence results before retransmitting a request
7293 - svcrpc: fix UDP on servers with lots of threads
7294 - PM / wakeup: Rework wakeup source timer cancellation
7295 - PM / OPP: Update performance state when freq == old_freq
7296 - bcache: treat stale && dirty keys as bad keys
7297 - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
7298 - stable-kernel-rules.rst: add link to networking patch queue
7299 - vt: perform safe console erase in the right order
7300 - x86/unwind/orc: Fix ORC unwind table alignment
7301 - perf intel-pt: Fix CYC timestamp calculation after OVF
7302 - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
7303 - perf auxtrace: Define auxtrace record alignment
7304 - perf intel-pt: Fix overlap calculation for padding
7305 - perf/x86/intel/uncore: Fix client IMC events return huge result
7306 - perf intel-pt: Fix divide by zero when TSC is not available
7307 - md: Fix failed allocation of md_register_thread
7308 - x86/kvmclock: set offset for kvm unstable clock
7309 - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
7310 ftrace_call_replace()
7311 - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
7312 - tpm: Unify the send callback behaviour
7313 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
7314 - media: imx: prpencvf: Stop upstream before disabling IDMA channel
7315 - media: lgdt330x: fix lock status reporting
7316 - media: sun6i: Fix CSI regmap's max_register
7317 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
7318 - media: vimc: Add vimc-streamer for stream control
7319 - media: imx-csi: Input connections to CSI should be optional
7320 - media: imx: csi: Disable CSI immediately after last EOF
7321 - media: imx: csi: Stop upstream before disabling IDMA channel
7322 - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
7323 - drm/radeon/evergreen_cs: fix missing break in switch statement
7324 - drm/amd/powerplay: correct power reading on fiji
7325 - drm/amd/display: don't call dm_pp_ function from an fpu block
7326 - KVM: Call kvm_arch_memslots_updated() before updating memslots
7327 - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
7328 - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
7329 - KVM: x86/mmu: Detect MMIO generation wrap in any address space
7330 - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
7331 - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
7332 - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
7333 - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
7334 - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
7335 - net: dsa: lantiq_gswip: fix use-after-free on failed probe
7336 - net: dsa: lantiq_gswip: fix OF child-node lookups
7337 - s390/setup: fix boot crash for machine without EDAT-1
7338 - SUNRPC: Prevent thundering herd when the socket is not connected
7339 - SUNRPC: Fix up RPC back channel transmission
7340 - SUNRPC: Respect RPC call timeouts when retrying transmission
7341 - Linux 5.0.4
7342 - [Config] update configs for 5.0.4 stable update
7343
7344 * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
7345 system (LP: #1821271)
7346 - iwlwifi: add new card for 9260 series
7347
7348 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
7349 - [Config]: enable highdpi Terminus 16x32 font support
7350
7351 * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
7352 - iommu/amd: Fix NULL dereference bug in match_hid_uid
7353
7354 * some codecs stop working after S3 (LP: #1820930)
7355 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
7356 - ALSA: hda - Don't trigger jackpoll_work in azx_resume
7357
7358 * tcm_loop.ko: move from modules-extra into main modules package
7359 (LP: #1817786)
7360 - [Packaging] move tcm_loop.lo to main linux-modules package
7361
7362 * C++ demangling support missing from perf (LP: #1396654)
7363 - [Packaging] fix a mistype
7364
7365 * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
7366 (LP: #1817676)
7367 - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
7368
7369 * Disco update: v5.0.3 upstream stable release (LP: #1821074)
7370 - connector: fix unsafe usage of ->real_parent
7371 - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
7372 - gro_cells: make sure device is up in gro_cells_receive()
7373 - ipv4/route: fail early when inet dev is missing
7374 - l2tp: fix infoleak in l2tp_ip6_recvmsg()
7375 - lan743x: Fix RX Kernel Panic
7376 - lan743x: Fix TX Stall Issue
7377 - net: hsr: fix memory leak in hsr_dev_finalize()
7378 - net/hsr: fix possible crash in add_timer()
7379 - net: sit: fix UBSAN Undefined behaviour in check_6rd
7380 - net/x25: fix use-after-free in x25_device_event()
7381 - net/x25: reset state in x25_connect()
7382 - pptp: dst_release sk_dst_cache in pptp_sock_destruct
7383 - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
7384 - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
7385 - rxrpc: Fix client call queueing, waiting for channel
7386 - sctp: remove sched init from sctp_stream_init
7387 - tcp: do not report TCP_CM_INQ of 0 for closed connections
7388 - tcp: Don't access TCP_SKB_CB before initializing it
7389 - tcp: handle inet_csk_reqsk_queue_add() failures
7390 - vxlan: Fix GRO cells race condition between receive and link delete
7391 - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
7392 - net/mlx4_core: Fix reset flow when in command polling mode
7393 - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
7394 polling
7395 - net/mlx4_core: Fix qp mtt size calculation
7396 - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
7397 - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
7398 - net: sched: flower: insert new filter to idr after setting its mask
7399 - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
7400 - perf/x86: Fixup typo in stub functions
7401 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
7402 Liquid Saffire 56
7403 - ALSA: firewire-motu: fix construction of PCM frame for capture direction
7404 - ALSA: hda: Extend i915 component bind timeout
7405 - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
7406 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
7407 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
7408 - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
7409 ALC255
7410 - perf/x86/intel: Fix memory corruption
7411 - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
7412 - It's wrong to add len to sector_nr in raid10 reshape twice
7413 - drm: Block fb changes for async plane updates
7414 - Linux 5.0.3
7415
7416 * Disco update: v5.0.2 upstream stable release (LP: #1820318)
7417 - media: uvcvideo: Fix 'type' check leading to overflow
7418 - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
7419 - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
7420 - iscsi_ibft: Fix missing break in switch statement
7421 - scsi: aacraid: Fix missing break in switch statement
7422 - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
7423 - arm64: dts: zcu100-revC: Give wifi some time after power-on
7424 - arm64: dts: hikey: Give wifi some time after power-on
7425 - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
7426 - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
7427 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
7428 - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
7429 - drm: disable uncached DMA optimization for ARM and arm64
7430 - media: Revert "media: rc: some events are dropped by userspace"
7431 - Revert "PCI/PME: Implement runtime PM callbacks"
7432 - bpf: Stop the psock parser before canceling its work
7433 - gfs2: Fix missed wakeups in find_insert_glock
7434 - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
7435 - staging: erofs: compressed_pages should not be accessed again after freed
7436 - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
7437 - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
7438 - perf/x86/intel: Make cpuc allocations consistent
7439 - perf/x86/intel: Generalize dynamic constraint creation
7440 - x86: Add TSX Force Abort CPUID/MSR
7441 - perf/x86/intel: Implement support for TSX Force Abort
7442 - Linux 5.0.2
7443
7444 * Linux security module stacking support
7445 - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
7446 - LSM: Provide separate ordered initialization
7447 - LSM: Plumb visibility into optional "enabled" state
7448 - LSM: Lift LSM selection out of individual LSMs
7449 - LSM: Build ordered list of LSMs to initialize
7450 - LSM: Introduce CONFIG_LSM
7451 - LSM: Introduce "lsm=" for boottime LSM selection
7452 - LSM: Tie enabling logic to presence in ordered list
7453 - LSM: Prepare for reorganizing "security=" logic
7454 - LSM: Refactor "security=" in terms of enable/disable
7455 - LSM: Separate idea of "major" LSM from "exclusive" LSM
7456 - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
7457 - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
7458 - LSM: Add all exclusive LSMs to ordered initialization
7459 - LSM: Split LSM preparation from initialization
7460 - LoadPin: Initialize as ordered LSM
7461 - Yama: Initialize as ordered LSM
7462 - LSM: Introduce enum lsm_order
7463 - capability: Initialize as LSM_ORDER_FIRST
7464 - procfs: add smack subdir to attrs
7465 - Smack: Abstract use of cred security blob
7466 - SELinux: Abstract use of cred security blob
7467 - SELinux: Remove cred security blob poisoning
7468 - SELinux: Remove unused selinux_is_enabled
7469 - AppArmor: Abstract use of cred security blob
7470 - TOMOYO: Abstract use of cred security blob
7471 - Infrastructure management of the cred security blob
7472 - SELinux: Abstract use of file security blob
7473 - Smack: Abstract use of file security blob
7474 - LSM: Infrastructure management of the file security
7475 - SELinux: Abstract use of inode security blob
7476 - Smack: Abstract use of inode security blob
7477 - LSM: Infrastructure management of the inode security
7478 - LSM: Infrastructure management of the task security
7479 - SELinux: Abstract use of ipc security blobs
7480 - Smack: Abstract use of ipc security blobs
7481 - LSM: Infrastructure management of the ipc security blob
7482 - TOMOYO: Update LSM flags to no longer be exclusive
7483 - LSM: generalize flag passing to security_capable
7484 - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
7485 - LSM: Make some functions static
7486 - apparmor: Adjust offset when accessing task blob.
7487 - LSM: Ignore "security=" when "lsm=" is specified
7488 - LSM: Update list of SECURITYFS users in Kconfig
7489 - apparmor: delete the dentry in aafs_remove() to avoid a leak
7490 - apparmor: fix double free when unpack of secmark rules fails
7491 - SAUCE: LSM: Infrastructure management of the sock security
7492 - SAUCE: LSM: Limit calls to certain module hooks
7493 - SAUCE: LSM: Special handling for secctx lsm hooks
7494 - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
7495 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
7496 - SAUCE: Revert "apparmor: Fix warning about unused function
7497 apparmor_ipv6_postroute"
7498 - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
7499 - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
7500 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
7501 - SAUCE: Revert "apparmor: Parse secmark policy"
7502 - SAUCE: Revert "apparmor: Add a wildcard secid"
7503 - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
7504 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
7505 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
7506 - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
7507 - SAUCE: Revert "apparmor: modify audit rule support to support profile
7508 stacks"
7509 - SAUCE: Revert "apparmor: Add support for audit rule filtering"
7510 - SAUCE: Revert "apparmor: add the ability to get a task's secid"
7511 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
7512 - SAUCE: apparmor: add proc subdir to attrs
7513 - SAUCE: apparmor: add an apparmorfs entry to access current attrs
7514 - SAUCE: apparmor: update flags to no longer be exclusive
7515 - SAUCE: update configs and annotations for LSM stacking
7516
7517 * Miscellaneous Ubuntu changes
7518 - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
7519 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
7520 kernel is locked down
7521 - [Config] CONFIG_RANDOM_TRUST_CPU=y
7522 - [Config] refresh annotations for recent config changes
7523 - ubuntu: vbox -- update to 6.0.4-dfsg-7
7524 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
7525 upcoming platform"
7526
7527 -- Seth Forshee <seth.forshee@canonical.com> Thu, 04 Apr 2019 14:49:59 -0500
7528
7529 linux (5.0.0-8.9) disco; urgency=medium
7530
7531 * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759)
7532
7533 * hisi_sas: add debugfs support (LP: #1819500)
7534 - scsi: hisi_sas: Create root and device debugfs directories
7535 - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers
7536 - scsi: hisi_sas: Take debugfs snapshot for all regs
7537 - scsi: hisi_sas: Debugfs global register create file and add file operations
7538 - scsi: hisi_sas: Add debugfs for port registers
7539 - scsi: hisi_sas: Add debugfs CQ file and add file operations
7540 - scsi: hisi_sas: Add debugfs DQ file and add file operations
7541 - scsi: hisi_sas: Add debugfs IOST file and add file operations
7542 - scsi: hisi_sas: No need to check return value of debugfs_create functions
7543 - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
7544 code
7545 - scsi: hisi_sas: Add debugfs ITCT file and add file operations
7546
7547 * [disco] hns driver updates from 5.1 merge window (LP: #1819535)
7548 - net: hns: Use struct_size() in devm_kzalloc()
7549 - net: hns3: modify enet reinitialization interface
7550 - net: hns3: remove unused member in struct hns3_enet_ring
7551 - net: hns3: remove unnecessary hns3_adjust_tqps_num
7552 - net: hns3: reuse reinitialization interface in the hns3_set_channels
7553 - net: hns3: add interface hclge_tm_bp_setup
7554 - net: hns3: modify parameter checks in the hns3_set_channels
7555 - net: hns3: remove redundant codes in hclge_knic_setup
7556 - net: hns3: fix user configuration loss for ethtool -L
7557 - net: hns3: adjust the use of alloc_tqps and num_tqps
7558 - net: hns3: fix wrong combined count returned by ethtool -l
7559 - net: hns3: do reinitialization while ETS configuration changed
7560 - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module
7561 - net: hns3: add calling roce callback function when link status change
7562 - net: hns3: add rx multicast packets statistic
7563 - net: hns3: refactor the statistics updating for netdev
7564 - net: hns3: fix rss configuration lost problem when setting channel
7565 - net: hns3: fix for shaper not setting when TC num changes
7566 - net: hns3: fix bug of ethtool_ops.get_channels for VF
7567 - net: hns3: clear param in ring when free ring
7568 - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
7569 - net: hns3: do not return GE PFC setting err when initializing
7570 - net: hns3: add ETS TC weight setting in SSU module
7571 - net: hns3: add statistics for PFC frames and MAC control frames
7572 - net: hns3: fix PFC not setting problem for DCB module
7573 - net: hns3: don't update packet statistics for packets dropped by hardware
7574 - net: hns3: clear pci private data when unload hns3 driver
7575 - net: hns3: add error handling in hclge_ieee_setets
7576 - net: hns3: fix return value handle issue for hclge_set_loopback()
7577 - net: hns3: fix broadcast promisc issue for revision 0x20
7578 - net: hns3: After setting the loopback, add the status of getting MAC
7579 - net: hns3: do reinitialization while mqprio configuration changed
7580 - net: hns3: remove dcb_ops->map_update in hclge_dcb
7581 - net: hns3: call hns3_nic_set_real_num_queue with netdev down
7582 - net: hns3: add 8 BD limit for tx flow
7583 - net: hns3: add initialization for nic state
7584 - net: hns3: don't allow vf to enable promisc mode
7585 - net: hns3: reuse the definition of l3 and l4 header info union
7586 - net: hns3: fix VF dump register issue
7587 - net: hns3: use the correct interface to stop|open port
7588 - net: hns3: change hnae3_register_ae_dev() to int
7589 - net: hns3: only support tc 0 for VF
7590 - net: hns3: Fix NULL deref when unloading driver
7591 - net: hns3: fix netif_napi_del() not do problem when unloading
7592 - net: hns3: fix for rss result nonuniform
7593 - net: hns3: fix improper error handling in the hclge_init_ae_dev()
7594 - net: hns3: fix an issue for hclgevf_ae_get_hdev
7595 - net: hns3: stop sending keep alive msg to PF when VF is resetting
7596 - net: hns3: keep flow director state unchanged when reset
7597 - net: hns3: Check for allocation failure
7598 - net: hns3: fix a code style issue for hns3_update_new_int_gl()
7599 - net: hns3: fix an issue for hns3_update_new_int_gl
7600 - net: hns3: Modify parameter type from int to bool in set_gro_en
7601 - net: hns3: code optimization for hclge_rx_buffer_calc
7602 - net: hns3: add hclge_cmd_check_retval() to parse comman's return value
7603 - net: hns3: move some set_bit statement into hclge_prepare_mac_addr
7604 - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc()
7605 - net: hns3: fix the problem that the supported port is empty
7606 - net: hns3: optimize the maximum TC macro
7607 - net: hns3: don't allow user to change vlan filter state
7608 - net: hns3: modify the upper limit judgment condition
7609 - net: hns3: MAC table entry count function increases operation 0 value
7610 protection measures
7611 - net: hns3: make function hclge_set_all_vf_rst() static
7612 - net: hns3: add pointer checking at the beginning of the exported functions.
7613 - net: hns3: Check variable is valid before assigning it to another
7614 - net: hns3: convert mac advertize and supported from u32 to link mode
7615 - net: hns3: fix port info query issue for copper port
7616 - net: hns3: modify print message of ssu common ecc errors
7617 - net: hns3: some bugfix of ppu(rcb) ras errors
7618 - net: hns3: enable 8~11th bit of mac common msi-x error
7619 - net: hns3: fix 6th bit of ppp mpf abnormal errors
7620 - net: hns3: Record VF unicast and multicast tables
7621 - net: hns3: Record VF vlan tables
7622 - net: hns3: uninitialize command queue while unloading PF driver
7623 - net: hns3: clear command queue's registers when unloading VF driver
7624 - net: hns3: add xps setting support for hns3 driver
7625 - net: hns3: avoid mult + div op in critical data path
7626 - net: hns3: limit some variable scope in critical data path
7627 - net: hns3: remove some ops in struct hns3_nic_ops
7628 - net: hns3: add unlikely for error handling in data path
7629 - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path
7630 - net: hns3: remove hnae3_get_bit in data path
7631 - net: hns3: add support to config depth for tx|rx ring separately
7632 - net: hns3: enable VF VLAN filter for each VF when initializing
7633 - net: hns3: fix get VF RSS issue
7634 - net: hns3: fix setting of the hns reset_type for rdma hw errors
7635 - net: hns3: fix improper error handling for hns3_client_start
7636 - net: hns: use struct_size() in devm_kzalloc()
7637 - net: hns3: Fix a logical vs bitwise typo
7638 - net: hns3: add dma_rmb() for rx description
7639 - net: hns3: fix to stop multiple HNS reset due to the AER changes
7640
7641 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
7642 - [Packaging] dkms-build -- support building against packages in PPAs
7643 - [Packaging] dkms-build: do not redownload files on subsequent passes
7644 - [Packaging] dkms-build -- elide partial Built-Using information
7645 - [Packaging] dkms-build -- remove retpoline data from final binary packages
7646 - [Packaging] dkms-build--nvidia* -- check gcc version against primary build
7647 - [Packaging] dkms-build -- add support for unversioned overrides
7648 - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
7649 - [Packaging] fix-filenames -- handle exact string removal
7650 - [Packaging] dkms-build--nvidia-N -- remove GCC versions
7651
7652 * Disco update: v5.0.1 upstream stable release (LP: #1819515)
7653 - cpufreq: Use struct kobj_attribute instead of struct global_attr
7654 - staging: erofs: fix mis-acted TAIL merging behavior
7655 - binder: create node flag to request sender's security context
7656 - USB: serial: option: add Telit ME910 ECM composition
7657 - USB: serial: cp210x: add ID for Ingenico 3070
7658 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
7659 - driver core: Postpone DMA tear-down until after devres release
7660 - staging: erofs: fix fast symlink w/o xattr when fs xattr is on
7661 - staging: erofs: fix memleak of inode's shared xattr array
7662 - staging: erofs: fix race of initializing xattrs of a inode at the same time
7663 - staging: erofs: fix illegal address access under memory pressure
7664 - staging: comedi: ni_660x: fix missing break in switch statement
7665 - staging: wilc1000: fix to set correct value for 'vif_num'
7666 - staging: android: ion: fix sys heap pool's gfp_flags
7667 - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held.
7668 - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex
7669 held.
7670 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
7671 - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new
7672 DSA framework
7673 - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
7674 mv88e6xxx_port_set_duplex
7675 - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family
7676 - net: mscc: Enable all ports in QSGMII
7677 - net: sched: put back q.qlen into a single location
7678 - net-sysfs: Fix mem leak in netdev_register_kobject
7679 - qmi_wwan: Add support for Quectel EG12/EM12
7680 - sctp: call iov_iter_revert() after sending ABORT
7681 - team: Free BPF filter when unregistering netdev
7682 - tipc: fix RDM/DGRAM connect() regression
7683 - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
7684 - x86/boot/compressed/64: Do not read legacy ROM on EFI system
7685 - tracing: Fix event filters and triggers to handle negative numbers
7686 - xhci: tegra: Prevent error pointer dereference
7687 - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
7688 INTEL_SUNRISEPOINT_LP_XHCI
7689 - applicom: Fix potential Spectre v1 vulnerabilities
7690 - alpha: wire up io_pgetevents system call
7691 - MIPS: irq: Allocate accurate order pages for irq stack
7692 - aio: Fix locking in aio_poll()
7693 - xtensa: fix get_wchan
7694 - gnss: sirf: fix premature wakeup interrupt enable
7695 - USB: serial: cp210x: fix GPIO in autosuspend
7696 - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to
7697 config"
7698 - Revert "selftests: firmware: remove use of non-standard diff -Z option"
7699 - selftests: firmware: fix verify_reqs() return value
7700 - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded
7701 - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
7702 - Linux 5.0.1
7703
7704 * sky2 ethernet card doesn't work after returning from suspend
7705 (LP: #1807259) // sky2 ethernet card link not up after suspend
7706 (LP: #1809843) // Disco update: v5.0.1 upstream stable release
7707 (LP: #1819515)
7708 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
7709
7710 * tls selftest failures/hangs on i386 (LP: #1813607)
7711 - [Config] CONFIG_TLS=n for i386
7712
7713 * CVE-2019-8980
7714 - exec: Fix mem leak in kernel_read_file
7715
7716 * Miscellaneous Ubuntu changes
7717 - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers
7718 - [Config] enable nvidia build
7719 - [Config] update gcc version to 8.3
7720
7721 * Miscellaneous upstream changes
7722 - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests"
7723
7724 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 12 Mar 2019 16:15:44 -0300
7725
7726 linux (5.0.0-7.8) disco; urgency=medium
7727
7728 * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519)
7729
7730 * Packaging resync (LP: #1786013)
7731 - [Packaging] update helper scripts
7732
7733 * unnecessary request_queue freeze (LP: #1815733)
7734 - block: avoid setting nr_requests to current value
7735 - block: avoid setting none scheduler if it's already none
7736
7737 * Miscellaneous Ubuntu changes
7738 - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail
7739 - update dkms package versions
7740
7741 [ Upstream Kernel Changes ]
7742
7743 * Rebase to v5.0
7744
7745 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Mar 2019 08:46:10 -0600
7746
7747 linux (5.0.0-6.7) disco; urgency=medium
7748
7749 * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585)
7750
7751 * Packaging resync (LP: #1786013)
7752 - [Packaging] update helper scripts
7753 - [Packaging] resync getabis
7754
7755 * installer does not support iSCSI iBFT (LP: #1817321)
7756 - d-i: add iscsi_ibft to scsi-modules
7757
7758 * Silent "Unknown key" message when pressing keyboard backlight hotkey
7759 (LP: #1817063)
7760 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
7761
7762 * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
7763 - e1000e: Disable runtime PM on CNP+
7764
7765 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
7766 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
7767
7768 * CVE-2019-3460
7769 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
7770
7771 * CVE-2019-3459
7772 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
7773
7774 * kernel net tls selftest fails on 5.0 (LP: #1816716)
7775 - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across
7776 multiple records"
7777
7778 * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206)
7779 - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes
7780
7781 * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684)
7782 - s390/pci: map IOV resources
7783 - s390/pci: improve bar check
7784
7785 * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060)
7786 - SAUCE: prevent a glibc test failure when looking for obsolete types on
7787 headers
7788
7789 * Miscellaneous Ubuntu changes
7790 - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations
7791 - SAUCE: selftests: pmtu: disable accept_dad for tests
7792 - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode
7793 - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an
7794 expected failure
7795
7796 [ Upstream Kernel Changes ]
7797
7798 * Rebase to v5.0-rc8
7799
7800 -- Seth Forshee <seth.forshee@canonical.com> Mon, 25 Feb 2019 09:37:36 -0600
7801
7802 linux (5.0.0-5.6) disco; urgency=medium
7803
7804 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
7805 - ALSA: hda/realtek - Headset microphone and internal speaker support for
7806 System76 oryp5
7807
7808 * Miscellaneous Ubuntu changes
7809 - [Config] Fix aufs menus in annotations file
7810 - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m
7811 - [Config] Update annotations based on configs
7812
7813 [ Upstream Kernel Changes ]
7814
7815 * Rebase to v5.0-rc7
7816
7817 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Feb 2019 10:04:11 +0100
7818
7819 linux (5.0.0-4.5) disco; urgency=medium
7820
7821 * linux-buildinfo: pull out ABI information into its own package
7822 (LP: #1806380)
7823 - [Packaging] autoreconstruct -- base tag is always primary mainline version
7824
7825 * [Packaging] Allow overlay of config annotations (LP: #1752072)
7826 - [Packaging] config-check: Add an include directive
7827
7828 * Miscellaneous Ubuntu changes
7829 - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+
7830 - hio -- replace use of do_gettimeofday()
7831 - hio -- part_round_stats() removed in 5.0
7832 - hio -- device_add_disk() grew a 'groups' argument in 4.20
7833 - enable hio build
7834 - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary
7835 mainline version"
7836
7837 [ Upstream Kernel Changes ]
7838
7839 * Rebase to v5.0-rc6
7840
7841 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Feb 2019 08:15:32 -0600
7842
7843 linux (5.0.0-3.4) disco; urgency=medium
7844
7845 * CONFIG_TEST_BPF is disabled (LP: #1813955)
7846 - [Config]: Reenable TEST_BPF
7847
7848 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
7849 - HID: i2c-hid: Ignore input report if there's no data present on Elan
7850 touchpanels
7851
7852 * SecureBoot support for arm64 (LP: #1804481)
7853 - Build signed kernels for arm64
7854
7855 * Miscellaneous Ubuntu changes
7856 - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh
7857 - [Config] CONFIG_PCMCIA=n for arm64 and s390x
7858 - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x
7859 - [Config] disable I2C TPM drivers for s390x
7860 - [Config] CONFIG_RAPIDIO=n for s390x
7861 - [Config] CONFIG_DMADEVICES=n for s390x
7862 - [Config] disable gpio drivers for s390x
7863 - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el
7864 - [Config] disable I2C hardware drivers for s390x
7865 - [Config] CONFIG_I3C=n for s390x
7866 - [Config] CONFIG_SERIO=n for s390x
7867 - [Config] disable misc drivers for s390x
7868 - [Config] disable EEPROM drivers for s390x
7869 - [Config] disable MFD drivers for s390x
7870 - [Config] CONFIG_NVMEM=n for s390x
7871 - [Config] CONFIG_MLXSW_I2C=n for s390x
7872 - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x
7873 - [Config] CONFIG_PPP=n for s390x
7874 - [Config] CONFIG_PCCARD=n for s390x
7875 - [Config] CONFIG_PCI_MESON=y
7876 - [Config] CONFIG_SCSI_MYRB=n for s390x
7877 - [Config] CONFIG_REGULATOR=n for s390x
7878 - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x
7879 - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y
7880 - [Config] update annotations following config review
7881 - [Packaging] remove handoff check for uefi signing
7882 - [Packaging] decompress gzipped efi images in signing tarball
7883 - vbox-update: allow leading whitespace when fixing up KERN_DIR
7884 - ubuntu: vbox -- update to 6.0.4-dfsg-3
7885 - vbox: remove remount check in sf_read_super_aux()
7886 - enable vbox build
7887 - [Config] CONFIG_ANDROID_BINDER_DEVICES=""
7888 - SAUCE: import aufs driver
7889 - [Config]: Enable aufs
7890 - [Config] relocate aufs annotations to menu
7891 - [Config] remove unmatched configs from annotations
7892 - [Config] fix up abi for removed modules
7893 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
7894 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
7895 - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location
7896 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
7897 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
7898 - [Config] (efi-lockdown) enable importing of efi certificates for module sig
7899 verification
7900
7901 * Miscellaneous upstream changes
7902 - binder: fix CONFIG_ANDROID_BINDER_DEVICES
7903
7904 [ Upstream Kernel Changes ]
7905
7906 * Rebase to v5.0-rc5
7907
7908 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Feb 2019 14:26:12 -0600
7909
7910 linux (5.0.0-2.3) disco; urgency=medium
7911
7912 * kernel oops in bcache module (LP: #1793901)
7913 - SAUCE: bcache: never writeback a discard operation
7914
7915 * Enable sound card power saving by default (LP: #1804265)
7916 - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
7917
7918 * Miscellaneous Ubuntu changes
7919 - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests"
7920 - SAUCE: ashmem: turn into module
7921 - SAUCE: binder: turn into module
7922 - SAUCE: binder: give binder_alloc its own debug mask file
7923 - [Config] enable binder and ashmem as modules
7924 - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
7925 - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger
7926 test
7927 - update dkms package versions
7928
7929 [ Upstream Kernel Changes ]
7930
7931 * Rebase to v5.0-rc4
7932
7933 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Jan 2019 06:57:32 -0600
7934
7935 linux (5.0.0-1.2) disco; urgency=medium
7936
7937 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
7938 - USB: Add new USB LPM helpers
7939 - USB: Consolidate LPM checks to avoid enabling LPM twice
7940
7941 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
7942 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
7943 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
7944
7945 * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467)
7946 - [Config] enable virtio-gpu for s390x
7947
7948 * Crash on "ip link add foo type ipip" (LP: #1811803)
7949 - SAUCE: fan: Fix NULL pointer dereference
7950
7951 * Fix not working Goodix touchpad (LP: #1811929)
7952 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
7953
7954 * Miscellaneous Ubuntu changes
7955 - update dkms package versions
7956 - enable zfs build
7957
7958 [ Upstream Kernel Changes ]
7959
7960 * Rebase to v5.0-rc3
7961
7962 -- Seth Forshee <seth.forshee@canonical.com> Tue, 22 Jan 2019 13:56:17 -0600
7963
7964 linux (5.0.0-0.1) disco; urgency=medium
7965
7966 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
7967 - [Packaging] dkms -- add per package post-process step
7968 - [Packaging] dkms -- switch to a consistent build prefix length and strip
7969 - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
7970 - [Packaging] nvidia -- make nvidia package version explicit
7971
7972 * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
7973 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
7974
7975 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
7976 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
7977
7978 * Miscellaneous Ubuntu changes
7979 - ubuntu -- disable vbox build
7980 - ubuntu -- disable hio build
7981 - Disable zfs build
7982 - SAUCE: import aufs driver
7983 - update dkms package versions
7984 - [Config] disable aufs config options
7985 - [Config] disable nvidia build
7986 - update dropped.txt
7987 - [Packaging] disable nvidia dkms builds for mainline
7988 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
7989 kernel image
7990 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
7991 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
7992 locked down
7993 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
7994 down
7995 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
7996 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
7997 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
7998 down
7999 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
8000 locked down
8001 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
8002 down
8003 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
8004 locked down
8005 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
8006 has been locked down
8007 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
8008 locked down
8009 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
8010 locked down
8011 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
8012 down
8013 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
8014 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
8015 parameters (eg. ioport)
8016 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
8017 - SAUCE: (efi-lockdown) Lock down /proc/kcore
8018 - SAUCE: (efi-lockdown) Lock down kprobes
8019 - SAUCE: (efi-lockdown) Lock down perf
8020 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
8021 down
8022 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
8023 defined
8024 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
8025 secondary keyring
8026 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
8027 that aren't present.
8028 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
8029 efi_status_to_err().
8030 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
8031 error messages.
8032 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
8033 reboot
8034 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
8035 boot mode
8036 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
8037 mode
8038 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
8039 - [Config] set config options for efi lockdown
8040 - Revert "UBUNTU: SAUCE: import aufs driver"
8041
8042 [ Upstream Kernel Changes ]
8043
8044 * Rebase to v5.0-rc2
8045
8046 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Jan 2019 12:31:29 -0600
8047
8048 linux (5.0.0-0.0) disco; urgency=medium
8049
8050 * Dummy entry.
8051
8052 -- Seth Forshee <seth.forshee@canonical.com> Wed, 16 Jan 2019 14:48:05 -0600
8053
8054 linux (4.20.0-2.3) disco; urgency=medium
8055
8056 [ Upstream Kernel Changes ]
8057
8058 * Rebase to v4.20
8059
8060 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Jan 2019 12:11:43 -0600
8061
8062 linux (4.20.0-1.2) disco; urgency=medium
8063
8064 * Packaging resync (LP: #1786013)
8065 - [Packaging] update helper scripts
8066
8067 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
8068 Adapter (LP: #1805607)
8069 - SAUCE: ath10k: provide reset function for QCA9377 chip
8070
8071 * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
8072 - [Packaging] dkms -- dkms package build packaging support
8073 - [Packaging] dkms -- save build objects artifacts for validation
8074 - [Packaging] dkms -- add general Built-Using: support
8075 - [Packaging] simplify Provides comma handling
8076 - [Packaging] zfs/spl -- remove packaging support for incorporated source
8077 - [Packaging] zfs/spl -- remove incorporated source
8078 - [Packaging] zfs/spl -- build via dkms
8079 - [Packaging] zfs/spl -- make zfs package version explicit
8080 - [Packaging] update-version-dkms -- sync archive versions to package
8081
8082 * Miscellaneous Ubuntu changes
8083 - [Packaging] update-version-dkms -- fix getting distrbution from changelog
8084 - update dkms package versions
8085
8086 [ Upstream Kernel Changes ]
8087
8088 * Rebase to v4.20-rc6
8089
8090 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Dec 2018 11:33:08 -0600
8091
8092 linux (4.20.0-0.1) disco; urgency=medium
8093
8094 * Overlayfs in user namespace leaks directory content of inaccessible
8095 directories (LP: #1793458) // CVE-2018-6559
8096 - Revert "ovl: relax permission checking on underlying layers"
8097 - SAUCE: overlayfs: ensure mounter privileges when reading directories
8098
8099 * Miscellaneous Ubuntu changes
8100 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
8101 kernel image
8102 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
8103 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
8104 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
8105 locked down
8106 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
8107 down
8108 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
8109 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
8110 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
8111 down
8112 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
8113 locked down
8114 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
8115 down
8116 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
8117 locked down
8118 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
8119 has been locked down
8120 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
8121 locked down
8122 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
8123 locked down
8124 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
8125 down
8126 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
8127 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
8128 parameters (eg. ioport)
8129 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
8130 - SAUCE: (efi-lockdown) Lock down /proc/kcore
8131 - SAUCE: (efi-lockdown) Lock down kprobes
8132 - SAUCE: (efi-lockdown) Lock down perf
8133 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
8134 down
8135 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
8136 secondary keyring
8137 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
8138 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
8139 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
8140 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
8141 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
8142 that aren't present.
8143 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
8144 efi_status_to_err().
8145 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
8146 error messages.
8147 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
8148 reboot
8149 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
8150 boot mode
8151 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
8152 mode
8153 - SAUCE: (efi-lockdown) Fix for module sig verification
8154 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
8155 - SAUCE: Import aufs driver
8156 - ubuntu: vbox -- update to 5.2.22-dfsg-2
8157 - ubuntu -- disable vbox build
8158 - ubuntu -- disable hio build
8159 - Disable zfs build
8160
8161 [ Upstream Kernel Changes ]
8162
8163 * Rebase to v4.20-rc5
8164
8165 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Dec 2018 07:13:42 -0600
8166
8167 linux (4.20.0-0.0) disco; urgency=medium
8168
8169 * Dummy entry.
8170
8171 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Dec 2018 10:20:19 -0600
8172
8173 linux (4.19.0-8.9) disco; urgency=medium
8174
8175 * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952)
8176
8177 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
8178 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
8179
8180 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
8181 - igb: Fix an issue that PME is not enabled during runtime suspend
8182
8183 * The line-out on the Dell Dock station can't work (LP: #1806532)
8184 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
8185
8186 * CVE-2018-19407
8187 - KVM: X86: Fix scan ioapic use-before-initialization
8188
8189 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
8190 (LP: #1805775)
8191 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
8192 disabled
8193
8194 * Disco update: 4.19.6 upstream stable release (LP: #1806909)
8195 - HID: steam: remove input device when a hid client is running.
8196 - efi/libstub: arm: support building with clang
8197 - usb: core: Fix hub port connection events lost
8198 - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
8199 - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
8200 - usb: dwc3: core: Clean up ULPI device
8201 - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove()
8202 - xhci: Fix leaking USB3 shared_hcd at xhci removal
8203 - xhci: handle port status events for removed USB3 hcd
8204 - xhci: Add check for invalid byte size error when UAS devices are connected.
8205 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
8206 - usb: xhci: fix timeout for transition from RExit to U0
8207 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
8208 - usb: xhci: Prevent bus suspend if a port connect change or polling state is
8209 detected
8210 - ALSA: oss: Use kvzalloc() for local buffer allocations
8211 - MAINTAINERS: Add Sasha as a stable branch maintainer
8212 - Documentation/security-bugs: Clarify treatment of embargoed information
8213 - Documentation/security-bugs: Postpone fix publication in exceptional cases
8214 - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
8215 - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value
8216 - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
8217 - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
8218 - iwlwifi: mvm: support sta_statistics() even on older firmware
8219 - iwlwifi: mvm: fix regulatory domain update when the firmware starts
8220 - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
8221 - brcmfmac: fix reporting support for 160 MHz channels
8222 - opp: ti-opp-supply: Dynamically update u_volt_min
8223 - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call
8224 - tools/power/cpupower: fix compilation with STATIC=true
8225 - v9fs_dir_readdir: fix double-free on p9stat_read error
8226 - selinux: Add __GFP_NOWARN to allocation at str_read()
8227 - Input: synaptics - avoid using uninitialized variable when probing
8228 - bfs: add sanity check at bfs_fill_super()
8229 - sctp: clear the transport of some out_chunk_list chunks in
8230 sctp_assoc_rm_peer
8231 - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
8232 - llc: do not use sk_eat_skb()
8233 - mm: don't warn about large allocations for slab
8234 - mm/memory.c: recheck page table entry with page table lock held
8235 - tcp: do not release socket ownership in tcp_close()
8236 - drm/fb-helper: Blacklist writeback when adding connectors to fbdev
8237 - drm/amdgpu: Add missing firmware entry for HAINAN
8238 - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates
8239 - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset
8240 - drm/i915: Disable LP3 watermarks on all SNB machines
8241 - drm/ast: change resolution may cause screen blurred
8242 - drm/ast: fixed cursor may disappear sometimes
8243 - drm/ast: Remove existing framebuffers before loading driver
8244 - can: flexcan: Unlock the MB unconditionally
8245 - can: dev: can_get_echo_skb(): factor out non sending code to
8246 __can_get_echo_skb()
8247 - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
8248 access frame length
8249 - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
8250 is accessed out of bounds
8251 - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
8252 existing skb
8253 - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
8254 can_rx_offload_queue_sorted() functions
8255 - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
8256 can_rx_offload_queue_tail()
8257 - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*()
8258 - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure
8259 - can: raw: check for CAN FD capable netdev in raw_sendmsg()
8260 - can: hi311x: Use level-triggered interrupt
8261 - can: flexcan: Always use last mailbox for TX
8262 - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct
8263 flexcan_priv::tx_mb_idx
8264 - ACPICA: AML interpreter: add region addresses in global list during
8265 initialization
8266 - IB/hfi1: Eliminate races in the SDMA send error path
8267 - fsnotify: generalize handling of extra event flags
8268 - fanotify: fix handling of events on child sub-directory
8269 - pinctrl: meson: fix pinconf bias disable
8270 - pinctrl: meson: fix gxbb ao pull register bits
8271 - pinctrl: meson: fix gxl ao pull register bits
8272 - pinctrl: meson: fix meson8 ao pull register bits
8273 - pinctrl: meson: fix meson8b ao pull register bits
8274 - tools/testing/nvdimm: Fix the array size for dimm devices.
8275 - scsi: lpfc: fix remoteport access
8276 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
8277 - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
8278 - cpufreq: imx6q: add return value check for voltage scale
8279 - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms
8280 - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
8281 - crypto: simd - correctly take reqsize of wrapped skcipher into account
8282 - floppy: fix race condition in __floppy_read_block_0()
8283 - powerpc/io: Fix the IO workarounds code to work with Radix
8284 - sched/fair: Fix cpu_util_wake() for 'execl' type workloads
8285 - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
8286 - block: copy ioprio in __bio_clone_fast() and bounce
8287 - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
8288 - riscv: add missing vdso_install target
8289 - RISC-V: Silence some module warnings on 32-bit
8290 - drm/amdgpu: fix bug with IH ring setup
8291 - kdb: Use strscpy with destination buffer size
8292 - NFSv4: Fix an Oops during delegation callbacks
8293 - powerpc/numa: Suppress "VPHN is not supported" messages
8294 - efi/arm: Revert deferred unmap of early memmap mapping
8295 - z3fold: fix possible reclaim races
8296 - mm, memory_hotplug: check zone_movable in has_unmovable_pages
8297 - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
8298 - mm, page_alloc: check for max order in hot path
8299 - dax: Avoid losing wakeup in dax_lock_mapping_entry
8300 - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
8301 - tty: wipe buffer.
8302 - tty: wipe buffer if not echoing data
8303 - gfs2: Fix iomap buffer head reference counting bug
8304 - rcu: Make need_resched() respond to urgent RCU-QS needs
8305 - media: ov5640: Re-work MIPI startup sequence
8306 - media: ov5640: Fix timings setup code
8307 - media: ov5640: fix exposure regression
8308 - media: ov5640: fix auto gain & exposure when changing mode
8309 - media: ov5640: fix wrong binning value in exposure calculation
8310 - media: ov5640: fix auto controls values when switching to manual mode
8311 - Linux 4.19.6
8312
8313 * linux-buildinfo: pull out ABI information into its own package
8314 (LP: #1806380)
8315 - [Packaging] limit preparation to linux-libc-dev in headers
8316 - [Packaging] commonise debhelper invocation
8317 - [Packaging] ABI -- accumulate abi information at the end of the build
8318 - [Packaging] buildinfo -- add basic build information
8319 - [Packaging] buildinfo -- add firmware information to the flavour ABI
8320 - [Packaging] buildinfo -- add compiler information to the flavour ABI
8321 - [Packaging] buildinfo -- add buildinfo support to getabis
8322 - [Packaging] getabis -- handle all known package combinations
8323 - [Packaging] getabis -- support parsing a simple version
8324
8325 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
8326 - [Packaging] own /usr/lib/linux/triggers
8327
8328 * Miscellaneous upstream changes
8329 - blk-mq: fix corruption with direct issue
8330
8331 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Dec 2018 09:18:30 -0600
8332
8333 linux (4.19.0-7.8) disco; urgency=medium
8334
8335 * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465)
8336
8337 * Fix and issue that LG I2C touchscreen stops working after reboot
8338 (LP: #1805085)
8339 - HID: i2c-hid: Disable runtime PM for LG touchscreen
8340
8341 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
8342 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
8343 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
8344
8345 * Regression: hinic performance degrades over time (LP: #1805248)
8346 - Revert "net-next/hinic: add checksum offload and TSO support"
8347
8348 * Disco update: 4.19.5 upstream stable release (LP: #1805461)
8349 - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
8350 - cifs: don't dereference smb_file_target before null check
8351 - cifs: fix return value for cifs_listxattr
8352 - arm64: kprobe: make page to RO mode when allocate it
8353 - block: brd: associate with queue until adding disk
8354 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
8355 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
8356 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
8357 - net: hns3: bugfix for the initialization of command queue's spin lock
8358 - ixgbe: fix MAC anti-spoofing filter after VFLR
8359 - reiserfs: propagate errors from fill_with_dentries() properly
8360 - hfs: prevent btree data loss on root split
8361 - hfsplus: prevent btree data loss on root split
8362 - perf unwind: Take pgoff into account when reporting elf to libdwfl
8363 - um: Give start_idle_thread() a return code
8364 - drm/edid: Add 6 bpc quirk for BOE panel.
8365 - afs: Handle EIO from delivery function
8366 - platform/x86: intel_telemetry: report debugfs failure
8367 - clk: fixed-rate: fix of_node_get-put imbalance
8368 - perf symbols: Set PLT entry/header sizes properly on Sparc
8369 - fs/exofs: fix potential memory leak in mount option parsing
8370 - clk: samsung: exynos5420: Enable PERIS clocks for suspend
8371 - apparmor: Fix uninitialized value in aa_split_fqname
8372 - x86/earlyprintk: Add a force option for pciserial device
8373 - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
8374 - clk: meson-axg: pcie: drop the mpll3 clock parent
8375 - arm64: percpu: Initialize ret in the default case
8376 - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary
8377 - clk: renesas: r9a06g032: Fix UART34567 clock rate
8378 - clk: ti: fix OF child-node lookup
8379 - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA
8380 - netfilter: ipv6: fix oops when defragmenting locally generated fragments
8381 - netfilter: bridge: define INT_MIN & INT_MAX in userspace
8382 - s390/decompressor: add missing FORCE to build targets
8383 - s390/vdso: add missing FORCE to build targets
8384 - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel
8385 - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
8386 - HID: alps: allow incoming reports when only the trackstick is opened
8387 - Revert "netfilter: nft_numgen: add map lookups for numgen random operations"
8388 - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
8389 replace
8390 - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
8391 - netfilter: ipset: fix ip_set_list allocation failure
8392 - s390/mm: fix mis-accounting of pgtable_bytes
8393 - s390/mm: Fix ERROR: "__node_distance" undefined!
8394 - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv
8395 - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
8396 - netfilter: xt_IDLETIMER: add sysfs filename checking routine
8397 - netfilter: ipset: Fix calling ip_set() macro at dumping
8398 - netfilter: nft_compat: ebtables 'nat' table is normal chain type
8399 - s390/qeth: fix HiperSockets sniffer
8400 - s390/qeth: unregister netdevice only when registered
8401 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
8402 - hwmon: (ibmpowernv) Remove bogus __init annotations
8403 - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node
8404 - ARM: dts: fsl: Fix improperly quoted stdout-path values
8405 - Revert "drm/exynos/decon5433: implement frame counter"
8406 - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2
8407 - arm64: dts: renesas: condor: switch from EtherAVB to GEther
8408 - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message
8409 - clk: fixed-factor: fix of_node_get-put imbalance
8410 - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header
8411 - lib/raid6: Fix arm64 test build
8412 - drm/amd/display: Stop leaking planes
8413 - block: Clear kernel memory before copying to user
8414 - drm/amd/display: Drop reusing drm connector for MST
8415 - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
8416 - s390/perf: Change CPUM_CF return code in event init function
8417 - ceph: quota: fix null pointer dereference in quota check
8418 - of/device: Really only set bus DMA mask when appropriate
8419 - nvme: make sure ns head inherits underlying device limits
8420 - i2c: omap: Enable for ARCH_K3
8421 - i2c: qcom-geni: Fix runtime PM mismatch with child devices
8422 - sched/core: Take the hotplug lock in sched_init_smp()
8423 - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
8424 - perf tools: Do not zero sample_id_all for group members
8425 - ice: Fix dead device link issue with flow control
8426 - ice: Fix the bytecount sent to netdev_tx_sent_queue
8427 - ice: Change req_speeds to be u16
8428 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
8429 - qed: Fix memory/entry leak in qed_init_sp_request()
8430 - qed: Fix blocking/unlimited SPQ entries leak
8431 - qed: Fix SPQ entries not returned to pool in error flows
8432 - qed: Fix potential memory corruption
8433 - net: stmmac: Fix RX packet size > 8191
8434 - net: aquantia: fix potential IOMMU fault after driver unbind
8435 - net: aquantia: fixed enable unicast on 32 macvlan
8436 - net: aquantia: invalid checksumm offload implementation
8437 - kbuild: deb-pkg: fix too low build version number
8438 - Revert "scripts/setlocalversion: git: Make -dirty check more robust"
8439 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
8440 - x86/mm: Move LDT remap out of KASLR region on 5-level paging
8441 - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
8442 - x86/ldt: Remove unused variable in map_ldt_struct()
8443 - media: v4l: event: Add subscription to list before calling "add" operation
8444 - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
8445 - RISC-V: Fix raw_copy_{to,from}_user()
8446 - uio: Fix an Oops on load
8447 - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15
8448 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap()
8449 - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit()
8450 - can: kvaser_usb: Fix potential uninitialized variable use
8451 - usb: cdc-acm: add entry for Hiro (Conexant) modem
8452 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
8453 - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
8454 - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
8455 - USB: misc: appledisplay: add 20" Apple Cinema Display
8456 - gnss: serial: fix synchronous write timeout
8457 - gnss: sirf: fix synchronous write timeout
8458 - mtd: rawnand: atmel: fix OF child-node lookup
8459 - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
8460 - ACPI / platform: Add SMB0001 HID to forbidden_id_list
8461 - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
8462 - HID: Add quirk for Primax PIXART OEM mice
8463 - HID: Add quirk for Microsoft PIXART OEM mouse
8464 - libceph: fall back to sendmsg for slab pages
8465 - mt76x0: run vco calibration for each channel configuration
8466 - Linux 4.19.5
8467
8468 * Miscellaneous Ubuntu changes
8469 - Revert "UBUNTU: Build signed kernels for arm64"
8470
8471 -- Seth Forshee <seth.forshee@canonical.com> Tue, 27 Nov 2018 10:38:34 -0600
8472
8473 linux (4.19.0-6.7) disco; urgency=medium
8474
8475 * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195)
8476
8477 * SecureBoot support for arm64 (LP: #1804481)
8478 - Build signed kernels for arm64
8479
8480 * Add pointstick support for Cirque Touchpad (LP: #1805081)
8481 - HID: multitouch: Add pointstick support for Cirque Touchpad
8482
8483 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
8484 (LP: #1804588)
8485 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
8486 - SAUCE: nvme: add quirk to not call disable function when suspending
8487
8488 * Disco update: 4.19.4 upstream stable release (LP: #1805159)
8489 - flow_dissector: do not dissect l4 ports for fragments
8490 - ibmvnic: fix accelerated VLAN handling
8491 - ip_tunnel: don't force DF when MTU is locked
8492 - ipv6: fix a dst leak when removing its exception
8493 - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
8494 - net: bcmgenet: protect stop from timeout
8495 - net-gro: reset skb->pkt_type in napi_reuse_skb()
8496 - sctp: not allow to set asoc prsctp_enable by sockopt
8497 - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
8498 coalescing
8499 - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
8500 - tipc: don't assume linear buffer when reading ancillary data
8501 - tipc: fix lockdep warning when reinitilaizing sockets
8502 - tuntap: fix multiqueue rx
8503 - net: systemport: Protect stop from timeout
8504 - net/sched: act_pedit: fix memory leak when IDR allocation fails
8505 - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning
8506 - tipc: fix link re-establish failure
8507 - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
8508 - net/mlx5e: Claim TC hw offloads support only under a proper build config
8509 - net/mlx5e: Adjust to max number of channles when re-attaching
8510 - net/mlx5e: RX, verify received packet size in Linear Striding RQ
8511 - Revert "sctp: remove sctp_transport_pmtu_check"
8512 - net/mlx5e: Always use the match level enum when parsing TC rule match
8513 - net/mlx5e: Fix selftest for small MTUs
8514 - net/mlx5e: Removed unnecessary warnings in FEC caps query
8515 - inet: frags: better deal with smp races
8516 - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
8517 - net/mlx5: IPSec, Fix the SA context hash key
8518 - net/mlx5e: IPoIB, Reset QP after channels are closed
8519 - net: dsa: mv88e6xxx: Fix clearing of stats counters
8520 - net: phy: realtek: fix RTL8201F sysfs name
8521 - sctp: define SCTP_SS_DEFAULT for Stream schedulers
8522 - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
8523 - net: dsa: microchip: initialize mutex before use
8524 - sctp: fix strchange_flags name for Stream Change Event
8525 - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
8526 - sctp: not increase stream's incnt before sending addstrm_in request
8527 - mlxsw: spectrum: Fix IP2ME CPU policer configuration
8528 - net: smsc95xx: Fix MTU range
8529 - rxrpc: Fix lockup due to no error backoff after ack transmit error
8530 - usbnet: smsc95xx: disable carrier check while suspending
8531 - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP
8532 mitigation"
8533 - Linux 4.19.4
8534
8535 * Disco update: 4.19.3 upstream stable release (LP: #1805158)
8536 - powerpc/traps: restore recoverability of machine_check interrupts
8537 - powerpc/64/module: REL32 relocation range check
8538 - powerpc/mm: Fix page table dump to work on Radix
8539 - powerpc/mm: fix always true/false warning in slice.c
8540 - drm/amd/display: fix bug of accessing invalid memory
8541 - Input: wm97xx-ts - fix exit path
8542 - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
8543 - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
8544 - tty: check name length in tty_find_polling_driver()
8545 - tracing/kprobes: Check the probe on unloaded module correctly
8546 - drm/nouveau/secboot/acr: fix memory leak
8547 - drm/amdgpu/powerplay: fix missing break in switch statements
8548 - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
8549 - powerpc/nohash: fix undefined behaviour when testing page size support
8550 - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture
8551 - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type'
8552 - drm/msm: dpu: Allow planes to extend past active display
8553 - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
8554 - drm/omap: fix memory barrier bug in DMM driver
8555 - drm/amd/display: Raise dispclk value for dce120 by 15%
8556 - drm/amd/display: fix gamma not being applied
8557 - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
8558 - media: pci: cx23885: handle adding to list failure
8559 - media: coda: don't overwrite h.264 profile_idc on decoder instance
8560 - MIPS: kexec: Mark CPU offline before disabling local IRQ
8561 - powerpc/boot: Ensure _zimage_start is a weak symbol
8562 - powerpc/memtrace: Remove memory in chunks
8563 - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
8564 - staging: erofs: fix a missing endian conversion
8565 - serial: 8250_of: Fix for lack of interrupt support
8566 - sc16is7xx: Fix for multi-channel stall
8567 - media: tvp5150: fix width alignment during set_selection()
8568 - powerpc/selftests: Wait all threads to join
8569 - staging:iio:ad7606: fix voltage scales
8570 - drm: rcar-du: Update Gen3 output limitations
8571 - drm/amdgpu: Fix SDMA TO after GPU reset v3
8572 - staging: most: video: fix registration of an empty comp core_component
8573 - 9p locks: fix glock.client_id leak in do_lock
8574 - udf: Prevent write-unsupported filesystem to be remounted read-write
8575 - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
8576 i.MX6ULL
8577 - media: ov5640: fix mode change regression
8578 - 9p: clear dangling pointers in p9stat_free
8579 - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create()
8580 - media: ov5640: fix restore of last mode set
8581 - cdrom: fix improper type cast, which can leat to information leak.
8582 - ovl: fix error handling in ovl_verify_set_fh()
8583 - ovl: fix recursive oi->lock in ovl_link()
8584 - ovl: check whiteout in ovl_create_over_whiteout()
8585 - ovl: automatically enable redirect_dir on metacopy=on
8586 - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
8587 - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
8588 - scsi: qla2xxx: Fix process response queue for ISP26XX and above
8589 - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
8590 - scsi: qla2xxx: Fix early srb free on abort
8591 - scsi: qla2xxx: shutdown chip if reset fail
8592 - scsi: qla2xxx: Reject bsg request if chip is down.
8593 - scsi: qla2xxx: Fix re-using LoopID when handle is in use
8594 - scsi: qla2xxx: Fix for double free of SRB structure
8595 - scsi: qla2xxx: Fix NVMe session hang on unload
8596 - scsi: qla2xxx: Fix NVMe Target discovery
8597 - scsi: qla2xxx: Fix duplicate switch database entries
8598 - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
8599 - vfs: fix FIGETBSZ ioctl on an overlayfs file
8600 - fuse: Fix use-after-free in fuse_dev_do_read()
8601 - fuse: Fix use-after-free in fuse_dev_do_write()
8602 - fuse: fix blocked_waitq wakeup
8603 - fuse: set FR_SENT while locked
8604 - drm/msm: fix OF child-node lookup
8605 - arm64: dts: stratix10: Support Ethernet Jumbo frame
8606 - arm64: dts: stratix10: fix multicast filtering
8607 - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
8608 - clk: meson: axg: mark fdiv2 and fdiv3 as critical
8609 - zram: close udev startup race condition as default groups
8610 - MIPS: Loongson-3: Fix CPU UART irq delivery problem
8611 - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
8612 - xtensa: add NOTES section to the linker script
8613 - xtensa: make sure bFLT stack is 16 byte aligned
8614 - xtensa: fix boot parameters address translation
8615 - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
8616 - clk: s2mps11: Fix matching when built as module and DT node contains
8617 compatible
8618 - clk: at91: Fix division by zero in PLL recalc_rate()
8619 - clk: sunxi-ng: h6: fix bus clocks' divider position
8620 - clk: rockchip: fix wrong mmc sample phase shift for rk3328
8621 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
8622 - libceph: bump CEPH_MSG_MAX_DATA_LEN
8623 - Revert "ceph: fix dentry leak in splice_dentry()"
8624 - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
8625 - mach64: fix display corruption on big endian machines
8626 - mach64: fix image corruption due to reading accelerator registers
8627 - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
8628 - acpi/nfit, x86/mce: Validate a MCE's address before using it
8629 - acpi, nfit: Fix ARS overflow continuation
8630 - reset: hisilicon: fix potential NULL pointer dereference
8631 - crypto: hisilicon - Fix NULL dereference for same dst and src
8632 - crypto: hisilicon - Fix reference after free of memories on error path
8633 - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
8634 - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
8635 - SCSI: fix queue cleanup race before queue initialization is done
8636 - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
8637 CONFIG_SWAP"
8638 - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
8639 - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
8640 - ocfs2: free up write context when direct IO failed
8641 - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
8642 - memory_hotplug: cond_resched in __remove_pages
8643 - netfilter: conntrack: fix calculation of next bucket number in early_drop
8644 - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
8645 - bonding/802.3ad: fix link_failure_count tracking
8646 - mtd: spi-nor: cadence-quadspi: Return error code in
8647 cqspi_direct_read_execute()
8648 - mtd: nand: Fix nanddev_neraseblocks()
8649 - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
8650 - hwmon: (core) Fix double-free in __hwmon_device_register()
8651 - perf cs-etm: Correct CPU mode for samples
8652 - perf stat: Handle different PMU names with common prefix
8653 - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc}
8654 - perf intel-pt/bts: Calculate cpumode for synthesized samples
8655 - perf intel-pt: Insert callchain context into synthesized callchains
8656 - of, numa: Validate some distance map rules
8657 - x86/cpu/vmware: Do not trace vmware_sched_clock()
8658 - x86/hyper-v: Enable PIT shutdown quirk
8659 - termios, tty/tty_baudrate.c: fix buffer overrun
8660 - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
8661 - watchdog/core: Add missing prototypes for weak functions
8662 - btrfs: fix pinned underflow after transaction aborted
8663 - Btrfs: fix missing data checksums after a ranged fsync (msync)
8664 - Btrfs: fix cur_offset in the error case for nocow
8665 - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
8666 - Btrfs: fix data corruption due to cloning of eof block
8667 - btrfs: tree-checker: Fix misleading group system information
8668 - clockevents/drivers/i8253: Add support for PIT shutdown quirk
8669 - ext4: add missing brelse() update_backups()'s error path
8670 - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
8671 - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
8672 - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
8673 - ext4: missing !bh check in ext4_xattr_inode_write()
8674 - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
8675 - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
8676 - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
8677 - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
8678 - ext4: avoid possible double brelse() in add_new_gdb() on error path
8679 - ext4: fix possible leak of sbi->s_group_desc_leak in error path
8680 - ext4: fix possible leak of s_journal_flag_rwsem in error path
8681 - ext4: fix buffer leak in ext4_xattr_get_block() on error path
8682 - ext4: release bs.bh before re-using in ext4_xattr_block_find()
8683 - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
8684 - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
8685 - ext4: fix buffer leak in __ext4_read_dirblock() on error path
8686 - mount: Prevent MNT_DETACH from disconnecting locked mounts
8687 - mnt: fix __detach_mounts infinite loop
8688 - uapi: fix linux/kfd_ioctl.h userspace compilation errors
8689 - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO
8690 - kdb: use correct pointer when 'btc' calls 'btt'
8691 - kdb: print real address of pointers instead of hashed addresses
8692 - sunrpc: correct the computation for page_ptr when truncating
8693 - NFSv4: Don't exit the state manager without clearing
8694 NFS4CLNT_MANAGER_RUNNING
8695 - nfsd: COPY and CLONE operations require the saved filehandle to be set
8696 - rtc: hctosys: Add missing range error reporting
8697 - fuse: fix use-after-free in fuse_direct_IO()
8698 - fuse: fix leaked notify reply
8699 - fuse: fix possibly missed wake-up after abort
8700 - selinux: check length properly in SCTP bind hook
8701 - gfs2: Put bitmap buffers in put_super
8702 - gfs2: Fix metadata read-ahead during truncate (2)
8703 - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
8704 - crypto: user - fix leaking uninitialized memory to userspace
8705 - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
8706 - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
8707 - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
8708 - efi/arm/libstub: Pack FDT after populating it
8709 - mm: don't reclaim inodes with many attached pages
8710 - scripts/spdxcheck.py: make python3 compliant
8711 - drm/rockchip: Allow driver to be shutdown on reboot/kexec
8712 - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
8713 - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
8714 - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events
8715 - drm/nouveau: Check backlight IDs are >= 0, not > 0
8716 - drm/nouveau: Fix nv50_mstc->best_encoder()
8717 - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
8718 - drm/etnaviv: fix bogus fence complete check in timeout handler
8719 - drm/dp_mst: Check if primary mstb is null
8720 - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
8721 - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
8722 panel's native mode
8723 - drm/i915: Use the correct crtc when sanitizing plane mapping
8724 - drm/i915: Restore vblank interrupts earlier
8725 - drm/i915: Don't unset intel_connector->mst_port
8726 - drm/i915: Skip vcpi allocation for MSTB ports that are gone
8727 - drm/i915: Large page offsets for pread/pwrite
8728 - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
8729 - drm/i915/dp: Restrict link retrain workaround to external monitors
8730 - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits
8731 - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
8732 - drm/i915: Mark up GTT sizes as u64
8733 - drm/i915: Fix error handling for the NV12 fb dimensions check
8734 - drm/i915: Fix ilk+ watermarks when disabling pipes
8735 - drm/i915: Compare user's 64b GTT offset even on 32b
8736 - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
8737 - drm/i915: Mark pin flags as u64
8738 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
8739 - drm/i915/execlists: Force write serialisation into context image vs
8740 execution
8741 - drm/i915: Fix possible race in intel_dp_add_mst_connector()
8742 - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST
8743 - drm/i915: Fix hpd handling for pins with two encoders
8744 - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
8745 - Revert "ACPICA: AML interpreter: add region addresses in global list during
8746 initialization"
8747 - Linux 4.19.3
8748
8749 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154)
8750 - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link"
8751
8752 * Miscellaneous Ubuntu changes
8753 - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1
8754
8755 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Nov 2018 11:44:00 -0600
8756
8757 linux (4.19.0-5.6) disco; urgency=medium
8758
8759 * crash in ENA driver on removing an interface (LP: #1802341)
8760 - SAUCE: net: ena: fix crash during ena_remove()
8761
8762 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
8763 (LP: #1797367)
8764 - s390/qeth: sanitize strings in debug messages
8765
8766 * Disco update: 4.19.2 upstream stable release (LP: #1803410)
8767 - bpf: fix partial copy of map_ptr when dst is scalar
8768 - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
8769 - gpio: mxs: Get rid of external API call
8770 - mtd: rawnand: marvell: fix the IRQ handler complete() condition
8771 - mtd: maps: gpio-addr-flash: Fix ioremapped size
8772 - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
8773 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
8774 - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
8775 - spi: spi-mem: Adjust op len based on message/transfer size limitations
8776 - spi: bcm-qspi: switch back to reading flash using smaller chunks
8777 - spi: bcm-qspi: fix calculation of address length
8778 - bcache: trace missed reading by cache_missed
8779 - bcache: fix ioctl in flash device
8780 - bcache: correct dirty data statistics
8781 - bcache: fix miss key refill->end in writeback
8782 - hwmon: (pmbus) Fix page count auto-detection.
8783 - jffs2: free jffs2_sb_info through jffs2_kill_sb()
8784 - block: setup bounce bio_sets properly
8785 - block: make sure discard bio is aligned with logical block size
8786 - block: make sure writesame bio is aligned with logical block size
8787 - cpufreq: conservative: Take limits changes into account properly
8788 - dma-mapping: fix panic caused by passing empty cma command line argument
8789 - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
8790 - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
8791 - ACPICA: AML interpreter: add region addresses in global list during
8792 initialization
8793 - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
8794 opcodes
8795 - acpi, nfit: Fix Address Range Scrub completion tracking
8796 - kprobes/x86: Use preempt_enable() in optimized_callback()
8797 - mailbox: PCC: handle parse error
8798 - parisc: Fix address in HPMC IVA
8799 - parisc: Fix map_pages() to not overwrite existing pte entries
8800 - parisc: Fix exported address of os_hpmc handler
8801 - ALSA: hda - Add quirk for ASUS G751 laptop
8802 - ALSA: hda - Fix headphone pin config for ASUS G751
8803 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
8804 - ALSA: hda: Add 2 more models to the power_save blacklist
8805 - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
8806 - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks
8807 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
8808 - x86/xen: Fix boot loader version reported for PVH guests
8809 - x86/corruption-check: Fix panic in memory_corruption_check() when boot
8810 option without value is provided
8811 - x86/kvm/nVMX: allow bare VMXON state migration
8812 - x86/mm/pat: Disable preemption around __flush_tlb_all()
8813 - x86/numa_emulation: Fix uniform-split numa emulation
8814 - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
8815 - net: socionext: Reset tx queue in ndo_stop
8816 - net: loopback: clear skb->tstamp before netif_rx()
8817 - locking/lockdep: Fix debug_locks off performance problem
8818 - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
8819 - ataflop: fix error handling during setup
8820 - swim: fix cleanup on setup error
8821 - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
8822 - hv_netvsc: fix vf serial matching with pci slot info
8823 - nfp: devlink port split support for 1x100G CXP NIC
8824 - tun: Consistently configure generic netdev params via rtnetlink
8825 - s390/sthyi: Fix machine name validity indication
8826 - hwmon: (pwm-fan) Set fan speed to 0 on suspend
8827 - lightnvm: pblk: fix race on sysfs line state
8828 - lightnvm: pblk: fix two sleep-in-atomic-context bugs
8829 - lightnvm: pblk: fix race condition on metadata I/O
8830 - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
8831 - perf tools: Free temporary 'sys' string in read_event_files()
8832 - perf tools: Cleanup trace-event-info 'tdata' leak
8833 - perf tools: Free 'printk' string in parse_ftrace_printk()
8834 - perf strbuf: Match va_{add,copy} with va_end
8835 - cpupower: Fix coredump on VMWare
8836 - bcache: Populate writeback_rate_minimum attribute
8837 - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
8838 - sdhci: acpi: add free_slot callback
8839 - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
8840 - iwlwifi: pcie: avoid empty free RB queue
8841 - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
8842 - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
8843 - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
8844 - wlcore: Fix BUG with clear completion on timeout
8845 - ACPI/PPTT: Handle architecturally unknown cache types
8846 - ACPI / PM: LPIT: Register sysfs attributes based on FADT
8847 - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
8848 - cpufreq: dt: Try freeing static OPPs only if we have added them
8849 - x86/intel_rdt: Show missing resctrl mount options
8850 - mtd: rawnand: atmel: Fix potential NULL pointer dereference
8851 - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O
8852 - ath10k: fix tx status flag setting for management frames
8853 - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
8854 - ice: fix changing of ring descriptor size (ethtool -G)
8855 - ice: update fw version check logic
8856 - net: hns3: Fix for packet buffer setting bug
8857 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
8858 - Bluetooth: hci_qca: Remove hdev dereference in qca_close().
8859 - x86: boot: Fix EFI stub alignment
8860 - net: hns3: Add nic state check before calling netif_tx_wake_queue
8861 - net: hns3: Fix ets validate issue
8862 - pinctrl: sunxi: fix 'pctrl->functions' allocation in
8863 sunxi_pinctrl_build_state
8864 - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
8865 - brcmfmac: fix for proper support of 160MHz bandwidth
8866 - net: hns3: Check hdev state when getting link status
8867 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
8868 - net: phy: phylink: ensure the carrier is off when starting phylink
8869 - block, bfq: correctly charge and reset entity service in all cases
8870 - arm64: entry: Allow handling of undefined instructions from EL1
8871 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
8872 - spi: gpio: No MISO does not imply no RX
8873 - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
8874 - pinctrl: qcom: spmi-mpp: Fix drive strength setting
8875 - bpf/verifier: fix verifier instability
8876 - failover: Add missing check to validate 'slave_dev' in
8877 net_failover_slave_unregister
8878 - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
8879 - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
8880 - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
8881 - net: hns3: Preserve vlan 0 in hardware table
8882 - net: hns3: Fix ping exited problem when doing lp selftest
8883 - net: hns3: Fix for vf vlan delete failed problem
8884 - net: dsa: mv88e6xxx: Fix writing to a PHY page.
8885 - mt76x2u: run device cleanup routine if resume fails
8886 - rsi: fix memory alignment issue in ARM32 platforms
8887 - libertas_tf: prevent underflow in process_cmdrequest()
8888 - iwlwifi: mvm: fix BAR seq ctrl reporting
8889 - gpio: brcmstb: allow 0 width GPIO banks
8890 - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
8891 - ixgbevf: VF2VF TCP RSS
8892 - wil6210: fix RX buffers release and unmap
8893 - ath10k: schedule hardware restart if WMI command times out
8894 - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
8895 - thermal: rcar_thermal: Prevent doing work after unbind
8896 - thermal: da9062/61: Prevent hardware access during system suspend
8897 - cifs: fix a credits leak for compund commands
8898 - cgroup, netclassid: add a preemption point to write_classid
8899 - net: stmmac: dwmac-sun8i: fix OF child-node lookup
8900 - f2fs: fix to account IO correctly for cgroup writeback
8901 - MD: Memory leak when flush bio size is zero
8902 - md: fix memleak for mempool
8903 - of: Add missing exports of node name compare functions
8904 - scsi: esp_scsi: Track residual for PIO transfers
8905 - scsi: ufs: Schedule clk gating work on correct queue
8906 - UAPI: ndctl: Fix g++-unsupported initialisation in headers
8907 - KVM: nVMX: Clear reserved bits of #DB exit qualification
8908 - scsi: megaraid_sas: fix a missing-check bug
8909 - RDMA/core: Do not expose unsupported counters
8910 - RDMA/cm: Respect returned status of cm_init_av_by_path
8911 - IB/ipoib: Clear IPCB before icmp_send
8912 - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
8913 - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
8914 - usb: host: ohci-at91: fix request of irq for optional gpio
8915 - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
8916 - PCI: cadence: Use AXI region 0 to signal interrupts from EP
8917 - usb: typec: tcpm: Report back negotiated PPS voltage and current
8918 - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
8919 - f2fs: clear PageError on the read path
8920 - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
8921 - VMCI: Resource wildcard match fixed
8922 - PCI / ACPI: Enable wake automatically for power managed bridges
8923 - xprtrdma: Reset credit grant properly after a disconnect
8924 - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
8925 - usb: dwc2: fix call to vbus supply exit routine, call it unlocked
8926 - usb: dwc2: fix a race with external vbus supply
8927 - usb: gadget: udc: atmel: handle at91sam9rl PMC
8928 - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
8929 - MD: fix invalid stored role for a disk
8930 - PCI: cadence: Correct probe behaviour when failing to get PHY
8931 - nvmem: check the return value of nvmem_add_cells()
8932 - xhci: Avoid USB autosuspend when resuming USB2 ports.
8933 - scsi: qla2xxx: Fix recursive mailbox timeout
8934 - f2fs: fix to recover inode's crtime during POR
8935 - f2fs: fix to recover inode's i_flags during POR
8936 - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
8937 - coresight: etb10: Fix handling of perf mode
8938 - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
8939 - crypto: caam - fix implicit casts in endianness helpers
8940 - usb: chipidea: Prevent unbalanced IRQ disable
8941 - Smack: ptrace capability use fixes
8942 - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
8943 - ASoC: AMD: Fix capture unstable in beginning for some runs
8944 - firmware: coreboot: Unmap ioregion after device population
8945 - IB/ipoib: Use dev_port to expose network interface port numbers
8946 - IB/mlx5: Allow transition of DCI QP to reset
8947 - uio: ensure class is registered before devices
8948 - scsi: lpfc: Correct soft lockup when running mds diagnostics
8949 - scsi: lpfc: Correct race with abort on completion path
8950 - f2fs: avoid sleeping under spin_lock
8951 - f2fs: report error if quota off error during umount
8952 - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
8953 init
8954 - f2fs: fix to flush all dirty inodes recovered in readonly fs
8955 - mfd: menelaus: Fix possible race condition and leak
8956 - dmaengine: dma-jz4780: Return error if not probed from DT
8957 - IB/rxe: fix for duplicate request processing and ack psns
8958 - ALSA: hda: Check the non-cached stream buffers more explicitly
8959 - cpupower: Fix AMD Family 0x17 msr_pstate size
8960 - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
8961 - f2fs: fix missing up_read
8962 - f2fs: fix to recover cold bit of inode block during POR
8963 - f2fs: fix to account IO correctly
8964 - OPP: Free OPP table properly on performance state irregularities
8965 - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
8966 - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
8967 - xen-swiotlb: use actually allocated size on check physical continuous
8968 - tpm: Restore functionality to xen vtpm driver.
8969 - xen/blkfront: avoid NULL blkfront_info dereference on device removal
8970 - xen/balloon: Support xend-based toolstack
8971 - xen: fix race in xen_qlock_wait()
8972 - xen: make xen_qlock_wait() nestable
8973 - xen/pvh: increase early stack size
8974 - xen/pvh: don't try to unplug emulated devices
8975 - libertas: don't set URB_ZERO_PACKET on IN USB transfer
8976 - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
8977 - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
8978 - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
8979 - mt76: mt76x2: fix multi-interface beacon configuration
8980 - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
8981 - net/ipv4: defensive cipso option parsing
8982 - dmaengine: ppc4xx: fix off-by-one build failure
8983 - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE
8984 usage
8985 - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals
8986 - libnvdimm: Hold reference on parent while scheduling async init
8987 - libnvdimm, region: Fail badblocks listing for inactive regions
8988 - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
8989 - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
8990 - ASoC: sta32x: set ->component pointer in private struct
8991 - IB/mlx5: Fix MR cache initialization
8992 - IB/rxe: Revise the ib_wr_opcode enum
8993 - jbd2: fix use after free in jbd2_log_do_checkpoint()
8994 - gfs2_meta: ->mount() can get NULL dev_name
8995 - ext4: fix EXT4_IOC_SWAP_BOOT
8996 - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
8997 - ext4: fix setattr project check in fssetxattr ioctl
8998 - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
8999 - ext4: fix use-after-free race in ext4_remount()'s error path
9000 - selinux: fix mounting of cgroup2 under older policies
9001 - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
9002 - HID: hiddev: fix potential Spectre v1
9003 - EDAC, amd64: Add Family 17h, models 10h-2fh support
9004 - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
9005 - EDAC, skx_edac: Fix logical channel intermediate decoding
9006 - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
9007 - PCI/ASPM: Fix link_state teardown on device removal
9008 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
9009 - signal/GenWQE: Fix sending of SIGKILL
9010 - signal: Guard against negative signal numbers in copy_siginfo_from_user32
9011 - crypto: lrw - Fix out-of bounds access on counter overflow
9012 - crypto: tcrypt - fix ghash-generic speed test
9013 - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
9014 a page in gcm
9015 - crypto: morus/generic - fix for big endian systems
9016 - crypto: aegis/generic - fix for big endian systems
9017 - crypto: speck - remove Speck
9018 - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
9019 - userfaultfd: disable irqs when taking the waitqueue lock
9020 - ima: fix showing large 'violations' or 'runtime_measurements_count'
9021 - ima: open a new file instance if no read permissions
9022 - hugetlbfs: dirty pages as they are added to pagecache
9023 - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
9024 - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
9025 - KVM: arm/arm64: Ensure only THP is candidate for adjustment
9026 - KVM: arm64: Fix caching of host MDCR_EL2 value
9027 - kbuild: fix kernel/bounds.c 'W=1' warning
9028 - iio: ad5064: Fix regulator handling
9029 - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
9030 - iio: adc: at91: fix acking DRDY irq on simple conversions
9031 - iio: adc: at91: fix wrong channel number in triggered buffer mode
9032 - w1: omap-hdq: fix missing bus unregister at removal
9033 - smb3: allow stats which track session and share reconnects to be reset
9034 - smb3: do not attempt cifs operation in smb3 query info error path
9035 - smb3: on kerberos mount if server doesn't specify auth type use krb5
9036 - printk: Fix panic caused by passing log_buf_len to command line
9037 - genirq: Fix race on spurious interrupt detection
9038 - tpm: fix response size validation in tpm_get_random()
9039 - NFC: nfcmrvl_uart: fix OF child-node lookup
9040 - NFSv4.1: Fix the r/wsize checking
9041 - nfs: Fix a missed page unlock after pg_doio()
9042 - nfsd: correctly decrement odstate refcount in error path
9043 - nfsd: Fix an Oops in free_session()
9044 - lockd: fix access beyond unterminated strings in prints
9045 - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
9046 - dm zoned: fix metadata block ref counting
9047 - dm zoned: fix various dmz_get_mblock() issues
9048 - media: ov7670: make "xclk" clock optional
9049 - fsnotify: Fix busy inodes during unmount
9050 - powerpc64/module elfv1: Set opd addresses after module relocation
9051 - powerpc/msi: Fix compile error on mpc83xx
9052 - powerpc/tm: Fix HFSCR bit for no suspend case
9053 - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
9054 - MIPS: OCTEON: fix out of bounds array access on CN68XX
9055 - rtc: ds1307: fix ds1339 wakealarm support
9056 - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
9057 - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
9058 - power: supply: twl4030-charger: fix OF sibling-node lookup
9059 - ocxl: Fix access to the AFU Descriptor Data
9060 - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
9061 - TC: Set DMA masks for devices
9062 - net: bcmgenet: fix OF child-node lookup
9063 - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
9064 - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
9065 - kgdboc: Passing ekgdboc to command line causes panic
9066 - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER
9067 - media: cec: make cec_get_edid_spa_location() an inline function
9068 - media: cec: integrate cec_validate_phys_addr() in cec-api.c
9069 - xen: fix xen_qlock_wait()
9070 - xen: remove size limit of privcmd-buf mapping interface
9071 - xen-blkfront: fix kernel panic with negotiate_mq error path
9072 - media: cec: add new tx/rx status bits to detect aborts/timeouts
9073 - media: cec: fix the Signal Free Time calculation
9074 - media: cec: forgot to cancel delayed work
9075 - media: em28xx: use a default format if TRY_FMT fails
9076 - media: tvp5150: avoid going past array on v4l2_querymenu()
9077 - media: em28xx: fix input name for Terratec AV 350
9078 - media: em28xx: make v4l2-compliance happier by starting sequence on zero
9079 - media: em28xx: fix handler for vidioc_s_input()
9080 - media: adv7604: when the EDID is cleared, unconfigure CEC as well
9081 - media: adv7842: when the EDID is cleared, unconfigure CEC as well
9082 - drm/mediatek: fix OF sibling-node lookup
9083 - media: media colorspaces*.rst: rename AdobeRGB to opRGB
9084 - media: replace ADOBERGB by OPRGB
9085 - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
9086 - arm64: lse: remove -fcall-used-x0 flag
9087 - rpmsg: smd: fix memory leak on channel create
9088 - Cramfs: fix abad comparison when wrap-arounds occur
9089 - ARM: dts: socfpga: Fix SDRAM node address for Arria10
9090 - arm64: dts: stratix10: Correct System Manager register size
9091 - soc: qcom: rmtfs-mem: Validate that scm is available
9092 - soc/tegra: pmc: Fix child-node lookup
9093 - selftests/ftrace: Fix synthetic event test to delete event correctly
9094 - selftests/powerpc: Fix ptrace tm failure
9095 - tracing: Return -ENOENT if there is no target synthetic event
9096 - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
9097 - btrfs: Handle owner mismatch gracefully when walking up tree
9098 - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
9099 - btrfs: fix error handling in free_log_tree
9100 - btrfs: fix error handling in btrfs_dev_replace_start
9101 - btrfs: Enhance btrfs_trim_fs function to handle error better
9102 - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
9103 - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
9104 - btrfs: don't attempt to trim devices that don't support it
9105 - btrfs: keep trim from interfering with transaction commits
9106 - btrfs: wait on caching when putting the bg cache
9107 - Btrfs: don't clean dirty pages during buffered writes
9108 - btrfs: release metadata before running delayed refs
9109 - btrfs: protect space cache inode alloc with GFP_NOFS
9110 - btrfs: reset max_extent_size on clear in a bitmap
9111 - btrfs: make sure we create all new block groups
9112 - Btrfs: fix warning when replaying log after fsync of a tmpfile
9113 - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
9114 - btrfs: qgroup: Dirty all qgroups before rescan
9115 - Btrfs: fix null pointer dereference on compressed write path error
9116 - Btrfs: fix assertion on fsync of regular file when using no-holes feature
9117 - Btrfs: fix deadlock when writing out free space caches
9118 - btrfs: reset max_extent_size properly
9119 - btrfs: set max_extent_size properly
9120 - btrfs: don't use ctl->free_space for max_extent_size
9121 - btrfs: only free reserved extent if we didn't insert it
9122 - btrfs: fix insert_reserved error handling
9123 - btrfs: don't run delayed_iputs in commit
9124 - btrfs: move the dio_sem higher up the callchain
9125 - Btrfs: fix use-after-free during inode eviction
9126 - Btrfs: fix use-after-free when dumping free space
9127 - net: sched: Remove TCA_OPTIONS from policy
9128 - vt: fix broken display when running aptitude
9129 - bpf: wait for running BPF programs when updating map-in-map
9130 - vga_switcheroo: Fix missing gpu_bound call at audio client registration
9131 - MD: fix invalid stored role for a disk - try2
9132 - Linux 4.19.2
9133
9134 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
9135 - KVM: s390: vsie: simulate VCPU SIE entry/exit
9136 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
9137 - KVM: s390: refactor crypto initialization
9138 - s390: vfio-ap: base implementation of VFIO AP device driver
9139 - s390: vfio-ap: register matrix device with VFIO mdev framework
9140 - s390: vfio-ap: sysfs interfaces to configure adapters
9141 - s390: vfio-ap: sysfs interfaces to configure domains
9142 - s390: vfio-ap: sysfs interfaces to configure control domains
9143 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
9144 - KVM: s390: interface to clear CRYCB masks
9145 - s390: vfio-ap: implement mediated device open callback
9146 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
9147 - s390: vfio-ap: zeroize the AP queues
9148 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
9149 - KVM: s390: Clear Crypto Control Block when using vSIE
9150 - KVM: s390: vsie: Do the CRYCB validation first
9151 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
9152 - KVM: s390: vsie: Allow CRYCB FORMAT-2
9153 - KVM: s390: vsie: allow CRYCB FORMAT-1
9154 - KVM: s390: vsie: allow CRYCB FORMAT-0
9155 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
9156 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
9157 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
9158 - KVM: s390: device attrs to enable/disable AP interpretation
9159 - KVM: s390: CPU model support for AP virtualization
9160 - s390: doc: detailed specifications for AP virtualization
9161 - KVM: s390: fix locking for crypto setting error path
9162 - KVM: s390: Tracing APCB changes
9163 - s390: vfio-ap: setup APCB mask using KVM dedicated function
9164 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
9165
9166 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
9167 - mount: Retest MNT_LOCKED in do_umount
9168 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
9169
9170 * CVE-2018-18955: nested user namespaces with more than five extents
9171 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
9172 - userns: also map extents in the reverse map to kernel IDs
9173
9174 * kdump fail due to an IRQ storm (LP: #1797990)
9175 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
9176 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
9177 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
9178
9179 * Disable LPM for Raydium Touchscreens (LP: #1802248)
9180 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
9181
9182 * Power consumption during s2idle is higher than long idle(sk hynix)
9183 (LP: #1801875)
9184 - SAUCE: pci: prevent sk hynix nvme from entering D3
9185 - SAUCE: nvme: add quirk to not call disable function when suspending
9186
9187 * Disco update: v4.19.1 upstream stable release (LP: #1801739)
9188 - bridge: do not add port to router list when receives query with source
9189 0.0.0.0
9190 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
9191 called
9192 - net/mlx5e: fix csum adjustments caused by RXFCS
9193 - net: sched: gred: pass the right attribute to gred_change_table_def()
9194 - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
9195 - net: udp: fix handling of CHECKSUM_COMPLETE packets
9196 - Revert "net: simplify sock_poll_wait"
9197 - rtnetlink: Disallow FDB configuration for non-Ethernet device
9198 - vhost: Fix Spectre V1 vulnerability
9199 - bonding: fix length of actor system
9200 - openvswitch: Fix push/pop ethernet validation
9201 - net/ipv6: Allow onlink routes to have a device mismatch if it is the default
9202 route
9203 - net/smc: fix smc_buf_unuse to use the lgr pointer
9204 - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs
9205 - mlxsw: core: Fix devlink unregister flow
9206 - net: drop skb on failure in ip_check_defrag()
9207 - net: Properly unlink GRO packets on overflow.
9208 - r8169: fix broken Wake-on-LAN from S5 (poweroff)
9209 - Revert "be2net: remove desc field from be_eq_obj"
9210 - sctp: check policy more carefully when getting pr status
9211 - sparc64: Export __node_distance.
9212 - sparc64: Make corrupted user stacks more debuggable.
9213 - sparc64: Wire up compat getpeername and getsockname.
9214 - net: bridge: remove ipv6 zero address check in mcast queries
9215 - Linux 4.19.1
9216
9217 * Miscellaneous Ubuntu changes
9218 - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1
9219 - [Config] updateconfigs after 4.19.2 stable update
9220 - [Config] Disable unneded options for s390
9221 - [Config] Update annotations for 4.19
9222
9223 -- Seth Forshee <seth.forshee@canonical.com> Thu, 15 Nov 2018 09:55:37 -0800
9224
9225 linux (4.19.0-4.5) disco; urgency=medium
9226
9227 * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664)
9228 - net-next/hinic: add checksum offload and TSO support
9229
9230 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
9231 than 255 bytes (LP: #1799794)
9232 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
9233
9234 * Packaging resync (LP: #1786013)
9235 - [Package] add support for specifying the primary makefile
9236
9237 * Update ENA driver to version 2.0.1K (LP: #1798182)
9238 - net: ena: minor performance improvement
9239 - net: ena: complete host info to match latest ENA spec
9240 - net: ena: introduce Low Latency Queues data structures according to ENA spec
9241 - net: ena: add functions for handling Low Latency Queues in ena_com
9242 - net: ena: add functions for handling Low Latency Queues in ena_netdev
9243 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
9244 - net: ena: explicit casting and initialization, and clearer error handling
9245 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
9246 - net: ena: change rx copybreak default to reduce kernel memory pressure
9247 - net: ena: remove redundant parameter in ena_com_admin_init()
9248 - net: ena: update driver version to 2.0.1
9249 - net: ena: fix indentations in ena_defs for better readability
9250 - net: ena: Fix Kconfig dependency on X86
9251 - net: ena: enable Low Latency Queues
9252 - net: ena: fix compilation error in xtensa architecture
9253
9254 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
9255 - ipmi: Fix timer race with module unload
9256
9257 * Overlayfs in user namespace leaks directory content of inaccessible
9258 directories (LP: #1793458) // CVE-2018-6559
9259 - SAUCE: overlayfs: ensure mounter privileges when reading directories
9260
9261 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
9262 vDSO (LP: #1797963)
9263 - powerpc/vdso: Correct call frame information
9264
9265 * Miscellaneous Ubuntu changes
9266 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state
9267 from the efi stub"
9268 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub"
9269 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use
9270 efi_status_to_str() to print error messages."
9271 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
9272 efi_status_to_err()."
9273 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain
9274 about cert lists that aren't present."
9275 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable
9276 to be suppressed"
9277 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI
9278 Secure Boot"
9279 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser"
9280 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types"
9281 - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time
9282 addition of keys to secondary keyring"
9283 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in
9284 secure boot mode"
9285 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to
9286 indicate secure boot mode"
9287 - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params
9288 across kexec reboot"
9289 - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the
9290 kernel is locked down"
9291 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf"
9292 - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
9293 functions when the kernel is locked down"
9294 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
9295 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore"
9296 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the
9297 testmmiotrace module"
9298 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify
9299 hardware parameters (eg. ioport)"
9300 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL"
9301 - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the
9302 kernel is locked down"
9303 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if
9304 the kernel is locked down"
9305 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if
9306 the kernel is locked down"
9307 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param
9308 when the kernel has been locked down"
9309 - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method
9310 when the kernel is locked down"
9311 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the
9312 kernel is locked down"
9313 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the
9314 kernel is locked down"
9315 - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the
9316 kernel is locked down"
9317 - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is
9318 locked down"
9319 - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is
9320 locked down"
9321 - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the
9322 kernel is locked down"
9323 - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the
9324 kernel is locked down"
9325 - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the
9326 kernel is locked down"
9327 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
9328 lockdown"
9329 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to
9330 the running kernel image"
9331 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9332 kernel image
9333 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
9334 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9335 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
9336 locked down
9337 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
9338 down
9339 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9340 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9341 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9342 down
9343 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9344 locked down
9345 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
9346 down
9347 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9348 locked down
9349 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9350 has been locked down
9351 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9352 locked down
9353 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9354 locked down
9355 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9356 down
9357 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9358 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
9359 parameters (eg. ioport)
9360 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
9361 - SAUCE: (efi-lockdown) Lock down /proc/kcore
9362 - SAUCE: (efi-lockdown) Lock down kprobes
9363 - SAUCE: (efi-lockdown) Lock down perf
9364 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
9365 down
9366 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
9367 secondary keyring
9368 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
9369 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
9370 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
9371 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
9372 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
9373 that aren't present.
9374 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
9375 efi_status_to_err().
9376 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
9377 error messages.
9378 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9379 reboot
9380 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
9381 boot mode
9382 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9383 mode
9384 - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main()
9385 - SAUCE: (efi-lockdown) Fix for module sig verification
9386 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9387 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
9388 - [Packaging] generate Vcs-Git url from changelog
9389 - [Config] CONFIG_SCSI_MQ_DEFAULT=y
9390
9391 -- Seth Forshee <seth.forshee@canonical.com> Fri, 02 Nov 2018 14:22:55 -0500
9392
9393 linux (4.19.0-3.4) cosmic; urgency=medium
9394
9395 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
9396 - SAUCE: Bluetooth: Support for LED on Edge Gateways
9397
9398 * Support Edge Gateway's WIFI LED (LP: #1798330)
9399 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
9400
9401 [ Upstream Kernel Changes ]
9402
9403 * Rebase to v4.19
9404
9405 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Oct 2018 09:13:39 -0500
9406
9407 linux (4.19.0-2.3) cosmic; urgency=medium
9408
9409 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
9410 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
9411
9412 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
9413 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
9414 VM
9415
9416 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
9417 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
9418
9419 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016
9420 gic_irq_domain_translate (LP: #1797143)
9421 - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings
9422
9423 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
9424 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
9425 - updateconfigs for Dell UART backlight driver
9426
9427 * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to
9428 make brightness adjustment working on various BayTrail/CherryTrail-based
9429 devices (LP: #1783964)
9430 - [Config]: Make PWM_LPSS_* built-in
9431
9432 * check and fix zkey required kernel modules locations in debs, udebs, and
9433 initramfs (LP: #1794346)
9434 - [Config] add s390 crypto modules to crypt-modules udeb
9435
9436 * Miscellaneous Ubuntu changes
9437 - [Config] CONFIG_VBOXGUEST=n
9438 - ubuntu: vbox -- update to 5.2.18-dfsg-2
9439 - ubuntu: enable vbox build
9440
9441 [ Upstream Kernel Changes ]
9442
9443 * Rebase to v4.19-rc8
9444
9445 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Oct 2018 10:52:04 -0500
9446
9447 linux (4.19.0-1.2) cosmic; urgency=medium
9448
9449 * Page leaking in cachefiles_read_backing_file while vmscan is active
9450 (LP: #1793430)
9451 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
9452 is active
9453
9454 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
9455 - Input: elantech - enable middle button of touchpad on ThinkPad P72
9456
9457 * Improvements to the kernel source package preparation (LP: #1793461)
9458 - [Packaging] startnewrelease: add support for backport kernels
9459
9460 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
9461 - SAUCE: PCI: Reprogram bridge prefetch registers on resume
9462
9463 * Error reported when creating ZFS pool with "-t" option, despite successful
9464 pool creation (LP: #1769937)
9465 - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6
9466
9467 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
9468 (LP: #1792099)
9469 - SAUCE: vfio -- release device lock before userspace requests
9470
9471 * Miscellaneous Ubuntu changes
9472 - [Packaging] retpoline -- fix temporary filenaming
9473 - CONFIG_BCH_CONST_PARAMS=n
9474 - Packaging: final-checks: remove trailing backport suffix
9475 - SAUCE: import aufs driver
9476
9477 [ Upstream Kernel Changes ]
9478
9479 * Rebase to v4.19-rc5
9480
9481 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Sep 2018 16:32:24 -0500
9482
9483 linux (4.19.0-0.1) cosmic; urgency=medium
9484
9485 * Miscellaneous Ubuntu changes
9486 - ubuntu -- disable vbox build
9487 - Disable zfs build
9488 - SAUCE: Import aufs driver
9489 - Update dropped.txt
9490
9491 [ Upstream Kernel Changes ]
9492
9493 * Rebase to v4.19-rc3
9494
9495 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 07:54:47 -0500
9496
9497 linux (4.19.0-0.0) cosmic; urgency=medium
9498
9499 * Dummy entry.
9500
9501 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 06:44:09 -0500
9502
9503 linux (4.18.0-8.9) cosmic; urgency=medium
9504
9505 * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663)
9506
9507 * Cosmic update to v4.18.7 stable release (LP: #1791660)
9508 - rcu: Make expedited GPs handle CPU 0 being offline
9509 - net: 6lowpan: fix reserved space for single frames
9510 - net: mac802154: tx: expand tailroom if necessary
9511 - 9p/net: Fix zero-copy path in the 9p virtio transport
9512 - spi: davinci: fix a NULL pointer dereference
9513 - spi: pxa2xx: Add support for Intel Ice Lake
9514 - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
9515 - spi: cadence: Change usleep_range() to udelay(), for atomic context
9516 - mmc: block: Fix unsupported parallel dispatch of requests
9517 - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
9518 - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
9519 - readahead: stricter check for bdi io_pages
9520 - block: fix infinite loop if the device loses discard capability
9521 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
9522 - block: really disable runtime-pm for blk-mq
9523 - blkcg: Introduce blkg_root_lookup()
9524 - block: Introduce blk_exit_queue()
9525 - block: Ensure that a request queue is dissociated from the cgroup controller
9526 - apparmor: fix bad debug check in apparmor_secid_to_secctx()
9527 - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace
9528 - libertas: fix suspend and resume for SDIO connected cards
9529 - media: Revert "[media] tvp5150: fix pad format frame height"
9530 - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
9531 - Replace magic for trusting the secondary keyring with #define
9532 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
9533 boot
9534 - powerpc/fadump: handle crash memory ranges array index overflow
9535 - powerpc/64s: Fix page table fragment refcount race vs speculative references
9536 - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
9537 - powerpc/pkeys: Give all threads control of their key permissions
9538 - powerpc/pkeys: Deny read/write/execute by default
9539 - powerpc/pkeys: key allocation/deallocation must not change pkey registers
9540 - powerpc/pkeys: Save the pkey registers before fork
9541 - powerpc/pkeys: Fix calculation of total pkeys.
9542 - powerpc/pkeys: Preallocate execute-only key
9543 - powerpc/nohash: fix pte_access_permitted()
9544 - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
9545 - powerpc/powernv/pci: Work around races in PCI bridge enabling
9546 - cxl: Fix wrong comparison in cxl_adapter_context_get()
9547 - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id
9548 - IB/mlx5: Fix leaking stack memory to userspace
9549 - IB/srpt: Fix srpt_cm_req_recv() error path (1/2)
9550 - IB/srpt: Fix srpt_cm_req_recv() error path (2/2)
9551 - IB/srpt: Support HCAs with more than two ports
9552 - overflow.h: Add arithmetic shift helper
9553 - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq
9554 - ib_srpt: Fix a use-after-free in srpt_close_ch()
9555 - ib_srpt: Fix a use-after-free in __srpt_close_all_ch()
9556 - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
9557 - 9p: fix multiple NULL-pointer-dereferences
9558 - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
9559 - 9p/virtio: fix off-by-one error in sg list bounds check
9560 - net/9p/client.c: version pointer uninitialized
9561 - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
9562 kfree()
9563 - dm integrity: change 'suspending' variable from bool to int
9564 - dm thin: stop no_space_timeout worker when switching to write-mode
9565 - dm cache metadata: save in-core policy_hint_size to on-disk superblock
9566 - dm cache metadata: set dirty on all cache blocks after a crash
9567 - dm crypt: don't decrease device limits
9568 - dm writecache: fix a crash due to reading past end of dirty_bitmap
9569 - uart: fix race between uart_put_char() and uart_shutdown()
9570 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
9571 - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
9572 - iio: sca3000: Fix missing return in switch
9573 - iio: ad9523: Fix displayed phase
9574 - iio: ad9523: Fix return value for ad952x_store()
9575 - extcon: Release locking when sending the notification of connector state
9576 - eventpoll.h: wrap casts in () properly
9577 - vmw_balloon: fix inflation of 64-bit GFNs
9578 - vmw_balloon: do not use 2MB without batching
9579 - vmw_balloon: VMCI_DOORBELL_SET does not check status
9580 - vmw_balloon: fix VMCI use when balloon built into kernel
9581 - rtc: omap: fix resource leak in registration error path
9582 - rtc: omap: fix potential crash on power off
9583 - tracing: Do not call start/stop() functions when tracing_on does not change
9584 - tracing/blktrace: Fix to allow setting same value
9585 - printk/tracing: Do not trace printk_nmi_enter()
9586 - livepatch: Validate module/old func name length
9587 - uprobes: Use synchronize_rcu() not synchronize_sched()
9588 - mfd: hi655x: Fix regmap area declared size for hi655x
9589 - ovl: fix wrong use of impure dir cache in ovl_iterate()
9590 - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
9591 - ACPICA: Clear status of all events when entering sleep states
9592 - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
9593 - sched: idle: Avoid retaining the tick when it has been stopped
9594 - cpuidle: menu: Handle stopped tick more aggressively
9595 - cpufreq: governor: Avoid accessing invalid governor_data
9596 - PM / sleep: wakeup: Fix build error caused by missing SRCU support
9597 - ALSA: ac97: fix device initialization in the compat layer
9598 - ALSA: ac97: fix check of pm_runtime_get_sync failure
9599 - ALSA: ac97: fix unbalanced pm_runtime_enable
9600 - i2c: designware: Re-init controllers with pm_disabled set on resume
9601 - KVM: VMX: fixes for vmentry_l1d_flush module parameter
9602 - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
9603 - xtensa: limit offsets in __loop_cache_{all,page}
9604 - xtensa: increase ranges in ___invalidate_{i,d}cache_all
9605 - block, bfq: return nbytes and not zero from struct cftype .write() method
9606 - pnfs/blocklayout: off by one in bl_map_stripe()
9607 - nfsd: fix leaked file lock with nfs exported overlayfs
9608 - NFSv4 client live hangs after live data migration recovery
9609 - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
9610 - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
9611 - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
9612 - ARM: dts: am57xx-idk: Enable dual role for USB2 port
9613 - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data
9614 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
9615 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
9616 VMSA
9617 - iommu/vt-d: Add definitions for PFSID
9618 - iommu/vt-d: Fix dev iotlb pfsid use
9619 - sys: don't hold uts_sem while accessing userspace memory
9620 - userns: move user access out of the mutex
9621 - ubifs: Fix memory leak in lprobs self-check
9622 - Revert "UBIFS: Fix potential integer overflow in allocation"
9623 - ubifs: Check data node size before truncate
9624 - ubifs: xattr: Don't operate on deleted inodes
9625 - ubifs: Fix directory size calculation for symlinks
9626 - ubifs: Fix synced_i_size calculation for xattr inodes
9627 - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
9628 - pwm: tiehrpwm: Fix disabling of output of PWMs
9629 - fb: fix lost console when the user unplugs a USB adapter
9630 - udlfb: fix semaphore value leak
9631 - udlfb: fix display corruption of the last line
9632 - udlfb: don't switch if we are switching to the same videomode
9633 - udlfb: set optimal write delay
9634 - udlfb: make a local copy of fb_ops
9635 - udlfb: handle allocation failure
9636 - udlfb: set line_length in dlfb_ops_set_par
9637 - getxattr: use correct xattr length
9638 - libnvdimm: Use max contiguous area for namespace size
9639 - libnvdimm: fix ars_status output length calculation
9640 - bcache: release dc->writeback_lock properly in bch_writeback_thread()
9641 - kconfig: fix "Can't open ..." in parallel build
9642 - perf auxtrace: Fix queue resize
9643 - crypto: vmx - Fix sleep-in-atomic bugs
9644 - crypto: aesni - Use unaligned loads from gcm_context_data
9645 - crypto: arm64/sm4-ce - check for the right CPU feature bit
9646 - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
9647 - crypto: caam/jr - fix descriptor DMA unmapping
9648 - crypto: caam/qi - fix error path in xts setkey
9649 - fs/quota: Fix spectre gadget in do_quotactl
9650 - udf: Fix mounting of Win7 created UDF filesystems
9651 - cpuidle: menu: Retain tick when shallow state is selected
9652 - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
9653 - Linux 4.18.7
9654
9655 * CVE-2017-5715
9656 - s390: detect etoken facility
9657 - KVM: s390: add etoken support for guests
9658
9659 * Missing Intel GPU pci-id's (LP: #1789924)
9660 - drm/i915/whl: Introducing Whiskey Lake platform
9661 - drm/i915/aml: Introducing Amber Lake platform
9662 - drm/i915/cfl: Add a new CFL PCI ID.
9663
9664 * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934)
9665 - s390/ism: add device driver for internal shared memory
9666 - CONFIG_ISM=y for s390
9667
9668 * Cosmic update to v4.18.6 stable release (LP: #1791105)
9669 - PATCH scripts/kernel-doc
9670 - scripts/kernel-doc: Escape all literal braces in regexes
9671 - scsi: libsas: dynamically allocate and free ata host
9672 - xprtrdma: Fix disconnect regression
9673 - mei: don't update offset in write
9674 - cifs: add missing support for ACLs in SMB 3.11
9675 - CIFS: fix uninitialized ptr deref in smb2 signing
9676 - cifs: add missing debug entries for kconfig options
9677 - cifs: use a refcount to protect open/closing the cached file handle
9678 - cifs: check kmalloc before use
9679 - smb3: enumerating snapshots was leaving part of the data off end
9680 - smb3: Do not send SMB3 SET_INFO if nothing changed
9681 - smb3: don't request leases in symlink creation and query
9682 - smb3: fill in statfs fsid and correct namelen
9683 - btrfs: use correct compare function of dirty_metadata_bytes
9684 - btrfs: don't leak ret from do_chunk_alloc
9685 - Btrfs: fix mount failure after fsync due to hard link recreation
9686 - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
9687 - Btrfs: fix send failure when root has deleted files still open
9688 - Btrfs: send, fix incorrect file layout after hole punching beyond eof
9689 - hwmon: (k10temp) 27C Offset needed for Threadripper2
9690 - bpf, arm32: fix stack var offset in jit
9691 - regulator: arizona-ldo1: Use correct device to get enable GPIO
9692 - iommu/arm-smmu: Error out only if not enough context interrupts
9693 - printk: Split the code for storing a message into the log buffer
9694 - printk: Create helper function to queue deferred console handling
9695 - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
9696 - kprobes/arm64: Fix %p uses in error messages
9697 - arm64: Fix mismatched cache line size detection
9698 - arm64: Handle mismatched cache type
9699 - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
9700 - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
9701 - KVM: arm/arm64: Fix potential loss of ptimer interrupts
9702 - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
9703 - KVM: arm/arm64: Skip updating PMD entry if no change
9704 - KVM: arm/arm64: Skip updating PTE entry if no change
9705 - s390/kvm: fix deadlock when killed by oom
9706 - perf kvm: Fix subcommands on s390
9707 - stop_machine: Reflow cpu_stop_queue_two_works()
9708 - stop_machine: Atomically queue and wake stopper threads
9709 - ext4: check for NUL characters in extended attribute's name
9710 - ext4: use ext4_warning() for sb_getblk failure
9711 - ext4: sysfs: print ext4_super_block fields as little-endian
9712 - ext4: reset error code in ext4_find_entry in fallback
9713 - ext4: fix race when setting the bitmap corrupted flag
9714 - x86/gpu: reserve ICL's graphics stolen memory
9715 - platform/x86: wmi: Do not mix pages and kmalloc
9716 - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
9717 - mm: move tlb_table_flush to tlb_flush_mmu_free
9718 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
9719 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
9720 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
9721 much RAM
9722 - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
9723 - x86/vdso: Fix vDSO build if a retpoline is emitted
9724 - x86/process: Re-export start_thread()
9725 - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
9726 - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
9727 - fuse: Don't access pipe->buffers without pipe_lock()
9728 - fuse: fix initial parallel dirops
9729 - fuse: fix double request_end()
9730 - fuse: fix unlocked access to processing queue
9731 - fuse: umount should wait for all requests
9732 - fuse: Fix oops at process_init_reply()
9733 - fuse: Add missed unlock_page() to fuse_readpages_fill()
9734 - lib/vsprintf: Do not handle %pO[^F] as %px
9735 - udl-kms: change down_interruptible to down
9736 - udl-kms: handle allocation failure
9737 - udl-kms: fix crash due to uninitialized memory
9738 - udl-kms: avoid division
9739 - b43legacy/leds: Ensure NUL-termination of LED name string
9740 - b43/leds: Ensure NUL-termination of LED name string
9741 - ASoC: dpcm: don't merge format from invalid codec dai
9742 - ASoC: zte: Fix incorrect PCM format bit usages
9743 - ASoC: sirf: Fix potential NULL pointer dereference
9744 - ASoC: wm_adsp: Correct DSP pointer for preloader control
9745 - soc: qcom: rmtfs-mem: fix memleak in probe error paths
9746 - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
9747 - scsi: qla2xxx: Fix stalled relogin
9748 - x86/vdso: Fix lsl operand order
9749 - x86/nmi: Fix NMI uaccess race against CR3 switching
9750 - x86/irqflags: Mark native_restore_fl extern inline
9751 - x86/spectre: Add missing family 6 check to microcode check
9752 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
9753 - hwmon: (nct6775) Fix potential Spectre v1
9754 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
9755 - x86: Allow generating user-space headers without a compiler
9756 - s390/mm: fix addressing exception after suspend/resume
9757 - s390/lib: use expoline for all bcr instructions
9758 - s390: fix br_r1_trampoline for machines without exrl
9759 - s390/qdio: reset old sbal_state flags
9760 - s390/numa: move initial setup of node_to_cpumask_map
9761 - s390/purgatory: Fix crash with expoline enabled
9762 - s390/purgatory: Add missing FORCE to Makefile targets
9763 - kprobes: Show blacklist addresses as same as kallsyms does
9764 - kprobes: Replace %p with other pointer types
9765 - kprobes/arm: Fix %p uses in error messages
9766 - kprobes: Make list and blacklist root user read only
9767 - MIPS: Correct the 64-bit DSP accumulator register size
9768 - MIPS: memset.S: Fix byte_fixup for MIPSr6
9769 - MIPS: Always use -march=<arch>, not -<arch> shortcuts
9770 - MIPS: Change definition of cpu_relax() for Loongson-3
9771 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
9772 - tpm: Return the actual size when receiving an unsupported command
9773 - tpm: separate cmd_ready/go_idle from runtime_pm
9774 - scsi: mpt3sas: Fix calltrace observed while running IO & reset
9775 - scsi: mpt3sas: Fix _transport_smp_handler() error path
9776 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
9777 - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
9778 - iscsi target: fix session creation failure handling
9779 - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op()
9780 - mtd: rawnand: fsmc: Stop using chip->read_buf()
9781 - mtd: rawnand: marvell: add suspend and resume hooks
9782 - mtd: rawnand: qcom: wait for desc completion in all BAM channels
9783 - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
9784 - clk: npcm7xx: fix memory allocation
9785 - PM / clk: signedness bug in of_pm_clk_add_clks()
9786 - power: generic-adc-battery: fix out-of-bounds write when copying channel
9787 properties
9788 - power: generic-adc-battery: check for duplicate properties copied from iio
9789 channels
9790 - watchdog: Mark watchdog touch functions as notrace
9791 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
9792 - x86/dumpstack: Don't dump kernel memory based on usermode RIP
9793 - Linux 4.18.6
9794 - updateconfigs after v4.18.6 stable update
9795
9796 * random oopses on s390 systems using NVMe devices (LP: #1790480)
9797 - s390/pci: fix out of bounds access during irq setup
9798
9799 * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
9800 binding (LP: #1784331)
9801 - s390/zcrypt: code beautify
9802 - s390/zcrypt: AP bus support for alternate driver(s)
9803 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
9804
9805 * performance drop with ATS enabled (LP: #1788097)
9806 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
9807
9808 * Fix MCE handling for user access of poisoned device-dax mapping
9809 (LP: #1774366)
9810 - device-dax: Convert to vmf_insert_mixed and vm_fault_t
9811 - device-dax: Enable page_mapping()
9812 - device-dax: Set page->index
9813 - filesystem-dax: Set page->index
9814 - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages
9815 - mm, dev_pagemap: Do not clear ->mapping on final put
9816 - mm, madvise_inject_error: Let memory_failure() optionally take a page
9817 reference
9818 - mm, memory_failure: Collect mapping size in collect_procs()
9819 - filesystem-dax: Introduce dax_lock_mapping_entry()
9820 - mm, memory_failure: Teach memory_failure() about dev_pagemap pages
9821 - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses
9822 - x86/memory_failure: Introduce {set, clear}_mce_nospec()
9823 - libnvdimm, pmem: Restore page attributes when clearing errors
9824
9825 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
9826 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
9827 hclge_get_ring_chain_from_mbx"
9828 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
9829 shift in hclge_get_ring_chain_from_mbx"
9830 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
9831 assignment probelm"
9832 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
9833 configuration operation while resetting"
9834 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
9835 hns3_reset_notify_down_enet"
9836 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
9837 phy driver"
9838 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
9839 resetting"
9840 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
9841 register"
9842 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
9843 frequently"
9844 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
9845 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
9846 command queue register"
9847 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
9848 global or core reset"
9849 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
9850 callback function"
9851 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
9852 reset cause"
9853 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
9854 hclgevf_main module"
9855 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
9856 selftest"
9857 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
9858 frame size"
9859 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
9860 problem"
9861 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
9862 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
9863 correctly"
9864 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
9865 pfc mode"
9866 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
9867 up"
9868 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
9869 function when link status change"
9870 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
9871 roce client"
9872 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
9873 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
9874 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
9875 definition"
9876 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
9877 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
9878 macros"
9879 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
9880 macros"
9881 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
9882 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
9883 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
9884 value"
9885 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
9886 assignments"
9887 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
9888 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
9889 of kzalloc/dma_map_single"
9890 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
9891 dependency HNS3 set"
9892 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
9893 some structures"
9894 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
9895 hclge_cmd_csq_done"
9896 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
9897 in hclge_cmd_send"
9898 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
9899 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
9900 assignments"
9901 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
9902 hclge_cmd_send"
9903 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
9904 hclge_ring_to_dma_dir"
9905 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
9906 upper_32_bits"
9907 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
9908 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
9909 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
9910 in hns3_client_uninit"
9911 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
9912 information"
9913 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
9914 state init|uninit"
9915 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
9916 hnae3.c"
9917 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
9918 and ipv6"
9919 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
9920 free vector"
9921 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
9922 init_client_instance and uninit_client_instance"
9923 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
9924 from hclge_bind_ring_with_vector"
9925 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
9926 last BD except VLD bit and buffer size"
9927 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
9928 selftest"
9929 - net: hns3: Updates RX packet info fetch in case of multi BD
9930 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
9931 - net: hns3: rename the interface for init_client_instance and
9932 uninit_client_instance
9933 - net: hns3: add vector status check before free vector
9934 - net: hns3: add l4_type check for both ipv4 and ipv6
9935 - net: hns3: add unlikely for error check
9936 - net: hns3: remove unused head file in hnae3.c
9937 - net: hns3: extraction an interface for state init|uninit
9938 - net: hns3: print the ret value in error information
9939 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
9940 - net: hns3: remove back in struct hclge_hw
9941 - net: hns3: use lower_32_bits and upper_32_bits
9942 - net: hns3: remove unused hclge_ring_to_dma_dir
9943 - net: hns3: remove useless code in hclge_cmd_send
9944 - net: hns3: remove some redundant assignments
9945 - net: hns3: simplify hclge_cmd_csq_clean
9946 - net: hns3: remove a redundant hclge_cmd_csq_done
9947 - net: hns3: remove some unused members of some structures
9948 - net: hns3: give default option while dependency HNS3 set
9949 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
9950 - net: hns3: modify hnae_ to hnae3_
9951 - net: hns3: Fix tc setup when netdev is first up
9952 - net: hns3: Fix for mac pause not disable in pfc mode
9953 - net: hns3: Fix for waterline not setting correctly
9954 - net: hns3: Fix for l4 checksum offload bug
9955 - net: hns3: Fix for mailbox message truncated problem
9956 - net: hns3: Add configure for mac minimal frame size
9957 - net: hns3: Fix warning bug when doing lp selftest
9958 - net: hns3: Fix get_vector ops in hclgevf_main module
9959 - net: hns3: Remove the warning when clear reset cause
9960 - net: hns3: Prevent sending command during global or core reset
9961 - net: hns3: Modify the order of initializing command queue register
9962 - net: hns3: Reset net device with rtnl_lock
9963 - net: hns3: Prevent to request reset frequently
9964 - net: hns3: Correct reset event status register
9965 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
9966 - net: hns3: remove unnecessary ring configuration operation while resetting
9967 - net: hns3: Fix for reset_level default assignment probelm
9968 - net: hns3: Fix for using wrong mask and shift in
9969 hclge_get_ring_chain_from_mbx
9970 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
9971 - net: hns3: Remove some redundant assignments
9972 - net: hns3: Standardize the handle of return value
9973 - net: hns3: Remove extra space and brackets
9974 - net: hns3: Correct unreasonable code comments
9975 - net: hns3: Use decimal for bit offset macros
9976 - net: hns3: Modify inconsistent bit mask macros
9977 - net: hns3: Fix misleading parameter name
9978 - net: hns3: Remove unused struct member and definition
9979 - net: hns3: Add SPDX tags to HNS3 PF driver
9980 - net: hns3: Add support for serdes loopback selftest
9981 - net: hns3: Fix for phy link issue when using marvell phy driver
9982
9983 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
9984 - arm64: export memblock_reserve()d regions via /proc/iomem
9985 - drivers: acpi: add dependency of EFI for arm64
9986 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
9987 - efi/arm: map UEFI memory map even w/o runtime services enabled
9988 - arm64: acpi: fix alignment fault in accessing ACPI
9989 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
9990 - arm64: fix ACPI dependencies
9991 - ACPI: fix menuconfig presentation of ACPI submenu
9992
9993 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
9994 - r8152: disable RX aggregation on new Dell TB16 dock
9995
9996 * Support Power Management for Thunderbolt Controller (LP: #1789358)
9997 - thunderbolt: Use 64-bit DMA mask if supported by the platform
9998 - thunderbolt: Do not unnecessarily call ICM get route
9999 - thunderbolt: No need to take tb->lock in domain suspend/complete
10000 - thunderbolt: Use correct ICM commands in system suspend
10001 - thunderbolt: Add support for runtime PM
10002
10003 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
10004 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
10005 - SAUCE: i2c:amd move out pointer in union i2c_event_base
10006 - SAUCE: i2c:amd Depends on ACPI
10007 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
10008
10009 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
10010 machine (LP: #1789145)
10011 - ALSA: hda/realtek - Fix HP Headset Mic can't record
10012
10013 * Please enable CONFIG_PAGE_POISONING (LP: #1783651)
10014 - [Config] Enable CONFIG_PAGE_POISONING configs
10015
10016 * Tango platform uses __initcall without further checks (LP: #1787945)
10017 - [Config] disable ARCH_TANGO
10018
10019 * [18.10 FEAT] SMC-Direct (LP: #1786902)
10020 - net/smc: determine port attributes independent from pnet table
10021 - net/smc: add pnetid support
10022 - net/smc: add base infrastructure for SMC-D and ISM
10023 - net/smc: add pnetid support for SMC-D and ISM
10024 - net/smc: add SMC-D support in CLC messages
10025 - net/smc: add SMC-D support in data transfer
10026 - net/smc: add SMC-D support in af_smc
10027 - net/smc: add SMC-D diag support
10028 - net/smc: provide smc mode in smc_diag.c
10029 - net/smc: eliminate cursor read and write calls
10030 - net/smc: add function to get link group from link
10031 - net/smc: use DECLARE_BITMAP for rtokens_used_mask
10032 - net/smc: remove local variable page in smc_rx_splice()
10033 - net/smc: Remove a WARN_ON() statement
10034 - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls
10035 - net/smc: fewer parameters for smc_llc_send_confirm_link()
10036 - net/smc: use correct vlan gid of RoCE device
10037 - net/smc: provide fallback reason code
10038 - net/smc: improve delete link processing
10039 - net: simplify sock_poll_wait
10040 - net/smc: send response to test link signal
10041
10042 * Miscellaneous Ubuntu changes
10043 - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON
10044 - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK
10045
10046 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Sep 2018 07:08:38 -0500
10047
10048 linux (4.18.0-7.8) cosmic; urgency=medium
10049
10050 * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459)
10051
10052 * pmtu.sh fails on 4.18 kernel (LP: #1789436)
10053 - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit"
10054
10055 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Aug 2018 11:08:51 -0500
10056
10057 linux (4.18.0-6.7) cosmic; urgency=medium
10058
10059 * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881)
10060
10061 * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440)
10062 - Config: Disable BPF_JIT_ALWAYS_ON on i386
10063
10064 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
10065 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
10066
10067 * Cosmic update to v4.18.5 stable release (LP: #1788874)
10068 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
10069 - pty: fix O_CLOEXEC for TIOCGPTPEER
10070 - mm: Allow non-direct-map arguments to free_reserved_area()
10071 - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
10072 - x86/mm/init: Add helper for freeing kernel image pages
10073 - x86/mm/init: Remove freed kernel image areas from alias mapping
10074 - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
10075 - ext4: fix spectre gadget in ext4_mb_regular_allocator()
10076 - drm/i915/kvmgt: Fix potential Spectre v1
10077 - drm/amdgpu/pm: Fix potential Spectre v1
10078 - parisc: Remove unnecessary barriers from spinlock.h
10079 - parisc: Remove ordered stores from syscall.S
10080 - PCI: Restore resized BAR state on resume
10081 - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
10082 - PCI: hotplug: Don't leak pci_slot on registration failure
10083 - PCI: aardvark: Size bridges before resources allocation
10084 - PCI: Skip MPS logic for Virtual Functions (VFs)
10085 - PCI: pciehp: Fix use-after-free on unplug
10086 - PCI: pciehp: Fix unprotected list iteration in IRQ handler
10087 - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
10088 - i2c: imx: Fix race condition in dma read
10089 - reiserfs: fix broken xattr handling (heap corruption, bad retval)
10090 - Linux 4.18.5
10091
10092 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
10093 - [Config] CONFIG_SCLP_OFB=y for s390x
10094
10095 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
10096 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
10097 - partitions/aix: append null character to print data from disk
10098
10099 * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635)
10100 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
10101
10102 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
10103 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
10104
10105 * Cosmic update to v4.18.4 stable release (LP: #1788454)
10106 - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
10107 - net_sched: fix NULL pointer dereference when delete tcindex filter
10108 - net_sched: Fix missing res info when create new tc_index filter
10109 - r8169: don't use MSI-X on RTL8168g
10110 - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
10111 - ALSA: hda - Turn CX8200 into D3 as well upon reboot
10112 - ALSA: vx222: Fix invalid endian conversions
10113 - ALSA: virmidi: Fix too long output trigger loop
10114 - ALSA: cs5535audio: Fix invalid endian conversion
10115 - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
10116 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
10117 - ALSA: memalloc: Don't exceed over the requested size
10118 - ALSA: vxpocket: Fix invalid endian conversions
10119 - ALSA: seq: Fix poll() error return
10120 - media: gl861: fix probe of dvb_usb_gl861
10121 - USB: serial: sierra: fix potential deadlock at close
10122 - USB: serial: pl2303: add a new device id for ATEN
10123 - USB: option: add support for DW5821e
10124 - ACPI / PM: save NVS memory for ASUS 1025C laptop
10125 - tty: serial: 8250: Revert NXP SC16C2552 workaround
10126 - serial: 8250_exar: Read INT0 from slave device, too
10127 - serial: 8250_dw: always set baud rate in dw8250_set_termios
10128 - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
10129 - uio: fix wrong return value from uio_mmap()
10130 - misc: sram: fix resource leaks in probe error path
10131 - Revert "uio: use request_threaded_irq instead"
10132 - Bluetooth: avoid killing an already killed socket
10133 - isdn: Disable IIOCDBGVAR
10134 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
10135 - hv/netvsc: Fix NULL dereference at single queue mode fallback
10136 - r8169: don't use MSI-X on RTL8106e
10137 - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
10138 - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
10139 - net: mvneta: fix mvneta_config_rss on armada 3700
10140 - cls_matchall: fix tcf_unbind_filter missing
10141 - Linux 4.18.4
10142
10143 * Cosmic update to v4.18.3 stable release (LP: #1788453)
10144 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
10145 - Linux 4.18.3
10146
10147 * Cosmic update to v4.18.2 stable release (LP: #1788452)
10148 - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
10149 - x86: i8259: Add missing include file
10150 - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
10151 - x86/platform/UV: Mark memblock related init code and data correctly
10152 - x86/mm/pti: Clear Global bit more aggressively
10153 - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
10154 - x86/mm: Disable ioremap free page handling on x86-PAE
10155 - kbuild: verify that $DEPMOD is installed
10156 - crypto: ccree - fix finup
10157 - crypto: ccree - fix iv handling
10158 - crypto: ccp - Check for NULL PSP pointer at module unload
10159 - crypto: ccp - Fix command completion detection race
10160 - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
10161 - crypto: vmac - require a block cipher with 128-bit block size
10162 - crypto: vmac - separate tfm and request context
10163 - crypto: blkcipher - fix crash flushing dcache in error path
10164 - crypto: ablkcipher - fix crash flushing dcache in error path
10165 - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
10166 - crypto: skcipher - fix crash flushing dcache in error path
10167 - ioremap: Update pgtable free interfaces with addr
10168 - x86/mm: Add TLB purge to free pmd/pte page interfaces
10169 - Linux 4.18.2
10170
10171 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363
10172 - Bluetooth: hidp: buffer overflow in hidp_process_report
10173
10174 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
10175 walinuxagent.service (LP: #1739107)
10176 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
10177 walinuxagent.service
10178
10179 * Miscellaneous Ubuntu changes
10180 - SAUCE: ipvs: remove nbsp characters from Kconfig
10181 - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el
10182 - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon
10183 - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x
10184 - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x
10185 - [Config] update annotations following config review
10186 - [Debian] set CROSS_COMPILE when generating kernel configs
10187 - [Config] Disable the Speck cipher
10188
10189 -- Seth Forshee <seth.forshee@canonical.com> Fri, 24 Aug 2018 14:18:15 -0500
10190
10191 linux (4.18.0-5.6) cosmic; urgency=medium
10192
10193 * Cosmic update to v4.18.1 stable release (LP: #1787264)
10194 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
10195 - x86/speculation: Protect against userspace-userspace spectreRSB
10196 - kprobes/x86: Fix %p uses in error messages
10197 - x86/irqflags: Provide a declaration for native_save_fl
10198 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
10199 - x86/speculation/l1tf: Change order of offset/type in swap entry
10200 - x86/speculation/l1tf: Protect swap entries against L1TF
10201 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
10202 - x86/speculation/l1tf: Make sure the first page is always reserved
10203 - x86/speculation/l1tf: Add sysfs reporting for l1tf
10204 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
10205 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
10206 - x86/bugs: Move the l1tf function and define pr_fmt properly
10207 - sched/smt: Update sched_smt_present at runtime
10208 - x86/smp: Provide topology_is_primary_thread()
10209 - x86/topology: Provide topology_smt_supported()
10210 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
10211 - cpu/hotplug: Split do_cpu_down()
10212 - cpu/hotplug: Provide knobs to control SMT
10213 - x86/cpu: Remove the pointless CPU printout
10214 - x86/cpu/AMD: Remove the pointless detect_ht() call
10215 - x86/cpu/common: Provide detect_ht_early()
10216 - x86/cpu/topology: Provide detect_extended_topology_early()
10217 - x86/cpu/intel: Evaluate smp_num_siblings early
10218 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
10219 - x86/cpu/AMD: Evaluate smp_num_siblings early
10220 - x86/apic: Ignore secondary threads if nosmt=force
10221 - x86/speculation/l1tf: Extend 64bit swap file size limit
10222 - x86/cpufeatures: Add detection of L1D cache flush support.
10223 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
10224 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
10225 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
10226 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
10227 - cpu/hotplug: Boot HT siblings at least once
10228 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
10229 - x86/KVM/VMX: Add module argument for L1TF mitigation
10230 - x86/KVM/VMX: Add L1D flush algorithm
10231 - x86/KVM/VMX: Add L1D MSR based flush
10232 - x86/KVM/VMX: Add L1D flush logic
10233 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
10234 - x86/KVM/VMX: Add find_msr() helper function
10235 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
10236 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
10237 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
10238 - cpu/hotplug: Online siblings when SMT control is turned on
10239 - x86/litf: Introduce vmx status variable
10240 - x86/kvm: Drop L1TF MSR list approach
10241 - x86/l1tf: Handle EPT disabled state proper
10242 - x86/kvm: Move l1tf setup function
10243 - x86/kvm: Add static key for flush always
10244 - x86/kvm: Serialize L1D flush parameter setter
10245 - x86/kvm: Allow runtime control of L1D flush
10246 - cpu/hotplug: Expose SMT control init function
10247 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
10248 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
10249 - Documentation: Add section about CPU vulnerabilities
10250 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
10251 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
10252 - Documentation/l1tf: Fix typos
10253 - cpu/hotplug: detect SMT disabled by BIOS
10254 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
10255 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
10256 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
10257 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
10258 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
10259 - x86: Don't include linux/irq.h from asm/hardirq.h
10260 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
10261 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
10262 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
10263 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
10264 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
10265 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
10266 - cpu/hotplug: Fix SMT supported evaluation
10267 - x86/speculation/l1tf: Invert all not present mappings
10268 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
10269 - x86/mm/pat: Make set_memory_np() L1TF safe
10270 - x86/mm/kmmio: Make the tracer robust against L1TF
10271 - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
10272 - x86/microcode: Allow late microcode loading with SMT disabled
10273 - x86/smp: fix non-SMP broken build due to redefinition of
10274 apic_id_is_primary_thread
10275 - cpu/hotplug: Non-SMP machines do not make use of booted_once
10276 - x86/init: fix build with CONFIG_SWAP=n
10277 - Linux 4.18.1
10278 - [Config] updateconfigs after v4.18.1 stable update
10279
10280 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
10281 - [Config] Enable timestamping in network PHY devices
10282
10283 * Miscellaneous Ubuntu changes
10284 - [Config] CONFIG_SYSCTL_SYSCALL=n
10285
10286 [ Upstream Kernel Changes ]
10287
10288 * Rebase to v4.18
10289
10290 -- Seth Forshee <seth.forshee@canonical.com> Wed, 15 Aug 2018 14:20:59 -0500
10291
10292 linux (4.18.0-4.5) cosmic; urgency=medium
10293
10294 [ Upstream Kernel Changes ]
10295
10296 * Rebase to v4.18-rc8
10297
10298 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Aug 2018 13:54:02 -0500
10299
10300 linux (4.18.0-3.4) cosmic; urgency=medium
10301
10302 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
10303 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
10304 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
10305
10306 * hinic interfaces aren't getting predictable names (LP: #1783138)
10307 - hinic: Link the logical network device to the pci device in sysfs
10308
10309 * libvirtd is unable to configure bridge devices inside of LXD containers
10310 (LP: #1784501)
10311 - kernfs: allow creating kernfs objects with arbitrary uid/gid
10312 - sysfs, kobject: allow creating kobject belonging to arbitrary users
10313 - kobject: kset_create_and_add() - fetch ownership info from parent
10314 - driver core: set up ownership of class devices in sysfs
10315 - net-sysfs: require net admin in the init ns for setting tx_maxrate
10316 - net-sysfs: make sure objects belong to container's owner
10317 - net: create reusable function for getting ownership info of sysfs inodes
10318 - bridge: make sure objects belong to container's owner
10319 - sysfs: Fix regression when adding a file to an existing group
10320
10321 * locking sockets broken due to missing AppArmor socket mediation patches
10322 (LP: #1780227)
10323 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
10324
10325 * Update2 for ocxl driver (LP: #1781436)
10326 - ocxl: Fix page fault handler in case of fault on dying process
10327
10328 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
10329 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
10330 - vga_switcheroo: set audio client id according to bound GPU id
10331
10332 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
10333 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
10334
10335 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
10336 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
10337 'firmware_install' target
10338
10339 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
10340 (LP: #1782116)
10341 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
10342
10343 [ Upstream Kernel Changes ]
10344
10345 * Rebase to v4.18-rc7
10346
10347 -- Seth Forshee <seth.forshee@canonical.com> Wed, 01 Aug 2018 08:49:40 -0500
10348
10349 linux (4.18.0-2.3) cosmic; urgency=medium
10350
10351 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
10352 - SAUCE: (noup) zfs to 0.7.9-3ubuntu4
10353
10354 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
10355 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
10356 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
10357 bitmap
10358
10359 * Cloud-init causes potentially huge boot delays with 4.15 kernels
10360 (LP: #1780062)
10361 - random: Make getrandom() ready earlier
10362
10363 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
10364 - scsi: hisi_sas: Update a couple of register settings for v3 hw
10365
10366 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
10367 - scsi: hisi_sas: Add missing PHY spinlock init
10368
10369 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
10370 (LP: #1777727)
10371 - scsi: hisi_sas: Use dmam_alloc_coherent()
10372 - scsi: hisi_sas: Pre-allocate slot DMA buffers
10373
10374 * hisi_sas: Failures during host reset (LP: #1777696)
10375 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
10376 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
10377 - scsi: hisi_sas: Adjust task reject period during host reset
10378 - scsi: hisi_sas: Add a flag to filter PHY events during reset
10379 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
10380
10381 * Miscellaneous Ubuntu changes
10382 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3
10383 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL
10384 - Enable zfs build
10385 - SAUCE: Import aufs driver
10386 - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64"
10387 - [Config] retpoline -- review and accept retpoline changes
10388
10389 [ Upstream Kernel Changes ]
10390
10391 * Rebase to v4.18-rc5
10392 * Rebase to v4.18-rc6
10393
10394 -- Seth Forshee <seth.forshee@canonical.com> Tue, 24 Jul 2018 08:41:22 -0500
10395
10396 linux (4.18.0-1.2) cosmic; urgency=medium
10397
10398 [ Upstream Kernel Changes ]
10399
10400 * Rebase to v4.18-rc4
10401
10402 -- Seth Forshee <seth.forshee@canonical.com> Mon, 09 Jul 2018 07:36:31 -0500
10403
10404 linux (4.18.0-0.1) cosmic; urgency=medium
10405
10406 * Miscellaneous Ubuntu changes
10407 - ubuntu -- disable vbox build
10408 - Disable zfs build
10409 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
10410 kernel image
10411 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
10412 - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode
10413 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
10414 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
10415 locked down
10416 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
10417 down
10418 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
10419 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
10420 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
10421 down
10422 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
10423 locked down
10424 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
10425 down
10426 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
10427 locked down
10428 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
10429 has been locked down
10430 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
10431 locked down
10432 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
10433 locked down
10434 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
10435 down
10436 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
10437 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
10438 parameters (eg. ioport)
10439 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
10440 - SAUCE: (efi-lockdown) Lock down /proc/kcore
10441 - SAUCE: (efi-lockdown) Lock down kprobes
10442 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
10443 kernel is locked down
10444 - SAUCE: (efi-lockdown) Lock down perf
10445 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
10446 down
10447 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
10448 reboot
10449 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
10450 boot mode
10451 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
10452 mode
10453 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
10454 secondary keyring
10455 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
10456 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
10457 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
10458 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
10459 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
10460 that aren't present.
10461 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
10462 efi_status_to_err().
10463 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
10464 error messages.
10465 - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature
10466 verification
10467 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
10468 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
10469 - SAUCE: (namespace) block_dev: Support checking inode permissions in
10470 lookup_bdev()
10471 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
10472 when mounting
10473 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
10474 when mounting
10475 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
10476 namespaces
10477 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
10478 mounts
10479 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
10480 opened for writing
10481 - SAUCE: Import aufs driver
10482 - Update dropped.txt
10483 - [Config] updateconfigs after 4.18-rc3 rebase
10484 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18
10485
10486 [ Upstream Kernel Changes ]
10487
10488 * Rebase to v4.18-rc3
10489
10490 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Jul 2018 10:46:37 -0500
10491
10492 linux (4.18.0-0.0) cosmic; urgency=medium
10493
10494 * Dummy entry.
10495
10496 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Jul 2018 11:10:33 -0500
10497
10498 linux (4.17.0-4.5) cosmic; urgency=medium
10499
10500 * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399)
10501
10502 * Update to ocxl driver for 18.04.1 (LP: #1775786)
10503 - powerpc: Add TIDR CPU feature for POWER9
10504 - powerpc: Use TIDR CPU feature to control TIDR allocation
10505 - powerpc: use task_pid_nr() for TID allocation
10506 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
10507 - ocxl: Expose the thread_id needed for wait on POWER9
10508 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
10509 - ocxl: Document new OCXL IOCTLs
10510 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
10511
10512 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
10513 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
10514
10515 * glibc pkeys test fail on powerpc (LP: #1776967)
10516 - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS
10517
10518 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
10519 - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available."
10520
10521 * Miscellaneous Ubuntu changes
10522 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1
10523
10524 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Jun 2018 13:37:52 -0500
10525
10526 linux (4.17.0-3.4) cosmic; urgency=medium
10527
10528 * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124)
10529
10530 * Cosmic update to v4.17.3 stable release (LP: #1778997)
10531 - net: aquantia: fix unsigned numvecs comparison with less than zero
10532 - bonding: re-evaluate force_primary when the primary slave name changes
10533 - cdc_ncm: avoid padding beyond end of skb
10534 - ipv6: allow PMTU exceptions to local routes
10535 - net: dsa: add error handling for pskb_trim_rcsum
10536 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
10537 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
10538 - tcp: verify the checksum of the first data segment in a new connection
10539 - tls: fix use-after-free in tls_push_record
10540 - tls: fix waitall behavior in tls_sw_recvmsg
10541 - socket: close race condition between sock_close() and sockfs_setattr()
10542 - udp: fix rx queue len reported by diag and proc interface
10543 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
10544 vlan
10545 - hv_netvsc: Fix a network regression after ifdown/ifup
10546 - ACPICA: AML parser: attempt to continue loading table after error
10547 - ext4: fix hole length detection in ext4_ind_map_blocks()
10548 - ext4: update mtime in ext4_punch_hole even if no blocks are released
10549 - ext4: do not allow external inodes for inline data
10550 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
10551 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
10552 - ext4: fix fencepost error in check for inode count overflow during resize
10553 - driver core: Don't ignore class_dir_create_and_add() failure.
10554 - Btrfs: allow empty subvol= again
10555 - Btrfs: fix clone vs chattr NODATASUM race
10556 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
10557 - btrfs: return error value if create_io_em failed in cow_file_range
10558 - btrfs: scrub: Don't use inode pages for device replace
10559 - ALSA: usb-audio: Disable the quirk for Nura headset
10560 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
10561 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
10562 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
10563 - ALSA: hda: add dock and led support for HP ProBook 640 G4
10564 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
10565 - smb3: fix various xid leaks
10566 - smb3: on reconnect set PreviousSessionId field
10567 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
10568 expiry
10569 - cifs: For SMB2 security informaion query, check for minimum sized security
10570 descriptor instead of sizeof FileAllInformation class
10571 - nbd: fix nbd device deletion
10572 - nbd: update size when connected
10573 - nbd: use bd_set_size when updating disk size
10574 - blk-mq: reinit q->tag_set_list entry only after grace period
10575 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
10576 - cpufreq: Fix new policy initialization during limits updates via sysfs
10577 - cpufreq: ti-cpufreq: Fix an incorrect error return value
10578 - cpufreq: governors: Fix long idle detection logic in load calculation
10579 - libata: zpodd: small read overflow in eject_tray()
10580 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
10581 - nvme/pci: Sync controller reset for AER slot_reset
10582 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
10583 - x86/vector: Fix the args of vector_alloc tracepoint
10584 - x86/apic/vector: Prevent hlist corruption and leaks
10585 - x86/apic: Provide apic_ack_irq()
10586 - x86/ioapic: Use apic_ack_irq()
10587 - x86/platform/uv: Use apic_ack_irq()
10588 - irq_remapping: Use apic_ack_irq()
10589 - genirq/generic_pending: Do not lose pending affinity update
10590 - genirq/affinity: Defer affinity setting if irq chip is busy
10591 - genirq/migration: Avoid out of line call if pending is not set
10592 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
10593 - media: uvcvideo: Prevent setting unavailable flags
10594 - media: rc: ensure input/lirc device can be opened after register
10595 - iwlwifi: fw: harden page loading code
10596 - orangefs: set i_size on new symlink
10597 - orangefs: report attributes_mask and attributes for statx
10598 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
10599 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
10600 - vhost: fix info leak due to uninitialized memory
10601 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
10602 - Linux 4.17.3
10603
10604 * Use-after-free in sk_peer_label (LP: #1778646)
10605 - SAUCE: apparmor: fix use after free in sk_peer_label
10606
10607 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
10608 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
10609
10610 * Various fixes for CXL kernel module (LP: #1774471)
10611 - cxl: Configure PSL to not use APC virtual machines
10612 - cxl: Disable prefault_mode in Radix mode
10613
10614 * Bluetooth not working (LP: #1764645)
10615 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
10616
10617 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
10618 (LP: #1776750)
10619 - scsi: hisi_sas: make SAS address of SATA disks unique
10620
10621 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
10622 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
10623 - SAUCE: wcn36xx: read MAC from file or randomly generate one
10624
10625 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
10626 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
10627
10628 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
10629 - fs/binfmt_misc.c: do not allow offset overflow
10630
10631 * Network installs fail on SocioNext board (LP: #1775884)
10632 - net: socionext: reset hardware in ndo_stop
10633 - net: netsec: enable tx-irq during open callback
10634
10635 * Fix several bugs in RDMA/hns driver (LP: #1770974)
10636 - RDMA/hns: Drop local zgid in favor of core defined variable
10637 - RDMA/hns: Add 64KB page size support for hip08
10638 - RDMA/hns: Rename the idx field of db
10639 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
10640 - RDMA/hns: Increase checking CMQ status timeout value
10641 - RDMA/hns: Add reset process for RoCE in hip08
10642 - RDMA/hns: Fix the illegal memory operation when cross page
10643 - RDMA/hns: Implement the disassociate_ucontext API
10644
10645 * powerpc/livepatch: Implement reliable stack tracing for the consistency
10646 model (LP: #1771844)
10647 - powerpc/livepatch: Implement reliable stack tracing for the consistency
10648 model
10649
10650 * Adding back alx WoL feature (LP: #1772610)
10651 - SAUCE: Revert "alx: remove WoL support"
10652 - SAUCE: alx: add enable_wol paramenter
10653
10654 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
10655 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
10656 - scsi: lpfc: Fix 16gb hbas failing cq create.
10657
10658 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
10659 idle states when all CORES are guarded (LP: #1771780)
10660 - powerpc/powernv/cpuidle: Init all present cpus for deep states
10661
10662 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
10663 - net-next/hinic: add pci device ids for 25ge and 100ge card
10664
10665 * Expose arm64 CPU topology to userspace (LP: #1770231)
10666 - drivers: base: cacheinfo: move cache_setup_of_node()
10667 - drivers: base: cacheinfo: setup DT cache properties early
10668 - cacheinfo: rename of_node to fw_token
10669 - arm64/acpi: Create arch specific cpu to acpi id helper
10670 - ACPI/PPTT: Add Processor Properties Topology Table parsing
10671 - [Config] CONFIG_ACPI_PPTT=y
10672 - ACPI: Enable PPTT support on ARM64
10673 - drivers: base cacheinfo: Add support for ACPI based firmware tables
10674 - arm64: Add support for ACPI based firmware tables
10675 - arm64: topology: rename cluster_id
10676 - arm64: topology: enable ACPI/PPTT based CPU topology
10677 - ACPI: Add PPTT to injectable table list
10678 - arm64: topology: divorce MC scheduling domain from core_siblings
10679
10680 * Vcs-Git header on bionic linux source package points to zesty git tree
10681 (LP: #1766055)
10682 - [Packaging]: Update Vcs-Git
10683
10684 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
10685 version (LP: #1768431)
10686 - scsi: cxlflash: Handle spurious interrupts
10687 - scsi: cxlflash: Remove commmands from pending list on timeout
10688 - scsi: cxlflash: Synchronize reset and remove ops
10689 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
10690
10691 * hisi_sas robustness fixes (LP: #1774466)
10692 - scsi: hisi_sas: delete timer when removing hisi_sas driver
10693 - scsi: hisi_sas: print device id for errors
10694 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
10695 - scsi: hisi_sas: check host frozen before calling "done" function
10696 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
10697 - scsi: hisi_sas: stop controller timer for reset
10698 - scsi: hisi_sas: update PHY linkrate after a controller reset
10699 - scsi: hisi_sas: change slot index allocation mode
10700 - scsi: hisi_sas: Change common allocation mode of device id
10701 - scsi: hisi_sas: Reset disks when discovered
10702 - scsi: hisi_sas: Create a scsi_host_template per HW module
10703 - scsi: hisi_sas: Init disks after controller reset
10704 - scsi: hisi_sas: Try wait commands before before controller reset
10705 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
10706 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
10707 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
10708 - scsi: hisi_sas: Fix return value when get_free_slot() failed
10709 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
10710
10711 * hisi_sas: Support newer v3 hardware (LP: #1774467)
10712 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
10713 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
10714 - scsi: hisi_sas: fix PI memory size
10715 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
10716 - scsi: hisi_sas: remove redundant handling to event95 for v3
10717 - scsi: hisi_sas: add readl poll timeout helper wrappers
10718 - scsi: hisi_sas: workaround a v3 hw hilink bug
10719 - scsi: hisi_sas: Add LED feature for v3 hw
10720
10721 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
10722 - scsi: hisi_sas: optimise the usage of DQ locking
10723 - scsi: hisi_sas: relocate smp sg map
10724 - scsi: hisi_sas: make return type of prep functions void
10725 - scsi: hisi_sas: allocate slot buffer earlier
10726 - scsi: hisi_sas: Don't lock DQ for complete task sending
10727 - scsi: hisi_sas: Use device lock to protect slot alloc/free
10728 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
10729 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
10730
10731 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
10732 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
10733
10734 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
10735 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
10736
10737 * hns3 driver updates (LP: #1768670)
10738 - net: hns3: Remove error log when getting pfc stats fails
10739 - net: hns3: fix to correctly fetch l4 protocol outer header
10740 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
10741 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
10742 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
10743 - net: hns3: Fix to support autoneg only for port attached with phy
10744 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
10745 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
10746 - net: hns3: Remove packet statistics in the range of 8192~12287
10747 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
10748 - net: hns3: Fix for setting mac address when resetting
10749 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
10750 - net: hns3: fix for cleaning ring problem
10751 - net: hns3: refactor the loopback related function
10752 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
10753 - net: hns3: Fix for the null pointer problem occurring when initializing
10754 ae_dev failed
10755 - net: hns3: Add a check for client instance init state
10756 - net: hns3: Change return type of hnae3_register_ae_dev
10757 - net: hns3: Change return type of hnae3_register_ae_algo
10758 - net: hns3: Change return value in hnae3_register_client
10759 - net: hns3: Fixes the back pressure setting when sriov is enabled
10760 - net: hns3: Fix for fiber link up problem
10761 - net: hns3: Add support of .sriov_configure in HNS3 driver
10762 - net: hns3: Fixes the missing PCI iounmap for various legs
10763 - net: hns3: Fixes error reported by Kbuild and internal review
10764 - net: hns3: Fixes API to fetch ethernet header length with kernel default
10765 - net: hns3: cleanup of return values in hclge_init_client_instance()
10766 - net: hns3: Fix the missing client list node initialization
10767 - net: hns3: Fix for hns3 module is loaded multiple times problem
10768 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
10769 - net: hns3: Fix for netdev not running problem after calling net_stop and
10770 net_open
10771 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
10772 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
10773 - net: hns3: Updates RX packet info fetch in case of multi BD
10774 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
10775 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
10776 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
10777 - net: hns3: Fix for PF mailbox receving unknown message
10778 - net: hns3: Fixes the state to indicate client-type initialization
10779 - net: hns3: Fixes the init of the VALID BD info in the descriptor
10780 - net: hns3: Removes unnecessary check when clearing TX/RX rings
10781 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
10782 - net: hns3: Remove unused led control code
10783 - net: hns3: Adds support for led locate command for copper port
10784 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
10785 - net: hns3: Disable vf vlan filter when vf vlan table is full
10786 - net: hns3: Add support for IFF_ALLMULTI flag
10787 - net: hns3: Add repeat address checking for setting mac address
10788 - net: hns3: Fix setting mac address error
10789 - net: hns3: Fix for service_task not running problem after resetting
10790 - net: hns3: Fix for hclge_reset running repeatly problem
10791 - net: hns3: Fix for phy not link up problem after resetting
10792 - net: hns3: Add missing break in misc_irq_handle
10793 - net: hns3: Fix for vxlan tx checksum bug
10794 - net: hns3: Optimize the PF's process of updating multicast MAC
10795 - net: hns3: Optimize the VF's process of updating multicast MAC
10796 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
10797 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
10798 VLD bit and buffer size
10799 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
10800 hclge_bind_ring_with_vector
10801 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
10802 uninit_client_instance
10803 - SAUCE: {topost} net: hns3: add vector status check before free vector
10804 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
10805 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
10806 - SAUCE: {topost} net: hns3: extraction an interface for state state
10807 init|uninit
10808 - SAUCE: {topost} net: hns3: print the ret value in error information
10809 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
10810 hns3_client_uninit
10811 - SAUCE: {topost} net: hns3: add unlikely for error check
10812 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
10813 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
10814 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
10815 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
10816 - SAUCE: {topost} net: hns3: remove some redundant assignments
10817 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
10818 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
10819 hclge_cmd_send
10820 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
10821 - SAUCE: {topost} net: hns3: remove some unused members of some structures
10822 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
10823 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
10824 kzalloc/dma_map_single
10825 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
10826 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
10827 - SAUCE: {topost} net: hns3: remove some redundant assignments
10828 - SAUCE: {topost} net: hns3: standardize the handle of return value
10829 - SAUCE: {topost} net: hns3: remove extra space and brackets
10830 - SAUCE: {topost} net: hns3: fix unreasonable code comments
10831 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
10832 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
10833 - SAUCE: {topost} net: hns3: fix mislead parameter name
10834 - SAUCE: {topost} net: hns3: remove unused struct member and definition
10835 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
10836 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
10837 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
10838 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
10839 status change
10840 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
10841 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
10842 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
10843 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
10844 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
10845 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
10846 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
10847 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
10848 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
10849 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
10850 function
10851 - SAUCE: {topost} net: hns3: prevent sending command during global or core
10852 reset
10853 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
10854 register
10855 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
10856 - SAUCE: {topost} net: hns3: prevent to request reset frequently
10857 - SAUCE: {topost} net: hns3: correct reset event status register
10858 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
10859 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
10860 - SAUCE: {topost} net: hns3: fix return value error in
10861 hns3_reset_notify_down_enet
10862 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
10863 while resetting
10864 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
10865 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
10866 hclge_get_ring_chain_from_mbx
10867 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
10868 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
10869 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
10870 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
10871
10872 * CVE-2018-7755
10873 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
10874
10875 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
10876 - [Packaging] Fix missing watchdog for Raspberry Pi
10877
10878 * kernel: Fix arch random implementation (LP: #1775391)
10879 - s390/archrandom: Rework arch random implementation.
10880
10881 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
10882 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
10883 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
10884
10885 * Cosmic update to v4.17.2 stable release (LP: #1779117)
10886 - crypto: chelsio - request to HW should wrap
10887 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
10888 - KVM: X86: Fix reserved bits check for MOV to CR3
10889 - KVM: x86: introduce linear_{read,write}_system
10890 - kvm: fix typo in flag name
10891 - kvm: nVMX: Enforce cpl=0 for VMX instructions
10892 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
10893 kvm_write_guest_virt_system
10894 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
10895 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
10896 - NFC: pn533: don't send USB data off of the stack
10897 - usbip: vhci_sysfs: fix potential Spectre v1
10898 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
10899 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
10900 - Input: xpad - add GPD Win 2 Controller USB IDs
10901 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
10902 - usb: core: message: remove extra endianness conversion in
10903 usb_set_isoch_delay
10904 - usb: typec: wcove: Remove dependency on HW FSM
10905 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
10906 - usb: gadget: udc: renesas_usb3: fix double phy_put()
10907 - usb: gadget: udc: renesas_usb3: should remove debugfs
10908 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
10909 udc
10910 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
10911 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
10912 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
10913 reconnecting
10914 - serial: sh-sci: Stop using printk format %pCr
10915 - tty/serial: atmel: use port->name as name in request_irq()
10916 - serial: samsung: fix maxburst parameter for DMA transactions
10917 - serial: 8250: omap: Fix idling of clocks for unused uarts
10918 - vmw_balloon: fixing double free when batching mode is off
10919 - doc: fix sysfs ABI documentation
10920 - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
10921 - tty: pl011: Avoid spuriously stuck-off interrupts
10922 - crypto: ccree - correct host regs offset
10923 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
10924 - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
10925 - crypto: caam - strip input zeros from RSA input buffer
10926 - crypto: caam - fix DMA mapping dir for generated IV
10927 - crypto: caam - fix IV DMA mapping and updating
10928 - crypto: caam/qi - fix IV DMA mapping and updating
10929 - crypto: caam - fix size of RSA prime factor q
10930 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
10931 - crypto: cavium - Limit result reading attempts
10932 - crypto: vmx - Remove overly verbose printk from AES init routines
10933 - crypto: vmx - Remove overly verbose printk from AES XTS init
10934 - crypto: omap-sham - fix memleak
10935 - Linux 4.17.2
10936
10937 * Cosmic update to v4.17.1 stable release (LP: #1779116)
10938 - netfilter: nf_flow_table: attach dst to skbs
10939 - bnx2x: use the right constant
10940 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
10941 - ipv6: omit traffic class when calculating flow hash
10942 - l2tp: fix refcount leakage on PPPoL2TP sockets
10943 - netdev-FAQ: clarify DaveM's position for stable backports
10944 - net: metrics: add proper netlink validation
10945 - net/packet: refine check for priv area size
10946 - rtnetlink: validate attributes in do_setlink()
10947 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
10948 - team: use netdev_features_t instead of u32
10949 - vrf: check the original netdevice for generating redirect
10950 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
10951 - ipmr: fix error path when ipmr_new_table fails
10952 - PCI: hv: Do not wait forever on a device that has disappeared
10953 - Linux 4.17.1
10954
10955 * Miscellaneous Ubuntu changes
10956 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
10957 CONFIG_VMAP_STACK"
10958 - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
10959 - SAUCE: apparmor: userspace queries
10960 - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
10961 - SAUCE: apparmor: af_unix mediation
10962
10963 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Jun 2018 08:03:32 -0500
10964
10965 linux (4.17.0-2.3) cosmic; urgency=medium
10966
10967 * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276)
10968
10969 * Miscellaneous Ubuntu changes
10970 - Config: remove IrDA from annotations
10971 - Config: remove scsi drivers from annotations
10972 - Config: remove BT_HCIBTUART from annotations
10973 - Config: pstore zlib support was renamed
10974 - Config: disable NVRAM for armhf on annotations
10975 - Config: Disable VT on s390x
10976 - Config: Update SSB and B43/B44 options
10977 - Config: some options not supported on some arches anymore
10978 - Config: renamed and removed options
10979 - Config: TCG_CRB is required for IMA on ACPI systems
10980 - Config: EXTCON_AXP288 depends on X86
10981 - Config: CONFIG_FSI depends on OF
10982 - Config: DRM_RCAR_LVDS now depends on DRM
10983 - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386
10984 - Config: Enable HINIC on arm64
10985 - Config: Set PPS and PTP_1588_CLOCK as y
10986 - Config: Some NF_TABLES options are built-in now
10987 - Config: GENERIC_CPU for ppc64el
10988 - Config: KEXEC_FILE=n for s390x
10989 - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS
10990 - Config: Disable STM32 support
10991 - Config: Enable FORTIFY_SOURCE for armhf
10992 - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR
10993
10994 [ Upstream Kernel Changes ]
10995
10996 * Rebase to v4.17
10997
10998 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 11 Jun 2018 15:22:10 -0300
10999
11000 linux (4.17.0-1.2) cosmic; urgency=medium
11001
11002 [ Seth Forshee ]
11003 * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516)
11004 - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64
11005
11006 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
11007 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
11008 num_possible_cpus()
11009
11010 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
11011 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
11012 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
11013
11014 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
11015 - [Config] update Build-Depends: transfig to fig2dev
11016
11017 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
11018 to load (LP: #1728238)
11019 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
11020 unreleased firmware"
11021
11022 * No driver for Huawei network adapters on arm64 (LP: #1769899)
11023 - net-next/hinic: add arm64 support
11024
11025 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
11026 - [Config] snapdragon: DRM_I2C_ADV7511=y
11027
11028 * Add d-i support for Huawei NICs (LP: #1767490)
11029 - d-i: add hinic to nic-modules udeb
11030
11031 * Acer Swift sf314-52 power button not managed (LP: #1766054)
11032 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
11033
11034 * Include nfp driver in linux-modules (LP: #1768526)
11035 - [Config] Add nfp.ko to generic inclusion list
11036
11037 * Miscellaneous Ubuntu changes
11038 - SAUCE: Import aufs driver
11039 - [Config] Enable AUFS config options
11040 - SAUCE: (efi-lockdown) Fix for module sig verification
11041 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11042 reboot
11043 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11044 boot mode
11045 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11046 mode
11047 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11048 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
11049 - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
11050 - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot
11051 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17
11052 - enable zfs build
11053
11054 * Miscellaneous upstream changes
11055 - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in
11056 lockdown mode"
11057 - Rebased to v4.17-rc6
11058
11059 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 22 May 2018 14:48:13 -0300
11060
11061 linux (4.17.0-0.1) bionic; urgency=medium
11062
11063 [ Upstream Kernel Changes ]
11064
11065 * Rebase to v4.17-rc4
11066
11067 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 08 May 2018 16:38:51 -0300
11068
11069 linux (4.17.0-0.0) bionic; urgency=medium
11070
11071 * Dummy entry.
11072
11073 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 27 Apr 2018 11:01:13 -0300
11074
11075 linux (4.16.0-4.5) bionic; urgency=medium
11076
11077 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
11078 - tools/kvm_stat: Fix python3 syntax
11079 - tools/kvm_stat: Don't use deprecated file()
11080 - tools/kvm_stat: Remove unused function
11081 - [Packaging] Add linux-tools-host package for VM host tools
11082 - [Config] do_tools_host=true for amd64
11083
11084 * [Featire] CNL: Enable RAPL support (LP: #1685712)
11085 - powercap: RAPL: Add support for Cannon Lake
11086
11087 * Bionic update to v4.16.2 stable release (LP: #1763388)
11088 - sparc64: Oracle DAX driver depends on SPARC64
11089 - arp: fix arp_filter on l3slave devices
11090 - net: dsa: Discard frames from unused ports
11091 - net/ipv6: Increment OUTxxx counters after netfilter hook
11092 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
11093 - pptp: remove a buggy dst release in pptp_connect()
11094 - sctp: do not leak kernel memory to user space
11095 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
11096 - vlan: also check phy_driver ts_info for vlan's real device
11097 - net: fool proof dev_valid_name()
11098 - ip_tunnel: better validate user provided tunnel names
11099 - ipv6: sit: better validate user provided tunnel names
11100 - ip6_gre: better validate user provided tunnel names
11101 - ip6_tunnel: better validate user provided tunnel names
11102 - vti6: better validate user provided tunnel names
11103 - net_sched: fix a missing idr_remove() in u32_delete_key()
11104 - nfp: use full 40 bits of the NSP buffer address
11105 - Linux 4.16.2
11106
11107 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
11108 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable
11109 release (LP: #1763388)
11110 - sky2: Increase D3 delay to sky2 stops working after suspend
11111
11112 * Merge the linux-snapdragon kernel into bionic master/snapdragon
11113 (LP: #1763040)
11114 - arm64: defconfig: enable REMOTEPROC
11115 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
11116 - kernel: configs; add distro.config
11117 - arm64: configs: enable WCN36xx
11118 - kernel: distro.config: enable debug friendly USB network adpater
11119 - arm64: configs: enable QCOM Venus
11120 - arm64: defconfig: Enable a53/apcs and avs
11121 - arm64: defconfig: enable ondemand governor as default
11122 - arm64: defconfig: enable QCOM_TSENS
11123 - kernel: configs: enable dm_mod and dm_crypt
11124 - Force the SMD regulator driver to be compiled-in
11125 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
11126 - arm64: configs: enable BT_QCOMSMD
11127 - kernel: configs: add more USB net drivers
11128 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
11129 - arm64: configs: Enable camera drivers
11130 - kernel: configs: add freq stat to sysfs
11131 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
11132 - arm64: defconfig: Enable QRTR features
11133 - kernel: configs: set USB_CONFIG_F_FS in distro.config
11134 - kernel: distro.config: enable 'schedutil' CPUfreq governor
11135 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
11136 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
11137 - arm64: defconfig: enable LEDS_QCOM_LPG
11138 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
11139 - power: avs: Add support for CPR (Core Power Reduction)
11140 - power: avs: cpr: Use raw mem access for qfprom
11141 - power: avs: cpr: fix with new reg_sequence structures
11142 - power: avs: cpr: Register with cpufreq-dt
11143 - regulator: smd: Add floor and corner operations
11144 - PM / OPP: Support adjusting OPP voltages at runtime
11145 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
11146 - PM / OPP: HACK: Allow to set regulator without opp_list
11147 - PM / OPP: Add a helper to get an opp regulator for device
11148 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
11149 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
11150 - ov5645: I2C address change
11151 - i2c: Add Qualcomm Camera Control Interface driver
11152 - camss: vfe: Skip first four frames from sensor
11153 - camss: Do not register if no cameras are present
11154 - i2c-qcom-cci: Fix run queue completion timeout
11155 - i2c-qcom-cci: Fix I2C address bug
11156 - media: ov5645: Fix I2C address
11157 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
11158 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
11159 - leds: Add driver for Qualcomm LPG
11160 - wcn36xx: Fix warning due to duplicate scan_completed notification
11161 - arm64: dts: Add CPR DT node for msm8916
11162 - arm64: dts: add spmi-regulator nodes
11163 - arm64: dts: msm8916: Add cpufreq support
11164 - arm64: dts: msm8916: Add a shared CPU opp table
11165 - arm64: dts: msm8916: Add cpu cooling maps
11166 - arm64: dts: pm8916: Mark the s2 regulator as always-on
11167 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
11168 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
11169 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
11170 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
11171 driver
11172 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
11173 - DT: leds: Add Qualcomm Light Pulse Generator binding
11174 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
11175 - arm64: dts: qcom: Add pwm node for pm8916
11176 - arm64: dts: qcom: Add user LEDs on db820c
11177 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
11178 - ARM: dts: qcom: Add LPG node to pm8941
11179 - ARM: dts: qcom: honami: Add LPG node and RGB LED
11180 - arm64: dts: qcom: Add Camera Control Interface support
11181 - arm64: dts: qcom: Add apps_iommu vfe child node
11182 - arm64: dts: qcom: Add camss device node
11183 - arm64: dts: qcom: Add ov5645 device nodes
11184 - arm64: dts: msm8916: Fix camera sensors I2C addresses
11185 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
11186 - packaging: arm64: add a uboot flavour - part1
11187 - packaging: arm64: add a uboot flavour - part2
11188 - packaging: arm64: add a uboot flavour - part3
11189 - packaging: arm64: add a uboot flavour - part4
11190 - packaging: arm64: add a uboot flavour - part5
11191 - packaging: arm64: rename uboot flavour to snapdragon
11192 - [Config] updateconfigs after qcomlt import
11193 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
11194 - [Config] arm64: snapdragon: MSM_GCC_8916=y
11195 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
11196 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
11197 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
11198 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
11199 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
11200 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
11201 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
11202 - [Config] arm64: snapdragon: QCOM_SMEM=y
11203 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
11204 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
11205 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
11206 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
11207 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
11208 - [Config] arm64: snapdragon: QCOM_CPR=y
11209 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
11210 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
11211 - [Config] turn off DRM_MSM_REGISTER_LOGGING
11212 - [Config] arm64: snapdragon: I2C_QUP=y
11213 - [Config] arm64: snapdragon: SPI_QUP=y
11214 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
11215 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
11216 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
11217 - [Config] arm64: snapdragon: QCOM_SMSM=y
11218 - [Config] arm64: snapdragon: QCOM_SMP2P=y
11219 - [Config] arm64: snapdragon: DRM_MSM=y
11220 - [Config] arm64: snapdragon: SND_SOC=y
11221 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
11222 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
11223 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
11224 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
11225 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
11226 SND_SOC_MSM8916_WCD_DIGITAL=y
11227 - SAUCE: media: ov5645: skip address change if dt addr == default addr
11228 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
11229 #ifdefs
11230 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
11231 - [Packaging] fix up snapdragon abi paths
11232
11233 * LSM stacking patches for bionic (LP: #1763062)
11234 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
11235 - SAUCE: LSM stacking: LSM: Manage credential security blobs
11236 - SAUCE: LSM stacking: LSM: Manage file security blobs
11237 - SAUCE: LSM stacking: LSM: Manage task security blobs
11238 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
11239 - SAUCE: LSM stacking: LSM: General stacking
11240 - SAUCE: LSM stacking: fixup initialize task->security
11241 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
11242 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
11243 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
11244 - SAUCE: LSM stacking: fixup apparmor stacking enablement
11245 - SAUCE: LSM stacking: fixup stacking kconfig
11246 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
11247 - SAUCE: LSM stacking: provide prctl interface for setting context
11248 - SAUCE: LSM stacking: inherit current display LSM
11249 - SAUCE: LSM stacking: keep an index for each registered LSM
11250 - SAUCE: LSM stacking: verify display LSM
11251 - SAUCE: LSM stacking: provide a way to specify the default display lsm
11252 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
11253 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
11254 - SAUCE: LSM stacking: add Kconfig to set default display LSM
11255 - SAUCE: LSM stacking: add configs for LSM stacking
11256 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
11257 - SAUCE: LSM stacking: remove procfs context interface
11258
11259 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
11260 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
11261 - SAUCE: LSM stacking: check for invalid zero sized writes
11262
11263 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
11264 (LP: #1762755)
11265 - RDMA/hns: Support rq record doorbell for the user space
11266 - RDMA/hns: Support cq record doorbell for the user space
11267 - RDMA/hns: Support rq record doorbell for kernel space
11268 - RDMA/hns: Support cq record doorbell for kernel space
11269 - RDMA/hns: Fix cqn type and init resp
11270 - RDMA/hns: Fix init resp when alloc ucontext
11271 - RDMA/hns: Fix cq record doorbell enable in kernel
11272
11273 * Replace LPC patchset with upstream version (LP: #1762758)
11274 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
11275 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
11276 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
11277 children"
11278 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
11279 bindings"
11280 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
11281 devices"
11282 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
11283 hosts"
11284 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
11285 pci_register_io_range()"
11286 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
11287 pci_register_io_range()"
11288 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
11289 - lib: Add generic PIO mapping method
11290 - PCI: Remove __weak tag from pci_register_io_range()
11291 - PCI: Add fwnode handler as input param of pci_register_io_range()
11292 - PCI: Apply the new generic I/O management on PCI IO hosts
11293 - of: Add missing I/O range exception for indirect-IO devices
11294 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
11295 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
11296 - ACPI / scan: Do not enumerate Indirect IO host children
11297 - HISI LPC: Add ACPI support
11298 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
11299
11300 * Enable Tunneled Operations on POWER9 (LP: #1762448)
11301 - powerpc/powernv: Enable tunneled operations
11302 - cxl: read PHB indications from the device tree
11303
11304 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
11305 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
11306
11307 * NFS + sec=krb5 is broken (LP: #1759791)
11308 - sunrpc: remove incorrect HMAC request initialization
11309
11310 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
11311 - d-i: add bcm2835 to block-modules
11312
11313 * Backport USB core quirks (LP: #1762695)
11314 - usb: core: Add "quirks" parameter for usbcore
11315 - usb: core: Copy parameter string correctly and remove superfluous null check
11316 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
11317
11318 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
11319 setting up a second end-to-end encrypted disk (LP: #1762353)
11320 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
11321
11322 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
11323 - s390: move nobp parameter functions to nospec-branch.c
11324 - s390: add automatic detection of the spectre defense
11325 - s390: report spectre mitigation via syslog
11326 - s390: add sysfs attributes for spectre
11327 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
11328 - s390: correct nospec auto detection init order
11329
11330 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
11331 - powerpc/64s: Wire up cpu_show_spectre_v2()
11332
11333 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
11334 - powerpc/64s: Wire up cpu_show_spectre_v1()
11335
11336 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
11337 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
11338 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
11339 - powerpc/rfi-flush: Always enable fallback flush on pseries
11340 - powerpc/rfi-flush: Differentiate enabled and patched flush types
11341 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
11342 - powerpc/64s: Move cpu_show_meltdown()
11343 - powerpc/64s: Enhance the information in cpu_show_meltdown()
11344 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
11345 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
11346
11347 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
11348 CVE-2017-5753 // CVE-2017-5754
11349 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
11350 - powerpc: Add security feature flags for Spectre/Meltdown
11351 - powerpc/pseries: Set or clear security feature flags
11352 - powerpc/powernv: Set or clear security feature flags
11353
11354 * Hisilicon network subsystem 3 support (LP: #1761610)
11355 - net: hns3: export pci table of hclge and hclgevf to userspace
11356 - d-i: Add hns3 drivers to nic-modules
11357
11358 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
11359 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
11360
11361 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
11362 - perf vendor events: Drop incomplete multiple mapfile support
11363 - perf vendor events: Fix error code in json_events()
11364 - perf vendor events: Drop support for unused topic directories
11365 - perf vendor events: Add support for pmu events vendor subdirectory
11366 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
11367 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
11368 - perf vendor events: Add support for arch standard events
11369 - perf vendor events arm64: Add armv8-recommended.json
11370 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
11371 - perf vendor events arm64: fixup A53 to use recommended events
11372 - perf vendor events arm64: add HiSilicon hip08 JSON file
11373 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
11374
11375 * Warning "cache flush timed out!" seen when unloading the cxl driver
11376 (LP: #1762367)
11377 - cxl: Check if PSL data-cache is available before issue flush request
11378
11379 * Bionic update to v4.16.1 stable release (LP: #1763170)
11380 - bitmap: fix memset optimization on big-endian systems
11381 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
11382 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
11383 - USB: serial: cp210x: add ELDAT Easywave RX09 id
11384 - serial: 8250: Add Nuvoton NPCM UART
11385 - mei: remove dev_err message on an unsupported ioctl
11386 - /dev/mem: Avoid overwriting "err" in read_mem()
11387 - media: usbtv: prevent double free in error case
11388 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
11389 - crypto: lrw - Free rctx->ext with kzfree
11390 - crypto: ccp - Fill the result buffer only on digest, finup, and final ops
11391 - crypto: talitos - don't persistently map req_ctx->hw_context and
11392 req_ctx->buf
11393 - crypto: inside-secure - fix clock management
11394 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
11395 - crypto: talitos - fix IPsec cipher in length
11396 - crypto: ahash - Fix early termination in hash walk
11397 - crypto: caam - Fix null dereference at error path
11398 - crypto: ccp - return an actual key size from RSA max_size callback
11399 - crypto: arm,arm64 - Fix random regeneration of S_shipped
11400 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
11401 - Bluetooth: hci_bcm: Add 6 new ACPI HIDs
11402 - Btrfs: fix unexpected cow in run_delalloc_nocow
11403 - siox: fix possible buffer overflow in device_add_store
11404 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
11405 - Revert "base: arch_topology: fix section mismatch build warnings"
11406 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
11407 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
11408 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
11409 - vt: change SGR 21 to follow the standards
11410 - Fix slab name "biovec-(1<<(21-12))"
11411 - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k
11412 - Linux 4.16.1
11413
11414 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
11415 starting 4.15-rc2 (LP: #1759893)
11416 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
11417 build"
11418 - [Config] CONFIG_BLK_DEV_NMVE=m
11419
11420 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
11421 - PM / hibernate: Make passing hibernate offsets more friendly
11422
11423 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
11424 type(pseries-bionic) complaining "KVM implementation does not support
11425 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
11426 - powerpc: Use feature bit for RTC presence rather than timebase presence
11427 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
11428 - powerpc: Free up CPU feature bits on 64-bit machines
11429 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
11430 - powerpc/powernv: Provide a way to force a core into SMT4 mode
11431 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
11432 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
11433 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
11434
11435 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
11436 - thunderbolt: Resume control channel after hibernation image is created
11437 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
11438 - thunderbolt: Handle connecting device in place of host properly
11439 - thunderbolt: Do not overwrite error code when domain adding fails
11440 - thunderbolt: Wait a bit longer for root switch config space
11441 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
11442 - thunderbolt: Handle rejected Thunderbolt devices
11443 - thunderbolt: Factor common ICM add and update operations out
11444 - thunderbolt: Correct function name in kernel-doc comment
11445 - thunderbolt: Add tb_switch_get()
11446 - thunderbolt: Add tb_switch_find_by_route()
11447 - thunderbolt: Add tb_xdomain_find_by_route()
11448 - thunderbolt: Add constant for approval timeout
11449 - thunderbolt: Move driver ready handling to struct icm
11450 - thunderbolt: Add 'boot' attribute for devices
11451 - thunderbolt: Add support for preboot ACL
11452 - thunderbolt: Introduce USB only (SL4) security level
11453 - thunderbolt: Add support for Intel Titan Ridge
11454
11455 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
11456 - ath10k: update the IRAM bank number for QCA9377
11457
11458 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
11459 (LP: #1759511)
11460 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
11461
11462 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
11463 (LP: #1757228)
11464 - cxl: Fix timebase synchronization status on P9
11465
11466 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
11467 fixes (LP: #1752182)
11468 - scsi: lpfc: Fix frequency of Release WQE CQEs
11469 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
11470 - scsi: lpfc: move placement of target destroy on driver detach
11471 - scsi: lpfc: correct debug counters for abort
11472 - scsi: lpfc: Add WQ Full Logic for NVME Target
11473 - scsi: lpfc: Fix PRLI handling when topology type changes
11474 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
11475 - scsi: lpfc: Fix RQ empty firmware trap
11476 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
11477 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
11478 - scsi: lpfc: Fix issue_lip if link is disabled
11479 - scsi: lpfc: Indicate CONF support in NVMe PRLI
11480 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
11481 - scsi: lpfc: Validate adapter support for SRIU option
11482 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
11483 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
11484 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
11485 - scsi: lpfc: update driver version to 11.4.0.7
11486 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
11487 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
11488 - scsi: lpfc: Rework sli4 doorbell infrastructure
11489 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
11490 - scsi: lpfc: Add push-to-adapter support to sli4
11491 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
11492 - scsi: lpfc: Add 64G link speed support
11493 - scsi: lpfc: Add if_type=6 support for cycling valid bits
11494 - scsi: lpfc: Enable fw download on if_type=6 devices
11495 - scsi: lpfc: Add embedded data pointers for enhanced performance
11496 - scsi: lpfc: Fix nvme embedded io length on new hardware
11497 - scsi: lpfc: Work around NVME cmd iu SGL type
11498 - scsi: lpfc: update driver version to 12.0.0.0
11499 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
11500 - scsi: lpfc: use __raw_writeX on DPP copies
11501 - scsi: lpfc: Add missing unlock in WQ full logic
11502
11503 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
11504 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
11505
11506 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
11507 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
11508 - [Packaging] include the retpoline extractor in the headers
11509
11510 * Use med_with_dipm SATA LPM to save more power for mobile platforms
11511 (LP: #1759547)
11512 - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3
11513
11514 * Miscellaneous Ubuntu changes
11515 - [Packaging] Only install cloud init files when do_tools_common=true
11516 - SAUCE: Import aufs driver
11517 - [Config] Enable AUFS config options
11518
11519 -- Seth Forshee <seth.forshee@canonical.com> Thu, 12 Apr 2018 09:30:56 -0500
11520
11521 linux (4.16.0-3.4) bionic; urgency=medium
11522
11523 * Allow multiple mounts of zfs datasets (LP: #1759848)
11524 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
11525
11526 * zfs system process hung on container stop/delete (LP: #1754584)
11527 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
11528 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
11529 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
11530
11531 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
11532 (LP: #1755073)
11533 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
11534
11535 * CAPI Flash (cxlflash) update (LP: #1752672)
11536 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
11537 - SAUCE: cxlflash: Avoid clobbering context control register value
11538 - SAUCE: cxlflash: Add argument identifier names
11539 - SAUCE: cxlflash: Introduce OCXL backend
11540 - SAUCE: cxlflash: Hardware AFU for OCXL
11541 - SAUCE: cxlflash: Read host function configuration
11542 - SAUCE: cxlflash: Setup function acTag range
11543 - SAUCE: cxlflash: Read host AFU configuration
11544 - SAUCE: cxlflash: Setup AFU acTag range
11545 - SAUCE: cxlflash: Setup AFU PASID
11546 - SAUCE: cxlflash: Adapter context support for OCXL
11547 - SAUCE: cxlflash: Use IDR to manage adapter contexts
11548 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
11549 - SAUCE: cxlflash: Support adapter context discovery
11550 - SAUCE: cxlflash: Support image reload policy modification
11551 - SAUCE: cxlflash: MMIO map the AFU
11552 - SAUCE: cxlflash: Support starting an adapter context
11553 - SAUCE: cxlflash: Support process specific mappings
11554 - SAUCE: cxlflash: Support AFU state toggling
11555 - SAUCE: cxlflash: Support reading adapter VPD data
11556 - SAUCE: cxlflash: Setup function OCXL link
11557 - SAUCE: cxlflash: Setup OCXL transaction layer
11558 - SAUCE: cxlflash: Support process element lifecycle
11559 - SAUCE: cxlflash: Support AFU interrupt management
11560 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
11561 - SAUCE: cxlflash: Support starting user contexts
11562 - SAUCE: cxlflash: Support adapter context polling
11563 - SAUCE: cxlflash: Support adapter context reading
11564 - SAUCE: cxlflash: Support adapter context mmap and release
11565 - SAUCE: cxlflash: Support file descriptor mapping
11566 - SAUCE: cxlflash: Introduce object handle fop
11567 - SAUCE: cxlflash: Setup LISNs for user contexts
11568 - SAUCE: cxlflash: Setup LISNs for master contexts
11569 - SAUCE: cxlflash: Update synchronous interrupt status bits
11570 - SAUCE: cxlflash: Introduce OCXL context state machine
11571 - SAUCE: cxlflash: Register for translation errors
11572 - SAUCE: cxlflash: Support AFU reset
11573 - SAUCE: cxlflash: Enable OCXL operations
11574
11575 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
11576 (LP: #1736393)
11577 - SAUCE: drm/i915:Don't set chip specific data
11578 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
11579
11580 * zed process consuming 100% cpu (LP: #1751796)
11581 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
11582
11583 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
11584 "always" (LP: #1753708)
11585 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
11586
11587 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
11588 - [Packaging] retpoline -- add safe usage hint support
11589 - [Packaging] retpoline-check -- only report additions
11590 - [Packaging] retpoline -- widen indirect call/jmp detection
11591 - [Packaging] retpoline -- elide %rip relative indirections
11592 - [Packaging] retpoline -- clear hint information from packages
11593 - SAUCE: apm -- annotate indirect calls within
11594 firmware_restrict_branch_speculation_{start,end}
11595 - SAUCE: EFI -- annotate indirect calls within
11596 firmware_restrict_branch_speculation_{start,end}
11597 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
11598 code
11599 - SAUCE: vga_set_mode -- avoid jump tables
11600 - [Config] retpoine -- switch to new format
11601
11602 * Miscellaneous Ubuntu changes
11603 - [Packaging] final-checks -- remove check for empty retpoline files
11604 - [Packaging] skip cloud tools packaging when not building package
11605
11606 [ Upstream Kernel Changes ]
11607
11608 * Rebase to v4.16
11609
11610 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Apr 2018 16:15:36 -0500
11611
11612 linux (4.16.0-2.3) bionic; urgency=medium
11613
11614 * devpts: handle bind-mounts (LP: #1755857)
11615 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
11616 - SAUCE: devpts: resolve devpts bind-mounts
11617 - SAUCE: devpts: comment devpts_mntget()
11618 - SAUCE: selftests: add devpts selftests
11619
11620 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
11621 - d-i: add hisi_sas_v3_hw to scsi-modules
11622
11623 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
11624 - SAUCE: scsi: hisi_sas: config for hip08 ES
11625 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
11626
11627 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
11628 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
11629
11630 * Fix ARC hit rate (LP: #1755158)
11631 - SAUCE: Fix ARC hit rate (LP: #1755158)
11632
11633 * ZFS setgid broken on 0.7 (LP: #1753288)
11634 - SAUCE: Fix ZFS setgid
11635
11636 * CONFIG_EFI=y on armhf (LP: #1726362)
11637 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
11638
11639 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
11640 - [Config] CONFIG_USB_XHCI_DBGCAP=y
11641
11642 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
11643 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
11644 - [Config] retpoline -- clean up i386 retpoline files
11645
11646 * Miscellaneous Ubuntu changes
11647 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
11648 - [Config] fix up retpoline abi files
11649 - [Config] fix up retpoline abi files
11650 - d-i: Add netsec to nic-modules
11651
11652 [ Upstream Kernel Changes ]
11653
11654 * Rebase to v4.16-rc6
11655
11656 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Mar 2018 14:09:49 -0500
11657
11658 linux (4.16.0-1.2) bionic; urgency=medium
11659
11660 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
11661 - d-i: add cxgb4 to nic-modules
11662
11663 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
11664 - [Config] CONFIG_INDIRECT_PIO=y
11665 - SAUCE: LIB: Introduce a generic PIO mapping method
11666 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
11667 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
11668 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
11669 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
11670 - [Config] CONFIG_HISILICON_LPC=y
11671 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
11672 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
11673 - SAUCE: HISI LPC: Add ACPI support
11674 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
11675
11676 * Miscellaneous Ubuntu changes
11677 - SAUCE: tools: use CC for linking acpi tools
11678
11679 [ Upstream Kernel Changes ]
11680
11681 * Rebase to v4.16-rc3
11682
11683 -- Seth Forshee <seth.forshee@canonical.com> Wed, 28 Feb 2018 10:17:23 -0600
11684
11685 linux (4.16.0-0.1) bionic; urgency=medium
11686
11687 * retpoline abi files are empty on i386 (LP: #1751021)
11688 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
11689 - [Packaging] final-checks -- sanity checking ABI contents
11690 - [Packaging] final-checks -- check for empty retpoline files
11691
11692 * Miscellaneous upstream changes
11693 - disable vbox build
11694 - Disable zfs build
11695
11696 [ Upstream Kernel Changes ]
11697
11698 * Rebase to v4.16-rc2
11699
11700 -- Seth Forshee <seth.forshee@canonical.com> Thu, 22 Feb 2018 08:58:57 -0600
11701
11702 linux (4.16.0-0.0) bionic; urgency=medium
11703
11704 * Dummy entry
11705
11706 -- Seth Forshee <seth.forshee@canonical.com> Wed, 21 Feb 2018 14:33:13 -0600
11707
11708 linux (4.15.0-10.11) bionic; urgency=medium
11709
11710 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
11711
11712 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
11713 (LP: #1749202)
11714 - swiotlb: suppress warning when __GFP_NOWARN is set
11715 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
11716
11717 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
11718 - SAUCE: tools -- add ability to disable libbfd
11719 - [Packaging] correct disablement of libbfd
11720
11721 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
11722 (LP: #1744058)
11723 - ALSA: hda/realtek - update ALC225 depop optimize
11724
11725 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
11726 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
11727
11728 * headset mic can't be detected on two Dell machines (LP: #1748807)
11729 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
11730 - ALSA: hda - Fix headset mic detection problem for two Dell machines
11731
11732 * Bionic update to v4.15.3 stable release (LP: #1749191)
11733 - ip6mr: fix stale iterator
11734 - net: igmp: add a missing rcu locking section
11735 - qlcnic: fix deadlock bug
11736 - qmi_wwan: Add support for Quectel EP06
11737 - r8169: fix RTL8168EP take too long to complete driver initialization.
11738 - tcp: release sk_frag.page in tcp_disconnect
11739 - vhost_net: stop device during reset owner
11740 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
11741 - ipv6: change route cache aging logic
11742 - Revert "defer call to mem_cgroup_sk_alloc()"
11743 - net: ipv6: send unsolicited NA after DAD
11744 - rocker: fix possible null pointer dereference in
11745 rocker_router_fib_event_work
11746 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
11747 - cls_u32: add missing RCU annotation.
11748 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
11749 - soreuseport: fix mem leak in reuseport_add_sock()
11750 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
11751 - net: sched: fix use-after-free in tcf_block_put_ext
11752 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
11753 - media: soc_camera: soc_scale_crop: add missing
11754 MODULE_DESCRIPTION/AUTHOR/LICENSE
11755 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
11756 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
11757 - crypto: tcrypt - fix S/G table for test_aead_speed()
11758 - Linux 4.15.3
11759
11760 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
11761 CVE-2018-1000026
11762 - net: create skb_gso_validate_mac_len()
11763 - bnx2x: disable GSO where gso_size is too big for hardware
11764
11765 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
11766 - net: hns: add ACPI mode support for ethtool -p
11767
11768 * CVE-2017-5715 (Spectre v2 Intel)
11769 - [Packaging] retpoline files must be sorted
11770 - [Packaging] pull in retpoline files
11771
11772 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
11773 - d-i: Add hfi1 to nic-modules
11774
11775 * CVE-2017-5715 (Spectre v2 retpoline)
11776 - [Packaging] retpoline -- add call site validation
11777 - [Config] disable retpoline checks for first upload
11778
11779 * Do not duplicate changelog entries assigned to more than one bug or CVE
11780 (LP: #1743383)
11781 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
11782
11783 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
11784
11785 linux (4.15.0-9.10) bionic; urgency=medium
11786
11787 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
11788
11789 * Miscellaneous Ubuntu changes
11790 - [Debian] tests -- remove gcc-multilib dependency for arm64
11791
11792 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
11793
11794 linux (4.15.0-8.9) bionic; urgency=medium
11795
11796 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
11797
11798 * Bionic update to v4.15.2 stable release (LP: #1748072)
11799 - KVM: x86: Make indirect calls in emulator speculation safe
11800 - KVM: VMX: Make indirect call speculation safe
11801 - module/retpoline: Warn about missing retpoline in module
11802 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
11803 - x86/cpufeatures: Add Intel feature bits for Speculation Control
11804 - x86/cpufeatures: Add AMD feature bits for Speculation Control
11805 - x86/msr: Add definitions for new speculation control MSRs
11806 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
11807 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
11808 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
11809 - x86/alternative: Print unadorned pointers
11810 - x86/nospec: Fix header guards names
11811 - x86/bugs: Drop one "mitigation" from dmesg
11812 - x86/cpu/bugs: Make retpoline module warning conditional
11813 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
11814 - x86/retpoline: Simplify vmexit_fill_RSB()
11815 - x86/speculation: Simplify indirect_branch_prediction_barrier()
11816 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
11817 - iio: adc/accel: Fix up module licenses
11818 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
11819 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
11820 - KVM: nVMX: Eliminate vmcs02 pool
11821 - KVM: VMX: introduce alloc_loaded_vmcs
11822 - objtool: Improve retpoline alternative handling
11823 - objtool: Add support for alternatives at the end of a section
11824 - objtool: Warn on stripped section symbol
11825 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
11826 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
11827 - x86/entry/64: Remove the SYSCALL64 fast path
11828 - x86/entry/64: Push extra regs right away
11829 - x86/asm: Move 'status' from thread_struct to thread_info
11830 - Documentation: Document array_index_nospec
11831 - array_index_nospec: Sanitize speculative array de-references
11832 - x86: Implement array_index_mask_nospec
11833 - x86: Introduce barrier_nospec
11834 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
11835 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
11836 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
11837 - x86/get_user: Use pointer masking to limit speculation
11838 - x86/syscall: Sanitize syscall table de-references under speculation
11839 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
11840 - nl80211: Sanitize array index in parse_txq_params
11841 - x86/spectre: Report get_user mitigation for spectre_v1
11842 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
11843 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
11844 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
11845 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
11846 - KVM: VMX: make MSR bitmaps per-VCPU
11847 - x86/kvm: Update spectre-v1 mitigation
11848 - x86/retpoline: Avoid retpolines for built-in __init functions
11849 - x86/spectre: Simplify spectre_v2 command line parsing
11850 - x86/pti: Mark constant arrays as __initconst
11851 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
11852 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
11853 - KVM/x86: Add IBPB support
11854 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
11855 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
11856 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
11857 - serial: core: mark port as initialized after successful IRQ change
11858 - fpga: region: release of_parse_phandle nodes after use
11859 - Linux 4.15.2
11860
11861 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
11862 - net: phy: core: remove now uneeded disabling of interrupts
11863 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
11864 - net: socionext: Add Synquacer NetSec driver
11865 - net: socionext: include linux/io.h to fix build
11866 - net: socionext: Fix error return code in netsec_netdev_open()
11867
11868 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
11869 - [Config] CONFIG_EDAC_GHES=y
11870
11871 * support thunderx2 vendor pmu events (LP: #1747523)
11872 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
11873 - perf tools arm64: Add support for get_cpuid_str function.
11874 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
11875 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
11876 events
11877 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
11878
11879 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
11880 - SAUCE: mm: disable vma based swap readahead by default
11881 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
11882
11883 * Miscellaneous Ubuntu changes
11884 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
11885
11886 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
11887
11888 linux (4.15.0-7.8) bionic; urgency=medium
11889
11890 * Bionic update to v4.15.1 stable release (LP: #1747169)
11891 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
11892 - tools/gpio: Fix build error with musl libc
11893 - gpio: stmpe: i2c transfer are forbiden in atomic context
11894 - gpio: Fix kernel stack leak to userspace
11895 - ALSA: hda - Reduce the suspend time consumption for ALC256
11896 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
11897 - crypto: aesni - handle zero length dst buffer
11898 - crypto: aesni - fix typo in generic_gcmaes_decrypt
11899 - crypto: aesni - add wrapper for generic gcm(aes)
11900 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
11901 aesni
11902 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
11903 aesni
11904 - crypto: inside-secure - fix hash when length is a multiple of a block
11905 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
11906 - crypto: sha3-generic - fixes for alignment and big endian operation
11907 - crypto: af_alg - whitelist mask and type
11908 - HID: wacom: EKR: ensure devres groups at higher indexes are released
11909 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
11910 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
11911 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
11912 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
11913 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
11914 - igb: Free IRQs when device is hotplugged
11915 - ima/policy: fix parsing of fsuuid
11916 - scsi: aacraid: Fix udev inquiry race condition
11917 - scsi: aacraid: Fix hang in kdump
11918 - scsi: storvsc: missing error code in storvsc_probe()
11919 - staging: lustre: separate a connection destroy from free struct kib_conn
11920 - staging: ccree: NULLify backup_info when unused
11921 - staging: ccree: fix fips event irq handling build
11922 - tty: fix data race between tty_init_dev and flush of buf
11923 - usb: option: Add support for FS040U modem
11924 - USB: serial: pl2303: new device id for Chilitag
11925 - USB: cdc-acm: Do not log urb submission errors on disconnect
11926 - CDC-ACM: apply quirk for card reader
11927 - USB: serial: io_edgeport: fix possible sleep-in-atomic
11928 - usbip: prevent bind loops on devices attached to vhci_hcd
11929 - usbip: list: don't list devices attached to vhci_hcd
11930 - USB: serial: simple: add Motorola Tetra driver
11931 - usb: f_fs: Prevent gadget unbind if it is already unbound
11932 - usb: uas: unconditionally bring back host after reset
11933 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
11934 - ANDROID: binder: remove waitqueue when thread exits.
11935 - android: binder: use VM_ALLOC to get vm area
11936 - mei: me: allow runtime pm for platform with D0i3
11937 - serial: 8250_of: fix return code when probe function fails to get reset
11938 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
11939 - serial: 8250_dw: Revert "Improve clock rate setting"
11940 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
11941 - spi: imx: do not access registers while clocks disabled
11942 - iio: adc: stm32: fix scan of multiple channels with DMA
11943 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
11944 - test_firmware: fix missing unlock on error in config_num_requests_store()
11945 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
11946 - Input: synaptics-rmi4 - do not delete interrupt memory too early
11947 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
11948 - Linux 4.15.1
11949
11950 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
11951 (LP: #1744712)
11952 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
11953 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
11954 version
11955
11956 * apparmor profile load in stacked policy container fails (LP: #1746463)
11957 - SAUCE: apparmor: fix display of .ns_name for containers
11958
11959 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
11960
11961 linux (4.15.0-6.7) bionic; urgency=low
11962
11963 * upload urgency should be medium by default (LP: #1745338)
11964 - [Packaging] update urgency to medium by default
11965
11966 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
11967 - scsi: libiscsi: Allow sd_shutdown on bad transport
11968
11969 * Miscellaneous Ubuntu changes
11970 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
11971 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
11972 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
11973
11974 [ Upstream Kernel Changes ]
11975
11976 * Rebase to v4.15
11977
11978 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
11979
11980 linux (4.15.0-5.6) bionic; urgency=low
11981
11982 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
11983 (LP: #1744077)
11984 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
11985
11986 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
11987 (LP: #1743638)
11988 - [d-i] Add qede to nic-modules udeb
11989
11990 * boot failure on AMD Raven + WesternXT (LP: #1742759)
11991 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
11992
11993 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
11994 (LP: #1726519)
11995 - SAUCE: Revert "scsi: libsas: allow async aborts"
11996
11997 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
11998 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
11999
12000 * Miscellaneous Ubuntu changes
12001 - Rebase to v4.15-rc7
12002 - [Config] CONFIG_CPU_ISOLATION=y
12003 - [Config] Update annotations following config review
12004 - Revert "UBUNTU: SAUCE: Import aufs driver"
12005 - SAUCE: Import aufs driver
12006 - ubuntu: vbox -- update to 5.2.6-dfsg-1
12007 - ubuntu: vbox: build fixes for 4.15
12008 - ubuntu: vbox -- update to 5.2.6-dfsg-2
12009 - hio: updates for timer api changes in 4.15
12010 - enable hio build
12011 - Rebase to v4.15-rc9
12012
12013 [ Upstream Kernel Changes ]
12014
12015 * Rebase to v4.15-rc9
12016
12017 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
12018
12019 linux (4.15.0-4.5) bionic; urgency=low
12020
12021 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
12022 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
12023
12024 * External HDMI monitor failed to show screen on Lenovo X1 series
12025 (LP: #1738523)
12026 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
12027
12028 * Miscellaneous Ubuntu changes
12029 - [Debian] autoreconstruct - add resoration of execute permissions
12030
12031 [ Upstream Kernel Changes ]
12032
12033 * Rebase to v4.15-rc4
12034
12035 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
12036
12037 linux (4.15.0-3.4) bionic; urgency=low
12038
12039 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
12040 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
12041
12042 [ Upstream Kernel Changes ]
12043
12044 * Rebase to v4.15-rc6
12045
12046 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
12047
12048 linux (4.15.0-2.3) bionic; urgency=low
12049
12050 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
12051 4.15.0-1.2 (LP: #1737752)
12052 - x86/mm: Unbreak modules that use the DMA API
12053
12054 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
12055 - [Config] CONFIG_SPI_INTEL_SPI_*=n
12056
12057 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
12058 and udebs (LP: #1521712)
12059 - [Config] Include ibmvnic in nic-modules
12060
12061 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
12062 - [Config] Enable support for emulation of deprecated ARMv8 instructions
12063
12064 * Miscellaneous Ubuntu changes
12065 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
12066 - Enable zfs build
12067 - [Debian] add icp to zfs-modules.ignore
12068
12069 [ Upstream Kernel Changes ]
12070
12071 * Rebase to v4.15-rc4
12072
12073 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
12074
12075 linux (4.15.0-1.2) bionic; urgency=low
12076
12077 * Disabling zfs does not always disable module checks for the zfs modules
12078 (LP: #1737176)
12079 - [Packaging] disable zfs module checks when zfs is disabled
12080
12081 * Miscellaneous Ubuntu changes
12082 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
12083
12084 [ Upstream Kernel Changes ]
12085
12086 * Rebase to v4.15-rc3
12087
12088 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
12089
12090 linux (4.15.0-0.1) bionic; urgency=low
12091
12092 * Miscellaneous Ubuntu changes
12093 - ubuntu: vbox -- update to 5.2.2-dfsg-2
12094 - ubuntu: vbox: build fixes for 4.15
12095 - disable hio build
12096 - [Config] Update kernel lockdown options to fix build errors
12097 - Disable zfs build
12098 - SAUCE: Import aufs driver
12099 - [Config] Enable AUFS config options
12100
12101 [ Upstream Kernel Changes ]
12102
12103 * Rebase to v4.15-rc2
12104
12105 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
12106
12107 linux (4.14.0-11.13) bionic; urgency=low
12108
12109 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
12110
12111 * CVE-2017-1000405
12112 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
12113
12114 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
12115 - SAUCE: mm: disable vma based swap readahead by default
12116 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
12117
12118 * Bionic update to v4.14.3 stable release (LP: #1735843)
12119 - s390: fix transactional execution control register handling
12120 - s390/noexec: execute kexec datamover without DAT
12121 - s390/runtime instrumention: fix possible memory corruption
12122 - s390/guarded storage: fix possible memory corruption
12123 - s390/disassembler: add missing end marker for e7 table
12124 - s390/disassembler: increase show_code buffer size
12125 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
12126 - ACPI / EC: Fix regression related to triggering source of EC event handling
12127 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
12128 - serdev: fix registration of second slave
12129 - sched: Make resched_cpu() unconditional
12130 - lib/mpi: call cond_resched() from mpi_powm() loop
12131 - x86/boot: Fix boot failure when SMP MP-table is based at 0
12132 - x86/decoder: Add new TEST instruction pattern
12133 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
12134 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
12135 - perf/x86/intel: Hide TSX events when RTM is not supported
12136 - arm64: Implement arch-specific pte_access_permitted()
12137 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
12138 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
12139 - uapi: fix linux/tls.h userspace compilation error
12140 - uapi: fix linux/rxrpc.h userspace compilation errors
12141 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
12142 - MIPS: ralink: Fix MT7628 pinmux
12143 - MIPS: ralink: Fix typo in mt7628 pinmux function
12144 - net: mvneta: fix handling of the Tx descriptor counter
12145 - nbd: wait uninterruptible for the dead timeout
12146 - nbd: don't start req until after the dead connection logic
12147 - PM / OPP: Add missing of_node_put(np)
12148 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
12149 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
12150 - PCI: hv: Use effective affinity mask
12151 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
12152 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
12153 - ALSA: hda: Add Raven PCI ID
12154 - dm integrity: allow unaligned bv_offset
12155 - dm cache: fix race condition in the writeback mode overwrite_bio
12156 optimisation
12157 - dm crypt: allow unaligned bv_offset
12158 - dm zoned: ignore last smaller runt zone
12159 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
12160 - dm bufio: fix integer overflow when limiting maximum cache size
12161 - ovl: Put upperdentry if ovl_check_origin() fails
12162 - dm: allocate struct mapped_device with kvzalloc
12163 - sched/rt: Simplify the IPI based RT balancing logic
12164 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
12165 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
12166 - dm: discard support requires all targets in a table support discards
12167 - MIPS: Fix odd fp register warnings with MIPS64r2
12168 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
12169 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
12170 - MIPS: Fix an n32 core file generation regset support regression
12171 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
12172 - MIPS: math-emu: Fix final emulation phase for certain instructions
12173 - rt2x00usb: mark device removed when get ENOENT usb error
12174 - mm/z3fold.c: use kref to prevent page free/compact race
12175 - autofs: don't fail mount for transient error
12176 - nilfs2: fix race condition that causes file system corruption
12177 - fscrypt: lock mutex before checking for bounce page pool
12178 - eCryptfs: use after free in ecryptfs_release_messaging()
12179 - libceph: don't WARN() if user tries to add invalid key
12180 - bcache: check ca->alloc_thread initialized before wake up it
12181 - fs: guard_bio_eod() needs to consider partitions
12182 - fanotify: fix fsnotify_prepare_user_wait() failure
12183 - isofs: fix timestamps beyond 2027
12184 - btrfs: change how we decide to commit transactions during flushing
12185 - f2fs: expose some sectors to user in inline data or dentry case
12186 - NFS: Fix typo in nomigration mount option
12187 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
12188 - nfs: Fix ugly referral attributes
12189 - NFS: Avoid RCU usage in tracepoints
12190 - NFS: revalidate "." etc correctly on "open".
12191 - nfsd: deal with revoked delegations appropriately
12192 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
12193 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
12194 - iwlwifi: fix firmware names for 9000 and A000 series hw
12195 - md: fix deadlock error in recent patch.
12196 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
12197 - Bluetooth: btqcomsmd: Add support for BD address setup
12198 - md/bitmap: revert a patch
12199 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
12200 - fsnotify: pin both inode and vfsmount mark
12201 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
12202 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
12203 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
12204 - ext4: prevent data corruption with inline data + DAX
12205 - ext4: prevent data corruption with journaling + DAX
12206 - ALSA: pcm: update tstamp only if audio_tstamp changed
12207 - ALSA: usb-audio: Add sanity checks to FE parser
12208 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
12209 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
12210 - ALSA: timer: Remove kernel warning at compat ioctl error paths
12211 - ALSA: hda/realtek - Fix ALC275 no sound issue
12212 - ALSA: hda: Fix too short HDMI/DP chmap reporting
12213 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
12214 - ALSA: hda/realtek - Fix ALC700 family no sound issue
12215 - ASoC: sun8i-codec: Invert Master / Slave condition
12216 - ASoC: sun8i-codec: Fix left and right channels inversion
12217 - ASoC: sun8i-codec: Set the BCLK divider
12218 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
12219 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
12220 - 9p: Fix missing commas in mount options
12221 - fs/9p: Compare qid.path in v9fs_test_inode
12222 - net/9p: Switch to wait_event_killable()
12223 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
12224 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
12225 - scsi: lpfc: fix pci hot plug crash in timer management routines
12226 - scsi: lpfc: fix pci hot plug crash in list_add call
12227 - scsi: lpfc: Fix crash receiving ELS while detaching driver
12228 - scsi: lpfc: Fix FCP hba_wqidx assignment
12229 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
12230 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
12231 - iscsi-target: Fix non-immediate TMR reference leak
12232 - target: fix null pointer regression in core_tmr_drain_tmr_list
12233 - target: fix buffer offset in core_scsi3_pri_read_full_status
12234 - target: Fix QUEUE_FULL + SCSI task attribute handling
12235 - target: Fix caw_sem leak in transport_generic_request_failure
12236 - target: Fix quiese during transport_write_pending_qf endless loop
12237 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
12238 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
12239 - mtd: nand: Export nand_reset() symbol
12240 - mtd: nand: atmel: Actually use the PM ops
12241 - mtd: nand: omap2: Fix subpage write
12242 - mtd: nand: Fix writing mtdoops to nand flash.
12243 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
12244 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
12245 - p54: don't unregister leds when they are not initialized
12246 - block: Fix a race between blk_cleanup_queue() and timeout handling
12247 - raid1: prevent freeze_array/wait_all_barriers deadlock
12248 - genirq: Track whether the trigger type has been set
12249 - irqchip/gic-v3: Fix ppi-partitions lookup
12250 - lockd: double unregister of inetaddr notifiers
12251 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
12252 enabled
12253 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
12254 - KVM: SVM: obey guest PAT
12255 - kvm: vmx: Reinstate support for CPUs without virtual NMI
12256 - dax: fix PMD faults on zero-length files
12257 - dax: fix general protection fault in dax_alloc_inode
12258 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
12259 - clk: ti: dra7-atl-clock: fix child-node lookups
12260 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
12261 - libnvdimm, pfn: make 'resource' attribute only readable by root
12262 - libnvdimm, namespace: fix label initialization to use valid seq numbers
12263 - libnvdimm, region : make 'resource' attribute only readable by root
12264 - libnvdimm, namespace: make 'resource' attribute only readable by root
12265 - svcrdma: Preserve CB send buffer across retransmits
12266 - IB/srpt: Do not accept invalid initiator port names
12267 - IB/cm: Fix memory corruption in handling CM request
12268 - IB/hfi1: Fix incorrect available receive user context count
12269 - IB/srp: Avoid that a cable pull can trigger a kernel crash
12270 - IB/core: Avoid crash on pkey enforcement failed in received MADs
12271 - IB/core: Only maintain real QPs in the security lists
12272 - NFC: fix device-allocation error return
12273 - spi-nor: intel-spi: Fix broken software sequencing codes
12274 - i40e: Use smp_rmb rather than read_barrier_depends
12275 - igb: Use smp_rmb rather than read_barrier_depends
12276 - igbvf: Use smp_rmb rather than read_barrier_depends
12277 - ixgbevf: Use smp_rmb rather than read_barrier_depends
12278 - i40evf: Use smp_rmb rather than read_barrier_depends
12279 - fm10k: Use smp_rmb rather than read_barrier_depends
12280 - ixgbe: Fix skb list corruption on Power systems
12281 - parisc: Fix validity check of pointer size argument in new CAS
12282 implementation
12283 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
12284 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
12285 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
12286 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
12287 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
12288 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
12289 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
12290 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
12291 - powerpc/64s/hash: Fix fork() with 512TB process address space
12292 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
12293 - media: Don't do DMA on stack for firmware upload in the AS102 driver
12294 - media: rc: check for integer overflow
12295 - media: rc: nec decoder should not send both repeat and keycode
12296 - cx231xx-cards: fix NULL-deref on missing association descriptor
12297 - media: v4l2-ctrl: Fix flags field on Control events
12298 - media: venus: fix wrong size on dma_free
12299 - media: venus: venc: fix bytesused v4l2_plane field
12300 - media: venus: reimplement decoder stop command
12301 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
12302 zone
12303 - iwlwifi: fix wrong struct for a000 device
12304 - iwlwifi: add a new a000 device
12305 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
12306 - iwlwifi: add new cards for a000 series
12307 - iwlwifi: add new cards for 8265 series
12308 - iwlwifi: add new cards for 8260 series
12309 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
12310 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
12311 - e1000e: Fix error path in link detection
12312 - e1000e: Fix return value test
12313 - e1000e: Separate signaling for link check/link up
12314 - e1000e: Avoid receiver overrun interrupt bursts
12315 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
12316 - Linux 4.14.3
12317
12318 * Miscellaneous Ubuntu changes
12319 - SAUCE: s390/topology: don't inline cpu_to_node
12320 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
12321
12322 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
12323
12324 linux (4.14.0-10.12) bionic; urgency=low
12325
12326 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
12327
12328 * Miscellaneous Ubuntu changes
12329 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
12330 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
12331
12332 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
12333
12334 linux (4.14.0-9.11) bionic; urgency=low
12335
12336 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
12337
12338 * Miscellaneous Ubuntu changes
12339 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
12340 0.7.3-1ubuntu1"
12341
12342 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
12343
12344 linux (4.14.0-8.10) bionic; urgency=low
12345
12346 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
12347
12348 * Bionic update to v4.14.2 stable release (LP: #1734694)
12349 - bio: ensure __bio_clone_fast copies bi_partno
12350 - af_netlink: ensure that NLMSG_DONE never fails in dumps
12351 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
12352 - net: cdc_ncm: GetNtbFormat endian fix
12353 - fealnx: Fix building error on MIPS
12354 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
12355 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
12356 - serial: omap: Fix EFR write on RTS deassertion
12357 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
12358 - tpm-dev-common: Reject too short writes
12359 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
12360 - mm/pagewalk.c: report holes in hugetlb ranges
12361 - ocfs2: fix cluster hang after a node dies
12362 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
12363 - ipmi: fix unsigned long underflow
12364 - mm/page_alloc.c: broken deferred calculation
12365 - mm/page_ext.c: check if page_ext is not prepared
12366 - coda: fix 'kernel memory exposure attempt' in fsync
12367 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
12368 - Linux 4.14.2
12369
12370 * Bionic update to v4.14.1 stable release (LP: #1734693)
12371 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
12372 - dmaengine: dmatest: warn user when dma test times out
12373 - media: imon: Fix null-ptr-deref in imon_probe
12374 - media: dib0700: fix invalid dvb_detach argument
12375 - crypto: dh - Fix double free of ctx->p
12376 - crypto: dh - Don't permit 'p' to be 0
12377 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
12378 - crypto: brcm - Explicity ACK mailbox message
12379 - USB: early: Use new USB product ID and strings for DbC device
12380 - USB: usbfs: compute urb->actual_length for isochronous
12381 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
12382 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
12383 - USB: serial: metro-usb: stop I/O after failed open
12384 - USB: serial: Change DbC debug device binding ID
12385 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
12386 - USB: serial: garmin_gps: fix I/O after failed probe and remove
12387 - USB: serial: garmin_gps: fix memory leak on probe errors
12388 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
12389 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
12390 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
12391 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
12392 - HID: cp2112: add HIDRAW dependency
12393 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
12394 - rpmsg: glink: Add missing MODULE_LICENSE
12395 - staging: wilc1000: Fix bssid buffer offset in Txq
12396 - staging: sm750fb: Fix parameter mistake in poke32
12397 - staging: ccree: fix 64 bit scatter/gather DMA ops
12398 - staging: greybus: spilib: fix use-after-free after deregistration
12399 - staging: rtl8188eu: Revert 4 commits breaking ARP
12400 - spi: fix use-after-free at controller deregistration
12401 - sparc32: Add cmpxchg64().
12402 - sparc64: mmu_context: Add missing include files
12403 - sparc64: Fix page table walk for PUD hugepages
12404 - Linux 4.14.1
12405
12406 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
12407 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
12408
12409 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
12410 (LP: #1732627)
12411 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
12412
12413 * Miscellaneous Ubuntu changes
12414 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
12415
12416 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
12417
12418 linux (4.14.0-7.9) bionic; urgency=low
12419
12420 * Miscellaneous Ubuntu changes
12421 - SAUCE: apparmor: add base infastructure for socket mediation
12422 - SAUCE: apparmor: af_unix mediation
12423 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
12424 - SAUCE: LSM stacking: LSM: manage credential security blobs
12425 - SAUCE: LSM stacking: LSM: Manage file security blobs
12426 - SAUCE: LSM stacking: LSM: manage task security blobs
12427 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
12428 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
12429 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
12430 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
12431 - SAUCE: LSM stacking: fixup initialize task->security
12432 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
12433 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
12434 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
12435 - SAUCE: LSM stacking: fixup apparmor stacking enablement
12436 - SAUCE: LSM stacking: fixup stacking kconfig
12437 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
12438 - SAUCE: LSM stacking: provide prctl interface for setting context
12439 - SAUCE: LSM stacking: inherit current display LSM
12440 - SAUCE: LSM stacking: keep an index for each registered LSM
12441 - SAUCE: LSM stacking: verify display LSM
12442 - SAUCE: LSM stacking: provide a way to specify the default display lsm
12443 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
12444 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
12445 - SAUCE: LSM stacking: add Kconfig to set default display LSM
12446 - SAUCE: LSM stacking: add configs for LSM stacking
12447 - SAUCE: LSM stacking: check for invalid zero sized writes
12448 - [Config] Run updateconfigs after merging LSM stacking
12449 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
12450
12451 [ Upstream Kernel Changes ]
12452
12453 * Rebase to v4.14
12454
12455 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
12456
12457 linux (4.14.0-6.8) bionic; urgency=low
12458
12459 * Miscellaneous Ubuntu changes
12460 - SAUCE: add workarounds to enable ZFS for 4.14
12461
12462 [ Upstream Kernel Changes ]
12463
12464 * Rebase to v4.14-rc8
12465
12466 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
12467
12468 linux (4.14.0-5.7) bionic; urgency=low
12469
12470 * Miscellaneous Ubuntu changes
12471 - [Debian] Fix invocation of dh_prep for dbgsym packages
12472
12473 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
12474
12475 linux (4.14.0-4.5) bionic; urgency=low
12476
12477 * Miscellaneous Ubuntu changes
12478 - [Packaging] virtualbox -- reduce in kernel module versions
12479 - vbox-update: Fix up KERN_DIR definitions
12480 - ubuntu: vbox -- update to 5.2.0-dfsg-2
12481 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
12482
12483 [ Upstream Kernel Changes ]
12484
12485 * Rebase to v4.14-rc7
12486
12487 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
12488
12489 linux (4.14.0-3.4) artful; urgency=low
12490
12491 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
12492 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
12493 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
12494 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
12495
12496 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
12497 - powerpc/64s: Add workaround for P9 vector CI load issue
12498
12499 * Miscellaneous Ubuntu changes
12500 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
12501 - [Config] CONFIG_DRM_VBOXVIDEO=m
12502 - SAUCE: Import aufs driver
12503 - [Config] Enable aufs
12504 - [Config] Reorder annotations file after enabling aufs
12505 - vbox-update: Disable imported vboxvideo module
12506 - ubuntu: vbox -- update to 5.1.30-dfsg-1
12507 - Enable vbox
12508 - hio: Use correct sizes when initializing ssd_index_bits* arrays
12509 - hio: Update io stat accounting for 4.14
12510 - Enable hio
12511
12512 [ Upstream Kernel Changes ]
12513
12514 * Rebase to v4.14-rc5
12515 * Rebase to v4.14-rc6
12516
12517 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
12518
12519 linux (4.14.0-2.3) artful; urgency=low
12520
12521 * [Bug] USB controller failed to respond on Denverton after loading
12522 intel_th_pci module (LP: #1715833)
12523 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
12524
12525 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
12526 17.10 (kernel 4.13) (LP: #1719290)
12527 - SAUCE: s390: update zfcpdump_defconfig
12528
12529 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
12530 - d-i: Add bnxt_en to nic-modules.
12531
12532 * Miscellaneous Ubuntu changes
12533 - [Config] Update annotations for 4.14-rc2
12534
12535 [ Upstream Kernel Changes ]
12536
12537 * Rebase to v4.14-rc3
12538 * Rebase to v4.14-rc4
12539
12540 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
12541
12542 linux (4.14.0-1.2) artful; urgency=low
12543
12544 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
12545 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
12546
12547 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
12548 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
12549
12550 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
12551 (LP: #1718679)
12552 - [Config] CONFIG_DRM_VBOXVIDEO=n
12553
12554 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
12555 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
12556
12557 * autopkgtest profile fails to build on armhf (LP: #1717920)
12558 - [Packaging] autopkgtest -- disable d-i when dropping flavours
12559
12560 * Miscellaneous Ubuntu changes
12561 - [Config] CONFIG_I2C_XLP9XX=m
12562 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
12563
12564 [ Upstream Kernel Changes ]
12565
12566 * Rebase to v4.14-rc2
12567
12568 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
12569
12570 linux (4.14.0-0.1) artful; urgency=low
12571
12572 * Miscellaneous Ubuntu changes
12573 - Disable vbox build
12574 - Disable hio build
12575 - Disable zfs build
12576
12577 [ Upstream Kernel Changes ]
12578
12579 * Rebase to v4.14-rc1
12580
12581 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
12582
12583 linux (4.13.0-11.12) artful; urgency=low
12584
12585 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
12586
12587 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
12588 - s390/mm: fix local TLB flushing vs. detach of an mm address space
12589 - s390/mm: fix race on mm->context.flush_mm
12590
12591 * CVE-2017-1000251
12592 - Bluetooth: Properly check L2CAP config option output buffer length
12593
12594 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
12595
12596 linux (4.13.0-10.11) artful; urgency=low
12597
12598 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
12599
12600 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
12601 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
12602
12603 * Artful update to v4.13.1 stable release (LP: #1716284)
12604 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
12605 - USB: serial: option: add support for D-Link DWM-157 C1
12606 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
12607 - usb:xhci:Fix regression when ATI chipsets detected
12608 - USB: musb: fix external abort on suspend
12609 - ANDROID: binder: add padding to binder_fd_array_object.
12610 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
12611 - USB: core: Avoid race of async_completed() w/ usbdev_release()
12612 - staging/rts5208: fix incorrect shift to extract upper nybble
12613 - staging: ccree: save ciphertext for CTS IV
12614 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
12615 - iio: adc: ti-ads1015: fix incorrect data rate setting update
12616 - iio: adc: ti-ads1015: fix scale information for ADS1115
12617 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
12618 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
12619 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
12620 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
12621 - driver core: bus: Fix a potential double free
12622 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
12623 - binder: free memory on error
12624 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
12625 - crypto: caam/qi - fix compilation with DEBUG enabled
12626 - thunderbolt: Fix reset response_type
12627 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
12628 - intel_th: pci: Add Cannon Lake PCH-H support
12629 - intel_th: pci: Add Cannon Lake PCH-LP support
12630 - ath10k: fix memory leak in rx ring buffer allocation
12631 - drm/vgem: Pin our pages for dmabuf exports
12632 - drm/ttm: Fix accounting error when fail to get pages for pool
12633 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
12634 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
12635 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
12636 - iwlwifi: pci: add new PCI ID for 7265D
12637 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
12638 - mwifiex: correct channel stat buffer overflows
12639 - MCB: add support for SC31 to mcb-lpc
12640 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
12641 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
12642 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
12643 - workqueue: Fix flag collision
12644 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
12645 - cs5536: add support for IDE controller variant
12646 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
12647 - scsi: sg: recheck MMAP_IO request length with lock held
12648 - of/device: Prevent buffer overflow in of_device_modalias()
12649 - rtlwifi: Fix memory leak when firmware request fails
12650 - rtlwifi: Fix fallback firmware loading
12651 - Linux 4.13.1
12652
12653 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
12654 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
12655
12656 * SRIOV: warning if unload VFs (LP: #1715073)
12657 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
12658
12659 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
12660 - i40e: avoid NVM acquire deadlock during NVM update
12661 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
12662
12663 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
12664 twice when perf stat is done (perf:) (LP: #1714571)
12665 - perf vendor events powerpc: Remove duplicate events
12666
12667 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
12668 (LP: #1703339)
12669 - [Config] Include vmd in storage-core-modules udeb
12670
12671 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
12672 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
12673 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
12674 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
12675 offline
12676
12677 * Miscellaneous Ubuntu changes
12678 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
12679 - Revert "UBUNTU: SAUCE: Import aufs driver"
12680 - SAUCE: Import aufs driver
12681
12682 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
12683
12684 linux (4.13.0-9.10) artful; urgency=low
12685
12686 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
12687
12688 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
12689 - [Config] CONFIG_EDAC_GHES=n
12690
12691 * Miscellaneous Ubuntu changes
12692 - ubuntu: vbox -- update to 5.1.26-dfsg-2
12693
12694 [ Upstream Kernel Changes ]
12695
12696 * Rebase to v4.13
12697
12698 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
12699
12700 linux (4.13.0-8.9) artful; urgency=low
12701
12702 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
12703 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
12704
12705 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
12706 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
12707
12708 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
12709 Harrisonville SDP (LP: #1709257)
12710 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
12711 - EDAC, pnd2: Mask off the lower four bits of a BAR
12712 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
12713 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
12714 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
12715 reading BAR
12716
12717 * Miscellaneous Ubuntu changes
12718 - Revert "UBUNTU: SAUCE: Import aufs driver"
12719 - SAUCE: Import aufs driver
12720 - SAUCE: selftests/powerpc: Disable some ptrace selftests
12721 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
12722 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
12723 - [Config] Disable CONFIG_MDIO_* options for s390x
12724 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
12725 - [Config] Update annotations for 4.13
12726
12727 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
12728
12729 linux (4.13.0-7.8) artful; urgency=low
12730
12731 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
12732 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
12733 paths
12734
12735 * Miscellaneous Ubuntu changes
12736 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
12737
12738 * Miscellaneous upstream changes
12739 - seccomp: Provide matching filter for introspection
12740 - seccomp: Sysctl to display available actions
12741 - seccomp: Operation for checking if an action is available
12742 - seccomp: Sysctl to configure actions that are allowed to be logged
12743 - seccomp: Selftest for detection of filter flag support
12744 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
12745 - seccomp: Action to log before allowing
12746
12747 [ Upstream Kernel Changes ]
12748
12749 * Rebase to v4.13-rc7
12750
12751 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
12752
12753 linux (4.13.0-6.7) artful; urgency=low
12754
12755 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
12756 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
12757
12758 * sort ABI files with C.UTF-8 locale (LP: #1712345)
12759 - [Packaging] sort ABI files with C.UTF-8 locale
12760
12761 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
12762 - SAUCE: igb: add support for using Broadcom 54616 as PHY
12763
12764 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
12765 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
12766 - powerpc/mm/radix: Improve TLB/PWC flushes
12767 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
12768
12769 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
12770 properly enrolled keys (LP: #1712168)
12771 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
12772
12773 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
12774 - [Config] CONFIG_BLK_DEV_NVME=m for s390
12775
12776 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
12777 (LP: #1711298)
12778 - [Config] CONFIG_INTEL_ATOMISP=n
12779
12780 * Miscellaneous Ubuntu changes
12781 - SAUCE: apparmor: af_unix mediation
12782
12783 * Miscellaneous upstream changes
12784 - apparmor: Fix shadowed local variable in unpack_trans_table()
12785 - apparmor: Fix logical error in verify_header()
12786 - apparmor: Fix an error code in aafs_create()
12787 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
12788 - apparmor: add the ability to mediate signals
12789 - apparmor: add mount mediation
12790 - apparmor: cleanup conditional check for label in label_print
12791 - apparmor: add support for absolute root view based labels
12792 - apparmor: make policy_unpack able to audit different info messages
12793 - apparmor: add more debug asserts to apparmorfs
12794 - apparmor: add base infastructure for socket mediation
12795 - apparmor: move new_null_profile to after profile lookup fns()
12796 - apparmor: fix race condition in null profile creation
12797 - apparmor: ensure unconfined profiles have dfas initialized
12798 - apparmor: fix incorrect type assignment when freeing proxies
12799
12800 [ Upstream Kernel Changes ]
12801
12802 * Rebase to v4.13-rc6
12803
12804 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
12805
12806 linux (4.13.0-5.6) artful; urgency=low
12807
12808 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
12809 - perf pmu-events: Support additional POWER8+ PVR in mapfile
12810 - perf vendor events: Add POWER9 PMU events
12811 - perf vendor events: Add POWER9 PVRs to mapfile
12812 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
12813 - SAUCE: perf vendor events powerpc: Update POWER9 events
12814
12815 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
12816 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
12817
12818 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
12819 kernels able to boot without initramfs (LP: #1700972)
12820 - [Debian] Don't depend on initramfs-tools
12821
12822 * Miscellaneous Ubuntu changes
12823 - SAUCE: Import aufs driver
12824 - SAUCE: aufs -- Add missing argument to loop_switch() call
12825 - [Config] Enable aufs
12826 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
12827 - Enable zfs build
12828 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
12829 - [Packaging] switch up to debhelper 9
12830
12831 [ Upstream Kernel Changes ]
12832
12833 * Rebase to v4.13-rc5
12834
12835 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
12836
12837 linux (4.13.0-4.5) artful; urgency=low
12838
12839 * Lenovo Yoga 910 Sensors (LP: #1708120)
12840 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
12841
12842 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
12843 (LP: #1703339)
12844 - [Config] Add vmd driver to generic inclusion list
12845
12846 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
12847 - [Config] CONFIG_SATA_HIGHBANK=y
12848
12849 * Miscellaneous Ubuntu changes
12850 - ubuntu: vbox -- update to 5.1.26-dfsg-1
12851 - SAUCE: hio: Build fixes for 4.13
12852 - Enable hio build
12853 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
12854 - [debian] use all rather than amd64 dkms debs for sync
12855
12856 [ Upstream Kernel Changes ]
12857
12858 * Rebase to v4.13-rc4
12859
12860 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
12861
12862 linux (4.13.0-3.4) artful; urgency=low
12863
12864 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
12865 - [Packaging] tests -- reduce rebuild test to one flavour
12866 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
12867
12868 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
12869 - SAUCE: virtio_net: Revert mergeable buffer handling rework
12870
12871 [ Upstream Kernel Changes ]
12872
12873 * Rebase to v4.13-rc3
12874
12875 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
12876
12877 linux (4.13.0-2.3) artful; urgency=low
12878
12879 * Change CONFIG_IBMVETH to module (LP: #1704479)
12880 - [Config] CONFIG_IBMVETH=m
12881
12882 [ Upstream Kernel Changes ]
12883
12884 * Rebase to v4.13-rc2
12885
12886 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
12887
12888 linux (4.13.0-1.2) artful; urgency=low
12889
12890 * Miscellaneous Ubuntu changes
12891 - [Debian] Support sphinx-based kernel documentation
12892
12893 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
12894
12895 linux (4.13.0-0.1) artful; urgency=low
12896
12897 * Miscellaneous Ubuntu changes
12898 - Disable hio
12899 - Disable zfs build
12900 - ubuntu: vbox -- update to 5.1.24-dfsg-1
12901
12902 [ Upstream Kernel Changes ]
12903
12904 * Rebase to v4.13-rc1
12905
12906 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
12907
12908 linux (4.12.0-7.8) artful; urgency=low
12909
12910 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
12911 (LP: #1673564)
12912 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
12913 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
12914 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
12915 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
12916 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
12917 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
12918 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
12919 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
12920 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
12921 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
12922 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
12923 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
12924 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
12925 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
12926 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
12927 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
12928 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
12929 - arm64: Add MIDR values for Cavium cn83XX SoCs
12930 - arm64: Add workaround for Cavium Thunder erratum 30115
12931 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
12932 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
12933 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
12934 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
12935 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
12936 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
12937 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
12938 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
12939
12940 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
12941 - net: hns: Bugfix for Tx timeout handling in hns driver
12942
12943 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
12944 - iommu/arm-smmu: Plumb in new ACPI identifiers
12945
12946 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
12947 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
12948
12949 * Artful update to v4.12.1 stable release (LP: #1703858)
12950 - driver core: platform: fix race condition with driver_override
12951 - RDMA/uverbs: Check port number supplied by user verbs cmds
12952 - usb: dwc3: replace %p with %pK
12953 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
12954 - usb: usbip: set buffer pointers to NULL after free
12955 - Add USB quirk for HVR-950q to avoid intermittent device resets
12956 - usb: Fix typo in the definition of Endpoint[out]Request
12957 - USB: core: fix device node leak
12958 - USB: serial: option: add two Longcheer device ids
12959 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
12960 - xhci: Limit USB2 port wake support for AMD Promontory hosts
12961 - gfs2: Fix glock rhashtable rcu bug
12962 - Add "shutdown" to "struct class".
12963 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
12964 - tpm: fix a kernel memory leak in tpm-sysfs.c
12965 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
12966 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
12967 - sched/fair, cpumask: Export for_each_cpu_wrap()
12968 - sched/core: Implement new approach to scale select_idle_cpu()
12969 - sched/numa: Use down_read_trylock() for the mmap_sem
12970 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
12971 - sched/fair: Simplify wake_affine() for the single socket case
12972 - sched/numa: Implement NUMA node level wake_affine()
12973 - sched/fair: Remove effective_load()
12974 - sched/numa: Hide numa_wake_affine() from UP build
12975 - xen: avoid deadlock in xenbus driver
12976 - crypto: drbg - Fixes panic in wait_for_completion call
12977 - Linux 4.12.1
12978
12979 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
12980 - scsi: cxlflash: Combine the send queue locks
12981 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
12982 - scsi: cxlflash: Reset hardware queue context via specified register
12983 - scsi: cxlflash: Schedule asynchronous reset of the host
12984 - scsi: cxlflash: Handle AFU sync failures
12985 - scsi: cxlflash: Track pending scsi commands in each hardware queue
12986 - scsi: cxlflash: Flush pending commands in cleanup path
12987 - scsi: cxlflash: Add scsi command abort handler
12988 - scsi: cxlflash: Create character device to provide host management interface
12989 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
12990 specifics
12991 - scsi: cxlflash: Introduce host ioctl support
12992 - scsi: cxlflash: Refactor AFU capability checking
12993 - scsi: cxlflash: Support LUN provisioning
12994 - scsi: cxlflash: Support AFU debug
12995 - scsi: cxlflash: Support WS16 unmap
12996 - scsi: cxlflash: Remove zeroing of private command data
12997 - scsi: cxlflash: Update TMF command processing
12998 - scsi: cxlflash: Avoid double free of character device
12999 - scsi: cxlflash: Update send_tmf() parameters
13000 - scsi: cxlflash: Update debug prints in reset handlers
13001
13002 * make snap-pkg support (LP: #1700747)
13003 - make snap-pkg support
13004
13005 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
13006 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
13007
13008 * arm64: fix crash reading /proc/kcore (LP: #1702749)
13009 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
13010 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
13011
13012 * Opal and POWER9 DD2 (LP: #1702159)
13013 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
13014
13015 * Data corruption with hio driver (LP: #1701316)
13016 - SAUCE: hio: Fix incorrect use of enum req_opf values
13017
13018 * Miscellaneous Ubuntu changes
13019 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
13020 - snapcraft.yaml: Sync with xenial
13021 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
13022
13023 * Miscellaneous upstream changes
13024 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
13025 MokSBState"
13026
13027 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
13028
13029 linux (4.12.0-6.7) artful; urgency=low
13030
13031 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
13032 - net: ena: change return value for unsupported features unsupported return
13033 value
13034 - net: ena: add hardware hints capability to the driver
13035 - net: ena: change sizeof() argument to be the type pointer
13036 - net: ena: add reset reason for each device FLR
13037 - net: ena: add support for out of order rx buffers refill
13038 - net: ena: allow the driver to work with small number of msix vectors
13039 - net: ena: use napi_schedule_irqoff when possible
13040 - net: ena: separate skb allocation to dedicated function
13041 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
13042 - net: ena: update driver's rx drop statistics
13043 - net: ena: update ena driver to version 1.2.0
13044
13045 * APST gets enabled against explicit kernel option (LP: #1699004)
13046 - nvme: explicitly disable APST on quirked devices
13047
13048 * Miscellaneous Ubuntu changes
13049 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
13050 - SAUCE: hio updates for 4.12
13051 - SAUCE: Enable hio build
13052
13053 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
13054
13055 linux (4.12.0-5.6) artful; urgency=low
13056
13057 * ERAT invalidate on context switch removal (LP: #1700819)
13058 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
13059
13060 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
13061 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
13062
13063 * Miscellaneous Ubuntu changes
13064 - d-i: Move qcom-emac from arm64 to shared nic-modules
13065
13066 [ Upstream Kernel Changes ]
13067
13068 * Rebase to v4.12
13069
13070 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
13071
13072 linux (4.12.0-4.5) artful; urgency=low
13073
13074 * aacraid driver may return uninitialized stack data to userspace
13075 (LP: #1700077)
13076 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
13077
13078 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
13079 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
13080
13081 * AACRAID for power9 platform (LP: #1689980)
13082 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
13083 - scsi: aacraid: Fix DMAR issues with iommu=pt
13084 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
13085 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
13086 - scsi: aacraid: Remove reset support from check_health
13087 - scsi: aacraid: Change wait time for fib completion
13088 - scsi: aacraid: Log count info of scsi cmds before reset
13089 - scsi: aacraid: Print ctrl status before eh reset
13090 - scsi: aacraid: Using single reset mask for IOP reset
13091 - scsi: aacraid: Rework IOP reset
13092 - scsi: aacraid: Add periodic checks to see IOP reset status
13093 - scsi: aacraid: Rework SOFT reset code
13094 - scsi: aacraid: Rework aac_src_restart
13095 - scsi: aacraid: Use correct function to get ctrl health
13096 - scsi: aacraid: Make sure ioctl returns on controller reset
13097 - scsi: aacraid: Enable ctrl reset for both hba and arc
13098 - scsi: aacraid: Add reset debugging statements
13099 - scsi: aacraid: Remove reference to Series-9
13100 - scsi: aacraid: Update driver version to 50834
13101
13102 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
13103 - SAUCE: drm: hibmc: Use set_busid function from drm core
13104
13105 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
13106 - d-i: Add hibmc-drm to kernel-image udeb
13107
13108 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
13109 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
13110
13111 * Miscellaneous Ubuntu changes
13112 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
13113 - [Config] CONFIG_ATA=n for s390x
13114 - [Config] Update annotations for 4.12
13115
13116 [ Upstream Kernel Changes ]
13117
13118 * Rebase to v4.12-rc7
13119
13120 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
13121
13122 linux (4.12.0-3.4) artful; urgency=low
13123
13124 * Miscellaneous upstream changes
13125 - ufs: fix the logics for tail relocation
13126
13127 [ Upstream Kernel Changes ]
13128
13129 * Rebase to v4.12-rc6
13130
13131 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
13132
13133 linux (4.12.0-2.3) artful; urgency=low
13134
13135 * CVE-2014-9900
13136 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
13137 ethtool_get_wol()
13138
13139 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
13140 (LP: #1671360)
13141 - pinctrl/amd: Use regular interrupt instead of chained
13142
13143 * extend-diff-ignore should use exact matches (LP: #1693504)
13144 - [Packaging] exact extend-diff-ignore matches
13145
13146 * Miscellaneous Ubuntu changes
13147 - SAUCE: efi: Don't print secure boot state from the efi stub
13148 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
13149 - SAUCE: vbox fixes for 4.12
13150 - Re-enable virtualbox build
13151 - [Config] CONFIG_ORANGEFS_FS=m
13152 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
13153 - Enable zfs build
13154
13155 [ Upstream Kernel Changes ]
13156
13157 * Rebase to v4.12-rc4
13158 * Rebase to v4.12-rc5
13159
13160 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
13161
13162 linux (4.12.0-1.2) artful; urgency=low
13163
13164 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
13165 - [Config] Enable CONFIG_DRM_MGAG200 as module
13166
13167 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
13168 - [Config] CONFIG_LIBIO=y on arm64 only
13169 - SAUCE: LIBIO: Introduce a generic PIO mapping method
13170 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
13171 - [Config] CONFIG_HISILICON_LPC=y
13172 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
13173 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
13174 I/O
13175 - SAUCE: LPC: Add the ACPI LPC support
13176 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
13177 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
13178
13179 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
13180 - SAUCE: tty: Fix ldisc crash on reopened tty
13181
13182 * Miscellaneous Ubuntu changes
13183 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
13184 - Rebase to v4.12-rc3
13185
13186 [ Upstream Kernel Changes ]
13187
13188 * Rebase to v4.12-rc3
13189
13190 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
13191
13192 linux (4.12.0-0.1) artful; urgency=low
13193
13194 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
13195 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
13196
13197 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
13198 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
13199
13200 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
13201 (LP: #1672819)
13202 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
13203
13204 * Miscellaneous Ubuntu changes
13205 - Update find-missing-sauce.sh to compare to artful
13206 - Update dropped.txt
13207 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
13208 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
13209 kernel image
13210 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
13211 mode
13212 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
13213 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
13214 locked down
13215 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
13216 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
13217 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
13218 reboot
13219 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
13220 set
13221 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
13222 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
13223 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
13224 down
13225 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
13226 locked down
13227 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
13228 down
13229 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
13230 is locked down
13231 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
13232 locked down
13233 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
13234 has been locked down
13235 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
13236 locked down
13237 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
13238 locked down
13239 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
13240 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
13241 kernel is locked down
13242 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
13243 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
13244 down
13245 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
13246 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
13247 secondary keyring
13248 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
13249 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
13250 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
13251 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
13252 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
13253 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
13254 MokSBState
13255 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
13256 - [Config] Set values for UEFI secure boot lockdown options
13257 - Disable virtualbox build
13258 - Disable hio build
13259 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
13260 - Disable zfs build
13261 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
13262 - SAUCE: Import aufs driver
13263 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
13264 - [Config] Enable aufs
13265 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
13266
13267 [ Upstream Kernel Changes ]
13268
13269 * Rebase to v4.12-rc2
13270
13271 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
13272
13273 linux (4.11.0-3.8) artful; urgency=low
13274
13275 [ Seth Forshee ]
13276
13277 * Release Tracking Bug
13278 - LP: #1690999
13279
13280 * apparmor_parser hangs indefinitely when called by multiple threads
13281 (LP: #1645037)
13282 - SAUCE: apparmor: fix lock ordering for mkdir
13283
13284 * apparmor leaking securityfs pin count (LP: #1660846)
13285 - SAUCE: apparmor: fix leak on securityfs pin count
13286
13287 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
13288 (LP: #1660845)
13289 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
13290 fails
13291
13292 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
13293 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
13294
13295 * libvirt profile is blocking global setrlimit despite having no rlimit rule
13296 (LP: #1679704)
13297 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
13298 - apparmor: update auditing of rlimit check to provide capability information
13299
13300 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
13301 - SAUCE: apparmor: add policy revision file interface
13302
13303 * apparmor does not make support of query data visible (LP: #1678023)
13304 - SAUCE: apparmor: add label data availability to the feature set
13305
13306 * apparmor query interface does not make supported query info available
13307 (LP: #1678030)
13308 - SAUCE: apparmor: add information about the query inteface to the feature set
13309
13310 * change_profile incorrect when using namespaces with a compound stack
13311 (LP: #1677959)
13312 - SAUCE: apparmor: fix label parse for stacked labels
13313
13314 * Regression in 4.4.0-65-generic causes very frequent system crashes
13315 (LP: #1669611)
13316 - apparmor: sync of apparmor 3.6+ (17.04)
13317
13318 * Artful update to 4.11.1 stable release (LP: #1690814)
13319 - dm ioctl: prevent stack leak in dm ioctl call
13320 - drm/sti: fix GDP size to support up to UHD resolution
13321 - power: supply: lp8788: prevent out of bounds array access
13322 - brcmfmac: Ensure pointer correctly set if skb data location changes
13323 - brcmfmac: Make skb header writable before use
13324 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
13325 - refcount: change EXPORT_SYMBOL markings
13326 - net: macb: fix phy interrupt parsing
13327 - tcp: fix access to sk->sk_state in tcp_poll()
13328 - geneve: fix incorrect setting of UDP checksum flag
13329 - bpf: enhance verifier to understand stack pointer arithmetic
13330 - bpf, arm64: fix jit branch offset related to ldimm64
13331 - tcp: fix wraparound issue in tcp_lp
13332 - net: ipv6: Do not duplicate DAD on link up
13333 - net: usb: qmi_wwan: add Telit ME910 support
13334 - tcp: do not inherit fastopen_req from parent
13335 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
13336 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
13337 - ipv6: initialize route null entry in addrconf_init()
13338 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
13339 - tcp: randomize timestamps on syncookies
13340 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
13341 - bpf: don't let ldimm64 leak map addresses on unprivileged
13342 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
13343 - f2fs: sanity check segment count
13344 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
13345 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
13346 - block: get rid of blk_integrity_revalidate()
13347 - Linux 4.11.1
13348
13349 * Module signing exclusion for staging drivers does not work properly
13350 (LP: #1690908)
13351 - SAUCE: Fix module signing exclusion in package builds
13352
13353 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
13354 - [Config] CONFIG_QCOM_L3_PMU=y
13355 - perf: qcom: Add L3 cache PMU driver
13356
13357 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
13358 - drivers/perf: arm_pmu: rework per-cpu allocation
13359 - drivers/perf: arm_pmu: manage interrupts per-cpu
13360 - drivers/perf: arm_pmu: split irq request from enable
13361 - drivers/perf: arm_pmu: remove pointless PMU disabling
13362 - drivers/perf: arm_pmu: define armpmu_init_fn
13363 - drivers/perf: arm_pmu: fold init into alloc
13364 - drivers/perf: arm_pmu: factor out pmu registration
13365 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
13366 - drivers/perf: arm_pmu: handle no platform_device
13367 - drivers/perf: arm_pmu: rename irq request/free functions
13368 - drivers/perf: arm_pmu: split cpu-local irq request/free
13369 - drivers/perf: arm_pmu: move irq request/free into probe
13370 - drivers/perf: arm_pmu: split out platform device probe logic
13371 - arm64: add function to get a cpu's MADT GICC table
13372 - [Config] CONFIG_ARM_PMU_ACPI=y
13373 - drivers/perf: arm_pmu: add ACPI framework
13374 - arm64: pmuv3: handle !PMUv3 when probing
13375 - arm64: pmuv3: use arm_pmu ACPI framework
13376
13377 * Fix NVLINK2 TCE route (LP: #1690155)
13378 - powerpc/powernv: Fix TCE kill on NVLink2
13379
13380 * CVE-2017-0605
13381 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
13382
13383 * Miscellaneous Ubuntu changes
13384 - [Config] Restore powerpc arch to annotations file
13385 - [Config] Disable runtime testing modules
13386 - [Config] Disable drivers not needed on s390x
13387 - [Config] Update annotations for 4.11
13388 - [Config] updateconfigs after apparmor updates
13389
13390 * Miscellaneous upstream changes
13391 - apparmor: use SHASH_DESC_ON_STACK
13392 - apparmor: fix invalid reference to index variable of iterator line 836
13393 - apparmor: fix parameters so that the permission test is bypassed at boot
13394 - apparmor: Make path_max parameter readonly
13395 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
13396 - apparmorfs: Use seq_putc() in two functions
13397 - apparmor: provide information about path buffer size at boot
13398 - apparmor: add/use fns to print hash string hex value
13399
13400 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
13401
13402 linux (4.11.0-2.7) artful; urgency=low
13403
13404 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
13405 (LP: #1688259)
13406 - Remove squashfs-modules files from d-i
13407 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
13408
13409 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
13410 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
13411 - d-i: initrd needs qcom_emac on amberwing platform.
13412
13413 * update for V3 kernel bits and improved multiple fan slice support
13414 (LP: #1470091)
13415 - SAUCE: fan: tunnel multiple mapping mode (v3)
13416
13417 * Miscellaneous Ubuntu changes
13418 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
13419 - Enable zfs
13420 - SAUCE: fan: add VXLAN implementation
13421 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
13422 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
13423 kernel image
13424 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
13425 mode
13426 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
13427 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
13428 locked down
13429 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
13430 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
13431 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
13432 reboot
13433 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
13434 set
13435 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
13436 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
13437 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
13438 down
13439 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
13440 locked down
13441 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
13442 down
13443 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
13444 is locked down
13445 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
13446 locked down
13447 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
13448 has been locked down
13449 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
13450 locked down
13451 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
13452 locked down
13453 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
13454 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
13455 kernel is locked down
13456 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
13457 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
13458 down
13459 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
13460 - SAUCE: (efi-lockdown) Add EFI signature data types
13461 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
13462 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
13463 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
13464 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
13465 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
13466 disabled
13467 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
13468 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
13469 MokSBState
13470 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
13471 - [Config] Set values for UEFI secure boot lockdown options
13472 - Update dropped.txt
13473
13474 [ Upstream Kernel Changes ]
13475
13476 * rebase to v4.11
13477
13478 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
13479
13480 linux (4.11.0-1.6) artful; urgency=low
13481
13482 * Miscellaneous Ubuntu changes
13483 - [Debian] Use default compression for all packages
13484 - SAUCE: (namespace) block_dev: Support checking inode permissions in
13485 lookup_bdev()
13486 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
13487 when mounting
13488 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
13489 when mounting
13490 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
13491 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
13492 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
13493 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
13494 security.* xattrs
13495 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
13496 filesystems
13497 - SAUCE: (namespace) fuse: Add support for pid namespaces
13498 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
13499 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
13500 or a descendant
13501 - SAUCE: (namespace) fuse: Allow user namespace mounts
13502 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
13503 namespaces
13504 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
13505 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
13506 mounts
13507 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
13508 opened for writing
13509
13510 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
13511
13512 linux (4.11.0-0.5) artful; urgency=low
13513
13514 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
13515 (LP: #1684971)
13516 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
13517
13518 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
13519 (LP: #1470250)
13520 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
13521
13522 * Enable virtual scsi server driver for Power (LP: #1615665)
13523 - SAUCE: Return TCMU-generated sense data to fabric module
13524
13525 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
13526 (LP: #1630990)
13527 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
13528 CONFIG_SECURITYFS=n
13529
13530 * Miscellaneous Ubuntu changes
13531 - SAUCE: Import aufs driver
13532 - [Config] Enable aufs
13533 - [Debian] Add script to update virtualbox
13534 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
13535 - Enable vbox
13536 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
13537
13538 [ Upstream Kernel Changes ]
13539
13540 * rebase to v4.11-rc8
13541
13542 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
13543
13544 linux (4.11.0-0.4) zesty; urgency=low
13545
13546 * POWER9: Improve performance on memory management (LP: #1681429)
13547 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
13548 flush
13549 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
13550
13551 * Miscellaneous Ubuntu changes
13552 - find-missing-sauce.sh
13553
13554 [ Upstream Kernel Changes ]
13555
13556 * rebase to v4.11-rc7
13557
13558 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
13559
13560 linux (4.11.0-0.3) zesty; urgency=low
13561
13562 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
13563 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
13564
13565 * smartpqi driver needed in initram disk and installer (LP: #1680156)
13566 - [Config] Add smartpqi to d-i
13567
13568 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
13569 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
13570
13571 * Miscellaneous Ubuntu changes
13572 - [Config] flash-kernel should be a Breaks
13573 - [Config] drop the info directory
13574 - [Config] drop NOTES as obsolete
13575 - [Config] drop changelog.historical as obsolete
13576 - rebase to v4.11-rc6
13577
13578 [ Upstream Kernel Changes ]
13579
13580 * rebase to v4.11-rc6
13581
13582 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
13583
13584 linux (4.11.0-0.2) zesty; urgency=low
13585
13586 [ Upstream Kernel Changes ]
13587
13588 * rebase to v4.11-rc5
13589
13590 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
13591
13592 linux (4.11.0-0.1) zesty; urgency=low
13593
13594 [ Upstream Kernel Changes ]
13595
13596 * rebase to v4.11-rc4
13597 - LP: #1591053
13598
13599 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
13600
13601 linux (4.11.0-0.0) zesty; urgency=low
13602
13603 * dummy entry
13604
13605 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600