]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - debian.master/changelog
UBUNTU: Ubuntu-5.15.0-23.23
[mirror_ubuntu-jammy-kernel.git] / debian.master / changelog
1 linux (5.15.0-23.23) jammy; urgency=medium
2
3 * jammy/linux: 5.15.0-23.23 -proposed tracker (LP: #1964573)
4
5 * Packaging resync (LP: #1786013)
6 - [Packaging] resync dkms-build{,--nvidia-N} from LRMv5
7 - debian/dkms-versions -- update from kernel-versions (main/master)
8
9 * [22.04 FEAT] KVM: Enable GISA support for Secure Execution guests
10 (LP: #1959977)
11 - KVM: s390: pv: make use of ultravisor AIV support
12
13 * intel_iommu breaks Intel IPU6 camera: isys port open ready failed -16
14 (LP: #1958004)
15 - SAUCE: iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs
16
17 * CVE-2022-23960
18 - ARM: report Spectre v2 status through sysfs
19 - ARM: early traps initialisation
20 - ARM: use LOADADDR() to get load address of sections
21 - ARM: Spectre-BHB workaround
22 - ARM: include unprivileged BPF status in Spectre V2 reporting
23 - arm64: Add Neoverse-N2, Cortex-A710 CPU part definition
24 - arm64: Add HWCAP for self-synchronising virtual counter
25 - arm64: Add Cortex-X2 CPU part definition
26 - arm64: add ID_AA64ISAR2_EL1 sys register
27 - arm64: cpufeature: add HWCAP for FEAT_AFP
28 - arm64: cpufeature: add HWCAP for FEAT_RPRES
29 - arm64: entry.S: Add ventry overflow sanity checks
30 - arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit
31 - KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A
32 - arm64: entry: Make the trampoline cleanup optional
33 - arm64: entry: Free up another register on kpti's tramp_exit path
34 - arm64: entry: Move the trampoline data page before the text page
35 - arm64: entry: Allow tramp_alias to access symbols after the 4K boundary
36 - arm64: entry: Don't assume tramp_vectors is the start of the vectors
37 - arm64: entry: Move trampoline macros out of ifdef'd section
38 - arm64: entry: Make the kpti trampoline's kpti sequence optional
39 - arm64: entry: Allow the trampoline text to occupy multiple pages
40 - arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations
41 - arm64: entry: Add vectors that have the bhb mitigation sequences
42 - arm64: entry: Add macro for reading symbol addresses from the trampoline
43 - arm64: Add percpu vectors for EL1
44 - arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2
45 - arm64: Mitigate spectre style branch history side channels
46 - KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated
47 - arm64: Use the clearbhb instruction in mitigations
48 - arm64: proton-pack: Include unprivileged eBPF status in Spectre v2
49 mitigation reporting
50 - ARM: fix build error when BPF_SYSCALL is disabled
51
52 * CVE-2021-26401
53 - x86/speculation: Use generic retpoline by default on AMD
54 - x86/speculation: Update link to AMD speculation whitepaper
55 - x86/speculation: Warn about Spectre v2 LFENCE mitigation
56 - x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
57
58 * CVE-2022-0001
59 - x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
60 - x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
61 - x86/speculation: Add eIBRS + Retpoline options
62 - Documentation/hw-vuln: Update spectre doc
63 - x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation
64 reporting
65
66 * Jammy update: v5.15.27 upstream stable release (LP: #1964361)
67 - mac80211_hwsim: report NOACK frames in tx_status
68 - mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work
69 - i2c: bcm2835: Avoid clock stretching timeouts
70 - ASoC: rt5668: do not block workqueue if card is unbound
71 - ASoC: rt5682: do not block workqueue if card is unbound
72 - regulator: core: fix false positive in regulator_late_cleanup()
73 - Input: clear BTN_RIGHT/MIDDLE on buttonpads
74 - btrfs: get rid of warning on transaction commit when using flushoncommit
75 - KVM: arm64: vgic: Read HW interrupt pending state from the HW
76 - block: loop:use kstatfs.f_bsize of backing file to set discard granularity
77 - tipc: fix a bit overflow in tipc_crypto_key_rcv()
78 - cifs: do not use uninitialized data in the owner/group sid
79 - cifs: fix double free race when mount fails in cifs_get_root()
80 - cifs: modefromsids must add an ACE for authenticated users
81 - selftests/seccomp: Fix seccomp failure by adding missing headers
82 - drm/amd/pm: correct UMD pstate clocks for Dimgrey Cavefish and Beige Goby
83 - dmaengine: shdma: Fix runtime PM imbalance on error
84 - i2c: cadence: allow COMPILE_TEST
85 - i2c: imx: allow COMPILE_TEST
86 - i2c: qup: allow COMPILE_TEST
87 - net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990
88 - block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern
89 - usb: gadget: don't release an existing dev->buf
90 - usb: gadget: clear related members when goto fail
91 - exfat: reuse exfat_inode_info variable instead of calling EXFAT_I()
92 - exfat: fix i_blocks for files truncated over 4 GiB
93 - tracing: Add test for user space strings when filtering on string pointers
94 - arm64: Mark start_backtrace() notrace and NOKPROBE_SYMBOL
95 - serial: stm32: prevent TDR register overwrite when sending x_char
96 - ext4: drop ineligible txn start stop APIs
97 - ext4: simplify updating of fast commit stats
98 - ext4: fast commit may not fallback for ineligible commit
99 - ext4: fast commit may miss file actions
100 - sched/fair: Fix fault in reweight_entity
101 - ata: pata_hpt37x: fix PCI clock detection
102 - drm/amdgpu: check vm ready by amdgpu_vm->evicting flag
103 - tracing: Add ustring operation to filtering string pointers
104 - ipv6: fix skb drops in igmp6_event_query() and igmp6_event_report()
105 - NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment()
106 - NFSD: Fix zero-length NFSv3 WRITEs
107 - io_uring: fix no lock protection for ctx->cq_extra
108 - tools/resolve_btf_ids: Close ELF file on error
109 - mtd: spi-nor: Fix mtd size for s3an flashes
110 - MIPS: fix local_{add,sub}_return on MIPS64
111 - signal: In get_signal test for signal_group_exit every time through the loop
112 - PCI: mediatek-gen3: Disable DVFSRC voltage request
113 - PCI: rcar: Check if device is runtime suspended instead of
114 __clk_is_enabled()
115 - PCI: dwc: Do not remap invalid res
116 - PCI: aardvark: Fix checking for MEM resource type
117 - KVM: VMX: Don't unblock vCPU w/ Posted IRQ if IRQs are disabled in guest
118 - KVM: s390: Ensure kvm_arch_no_poll() is read once when blocking vCPU
119 - KVM: VMX: Read Posted Interrupt "control" exactly once per loop iteration
120 - KVM: X86: Ensure that dirty PDPTRs are loaded
121 - KVM: x86: Handle 32-bit wrap of EIP for EMULTYPE_SKIP with flat code seg
122 - KVM: x86: Exit to userspace if emulation prepared a completion callback
123 - i3c: fix incorrect address slot lookup on 64-bit
124 - i3c/master/mipi-i3c-hci: Fix a potentially infinite loop in
125 'hci_dat_v1_get_index()'
126 - tracing: Do not let synth_events block other dyn_event systems during create
127 - Input: ti_am335x_tsc - set ADCREFM for X configuration
128 - Input: ti_am335x_tsc - fix STEPCONFIG setup for Z2
129 - PCI: mvebu: Check for errors from pci_bridge_emul_init() call
130 - PCI: mvebu: Do not modify PCI IO type bits in conf_write
131 - PCI: mvebu: Fix support for bus mastering and PCI_COMMAND on emulated bridge
132 - PCI: mvebu: Fix configuring secondary bus of PCIe Root Port via emulated
133 bridge
134 - PCI: mvebu: Setup PCIe controller to Root Complex mode
135 - PCI: mvebu: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
136 - PCI: mvebu: Fix support for PCI_EXP_DEVCTL on emulated bridge
137 - PCI: mvebu: Fix support for PCI_EXP_RTSTA on emulated bridge
138 - PCI: mvebu: Fix support for DEVCAP2, DEVCTL2 and LNKCTL2 registers on
139 emulated bridge
140 - NFSD: Fix verifier returned in stable WRITEs
141 - Revert "nfsd: skip some unnecessary stats in the v4 case"
142 - nfsd: fix crash on COPY_NOTIFY with special stateid
143 - x86/hyperv: Properly deal with empty cpumasks in hyperv_flush_tlb_multi()
144 - drm/i915: don't call free_mmap_offset when purging
145 - SUNRPC: Fix sockaddr handling in the svc_xprt_create_error trace point
146 - SUNRPC: Fix sockaddr handling in svcsock_accept_class trace points
147 - drm/sun4i: dw-hdmi: Fix missing put_device() call in sun8i_hdmi_phy_get
148 - drm/atomic: Check new_crtc_state->active to determine if CRTC needs disable
149 in self refresh mode
150 - ntb_hw_switchtec: Fix pff ioread to read into mmio_part_cfg_all
151 - ntb_hw_switchtec: Fix bug with more than 32 partitions
152 - drm/amdkfd: Check for null pointer after calling kmemdup
153 - drm/amdgpu: use spin_lock_irqsave to avoid deadlock by local interrupt
154 - i3c: master: dw: check return of dw_i3c_master_get_free_pos()
155 - dma-buf: cma_heap: Fix mutex locking section
156 - tracing/uprobes: Check the return value of kstrdup() for tu->filename
157 - tracing/probes: check the return value of kstrndup() for pbuf
158 - mm: defer kmemleak object creation of module_alloc()
159 - kasan: fix quarantine conflicting with init_on_free
160 - selftests/vm: make charge_reserved_hugetlb.sh work with existing cgroup
161 setting
162 - hugetlbfs: fix off-by-one error in hugetlb_vmdelete_list()
163 - drm/amdgpu/display: Only set vblank_disable_immediate when PSR is not
164 enabled
165 - drm/amdgpu: filter out radeon PCI device IDs
166 - drm/amdgpu: filter out radeon secondary ids as well
167 - drm/amd/display: Use adjusted DCN301 watermarks
168 - drm/amd/display: move FPU associated DSC code to DML folder
169 - ethtool: Fix link extended state for big endian
170 - octeontx2-af: Optimize KPU1 processing for variable-length headers
171 - octeontx2-af: Reset PTP config in FLR handler
172 - octeontx2-af: cn10k: RPM hardware timestamp configuration
173 - octeontx2-af: cn10k: Use appropriate register for LMAC enable
174 - octeontx2-af: Adjust LA pointer for cpt parse header
175 - octeontx2-af: Add KPU changes to parse NGIO as separate layer
176 - net/mlx5e: IPsec: Refactor checksum code in tx data path
177 - net/mlx5e: IPsec: Fix crypto offload for non TCP/UDP encapsulated traffic
178 - bpf: Use u64_stats_t in struct bpf_prog_stats
179 - bpf: Fix possible race in inc_misses_counter
180 - drm/amd/display: Update watermark values for DCN301
181 - drm: mxsfb: Set fallback bus format when the bridge doesn't provide one
182 - drm: mxsfb: Fix NULL pointer dereference
183 - riscv/mm: Add XIP_FIXUP for phys_ram_base
184 - drm/i915/display: split out dpt out of intel_display.c
185 - drm/i915/display: Move DRRS code its own file
186 - drm/i915: Disable DRRS on IVB/HSW port != A
187 - gve: Recording rx queue before sending to napi
188 - net: dsa: ocelot: seville: utilize of_mdiobus_register
189 - net: dsa: seville: register the mdiobus under devres
190 - ibmvnic: don't release napi in __ibmvnic_open()
191 - of: net: move of_net under net/
192 - net: ethernet: litex: Add the dependency on HAS_IOMEM
193 - drm/mediatek: mtk_dsi: Reset the dsi0 hardware
194 - cifs: protect session channel fields with chan_lock
195 - cifs: fix confusing unneeded warning message on smb2.1 and earlier
196 - drm/amd/display: Fix stream->link_enc unassigned during stream removal
197 - bnxt_en: Fix occasional ethtool -t loopback test failures
198 - drm/amd/display: For vblank_disable_immediate, check PSR is really used
199 - PCI: mvebu: Fix device enumeration regression
200 - net: of: fix stub of_net helpers for CONFIG_NET=n
201 - ALSA: intel_hdmi: Fix reference to PCM buffer address
202 - ucounts: Fix systemd LimitNPROC with private users regression
203 - riscv/efi_stub: Fix get_boot_hartid_from_fdt() return value
204 - riscv: Fix config KASAN && SPARSEMEM && !SPARSE_VMEMMAP
205 - riscv: Fix config KASAN && DEBUG_VIRTUAL
206 - iwlwifi: mvm: check debugfs_dir ptr before use
207 - ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min
208 - iommu/vt-d: Fix double list_add when enabling VMD in scalable mode
209 - iommu/amd: Recover from event log overflow
210 - drm/i915: s/JSP2/ICP2/ PCH
211 - drm/amd/display: Reduce dmesg error to a debug print
212 - xen/netfront: destroy queues before real_num_tx_queues is zeroed
213 - thermal: core: Fix TZ_GET_TRIP NULL pointer dereference
214 - mac80211: fix EAPoL rekey fail in 802.3 rx path
215 - blktrace: fix use after free for struct blk_trace
216 - ntb: intel: fix port config status offset for SPR
217 - mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls
218 - xfrm: fix MTU regression
219 - netfilter: fix use-after-free in __nf_register_net_hook()
220 - bpf, sockmap: Do not ignore orig_len parameter
221 - xfrm: fix the if_id check in changelink
222 - xfrm: enforce validity of offload input flags
223 - e1000e: Correct NVM checksum verification flow
224 - net: fix up skbs delta_truesize in UDP GRO frag_list
225 - netfilter: nf_queue: don't assume sk is full socket
226 - netfilter: nf_queue: fix possible use-after-free
227 - netfilter: nf_queue: handle socket prefetch
228 - batman-adv: Request iflink once in batadv-on-batadv check
229 - batman-adv: Request iflink once in batadv_get_real_netdevice
230 - batman-adv: Don't expect inter-netns unique iflink indices
231 - net: ipv6: ensure we call ipv6_mc_down() at most once
232 - net: dcb: flush lingering app table entries for unregistered devices
233 - net: ipa: add an interconnect dependency
234 - net/smc: fix connection leak
235 - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client
236 - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server
237 - btrfs: fix ENOSPC failure when attempting direct IO write into NOCOW range
238 - mac80211: fix forwarded mesh frames AC & queue selection
239 - net: stmmac: fix return value of __setup handler
240 - mac80211: treat some SAE auth steps as final
241 - iavf: Fix missing check for running netdev
242 - net: sxgbe: fix return value of __setup handler
243 - ibmvnic: register netdev after init of adapter
244 - net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe()
245 - ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc()
246 - iavf: Fix deadlock in iavf_reset_task
247 - efivars: Respect "block" flag in efivar_entry_set_safe()
248 - auxdisplay: lcd2s: Fix lcd2s_redefine_char() feature
249 - firmware: arm_scmi: Remove space in MODULE_ALIAS name
250 - ASoC: cs4265: Fix the duplicated control name
251 - auxdisplay: lcd2s: Fix memory leak in ->remove()
252 - auxdisplay: lcd2s: Use proper API to free the instance of charlcd object
253 - can: gs_usb: change active_channels's type from atomic_t to u8
254 - iommu/tegra-smmu: Fix missing put_device() call in tegra_smmu_find
255 - arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output
256 - igc: igc_read_phy_reg_gpy: drop premature return
257 - ARM: Fix kgdb breakpoint for Thumb2
258 - mips: setup: fix setnocoherentio() boolean setting
259 - ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions
260 - mptcp: Correctly set DATA_FIN timeout when number of retransmits is large
261 - selftests: mlxsw: tc_police_scale: Make test more robust
262 - pinctrl: sunxi: Use unique lockdep classes for IRQs
263 - igc: igc_write_phy_reg_gpy: drop premature return
264 - ibmvnic: free reset-work-item when flushing
265 - memfd: fix F_SEAL_WRITE after shmem huge page allocated
266 - s390/extable: fix exception table sorting
267 - sched: Fix yet more sched_fork() races
268 - arm64: dts: juno: Remove GICv2m dma-range
269 - iommu/amd: Fix I/O page table memory leak
270 - MIPS: ralink: mt7621: do memory detection on KSEG1
271 - ARM: dts: switch timer config to common devkit8000 devicetree
272 - ARM: dts: Use 32KiHz oscillator on devkit8000
273 - soc: fsl: guts: Revert commit 3c0d64e867ed
274 - soc: fsl: guts: Add a missing memory allocation failure check
275 - soc: fsl: qe: Check of ioremap return value
276 - netfilter: nf_tables: prefer kfree_rcu(ptr, rcu) variant
277 - ARM: tegra: Move panels to AUX bus
278 - can: etas_es58x: change opened_channel_cnt's type from atomic_t to u8
279 - net: stmmac: enhance XDP ZC driver level switching performance
280 - net: stmmac: only enable DMA interrupts when ready
281 - ibmvnic: initialize rc before completing wait
282 - ibmvnic: define flush_reset_queue helper
283 - ibmvnic: complete init_done on transport events
284 - net: chelsio: cxgb3: check the return value of pci_find_capability()
285 - net: sparx5: Fix add vlan when invalid operation
286 - iavf: Refactor iavf state machine tracking
287 - iavf: Add __IAVF_INIT_FAILED state
288 - iavf: Combine init and watchdog state machines
289 - iavf: Add trace while removing device
290 - iavf: Rework mutexes for better synchronisation
291 - iavf: Add helper function to go from pci_dev to adapter
292 - iavf: Fix kernel BUG in free_msi_irqs
293 - iavf: Add waiting so the port is initialized in remove
294 - iavf: Fix init state closure on remove
295 - iavf: Fix locking for VIRTCHNL_OP_GET_OFFLOAD_VLAN_V2_CAPS
296 - iavf: Fix race in init state
297 - iavf: Fix __IAVF_RESETTING state usage
298 - drm/i915/guc/slpc: Correct the param count for unset param
299 - drm/bridge: ti-sn65dsi86: Properly undo autosuspend
300 - e1000e: Fix possible HW unit hang after an s0ix exit
301 - MIPS: ralink: mt7621: use bitwise NOT instead of logical
302 - nl80211: Handle nla_memdup failures in handle_nan_filter
303 - drm/amdgpu: fix suspend/resume hang regression
304 - net: dcb: disable softirqs in dcbnl_flush_dev()
305 - selftests: mlxsw: resource_scale: Fix return value
306 - net: stmmac: perserve TX and RX coalesce value during XDP setup
307 - iavf: do not override the adapter state in the watchdog task (again)
308 - iavf: missing unlocks in iavf_watchdog_task()
309 - MAINTAINERS: adjust file entry for of_net.c after movement
310 - Input: elan_i2c - move regulator_[en|dis]able() out of
311 elan_[en|dis]able_power()
312 - Input: elan_i2c - fix regulator enable count imbalance after suspend/resume
313 - Input: samsung-keypad - properly state IOMEM dependency
314 - HID: add mapping for KEY_DICTATE
315 - HID: add mapping for KEY_ALL_APPLICATIONS
316 - tracing/histogram: Fix sorting on old "cpu" value
317 - tracing: Fix return value of __setup handlers
318 - btrfs: fix lost prealloc extents beyond eof after full fsync
319 - btrfs: fix relocation crash due to premature return from
320 btrfs_commit_transaction()
321 - btrfs: do not WARN_ON() if we have PageError set
322 - btrfs: qgroup: fix deadlock between rescan worker and remove qgroup
323 - btrfs: add missing run of delayed items after unlink during log replay
324 - btrfs: do not start relocation until in progress drops are done
325 - Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6"
326 - proc: fix documentation and description of pagemap
327 - KVM: x86/mmu: Passing up the error state of mmu_alloc_shadow_roots()
328 - hamradio: fix macro redefine warning
329 - Linux 5.15.27
330 - [Config] updateconfigs
331
332 * devices on thunderbolt dock are not recognized on adl-p platform
333 (LP: #1955016)
334 - thunderbolt: Tear down existing tunnels when resuming from hibernate
335 - thunderbolt: Runtime resume USB4 port when retimers are scanned
336 - thunderbolt: Do not allow subtracting more NFC credits than configured
337 - thunderbolt: Do not program path HopIDs for USB4 routers
338 - thunderbolt: Add debug logging of DisplayPort resource allocation
339
340 * MT7921[14c3:7961] ASPM is disabled and it affects power consumption
341 (LP: #1955882)
342 - mt76: mt7921: enable aspm by default
343
344 * Add proper runtime PM support to Realtek PCIe cardreader (LP: #1963615)
345 - mmc: rtsx: Use pm_runtime_{get, put}() to handle runtime PM
346 - misc: rtsx: Rework runtime power management flow
347 - misc: rtsx: Cleanup power management ops
348 - misc: rtsx: Quiesce rts5249 on system suspend
349 - mmc: rtsx: Let MMC core handle runtime PM
350 - misc: rtsx: conditionally build rtsx_pm_power_saving()
351 - misc: rtsx: rts522a rts5228 rts5261 support Runtime PM
352 - mmc: rtsx: Fix build errors/warnings for unused variable
353 - mmc: rtsx: add 74 Clocks in power on flow
354
355 * [22.04 FEAT] In-kernel crypto: SIMD implementation of chacha20
356 (LP: #1853152)
357 - s390/crypto: add SIMD implementation for ChaCha20
358 - s390/crypto: fix compile error for ChaCha20 module
359
360 * Add ConnectX7 support and bug fixes to Jammy (LP: #1962185)
361 - IB/mlx5: Expose NDR speed through MAD
362
363 * INVALID or PRIVATE BUG (LP: #1959890)
364 - [Config] Deactivate CONFIG_QETH_OSX kernel config option
365
366 * Move virtual graphics drivers from linux-modules-extra to linux-modules
367 (LP: #1960633)
368 - [Packaging] Move VM DRM drivers into modules
369
370 * Not able to enter s2idle state on AMD platforms (LP: #1961121)
371 - HID: amd_sfh: Handle amd_sfh work buffer in PM ops
372 - HID: amd_sfh: Disable the interrupt for all command
373 - HID: amd_sfh: Add functionality to clear interrupts
374 - HID: amd_sfh: Add interrupt handler to process interrupts
375
376 * INVALID or PRIVATE BUG (LP: #1960580)
377 - s390/kexec_file: move kernel image size check
378 - s390: support command lines longer than 896 bytes
379
380 * [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7
381 (LP: #1960182)
382 - s390/cpumf: Support for CPU Measurement Facility CSVN 7
383 - s390/cpumf: Support for CPU Measurement Sampling Facility LS bit
384
385 * [SRU]PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is
386 enabled by IOMMU (LP: #1937295)
387 - PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is enabled
388 by IOMMU
389
390 * Jammy update: v5.15.26 upstream stable release (LP: #1963891)
391 - mm/filemap: Fix handling of THPs in generic_file_buffered_read()
392 - cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug
393 - cgroup-v1: Correct privileges check in release_agent writes
394 - x86/ptrace: Fix xfpregs_set()'s incorrect xmm clearing
395 - btrfs: tree-checker: check item_size for inode_item
396 - btrfs: tree-checker: check item_size for dev_item
397 - clk: jz4725b: fix mmc0 clock gating
398 - io_uring: don't convert to jiffies for waiting on timeouts
399 - io_uring: disallow modification of rsrc_data during quiesce
400 - selinux: fix misuse of mutex_is_locked()
401 - vhost/vsock: don't check owner in vhost_vsock_stop() while releasing
402 - parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel
403 - parisc/unaligned: Fix ldw() and stw() unalignment handlers
404 - KVM: x86/mmu: make apf token non-zero to fix bug
405 - drm/amd/display: Protect update_bw_bounding_box FPU code.
406 - drm/amd/pm: fix some OEM SKU specific stability issues
407 - drm/amd: Check if ASPM is enabled from PCIe subsystem
408 - drm/amdgpu: disable MMHUB PG for Picasso
409 - drm/amdgpu: do not enable asic reset for raven2
410 - drm/i915: Widen the QGV point mask
411 - drm/i915: Correctly populate use_sagv_wm for all pipes
412 - drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV
413 - sr9700: sanity check for packet length
414 - USB: zaurus: support another broken Zaurus
415 - CDC-NCM: avoid overflow in sanity checking
416 - netfilter: xt_socket: fix a typo in socket_mt_destroy()
417 - netfilter: xt_socket: missing ifdef CONFIG_IP6_NF_IPTABLES dependency
418 - tee: export teedev_open() and teedev_close_context()
419 - optee: use driver internal tee_context for some rpc
420 - ping: remove pr_err from ping_lookup
421 - Revert "i40e: Fix reset bw limit when DCB enabled with 1 TC"
422 - gpu: host1x: Always return syncpoint value when waiting
423 - perf evlist: Fix failed to use cpu list for uncore events
424 - perf data: Fix double free in perf_session__delete()
425 - mptcp: fix race in incoming ADD_ADDR option processing
426 - mptcp: add mibs counter for ignored incoming options
427 - selftests: mptcp: fix diag instability
428 - selftests: mptcp: be more conservative with cookie MPJ limits
429 - bnx2x: fix driver load from initrd
430 - bnxt_en: Fix active FEC reporting to ethtool
431 - bnxt_en: Fix offline ethtool selftest with RDMA enabled
432 - bnxt_en: Fix incorrect multicast rx mask setting when not requested
433 - hwmon: Handle failure to register sensor with thermal zone correctly
434 - net/mlx5: Fix tc max supported prio for nic mode
435 - ice: check the return of ice_ptp_gettimex64
436 - ice: initialize local variable 'tlv'
437 - net/mlx5: Update the list of the PCI supported devices
438 - bpf: Fix crash due to incorrect copy_map_value
439 - bpf: Do not try bpf_msg_push_data with len 0
440 - selftests: bpf: Check bpf_msg_push_data return value
441 - bpf: Fix a bpf_timer initialization issue
442 - bpf: Add schedule points in batch ops
443 - io_uring: add a schedule point in io_add_buffers()
444 - net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends
445 - nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info
446 - tipc: Fix end of loop tests for list_for_each_entry()
447 - gso: do not skip outer ip header in case of ipip and net_failover
448 - net: mv643xx_eth: process retval from of_get_mac_address
449 - openvswitch: Fix setting ipv6 fields causing hw csum failure
450 - drm/edid: Always set RGB444
451 - net/mlx5e: Fix wrong return value on ioctl EEPROM query failure
452 - drm/vc4: crtc: Fix runtime_pm reference counting
453 - drm/i915/dg2: Print PHY name properly on calibration error
454 - net/sched: act_ct: Fix flow table lookup after ct clear or switching zones
455 - net: ll_temac: check the return value of devm_kmalloc()
456 - net: Force inlining of checksum functions in net/checksum.h
457 - netfilter: nf_tables: unregister flowtable hooks on netns exit
458 - nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()
459 - net: mdio-ipq4019: add delay after clock enable
460 - netfilter: nf_tables: fix memory leak during stateful obj update
461 - net/smc: Use a mutex for locking "struct smc_pnettable"
462 - surface: surface3_power: Fix battery readings on batteries without a serial
463 number
464 - udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister()
465 - net/mlx5: DR, Cache STE shadow memory
466 - ibmvnic: schedule failover only if vioctl fails
467 - net/mlx5: DR, Don't allow match on IP w/o matching on full
468 ethertype/ip_version
469 - net/mlx5: Fix possible deadlock on rule deletion
470 - net/mlx5: Fix wrong limitation of metadata match on ecpf
471 - net/mlx5: DR, Fix the threshold that defines when pool sync is initiated
472 - net/mlx5e: MPLSoUDP decap, fix check for unsupported matches
473 - net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets
474 - net/mlx5: Update log_max_qp value to be 17 at most
475 - spi: spi-zynq-qspi: Fix a NULL pointer dereference in
476 zynq_qspi_exec_mem_op()
477 - gpio: rockchip: Reset int_bothedge when changing trigger
478 - regmap-irq: Update interrupt clear register for proper reset
479 - net-timestamp: convert sk->sk_tskey to atomic_t
480 - RDMA/rtrs-clt: Fix possible double free in error case
481 - RDMA/rtrs-clt: Move free_permit from free_clt to rtrs_clt_close
482 - bnxt_en: Increase firmware message response DMA wait time
483 - configfs: fix a race in configfs_{,un}register_subsystem()
484 - RDMA/ib_srp: Fix a deadlock
485 - tracing: Dump stacktrace trigger to the corresponding instance
486 - tracing: Have traceon and traceoff trigger honor the instance
487 - iio:imu:adis16480: fix buffering for devices with no burst mode
488 - iio: adc: men_z188_adc: Fix a resource leak in an error handling path
489 - iio: adc: tsc2046: fix memory corruption by preventing array overflow
490 - iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits
491 - iio: accel: fxls8962af: add padding to regmap for SPI
492 - iio: imu: st_lsm6dsx: wait for settling time in st_lsm6dsx_read_oneshot
493 - iio: Fix error handling for PM
494 - sc16is7xx: Fix for incorrect data being transmitted
495 - ata: pata_hpt37x: disable primary channel on HPT371
496 - Revert "USB: serial: ch341: add new Product ID for CH341A"
497 - usb: gadget: rndis: add spinlock for rndis response list
498 - USB: gadget: validate endpoint index for xilinx udc
499 - tracefs: Set the group ownership in apply_options() not parse_options()
500 - USB: serial: option: add support for DW5829e
501 - USB: serial: option: add Telit LE910R1 compositions
502 - usb: dwc2: drd: fix soft connect when gadget is unconfigured
503 - usb: dwc3: pci: Add "snps,dis_u2_susphy_quirk" for Intel Bay Trail
504 - usb: dwc3: pci: Fix Bay Trail phy GPIO mappings
505 - usb: dwc3: gadget: Let the interrupt handler disable bottom halves.
506 - xhci: re-initialize the HC during resume if HCE was set
507 - xhci: Prevent futile URB re-submissions due to incorrect return value.
508 - nvmem: core: Fix a conflict between MTD and NVMEM on wp-gpios property
509 - mtd: core: Fix a conflict between MTD and NVMEM on wp-gpios property
510 - driver core: Free DMA range map when device is released
511 - btrfs: prevent copying too big compressed lzo segment
512 - RDMA/cma: Do not change route.addr.src_addr outside state checks
513 - thermal: int340x: fix memory leak in int3400_notify()
514 - staging: fbtft: fb_st7789v: reset display before initialization
515 - tps6598x: clear int mask on probe failure
516 - IB/qib: Fix duplicate sysfs directory name
517 - riscv: fix nommu_k210_sdcard_defconfig
518 - riscv: fix oops caused by irqsoff latency tracer
519 - tty: n_gsm: fix encoding of control signal octet bit DV
520 - tty: n_gsm: fix proper link termination after failed open
521 - tty: n_gsm: fix NULL pointer access due to DLCI release
522 - tty: n_gsm: fix wrong tty control line for flow control
523 - tty: n_gsm: fix wrong modem processing in convergence layer type 2
524 - tty: n_gsm: fix deadlock in gsmtty_open()
525 - pinctrl: fix loop in k210_pinconf_get_drive()
526 - pinctrl: k210: Fix bias-pull-up
527 - gpio: tegra186: Fix chip_data type confusion
528 - memblock: use kfree() to release kmalloced memblock regions
529 - ice: Fix race conditions between virtchnl handling and VF ndo ops
530 - ice: fix concurrent reset and removal of VFs
531 - Linux 5.15.26
532
533 * Jammy update: v5.15.25 upstream stable release (LP: #1963890)
534 - drm/nouveau/pmu/gm200-: use alternate falcon reset sequence
535 - fs/proc: task_mmu.c: don't read mapcount for migration entry
536 - btrfs: zoned: cache reported zone during mount
537 - HID:Add support for UGTABLET WP5540
538 - Revert "svm: Add warning message for AVIC IPI invalid target"
539 - parisc: Show error if wrong 32/64-bit compiler is being used
540 - serial: parisc: GSC: fix build when IOSAPIC is not set
541 - parisc: Drop __init from map_pages declaration
542 - parisc: Fix data TLB miss in sba_unmap_sg
543 - parisc: Fix sglist access in ccio-dma.c
544 - mmc: block: fix read single on recovery logic
545 - mm: don't try to NUMA-migrate COW pages that have other uses
546 - HID: amd_sfh: Add illuminance mask to limit ALS max value
547 - HID: i2c-hid: goodix: Fix a lockdep splat
548 - HID: amd_sfh: Increase sensor command timeout
549 - HID: amd_sfh: Correct the structure field name
550 - PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA
551 topology
552 - parisc: Add ioread64_lo_hi() and iowrite64_lo_hi()
553 - btrfs: send: in case of IO error log it
554 - platform/x86: touchscreen_dmi: Add info for the RWC NANOTE P8 AY07J 2-in-1
555 - platform/x86: ISST: Fix possible circular locking dependency detected
556 - kunit: tool: Import missing importlib.abc
557 - selftests: rtc: Increase test timeout so that all tests run
558 - kselftest: signal all child processes
559 - net: ieee802154: at86rf230: Stop leaking skb's
560 - selftests/zram: Skip max_comp_streams interface on newer kernel
561 - selftests/zram01.sh: Fix compression ratio calculation
562 - selftests/zram: Adapt the situation that /dev/zram0 is being used
563 - selftests: openat2: Print also errno in failure messages
564 - selftests: openat2: Add missing dependency in Makefile
565 - selftests: openat2: Skip testcases that fail with EOPNOTSUPP
566 - selftests: skip mincore.check_file_mmap when fs lacks needed support
567 - ax25: improve the incomplete fix to avoid UAF and NPD bugs
568 - pinctrl: bcm63xx: fix unmet dependency on REGMAP for GPIO_REGMAP
569 - vfs: make freeze_super abort when sync_filesystem returns error
570 - quota: make dquot_quota_sync return errors from ->sync_fs
571 - scsi: pm80xx: Fix double completion for SATA devices
572 - kselftest: Fix vdso_test_abi return status
573 - scsi: core: Reallocate device's budget map on queue depth change
574 - scsi: pm8001: Fix use-after-free for aborted TMF sas_task
575 - scsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task
576 - drm/amd: Warn users about potential s0ix problems
577 - nvme: fix a possible use-after-free in controller reset during load
578 - nvme-tcp: fix possible use-after-free in transport error_recovery work
579 - nvme-rdma: fix possible use-after-free in transport error_recovery work
580 - net: sparx5: do not refer to skb after passing it on
581 - drm/amd: add support to check whether the system is set to s3
582 - drm/amd: Only run s3 or s0ix if system is configured properly
583 - drm/amdgpu: fix logic inversion in check
584 - x86/Xen: streamline (and fix) PV CPU enumeration
585 - Revert "module, async: async_synchronize_full() on module init iff async is
586 used"
587 - gcc-plugins/stackleak: Use noinstr in favor of notrace
588 - random: wake up /dev/random writers after zap
589 - KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU
590 - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of
591 RSM
592 - KVM: x86: SVM: don't passthrough SMAP/SMEP/PKE bits in !NPT && !gCR0.PG case
593 - KVM: x86: nSVM: fix potential NULL derefernce on nested migration
594 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state
595 - iwlwifi: fix use-after-free
596 - drm/radeon: Fix backlight control on iMac 12,1
597 - drm/atomic: Don't pollute crtc_state->mode_blob with error pointers
598 - drm/amd/pm: correct the sequence of sending gpu reset msg
599 - drm/amdgpu: skipping SDMA hw_init and hw_fini for S0ix.
600 - drm/i915/opregion: check port number bounds for SWSCI display power state
601 - drm/i915: Fix dbuf slice config lookup
602 - drm/i915: Fix mbus join config lookup
603 - vsock: remove vsock from connected table when connect is interrupted by a
604 signal
605 - drm/cma-helper: Set VM_DONTEXPAND for mmap
606 - drm/i915/gvt: Make DRM_I915_GVT depend on X86
607 - drm/i915/ttm: tweak priority hint selection
608 - iwlwifi: pcie: fix locking when "HW not ready"
609 - iwlwifi: pcie: gen2: fix locking when "HW not ready"
610 - iwlwifi: mvm: don't send SAR GEO command for 3160 devices
611 - selftests: netfilter: fix exit value for nft_concat_range
612 - netfilter: nft_synproxy: unregister hooks on init error path
613 - selftests: netfilter: disable rp_filter on router
614 - ipv4: fix data races in fib_alias_hw_flags_set
615 - ipv6: fix data-race in fib6_info_hw_flags_set / fib6_purge_rt
616 - ipv6: mcast: use rcu-safe version of ipv6_get_lladdr()
617 - ipv6: per-netns exclusive flowlabel checks
618 - Revert "net: ethernet: bgmac: Use devm_platform_ioremap_resource_byname"
619 - mac80211: mlme: check for null after calling kmemdup
620 - brcmfmac: firmware: Fix crash in brcm_alt_fw_path
621 - cfg80211: fix race in netlink owner interface destruction
622 - net: dsa: lan9303: fix reset on probe
623 - net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing VLAN
624 - net: dsa: lantiq_gswip: fix use after free in gswip_remove()
625 - net: dsa: lan9303: handle hwaccel VLAN tags
626 - net: dsa: lan9303: add VLAN IDs to master device
627 - net: ieee802154: ca8210: Fix lifs/sifs periods
628 - ping: fix the dif and sdif check in ping_lookup
629 - bonding: force carrier update when releasing slave
630 - drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit
631 - net_sched: add __rcu annotation to netdev->qdisc
632 - bonding: fix data-races around agg_select_timer
633 - libsubcmd: Fix use-after-free for realloc(..., 0)
634 - net/smc: Avoid overwriting the copies of clcsock callback functions
635 - net: phy: mediatek: remove PHY mode check on MT7531
636 - atl1c: fix tx timeout after link flap on Mikrotik 10/25G NIC
637 - tipc: fix wrong publisher node address in link publications
638 - dpaa2-switch: fix default return of dpaa2_switch_flower_parse_mirror_key
639 - dpaa2-eth: Initialize mutex used in one step timestamping path
640 - net: bridge: multicast: notify switchdev driver whenever MC processing gets
641 disabled
642 - perf bpf: Defer freeing string after possible strlen() on it
643 - selftests/exec: Add non-regular to TEST_GEN_PROGS
644 - arm64: Correct wrong label in macro __init_el2_gicv3
645 - ALSA: usb-audio: revert to IMPLICIT_FB_FIXED_DEV for M-Audio FastTrack Ultra
646 - ALSA: hda/realtek: Add quirk for Legion Y9000X 2019
647 - ALSA: hda/realtek: Fix deadlock by COEF mutex
648 - ALSA: hda: Fix regression on forced probe mask option
649 - ALSA: hda: Fix missing codec probe on Shenker Dock 15
650 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw()
651 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range()
652 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_sx()
653 - ASoC: ops: Fix stereo change notifications in snd_soc_put_xr_sx()
654 - cifs: fix set of group SID via NTSD xattrs
655 - powerpc/603: Fix boot failure with DEBUG_PAGEALLOC and KFENCE
656 - powerpc/lib/sstep: fix 'ptesync' build error
657 - mtd: rawnand: gpmi: don't leak PM reference in error path
658 - smb3: fix snapshot mount option
659 - tipc: fix wrong notification node addresses
660 - scsi: ufs: Remove dead code
661 - scsi: ufs: Fix a deadlock in the error handler
662 - ASoC: tas2770: Insert post reset delay
663 - ASoC: qcom: Actually clear DMA interrupt register for HDMI
664 - block/wbt: fix negative inflight counter when remove scsi device
665 - NFS: Remove an incorrect revalidation in nfs4_update_changeattr_locked()
666 - NFS: LOOKUP_DIRECTORY is also ok with symlinks
667 - NFS: Do not report writeback errors in nfs_getattr()
668 - tty: n_tty: do not look ahead for EOL character past the end of the buffer
669 - block: fix surprise removal for drivers calling blk_set_queue_dying
670 - mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe()
671 - mtd: parsers: qcom: Fix kernel panic on skipped partition
672 - mtd: parsers: qcom: Fix missing free for pparts in cleanup
673 - mtd: phram: Prevent divide by zero bug in phram_setup()
674 - mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status
675 - HID: elo: fix memory leak in elo_probe
676 - mtd: rawnand: ingenic: Fix missing put_device in ingenic_ecc_get
677 - Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj
678 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id()
679 - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event
680 - KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW
681 - ARM: OMAP2+: hwmod: Add of_node_put() before break
682 - ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of
683 - phy: usb: Leave some clocks running during suspend
684 - staging: vc04_services: Fix RCU dereference check
685 - phy: phy-mtk-tphy: Fix duplicated argument in phy-mtk-tphy
686 - irqchip/sifive-plic: Add missing thead,c900-plic match string
687 - x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm
688 - netfilter: conntrack: don't refresh sctp entries in closed state
689 - ksmbd: fix same UniqueId for dot and dotdot entries
690 - ksmbd: don't align last entry offset in smb2 query directory
691 - arm64: dts: meson-gx: add ATF BL32 reserved-memory region
692 - arm64: dts: meson-g12: add ATF BL32 reserved-memory region
693 - arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610
694 - pidfd: fix test failure due to stack overflow on some arches
695 - selftests: fixup build warnings in pidfd / clone3 tests
696 - mm: io_uring: allow oom-killer from io_uring_setup
697 - kconfig: let 'shell' return enough output for deep path names
698 - ata: libata-core: Disable TRIM on M88V29
699 - soc: aspeed: lpc-ctrl: Block error printing on probe defer cases
700 - xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
701 - drm/rockchip: dw_hdmi: Do not leave clock enabled in error case
702 - tracing: Fix tp_printk option related with tp_printk_stop_on_boot
703 - display/amd: decrease message verbosity about watermarks table failure
704 - drm/amd/display: Cap pflip irqs per max otg number
705 - drm/amd/display: fix yellow carp wm clamping
706 - net: usb: qmi_wwan: Add support for Dell DW5829e
707 - net: macb: Align the dma and coherent dma masks
708 - kconfig: fix failing to generate auto.conf
709 - scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop
710 - EDAC: Fix calculation of returned address and next offset in
711 edac_align_ptr()
712 - ucounts: Handle wrapping in is_ucounts_overlimit
713 - ucounts: In set_cred_ucounts assume new->ucounts is non-NULL
714 - ucounts: Base set_cred_ucounts changes on the real user
715 - ucounts: Enforce RLIMIT_NPROC not RLIMIT_NPROC+1
716 - lib/iov_iter: initialize "flags" in new pipe_buffer
717 - rlimit: Fix RLIMIT_NPROC enforcement failure caused by capability calls in
718 set_user
719 - ucounts: Move RLIMIT_NPROC handling after set_user
720 - net: sched: limit TC_ACT_REPEAT loops
721 - dmaengine: sh: rcar-dmac: Check for error num after setting mask
722 - dmaengine: stm32-dmamux: Fix PM disable depth imbalance in
723 stm32_dmamux_probe
724 - dmaengine: sh: rcar-dmac: Check for error num after dma_set_max_seg_size
725 - tests: fix idmapped mount_setattr test
726 - i2c: qcom-cci: don't delete an unregistered adapter
727 - i2c: qcom-cci: don't put a device tree node before i2c_add_adapter()
728 - dmaengine: ptdma: Fix the error handling path in pt_core_init()
729 - copy_process(): Move fd_install() out of sighand->siglock critical section
730 - scsi: qedi: Fix ABBA deadlock in qedi_process_tmf_resp() and
731 qedi_process_cmd_cleanup_resp()
732 - ice: enable parsing IPSEC SPI headers for RSS
733 - i2c: brcmstb: fix support for DSL and CM variants
734 - lockdep: Correct lock_classes index mapping
735 - Linux 5.15.25
736
737 * Jammy update: v5.15.24 upstream stable release (LP: #1963889)
738 - integrity: check the return value of audit_log_start()
739 - ima: fix reference leak in asymmetric_verify()
740 - ima: Remove ima_policy file before directory
741 - ima: Allow template selection with ima_template[_fmt]= after ima_hash=
742 - ima: Do not print policy rule with inactive LSM labels
743 - mmc: sdhci-of-esdhc: Check for error num after setting mask
744 - mmc: core: Wait for command setting 'Power Off Notification' bit to complete
745 - can: isotp: fix potential CAN frame reception race in isotp_rcv()
746 - can: isotp: fix error path in isotp_sendmsg() to unlock wait queue
747 - net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs
748 - net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs
749 - NFS: Fix initialisation of nfs_client cl_flags field
750 - NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes
751 - NFSD: Fix ia_size underflow
752 - NFSD: Clamp WRITE offsets
753 - NFSD: Fix offset type in I/O trace points
754 - NFSD: Fix the behavior of READ near OFFSET_MAX
755 - thermal/drivers/int340x: Improve the tcc offset saving for suspend/resume
756 - thermal/drivers/int340x: processor_thermal: Suppot 64 bit RFIM responses
757 - thermal: int340x: Limit Kconfig to 64-bit
758 - thermal/drivers/int340x: Fix RFIM mailbox write commands
759 - tracing: Propagate is_signed to expression
760 - NFS: change nfs_access_get_cached to only report the mask
761 - NFSv4 only print the label when its queried
762 - nfs: nfs4clinet: check the return value of kstrdup()
763 - NFSv4.1: Fix uninitialised variable in devicenotify
764 - NFSv4 remove zero number of fs_locations entries error check
765 - NFSv4 store server support for fs_location attribute
766 - NFSv4.1 query for fs_location attr on a new file system
767 - NFSv4 expose nfs_parse_server_name function
768 - NFSv4 handle port presence in fs_location server string
769 - SUNRPC allow for unspecified transport time in rpc_clnt_add_xprt
770 - net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change
771 - sunrpc: Fix potential race conditions in rpc_sysfs_xprt_state_change()
772 - irqchip/realtek-rtl: Service all pending interrupts
773 - perf/x86/rapl: fix AMD event handling
774 - x86/perf: Avoid warning for Arch LBR without XSAVE
775 - sched: Avoid double preemption in __cond_resched_*lock*()
776 - drm/vc4: Fix deadlock on DSI device attach error
777 - drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer
778 - net: sched: Clarify error message when qdisc kind is unknown
779 - powerpc/fixmap: Fix VM debug warning on unmap
780 - scsi: target: iscsi: Make sure the np under each tpg is unique
781 - scsi: ufs: ufshcd-pltfrm: Check the return value of devm_kstrdup()
782 - scsi: qedf: Add stag_work to all the vports
783 - scsi: qedf: Fix refcount issue when LOGO is received during TMF
784 - scsi: qedf: Change context reset messages to ratelimited
785 - scsi: pm8001: Fix bogus FW crash for maxcpus=1
786 - scsi: ufs: Use generic error code in ufshcd_set_dev_pwr_mode()
787 - scsi: ufs: Treat link loss as fatal error
788 - scsi: myrs: Fix crash in error case
789 - net: stmmac: reduce unnecessary wakeups from eee sw timer
790 - PM: hibernate: Remove register_nosave_region_late()
791 - drm/amd/display: Correct MPC split policy for DCN301
792 - usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend
793 - perf: Always wake the parent event
794 - nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs
795 - MIPS: Fix build error due to PTR used in more places
796 - net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout()
797 - KVM: eventfd: Fix false positive RCU usage warning
798 - KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
799 - KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS
800 - KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode
801 - KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow
802 - KVM: x86: Report deprecated x87 features in supported CPUID
803 - riscv: fix build with binutils 2.38
804 - riscv: cpu-hotplug: clear cpu from numa map when teardown
805 - riscv: eliminate unreliable __builtin_frame_address(1)
806 - gfs2: Fix gfs2_release for non-writers regression
807 - ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group
808 - ARM: dts: Fix boot regression on Skomer
809 - ARM: socfpga: fix missing RESET_CONTROLLER
810 - nvme-tcp: fix bogus request completion when failing to send AER
811 - ACPI/IORT: Check node revision for PMCG resources
812 - PM: s2idle: ACPI: Fix wakeup interrupts handling
813 - drm/amdgpu/display: change pipe policy for DCN 2.0
814 - drm/rockchip: vop: Correct RK3399 VOP register fields
815 - drm/i915: Allow !join_mbus cases for adlp+ dbuf configuration
816 - drm/i915: Populate pipe dbuf slices more accurately during readout
817 - ARM: dts: Fix timer regression for beagleboard revision c
818 - ARM: dts: meson: Fix the UART compatible strings
819 - ARM: dts: meson8: Fix the UART device-tree schema validation
820 - ARM: dts: meson8b: Fix the UART device-tree schema validation
821 - phy: broadcom: Kconfig: Fix PHY_BRCM_USB config option
822 - staging: fbtft: Fix error path in fbtft_driver_module_init()
823 - ARM: dts: imx6qdl-udoo: Properly describe the SD card detect
824 - phy: xilinx: zynqmp: Fix bus width setting for SGMII
825 - phy: stm32: fix a refcount leak in stm32_usbphyc_pll_enable()
826 - ARM: dts: imx7ulp: Fix 'assigned-clocks-parents' typo
827 - arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers
828 - usb: f_fs: Fix use-after-free for epfile
829 - phy: dphy: Correct clk_pre parameter
830 - gpio: aggregator: Fix calling into sleeping GPIO controllers
831 - NFS: Don't overfill uncached readdir pages
832 - NFS: Don't skip directory entries when doing uncached readdir
833 - drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd.
834 - misc: fastrpc: avoid double fput() on failed usercopy
835 - net: sparx5: Fix get_stat64 crash in tcpdump
836 - netfilter: ctnetlink: disable helper autoassign
837 - arm64: dts: meson-g12b-odroid-n2: fix typo 'dio2133'
838 - arm64: dts: meson-sm1-odroid: use correct enable-gpio pin for tf-io
839 regulator
840 - arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO domain for GPIOE_2
841 - arm64: dts: meson-sm1-odroid: fix boot loop after reboot
842 - ixgbevf: Require large buffers for build_skb on 82599VF
843 - drm/panel: simple: Assign data from panel_dpi_probe() correctly
844 - ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE
845 - gpiolib: Never return internal error codes to user space
846 - gpio: sifive: use the correct register to read output values
847 - fbcon: Avoid 'cap' set but not used warning
848 - bonding: pair enable_port with slave_arr_updates
849 - net: dsa: mv88e6xxx: don't use devres for mdiobus
850 - net: dsa: ar9331: register the mdiobus under devres
851 - net: dsa: bcm_sf2: don't use devres for mdiobus
852 - net: dsa: felix: don't use devres for mdiobus
853 - net: dsa: mt7530: fix kernel bug in mdiobus_free() when unbinding
854 - net: dsa: lantiq_gswip: don't use devres for mdiobus
855 - ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path
856 - nfp: flower: fix ida_idx not being released
857 - net: do not keep the dst cache when uncloning an skb dst and its metadata
858 - net: fix a memleak when uncloning an skb dst and its metadata
859 - veth: fix races around rq->rx_notify_masked
860 - net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE
861 - tipc: rate limit warning for received illegal binding update
862 - net: amd-xgbe: disable interrupts during pci removal
863 - drm/amd/pm: fix hwmon node of power1_label create issue
864 - mptcp: netlink: process IPv6 addrs in creating listening sockets
865 - dpaa2-eth: unregister the netdev before disconnecting from the PHY
866 - ice: fix an error code in ice_cfg_phy_fec()
867 - ice: fix IPIP and SIT TSO offload
868 - ice: Fix KASAN error in LAG NETDEV_UNREGISTER handler
869 - ice: Avoid RTNL lock when re-creating auxiliary device
870 - net: mscc: ocelot: fix mutex lock error during ethtool stats read
871 - net: dsa: mv88e6xxx: fix use-after-free in mv88e6xxx_mdios_unregister
872 - vt_ioctl: fix array_index_nospec in vt_setactivate
873 - vt_ioctl: add array_index_nospec to VT_ACTIVATE
874 - n_tty: wake up poll(POLLRDNORM) on receiving data
875 - eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX
876 - usb: dwc2: drd: fix soft connect when gadget is unconfigured
877 - Revert "usb: dwc2: drd: fix soft connect when gadget is unconfigured"
878 - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
879 - usb: ulpi: Move of_node_put to ulpi_dev_release
880 - usb: ulpi: Call of_node_put correctly
881 - usb: dwc3: gadget: Prevent core from processing stale TRBs
882 - usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition
883 - USB: gadget: validate interface OS descriptor requests
884 - usb: gadget: rndis: check size of RNDIS_MSG_SET command
885 - usb: gadget: f_uac2: Define specific wTerminalType
886 - usb: raw-gadget: fix handling of dual-direction-capable endpoints
887 - USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320
888 - USB: serial: option: add ZTE MF286D modem
889 - USB: serial: ch341: add support for GW Instek USB2.0-Serial devices
890 - USB: serial: cp210x: add NCR Retail IO box id
891 - USB: serial: cp210x: add CPI Bulk Coin Recycler id
892 - speakup-dectlk: Restore pitch setting
893 - phy: ti: Fix missing sentinel for clk_div_table
894 - iio: buffer: Fix file related error handling in IIO_BUFFER_GET_FD_IOCTL
895 - mm: memcg: synchronize objcg lists with a dedicated spinlock
896 - seccomp: Invalidate seccomp mode to catch death failures
897 - signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE
898 - s390/cio: verify the driver availability for path_event call
899 - bus: mhi: pci_generic: Add mru_default for Foxconn SDX55
900 - bus: mhi: pci_generic: Add mru_default for Cinterion MV31-W
901 - hwmon: (dell-smm) Speed up setting of fan speed
902 - x86/sgx: Silence softlockup detection when releasing large enclaves
903 - Makefile.extrawarn: Move -Wunaligned-access to W=1
904 - scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled
905 - scsi: lpfc: Reduce log messages seen after firmware download
906 - MIPS: octeon: Fix missed PTR->PTR_WD conversion
907 - arm64: dts: imx8mq: fix lcdif port node
908 - perf: Fix list corruption in perf_cgroup_switch()
909 - iommu: Fix potential use-after-free during probe
910 - Linux 5.15.24
911
912 * Jammy update: v5.15.23 upstream stable release (LP: #1963888)
913 - moxart: fix potential use-after-free on remove path
914 - arm64: Add Cortex-A510 CPU part definition
915 - ksmbd: fix SMB 3.11 posix extension mount failure
916 - crypto: api - Move cryptomgr soft dependency into algapi
917 - Linux 5.15.23
918
919 * [22.04 FEAT] KVM: Enable storage key checking for intercepted instruction
920 handled by userspace (LP: #1933179)
921 - KVM: s390: gaccess: Refactor gpa and length calculation
922 - KVM: s390: gaccess: Refactor access address range check
923 - KVM: s390: gaccess: Cleanup access to guest pages
924 - s390/uaccess: introduce bit field for OAC specifier
925 - s390/uaccess: fix compile error
926 - s390/uaccess: Add copy_from/to_user_key functions
927 - KVM: s390: Honor storage keys when accessing guest memory
928 - KVM: s390: handle_tprot: Honor storage keys
929 - KVM: s390: selftests: Test TEST PROTECTION emulation
930 - KVM: s390: Add optional storage key checking to MEMOP IOCTL
931 - KVM: s390: Add vm IOCTL for key checked guest absolute memory access
932 - KVM: s390: Rename existing vcpu memop functions
933 - KVM: s390: Add capability for storage key extension of MEM_OP IOCTL
934 - KVM: s390: Update api documentation for memop ioctl
935 - KVM: s390: Clarify key argument for MEM_OP in api docs
936 - KVM: s390: Add missing vm MEM_OP size check
937
938 * CVE-2022-25636
939 - netfilter: nf_tables_offload: incorrect flow offload action array size
940
941 * ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy
942 realtime (LP: #1959610)
943 - selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT
944
945 * CVE-2022-0435
946 - tipc: improve size validations for received domain records
947
948 * CVE-2022-0516
949 - KVM: s390: Return error on SIDA memop on normal guest
950
951 * EDAC update for AMD Genoa support in 22.04 (LP: #1960362)
952 - EDAC: Add RDDR5 and LRDDR5 memory types
953 - EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
954
955 * hwmon: k10temp updates for AMD Genoa in 22.04 (LP: #1960361)
956 - x86/amd_nb: Add AMD Family 19h Models (10h-1Fh) and (A0h-AFh) PCI IDs
957 - hwmon: (k10temp) Remove unused definitions
958 - hwmon: (k10temp) Support up to 12 CCDs on AMD Family of processors
959 - hwmon: (k10temp) Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
960
961 * [SRU][I/J/OEM-5.13/OEM-5.14] Add basic support of MT7922 (LP: #1958151)
962 - mt76: mt7921: Add mt7922 support
963 - mt76: mt7921: add support for PCIe ID 0x0608/0x0616
964 - mt76: mt7921: introduce 160 MHz channel bandwidth support
965
966 * Use EC GPE for s2idle wakeup on AMD platforms (LP: #1960771)
967 - ACPI: PM: Revert "Only mark EC GPE for wakeup on Intel systems"
968
969 * Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.4 for Ubuntu 22.04
970 (LP: #1956982)
971 - scsi: lpfc: Change return code on I/Os received during link bounce
972 - scsi: lpfc: Fix NPIV port deletion crash
973 - scsi: lpfc: Adjust CMF total bytes and rxmonitor
974 - scsi: lpfc: Cap CMF read bytes to MBPI
975 - scsi: lpfc: Add additional debugfs support for CMF
976 - scsi: lpfc: Update lpfc version to 14.0.0.4
977
978 * Forward-port drm/i915 commits from oem-5.14 for Alder Lake S & P
979 (LP: #1960298)
980 - drm/i915/dmc: Update to DMC v2.12
981 - drm/i915/adlp/tc: Fix PHY connected check for Thunderbolt mode
982 - drm/i915/tc: Remove waiting for PHY complete during releasing ownership
983 - drm/i915/tc: Check for DP-alt, legacy sinks before taking PHY ownership
984 - drm/i915/tc: Add/use helpers to retrieve TypeC port properties
985 - drm/i915/tc: Don't keep legacy TypeC ports in connected state w/o a sink
986 - drm/i915/tc: Add a mode for the TypeC PHY's disconnected state
987 - drm/i915/tc: Refactor TC-cold block/unblock helpers
988 - drm/i915/tc: Avoid using legacy AUX PW in TBT mode
989 - drm/i915/icl/tc: Remove the ICL special casing during TC-cold blocking
990 - drm/i915/tc: Fix TypeC PHY connect/disconnect logic on ADL-P
991 - drm/i915/tc: Drop extra TC cold blocking from intel_tc_port_connected()
992 - drm/i915/tc: Fix system hang on ADL-P during TypeC PHY disconnect
993 - drm/i915/display/adlp: Disable underrun recovery
994 - drm/i915/adl_s: Remove require_force_probe protection
995 - drm/i915/adlp: Remove require_force_probe protection
996
997 * INVALID or PRIVATE BUG (LP: #1959735)
998 - KVM: s390: Simplify SIGP Set Arch handling
999 - KVM: s390: Add a routine for setting userspace CPU state
1000
1001 * Include the QCA WCN 6856 v2.1 support (LP: #1954938)
1002 - SAUCE: ath11k: shrink TCSR read mask for WCN6855 hw2.1
1003
1004 * Jammy update: v5.15.22 upstream stable release (LP: #1960516)
1005 - drm/i915: Disable DSB usage for now
1006 - selinux: fix double free of cond_list on error paths
1007 - audit: improve audit queue handling when "audit=1" on cmdline
1008 - ipc/sem: do not sleep with a spin lock held
1009 - spi: stm32-qspi: Update spi registering
1010 - ASoC: hdmi-codec: Fix OOB memory accesses
1011 - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
1012 - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx()
1013 - ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx()
1014 - ALSA: usb-audio: Correct quirk for VF0770
1015 - ALSA: hda: Fix UAF of leds class devs at unbinding
1016 - ALSA: hda: realtek: Fix race at concurrent COEF updates
1017 - ALSA: hda/realtek: Add quirk for ASUS GU603
1018 - ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220
1019 quirks
1020 - ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer
1021 chipset)
1022 - ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after
1023 reboot from Windows
1024 - btrfs: don't start transaction for scrub if the fs is mounted read-only
1025 - btrfs: fix deadlock between quota disable and qgroup rescan worker
1026 - btrfs: fix use-after-free after failure to create a snapshot
1027 - Revert "fs/9p: search open fids first"
1028 - drm/nouveau: fix off by one in BIOS boundary checking
1029 - drm/i915/adlp: Fix TypeC PHY-ready status readout
1030 - drm/amd/pm: correct the MGpuFanBoost support for Beige Goby
1031 - drm/amd/display: watermark latencies is not enough on DCN31
1032 - drm/amd/display: Force link_rate as LINK_RATE_RBR2 for 2018 15" Apple Retina
1033 panels
1034 - nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts()
1035 - mm/debug_vm_pgtable: remove pte entry from the page table
1036 - mm/pgtable: define pte_index so that preprocessor could recognize it
1037 - mm/kmemleak: avoid scanning potential huge holes
1038 - block: bio-integrity: Advance seed correctly for larger interval sizes
1039 - dma-buf: heaps: Fix potential spectre v1 gadget
1040 - IB/hfi1: Fix AIP early init panic
1041 - Revert "fbcon: Disable accelerated scrolling"
1042 - fbcon: Add option to enable legacy hardware acceleration
1043 - mptcp: fix msk traversal in mptcp_nl_cmd_set_flags()
1044 - Revert "ASoC: mediatek: Check for error clk pointer"
1045 - KVM: arm64: Avoid consuming a stale esr value when SError occur
1046 - KVM: arm64: Stop handle_exit() from handling HVC twice when an SError occurs
1047 - RDMA/cma: Use correct address when leaving multicast group
1048 - RDMA/ucma: Protect mc during concurrent multicast leaves
1049 - RDMA/siw: Fix refcounting leak in siw_create_qp()
1050 - IB/rdmavt: Validate remote_addr during loopback atomic tests
1051 - RDMA/siw: Fix broken RDMA Read Fence/Resume logic.
1052 - RDMA/mlx4: Don't continue event handler after memory allocation failure
1053 - ALSA: usb-audio: initialize variables that could ignore errors
1054 - ALSA: hda: Fix signedness of sscanf() arguments
1055 - ALSA: hda: Skip codec shutdown in case the codec is not registered
1056 - iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping()
1057 - iommu/amd: Fix loop timeout issue in iommu_ga_log_enable()
1058 - spi: bcm-qspi: check for valid cs before applying chip select
1059 - spi: mediatek: Avoid NULL pointer crash in interrupt
1060 - spi: meson-spicc: add IRQ check in meson_spicc_probe
1061 - spi: uniphier: fix reference count leak in uniphier_spi_probe()
1062 - IB/hfi1: Fix tstats alloc and dealloc
1063 - IB/cm: Release previously acquired reference counter in the cm_id_priv
1064 - net: ieee802154: hwsim: Ensure proper channel selection at probe time
1065 - net: ieee802154: mcr20a: Fix lifs/sifs periods
1066 - net: ieee802154: ca8210: Stop leaking skb's
1067 - netfilter: nft_reject_bridge: Fix for missing reply from prerouting
1068 - net: ieee802154: Return meaningful error codes from the netlink helpers
1069 - net/smc: Forward wakeup to smc socket waitqueue after fallback
1070 - net: stmmac: dwmac-visconti: No change to ETHER_CLOCK_SEL for unexpected
1071 speed request.
1072 - net: stmmac: properly handle with runtime pm in stmmac_dvr_remove()
1073 - net: macsec: Fix offload support for NETDEV_UNREGISTER event
1074 - net: macsec: Verify that send_sci is on when setting Tx sci explicitly
1075 - net: stmmac: dump gmac4 DMA registers correctly
1076 - net: stmmac: ensure PTP time register reads are consistent
1077 - drm/kmb: Fix for build errors with Warray-bounds
1078 - drm/i915/overlay: Prevent divide by zero bugs in scaling
1079 - drm/amd: avoid suspend on dGPUs w/ s2idle support when runtime PM enabled
1080 - ASoC: fsl: Add missing error handling in pcm030_fabric_probe
1081 - ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes
1082 - ASoC: simple-card: fix probe failure on platform component
1083 - ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name
1084 - ASoC: max9759: fix underflow in speaker_gain_control_put()
1085 - ASoC: codecs: wcd938x: fix incorrect used of portid
1086 - ASoC: codecs: lpass-rx-macro: fix sidetone register offsets
1087 - ASoC: codecs: wcd938x: fix return value of mixer put function
1088 - pinctrl: sunxi: Fix H616 I2S3 pin data
1089 - pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line
1090 - pinctrl: intel: fix unexpected interrupt
1091 - pinctrl: bcm2835: Fix a few error paths
1092 - scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe
1093 - nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client.
1094 - gve: fix the wrong AdminQ buffer queue index check
1095 - bpf: Use VM_MAP instead of VM_ALLOC for ringbuf
1096 - selftests/exec: Remove pipe from TEST_GEN_FILES
1097 - selftests: futex: Use variable MAKE instead of make
1098 - tools/resolve_btfids: Do not print any commands when building silently
1099 - e1000e: Separate ADP board type from TGP
1100 - rtc: cmos: Evaluate century appropriate
1101 - kvm: add guest_state_{enter,exit}_irqoff()
1102 - kvm/arm64: rework guest entry logic
1103 - perf: Copy perf_event_attr::sig_data on modification
1104 - perf stat: Fix display of grouped aliased events
1105 - perf/x86/intel/pt: Fix crash with stop filters in single-range mode
1106 - x86/perf: Default set FREEZE_ON_SMI for all
1107 - EDAC/altera: Fix deferred probing
1108 - EDAC/xgene: Fix deferred probing
1109 - ext4: prevent used blocks from being allocated during fast commit replay
1110 - ext4: modify the logic of ext4_mb_new_blocks_simple
1111 - ext4: fix error handling in ext4_restore_inline_data()
1112 - ext4: fix error handling in ext4_fc_record_modified_inode()
1113 - ext4: fix incorrect type issue during replay_del_range
1114 - net: dsa: mt7530: make NET_DSA_MT7530 select MEDIATEK_GE_PHY
1115 - cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning
1116 - tools include UAPI: Sync sound/asound.h copy with the kernel sources
1117 - gpio: idt3243x: Fix an ignored error return from platform_get_irq()
1118 - gpio: mpc8xxx: Fix an ignored error return from platform_get_irq()
1119 - selftests: nft_concat_range: add test for reload with no element add/del
1120 - selftests: netfilter: check stateless nat udp checksum fixup
1121 - Linux 5.15.22
1122 - [Config] disable FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION
1123
1124 * Jammy update: v5.15.21 upstream stable release (LP: #1960515)
1125 - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC"
1126 - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC" again
1127 - Linux 5.15.21
1128
1129 * Jammy update: v5.15.20 upstream stable release (LP: #1960509)
1130 - Revert "UBUNTU: SAUCE: Revert "e1000e: Add handshake with the CSME to
1131 support S0ix""
1132 - Revert "UBUNTU: SAUCE: Revert "e1000e: Add polling mechanism to indicate
1133 CSME DPG exit""
1134 - Revert "UBUNTU: SAUCE: Revert "e1000e: Additional PHY power saving in S0ix""
1135 - PCI: pciehp: Fix infinite loop in IRQ handler upon power fault
1136 - selftests: mptcp: fix ipv6 routing setup
1137 - net: ipa: use a bitmap for endpoint replenish_enabled
1138 - net: ipa: prevent concurrent replenish
1139 - drm/vc4: hdmi: Make sure the device is powered with CEC
1140 - cgroup-v1: Require capabilities to set release_agent
1141 - Revert "mm/gup: small refactoring: simplify try_grab_page()"
1142 - ovl: don't fail copy up if no fileattr support on upper
1143 - lockd: fix server crash on reboot of client holding lock
1144 - lockd: fix failure to cleanup client locks
1145 - net/mlx5e: IPsec: Fix tunnel mode crypto offload for non TCP/UDP traffic
1146 - net/mlx5: Bridge, take rtnl lock in init error handler
1147 - net/mlx5: Bridge, ensure dev_name is null-terminated
1148 - net/mlx5e: Fix handling of wrong devices during bond netevent
1149 - net/mlx5: Use del_timer_sync in fw reset flow of halting poll
1150 - net/mlx5e: Fix module EEPROM query
1151 - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
1152 - net/mlx5e: Don't treat small ceil values as unlimited in HTB offload
1153 - net/mlx5: Bridge, Fix devlink deadlock on net namespace deletion
1154 - net/mlx5: E-Switch, Fix uninitialized variable modact
1155 - ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback
1156 - i40e: Fix reset bw limit when DCB enabled with 1 TC
1157 - i40e: Fix reset path while removing the driver
1158 - net: amd-xgbe: ensure to reset the tx_timer_active flag
1159 - net: amd-xgbe: Fix skb data length underflow
1160 - fanotify: Fix stale file descriptor in copy_event_to_user()
1161 - net: sched: fix use-after-free in tc_new_tfilter()
1162 - rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink()
1163 - cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask()
1164 - e1000e: Handshake with CSME starts from ADL platforms
1165 - af_packet: fix data-race in packet_setsockopt / packet_setsockopt
1166 - tcp: add missing tcp_skb_can_collapse() test in tcp_shift_skb_data()
1167 - ovl: fix NULL pointer dereference in copy up warning
1168 - Linux 5.15.20
1169
1170 * Miscellaneous Ubuntu changes
1171 - [Packaging] use default zstd compression
1172 - [Packaging] do not use compression for image packages
1173 - [Packaging] use xz compression for ddebs
1174 - [Config] upgrade debug symbols from DWARF4 to DWARF5
1175 - SAUCE: Makefile: Remove inclusion of lbm header files
1176 - SAUCE: Makefile: Fix compiler warnings
1177 - SAUCE: AUFS
1178 - SAUCE: aufs: switch to 64-bit ino_t for s390x
1179 - [Config] set AUFS as disabled
1180 - SAUCE: mt76: mt7921e: fix possible probe failure after reboot
1181 - Remove ubuntu/hio driver
1182 - SAUCE: ima_policy: fix test for empty rule set
1183 - SAUCE: sfc: The size of the RX recycle ring should be more flexible
1184 - [Config] MITIGATE_SPECTRE_BRANCH_HISTORY=y && HARDEN_BRANCH_HISTORY=y
1185
1186 * Miscellaneous upstream changes
1187 - kbuild: Unify options for BTF generation for vmlinux and modules
1188 - MAINTAINERS: Add scripts/pahole-flags.sh to BPF section
1189 - kbuild: Add CONFIG_PAHOLE_VERSION
1190 - scripts/pahole-flags.sh: Use pahole-version.sh
1191 - lib/Kconfig.debug: Use CONFIG_PAHOLE_VERSION
1192 - lib/Kconfig.debug: Allow BTF + DWARF5 with pahole 1.21+
1193 - x86/sched: Decrease further the priorities of SMT siblings
1194 - sched/topology: Introduce sched_group::flags
1195 - sched/fair: Optimize checking for group_asym_packing
1196 - sched/fair: Provide update_sg_lb_stats() with sched domain statistics
1197 - sched/fair: Carve out logic to mark a group for asymmetric packing
1198 - sched/fair: Consider SMT in ASYM_PACKING load balance
1199 - Revert "UBUNTU: [Config] x86-64: SYSFB_SIMPLEFB=y"
1200
1201 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 11 Mar 2022 11:24:13 +0100
1202
1203 linux (5.15.0-22.22) jammy; urgency=medium
1204
1205 * jammy/linux: 5.15.0-22.22 -proposed tracker (LP: #1960290)
1206
1207 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 08 Feb 2022 10:48:49 +0100
1208
1209 linux (5.15.0-21.21) jammy; urgency=medium
1210
1211 * jammy/linux: 5.15.0-21.21 -proposed tracker (LP: #1960211)
1212
1213 * Miscellaneous Ubuntu changes
1214 - [packaging] unhook lowlatency flavours from the build
1215
1216 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 07 Feb 2022 11:30:18 +0100
1217
1218 linux (5.15.0-20.20) jammy; urgency=medium
1219
1220 * jammy/linux: 5.15.0-20.20 -proposed tracker (LP: #1959881)
1221
1222 * Jammy update: v5.15.19 upstream stable release (LP: #1959879)
1223 - can: m_can: m_can_fifo_{read,write}: don't read or write from/to FIFO if
1224 length is 0
1225 - net: sfp: ignore disabled SFP node
1226 - net: stmmac: configure PTP clock source prior to PTP initialization
1227 - net: stmmac: skip only stmmac_ptp_register when resume from suspend
1228 - ARM: 9179/1: uaccess: avoid alignment faults in
1229 copy_[from|to]_kernel_nofault
1230 - ARM: 9180/1: Thumb2: align ALT_UP() sections in modules sufficiently
1231 - KVM: arm64: Use shadow SPSR_EL1 when injecting exceptions on !VHE
1232 - s390/hypfs: include z/VM guests with access control group set
1233 - s390/nmi: handle guarded storage validity failures for KVM guests
1234 - s390/nmi: handle vector validity failures for KVM guests
1235 - bpf: Guard against accessing NULL pt_regs in bpf_get_task_stack()
1236 - powerpc32/bpf: Fix codegen for bpf-to-bpf calls
1237 - powerpc/bpf: Update ldimm64 instructions during extra pass
1238 - scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP
1239 devices
1240 - udf: Restore i_lenAlloc when inode expansion fails
1241 - udf: Fix NULL ptr deref when converting from inline format
1242 - efi: runtime: avoid EFIv2 runtime services on Apple x86 machines
1243 - PM: wakeup: simplify the output logic of pm_show_wakelocks()
1244 - tracing/histogram: Fix a potential memory leak for kstrdup()
1245 - tracing: Don't inc err_log entry count if entry allocation fails
1246 - ceph: properly put ceph_string reference after async create attempt
1247 - ceph: set pool_ns in new inode layout for async creates
1248 - fsnotify: fix fsnotify hooks in pseudo filesystems
1249 - Revert "KVM: SVM: avoid infinite loop on NPF from bad address"
1250 - psi: Fix uaf issue when psi trigger is destroyed while being polled
1251 - powerpc/audit: Fix syscall_get_arch()
1252 - perf/x86/intel/uncore: Fix CAS_COUNT_WRITE issue for ICX
1253 - perf/x86/intel: Add a quirk for the calculation of the number of counters on
1254 Alder Lake
1255 - drm/etnaviv: relax submit size limits
1256 - drm/atomic: Add the crtc to affected crtc only if uapi.enable = true
1257 - drm/amd/display: Fix FP start/end for dcn30_internal_validate_bw.
1258 - KVM: LAPIC: Also cancel preemption timer during SET_LAPIC
1259 - KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests
1260 - KVM: SVM: Don't intercept #GP for SEV guests
1261 - KVM: x86: nSVM: skip eax alignment check for non-SVM instructions
1262 - KVM: x86: Forcibly leave nested virt when SMM state is toggled
1263 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT
1264 - KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS
1265 - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time
1266 - KVM: PPC: Book3S HV Nested: Fix nested HFSCR being clobbered with multiple
1267 vCPUs
1268 - dm: revert partial fix for redundant bio-based IO accounting
1269 - block: add bio_start_io_acct_time() to control start_time
1270 - dm: properly fix redundant bio-based IO accounting
1271 - serial: pl011: Fix incorrect rs485 RTS polarity on set_mctrl
1272 - serial: 8250: of: Fix mapped region size when using reg-offset property
1273 - serial: stm32: fix software flow control transfer
1274 - tty: n_gsm: fix SW flow control encoding/handling
1275 - tty: Partially revert the removal of the Cyclades public API
1276 - tty: Add support for Brainboxes UC cards.
1277 - kbuild: remove include/linux/cyclades.h from header file check
1278 - usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge
1279 - usb: xhci-plat: fix crash when suspend if remote wake enable
1280 - usb: common: ulpi: Fix crash in ulpi_match()
1281 - usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS
1282 - usb: cdnsp: Fix segmentation fault in cdns_lost_power function
1283 - usb: dwc3: xilinx: Skip resets and USB3 register settings for USB2.0 mode
1284 - usb: dwc3: xilinx: Fix error handling when getting USB3 PHY
1285 - USB: core: Fix hang in usb_kill_urb by adding memory barriers
1286 - usb: typec: tcpci: don't touch CC line if it's Vconn source
1287 - usb: typec: tcpm: Do not disconnect while receiving VBUS off
1288 - usb: typec: tcpm: Do not disconnect when receiving VSAFE0V
1289 - ucsi_ccg: Check DEV_INT bit only when starting CCG4
1290 - mm, kasan: use compare-exchange operation to set KASAN page tag
1291 - jbd2: export jbd2_journal_[grab|put]_journal_head
1292 - ocfs2: fix a deadlock when commit trans
1293 - sched/membarrier: Fix membarrier-rseq fence command missing from query
1294 bitmask
1295 - PCI/sysfs: Find shadow ROM before static attribute initialization
1296 - x86/MCE/AMD: Allow thresholding interface updates after init
1297 - x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN
1298 - powerpc/32s: Allocate one 256k IBAT instead of two consecutives 128k IBATs
1299 - powerpc/32s: Fix kasan_init_region() for KASAN
1300 - powerpc/32: Fix boot failure with GCC latent entropy plugin
1301 - i40e: Increase delay to 1 s after global EMP reset
1302 - i40e: Fix issue when maximum queues is exceeded
1303 - i40e: Fix queues reservation for XDP
1304 - i40e: Fix for failed to init adminq while VF reset
1305 - i40e: fix unsigned stat widths
1306 - usb: roles: fix include/linux/usb/role.h compile issue
1307 - rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev
1308 - rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev
1309 - scsi: elx: efct: Don't use GFP_KERNEL under spin lock
1310 - scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put()
1311 - ipv6_tunnel: Rate limit warning messages
1312 - ARM: 9170/1: fix panic when kasan and kprobe are enabled
1313 - net: fix information leakage in /proc/net/ptype
1314 - hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649
1315 - hwmon: (lm90) Mark alert as broken for MAX6680
1316 - ping: fix the sk_bound_dev_if match in ping_lookup
1317 - ipv4: avoid using shared IP generator for connected sockets
1318 - hwmon: (lm90) Reduce maximum conversion rate for G781
1319 - NFSv4: Handle case where the lookup of a directory fails
1320 - NFSv4: nfs_atomic_open() can race when looking up a non-regular file
1321 - net-procfs: show net devices bound packet types
1322 - drm/msm: Fix wrong size calculation
1323 - drm/msm/dsi: Fix missing put_device() call in dsi_get_phy
1324 - drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable
1325 - ipv6: annotate accesses to fn->fn_sernum
1326 - NFS: Ensure the server has an up to date ctime before hardlinking
1327 - NFS: Ensure the server has an up to date ctime before renaming
1328 - KVM: arm64: pkvm: Use the mm_ops indirection for cache maintenance
1329 - SUNRPC: Use BIT() macro in rpc_show_xprt_state()
1330 - SUNRPC: Don't dereference xprt->snd_task if it's a cookie
1331 - powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA v2.06
1332 - netfilter: conntrack: don't increment invalid counter on NF_REPEAT
1333 - powerpc/64s: Mask SRR0 before checking against the masked NIP
1334 - perf: Fix perf_event_read_local() time
1335 - sched/pelt: Relax the sync of util_sum with util_avg
1336 - net: phy: broadcom: hook up soft_reset for BCM54616S
1337 - net: stmmac: dwmac-visconti: Fix bit definitions for ETHER_CLK_SEL
1338 - net: stmmac: dwmac-visconti: Fix clock configuration for RMII mode
1339 - phylib: fix potential use-after-free
1340 - octeontx2-af: Do not fixup all VF action entries
1341 - octeontx2-af: Fix LBK backpressure id count
1342 - octeontx2-af: Retry until RVU block reset complete
1343 - octeontx2-pf: cn10k: Ensure valid pointers are freed to aura
1344 - octeontx2-af: verify CQ context updates
1345 - octeontx2-af: Increase link credit restore polling timeout
1346 - octeontx2-af: cn10k: Do not enable RPM loopback for LPC interfaces
1347 - octeontx2-pf: Forward error codes to VF
1348 - rxrpc: Adjust retransmission backoff
1349 - efi/libstub: arm64: Fix image check alignment at entry
1350 - io_uring: fix bug in slow unregistering of nodes
1351 - Drivers: hv: balloon: account for vmbus packet header in max_pkt_size
1352 - hwmon: (lm90) Re-enable interrupts after alert clears
1353 - hwmon: (lm90) Mark alert as broken for MAX6654
1354 - hwmon: (lm90) Fix sysfs and udev notifications
1355 - hwmon: (adt7470) Prevent divide by zero in adt7470_fan_write()
1356 - powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if
1357 PMI is pending
1358 - ipv4: fix ip option filtering for locally generated fragments
1359 - ibmvnic: Allow extra failures before disabling
1360 - ibmvnic: init ->running_cap_crqs early
1361 - ibmvnic: don't spin in tasklet
1362 - net/smc: Transitional solution for clcsock race issue
1363 - video: hyperv_fb: Fix validation of screen resolution
1364 - can: tcan4x5x: regmap: fix max register value
1365 - drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy
1366 - drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc
1367 - drm/msm/a6xx: Add missing suspend_count increment
1368 - yam: fix a memory leak in yam_siocdevprivate()
1369 - net: cpsw: Properly initialise struct page_pool_params
1370 - net: hns3: handle empty unknown interrupt for VF
1371 - sch_htb: Fail on unsupported parameters when offload is requested
1372 - Revert "drm/ast: Support 1600x900 with 108MHz PCLK"
1373 - KVM: selftests: Don't skip L2's VMCALL in SMM test for SVM guest
1374 - ceph: put the requests/sessions when it fails to alloc memory
1375 - gve: Fix GFP flags when allocing pages
1376 - Revert "ipv6: Honor all IPv6 PIO Valid Lifetime values"
1377 - net: bridge: vlan: fix single net device option dumping
1378 - ipv4: raw: lock the socket in raw_bind()
1379 - ipv4: tcp: send zero IPID in SYNACK messages
1380 - ipv4: remove sparse error in ip_neigh_gw4()
1381 - net: bridge: vlan: fix memory leak in __allowed_ingress
1382 - Bluetooth: refactor malicious adv data check
1383 - irqchip/realtek-rtl: Map control data to virq
1384 - irqchip/realtek-rtl: Fix off-by-one in routing
1385 - dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config
1386 - perf/core: Fix cgroup event list management
1387 - psi: fix "no previous prototype" warnings when CONFIG_CGROUPS=n
1388 - psi: fix "defined but not used" warnings when CONFIG_PROC_FS=n
1389 - usb: dwc3: xilinx: fix uninitialized return value
1390 - usr/include/Makefile: add linux/nfc.h to the compile-test coverage
1391 - fsnotify: invalidate dcache before IN_DELETE event
1392 - block: Fix wrong offset in bio_truncate()
1393 - mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip()
1394 - Linux 5.15.19
1395
1396 * Jammy update: v5.15.18 upstream stable release (LP: #1959878)
1397 - drm/i915: Flush TLBs before releasing backing store
1398 - drm/amd/display: reset dcn31 SMU mailbox on failures
1399 - io_uring: fix not released cached task refs
1400 - bnx2x: Utilize firmware 7.13.21.0
1401 - bnx2x: Invalidate fastpath HSI version for VFs
1402 - memcg: flush stats only if updated
1403 - memcg: unify memcg stat flushing
1404 - memcg: better bounds on the memcg stats updates
1405 - rcu: Tighten rcu_advance_cbs_nowake() checks
1406 - select: Fix indefinitely sleeping task in poll_schedule_timeout()
1407 - drm/amdgpu: Use correct VIEWPORT_DIMENSION for DCN2
1408 - arm64/bpf: Remove 128MB limit for BPF JIT programs
1409 - Linux 5.15.18
1410
1411 * CVE-2022-22942
1412 - SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy
1413
1414 * CVE-2022-24122
1415 - ucount: Make get_ucount a safe get_user replacement
1416
1417 * CVE-2022-23222
1418 - bpf, selftests: Add verifier test for mem_or_null register with offset.
1419
1420 * Miscellaneous Ubuntu changes
1421 - [Config] toolchain version update
1422
1423 * Miscellaneous upstream changes
1424 - s390/module: fix loading modules with a lot of relocations
1425
1426 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 03 Feb 2022 12:09:37 +0100
1427
1428 linux (5.15.0-19.19) jammy; urgency=medium
1429
1430 * jammy/linux: 5.15.0-19.19 -proposed tracker (LP: #1959418)
1431
1432 * Packaging resync (LP: #1786013)
1433 - debian/dkms-versions -- update from kernel-versions (main/master)
1434
1435 * Jammy update: v5.15.17 upstream stable release (LP: #1959376)
1436 - KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU
1437 - KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock
1438 - HID: Ignore battery for Elan touchscreen on HP Envy X360 15t-dr100
1439 - HID: uhid: Fix worker destroying device without any protection
1440 - HID: wacom: Reset expected and received contact counts at the same time
1441 - HID: wacom: Ignore the confidence flag when a touch is removed
1442 - HID: wacom: Avoid using stale array indicies to read contact count
1443 - ALSA: core: Fix SSID quirk lookup for subvendor=0
1444 - f2fs: fix to do sanity check on inode type during garbage collection
1445 - f2fs: fix to do sanity check in is_alive()
1446 - f2fs: avoid EINVAL by SBI_NEED_FSCK when pinning a file
1447 - nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed
1448 bind()
1449 - mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
1450 - mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
1451 - mtd: Fixed breaking list in __mtd_del_partition.
1452 - mtd: rawnand: davinci: Don't calculate ECC when reading page
1453 - mtd: rawnand: davinci: Avoid duplicated page read
1454 - mtd: rawnand: davinci: Rewrite function description
1455 - mtd: rawnand: Export nand_read_page_hwecc_oob_first()
1456 - mtd: rawnand: ingenic: JZ4740 needs 'oob_first' read page function
1457 - riscv: Get rid of MAXPHYSMEM configs
1458 - RISC-V: Use common riscv_cpuid_to_hartid_mask() for both SMP=y and SMP=n
1459 - riscv: try to allocate crashkern region from 32bit addressible memory
1460 - riscv: Don't use va_pa_offset on kdump
1461 - riscv: use hart id instead of cpu id on machine_kexec
1462 - riscv: mm: fix wrong phys_ram_base value for RV64
1463 - x86/gpu: Reserve stolen memory for first integrated Intel GPU
1464 - tools/nolibc: x86-64: Fix startup code bug
1465 - crypto: x86/aesni - don't require alignment of data
1466 - tools/nolibc: i386: fix initial stack alignment
1467 - tools/nolibc: fix incorrect truncation of exit code
1468 - rtc: cmos: take rtc_lock while reading from CMOS
1469 - net: phy: marvell: add Marvell specific PHY loopback
1470 - ksmbd: uninitialized variable in create_socket()
1471 - ksmbd: fix guest connection failure with nautilus
1472 - ksmbd: add support for smb2 max credit parameter
1473 - ksmbd: move credit charge deduction under processing request
1474 - ksmbd: limits exceeding the maximum allowable outstanding requests
1475 - ksmbd: add reserved room in ipc request/response
1476 - media: cec: fix a deadlock situation
1477 - media: ov8865: Disable only enabled regulators on error path
1478 - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
1479 - media: flexcop-usb: fix control-message timeouts
1480 - media: mceusb: fix control-message timeouts
1481 - media: em28xx: fix control-message timeouts
1482 - media: cpia2: fix control-message timeouts
1483 - media: s2255: fix control-message timeouts
1484 - media: dib0700: fix undefined behavior in tuner shutdown
1485 - media: redrat3: fix control-message timeouts
1486 - media: pvrusb2: fix control-message timeouts
1487 - media: stk1160: fix control-message timeouts
1488 - media: cec-pin: fix interrupt en/disable handling
1489 - can: softing_cs: softingcs_probe(): fix memleak on registration failure
1490 - mei: hbm: fix client dma reply status
1491 - iio: adc: ti-adc081c: Partial revert of removal of ACPI IDs
1492 - iio: trigger: Fix a scheduling whilst atomic issue seen on tsc2046
1493 - lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
1494 - bus: mhi: pci_generic: Graceful shutdown on freeze
1495 - bus: mhi: core: Fix reading wake_capable channel configuration
1496 - bus: mhi: core: Fix race while handling SYS_ERR at power up
1497 - cxl/pmem: Fix reference counting for delayed work
1498 - arm64: errata: Fix exec handling in erratum 1418040 workaround
1499 - ARM: dts: at91: update alternate function of signal PD20
1500 - iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
1501 - gpu: host1x: Add back arm_iommu_detach_device()
1502 - drm/tegra: Add back arm_iommu_detach_device()
1503 - virtio/virtio_mem: handle a possible NULL as a memcpy parameter
1504 - dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
1505 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
1506 - mm_zone: add function to check if managed dma zone exists
1507 - dma/pool: create dma atomic pool only if dma zone has managed pages
1508 - mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed
1509 pages
1510 - shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
1511 - drm/ttm: Put BO in its memory manager's lru list
1512 - Bluetooth: L2CAP: Fix not initializing sk_peer_pid
1513 - drm/bridge: display-connector: fix an uninitialized pointer in probe()
1514 - drm: fix null-ptr-deref in drm_dev_init_release()
1515 - drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
1516 - drm/panel: innolux-p079zca: Delete panel on attach() failure
1517 - drm/rockchip: dsi: Fix unbalanced clock on probe error
1518 - drm/rockchip: dsi: Hold pm-runtime across bind/unbind
1519 - drm/rockchip: dsi: Disable PLL clock on bind error
1520 - drm/rockchip: dsi: Reconfigure hardware on resume()
1521 - Bluetooth: virtio_bt: fix memory leak in virtbt_rx_handle()
1522 - Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
1523 - clk: bcm-2835: Pick the closest clock rate
1524 - clk: bcm-2835: Remove rounding up the dividers
1525 - drm/vc4: hdmi: Set a default HSM rate
1526 - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
1527 - drm/vc4: hdmi: Make sure the controller is powered in detect
1528 - drm/vc4: hdmi: Make sure the controller is powered up during bind
1529 - drm/vc4: hdmi: Rework the pre_crtc_configure error handling
1530 - drm/vc4: crtc: Make sure the HDMI controller is powered when disabling
1531 - wcn36xx: ensure pairing of init_scan/finish_scan and start_scan/end_scan
1532 - wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
1533 - drm/vc4: hdmi: Enable the scrambler on reconnection
1534 - libbpf: Free up resources used by inner map definition
1535 - wcn36xx: Fix DMA channel enable/disable cycle
1536 - wcn36xx: Release DMA channel descriptor allocations
1537 - wcn36xx: Put DXE block into reset before freeing memory
1538 - wcn36xx: populate band before determining rate on RX
1539 - wcn36xx: fix RX BD rate mapping for 5GHz legacy rates
1540 - ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware
1541 - bpftool: Fix memory leak in prog_dump()
1542 - mtd: hyperbus: rpc-if: Check return value of rpcif_sw_init()
1543 - media: videobuf2: Fix the size printk format
1544 - media: atomisp: add missing media_device_cleanup() in
1545 atomisp_unregister_entities()
1546 - media: atomisp: fix punit_ddr_dvfs_enable() argument for mrfld_power up case
1547 - media: atomisp: fix inverted logic in buffers_needed()
1548 - media: atomisp: do not use err var when checking port validity for ISP2400
1549 - media: atomisp: fix inverted error check for
1550 ia_css_mipi_is_source_port_valid()
1551 - media: atomisp: fix ifdefs in sh_css.c
1552 - media: atomisp: add NULL check for asd obtained from atomisp_video_pipe
1553 - media: atomisp: fix enum formats logic
1554 - media: atomisp: fix uninitialized bug in gmin_get_pmic_id_and_addr()
1555 - media: aspeed: fix mode-detect always time out at 2nd run
1556 - media: em28xx: fix memory leak in em28xx_init_dev
1557 - media: aspeed: Update signal status immediately to ensure sane hw state
1558 - arm64: dts: amlogic: meson-g12: Fix GPU operating point table node name
1559 - arm64: dts: amlogic: Fix SPI NOR flash node name for ODROID N2/N2+
1560 - arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
1561 - arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
1562 - fs: dlm: don't call kernel_getpeername() in error_report()
1563 - memory: renesas-rpc-if: Return error in case devm_ioremap_resource() fails
1564 - Bluetooth: stop proccessing malicious adv data
1565 - ath11k: Fix ETSI regd with weather radar overlap
1566 - ath11k: clear the keys properly via DISABLE_KEY
1567 - ath11k: reset RSN/WPA present state for open BSS
1568 - spi: hisi-kunpeng: Fix the debugfs directory name incorrect
1569 - tee: fix put order in teedev_close_context()
1570 - fs: dlm: fix build with CONFIG_IPV6 disabled
1571 - drm/dp: Don't read back backlight mode in drm_edp_backlight_enable()
1572 - drm/vboxvideo: fix a NULL vs IS_ERR() check
1573 - arm64: dts: renesas: cat875: Add rx/tx delays
1574 - media: dmxdev: fix UAF when dvb_register_device() fails
1575 - crypto: atmel-aes - Reestablish the correct tfm context at dequeue
1576 - crypto: qce - fix uaf on qce_aead_register_one
1577 - crypto: qce - fix uaf on qce_ahash_register_one
1578 - crypto: qce - fix uaf on qce_skcipher_register_one
1579 - arm64: dts: qcom: sc7280: Fix incorrect clock name
1580 - mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove
1581 - cpufreq: qcom-cpufreq-hw: Update offline CPUs per-cpu thermal pressure
1582 - cpufreq: qcom-hw: Fix probable nested interrupt handling
1583 - ARM: dts: stm32: fix dtbs_check warning on ili9341 dts binding on stm32f429
1584 disco
1585 - libbpf: Fix potential misaligned memory access in btf_ext__new()
1586 - libbpf: Fix glob_syms memory leak in bpf_linker
1587 - libbpf: Fix using invalidated memory in bpf_linker
1588 - crypto: qat - remove unnecessary collision prevention step in PFVF
1589 - crypto: qat - make pfvf send message direction agnostic
1590 - crypto: qat - fix undetected PFVF timeout in ACK loop
1591 - ath11k: Use host CE parameters for CE interrupts configuration
1592 - arm64: dts: ti: k3-j721e: correct cache-sets info
1593 - tty: serial: atmel: Check return code of dmaengine_submit()
1594 - tty: serial: atmel: Call dma_async_issue_pending()
1595 - mfd: atmel-flexcom: Remove #ifdef CONFIG_PM_SLEEP
1596 - mfd: atmel-flexcom: Use .resume_noirq
1597 - bfq: Do not let waker requests skip proper accounting
1598 - libbpf: Silence uninitialized warning/error in btf_dump_dump_type_data
1599 - media: i2c: imx274: fix s_frame_interval runtime resume not requested
1600 - media: i2c: Re-order runtime pm initialisation
1601 - media: i2c: ov8865: Fix lockdep error
1602 - media: rcar-csi2: Correct the selection of hsfreqrange
1603 - media: imx-pxp: Initialize the spinlock prior to using it
1604 - media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
1605 - media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
1606 - media: hantro: Hook up RK3399 JPEG encoder output
1607 - media: coda: fix CODA960 JPEG encoder buffer overflow
1608 - media: venus: correct low power frequency calculation for encoder
1609 - media: venus: core: Fix a potential NULL pointer dereference in an error
1610 handling path
1611 - media: venus: core: Fix a resource leak in the error handling path of
1612 'venus_probe()'
1613 - net: stmmac: Add platform level debug register dump feature
1614 - thermal/drivers/imx: Implement runtime PM support
1615 - igc: AF_XDP zero-copy metadata adjust breaks SKBs on XDP_PASS
1616 - netfilter: bridge: add support for pppoe filtering
1617 - powerpc: Avoid discarding flags in system_call_exception()
1618 - arm64: dts: qcom: msm8916: fix MMC controller aliases
1619 - drm/vmwgfx: Remove the deprecated lower mem limit
1620 - drm/vmwgfx: Fail to initialize on broken configs
1621 - cgroup: Trace event cgroup id fields should be u64
1622 - ACPI: EC: Rework flushing of EC work while suspended to idle
1623 - thermal/drivers/imx8mm: Enable ADC when enabling monitor
1624 - drm/amdgpu: Fix a NULL pointer dereference in
1625 amdgpu_connector_lcd_native_mode()
1626 - drm/radeon/radeon_kms: Fix a NULL pointer dereference in
1627 radeon_driver_open_kms()
1628 - libbpf: Clean gen_loader's attach kind.
1629 - crypto: caam - save caam memory to support crypto engine retry mechanism.
1630 - arm64: dts: ti: k3-am642: Fix the L2 cache sets
1631 - arm64: dts: ti: k3-j7200: Fix the L2 cache sets
1632 - arm64: dts: ti: k3-j721e: Fix the L2 cache sets
1633 - arm64: dts: ti: k3-j7200: Correct the d-cache-sets info
1634 - tty: serial: uartlite: allow 64 bit address
1635 - serial: amba-pl011: do not request memory region twice
1636 - mtd: core: provide unique name for nvmem device
1637 - floppy: Fix hang in watchdog when disk is ejected
1638 - staging: rtl8192e: return error code from rtllib_softmac_init()
1639 - staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
1640 - Bluetooth: btmtksdio: fix resume failure
1641 - bpf: Fix the test_task_vma selftest to support output shorter than 1 kB
1642 - sched/fair: Fix detection of per-CPU kthreads waking a task
1643 - sched/fair: Fix per-CPU kthread and wakee stacking for asym CPU capacity
1644 - bpf: Adjust BTF log size limit.
1645 - bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD)
1646 - bpf: Remove config check to enable bpf support for branch records
1647 - arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1
1648 - arm64: mte: DC {GVA,GZVA} shouldn't be used when DCZID_EL0.DZP == 1
1649 - samples/bpf: Install libbpf headers when building
1650 - samples/bpf: Clean up samples/bpf build failes
1651 - samples: bpf: Fix xdp_sample_user.o linking with Clang
1652 - samples: bpf: Fix 'unknown warning group' build warning on Clang
1653 - media: dib8000: Fix a memleak in dib8000_init()
1654 - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
1655 - media: si2157: Fix "warm" tuner state detection
1656 - wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma
1657 - sched/rt: Try to restart rt period timer when rt runtime exceeded
1658 - ath10k: Fix the MTU size on QCA9377 SDIO
1659 - Bluetooth: refactor set_exp_feature with a feature table
1660 - Bluetooth: MGMT: Use hci_dev_test_and_{set,clear}_flag
1661 - drm/amd/display: Fix bug in debugfs crc_win_update entry
1662 - drm/msm/gpu: Don't allow zero fence_id
1663 - drm/msm/dp: displayPort driver need algorithm rational
1664 - rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
1665 - wcn36xx: Fix max channels retrieval
1666 - drm/msm/dsi: fix initialization in the bonded DSI case
1667 - mwifiex: Fix possible ABBA deadlock
1668 - xfrm: fix a small bug in xfrm_sa_len()
1669 - x86/uaccess: Move variable into switch case statement
1670 - selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST
1671 - selftests: harness: avoid false negatives if test has no ASSERTs
1672 - crypto: stm32/cryp - fix CTR counter carry
1673 - crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
1674 - crypto: stm32/cryp - check early input data
1675 - crypto: stm32/cryp - fix double pm exit
1676 - crypto: stm32/cryp - fix lrw chaining mode
1677 - crypto: stm32/cryp - fix bugs and crash in tests
1678 - crypto: stm32 - Revert broken pm_runtime_resume_and_get changes
1679 - crypto: hisilicon/qm - fix incorrect return value of hisi_qm_resume()
1680 - ath11k: Fix deleting uninitialized kernel timer during fragment cache flush
1681 - spi: Fix incorrect cs_setup delay handling
1682 - ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
1683 - perf/arm-cmn: Fix CPU hotplug unregistration
1684 - media: dw2102: Fix use after free
1685 - media: msi001: fix possible null-ptr-deref in msi001_probe()
1686 - media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
1687 - ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan()
1688 - net: dsa: hellcreek: Fix insertion of static FDB entries
1689 - net: dsa: hellcreek: Add STP forwarding rule
1690 - net: dsa: hellcreek: Allow PTP P2P measurements on blocked ports
1691 - net: dsa: hellcreek: Add missing PTP via UDP rules
1692 - arm64: dts: qcom: c630: Fix soundcard setup
1693 - arm64: dts: qcom: ipq6018: Fix gpio-ranges property
1694 - drm/msm/dpu: fix safe status debugfs file
1695 - drm/bridge: ti-sn65dsi86: Set max register for regmap
1696 - gpu: host1x: select CONFIG_DMA_SHARED_BUFFER
1697 - drm/tegra: gr2d: Explicitly control module reset
1698 - drm/tegra: vic: Fix DMA API misuse
1699 - media: hantro: Fix probe func error path
1700 - xfrm: interface with if_id 0 should return error
1701 - xfrm: state and policy should fail if XFRMA_IF_ID 0
1702 - ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
1703 - usb: ftdi-elan: fix memory leak on device disconnect
1704 - arm64: dts: marvell: cn9130: add GPIO and SPI aliases
1705 - arm64: dts: marvell: cn9130: enable CP0 GPIO controllers
1706 - ARM: dts: armada-38x: Add generic compatible to UART nodes
1707 - mt76: mt7921: drop offload_flags overwritten
1708 - wilc1000: fix double free error in probe()
1709 - rtw88: add quirk to disable pci caps on HP 250 G7 Notebook PC
1710 - iwlwifi: mvm: fix 32-bit build in FTM
1711 - iwlwifi: mvm: test roc running status bits before removing the sta
1712 - iwlwifi: mvm: perform 6GHz passive scan after suspend
1713 - iwlwifi: mvm: set protected flag only for NDP ranging
1714 - mmc: meson-mx-sdhc: add IRQ check
1715 - mmc: meson-mx-sdio: add IRQ check
1716 - block: fix error unwinding in device_add_disk
1717 - selinux: fix potential memleak in selinux_add_opt()
1718 - um: fix ndelay/udelay defines
1719 - um: rename set_signals() to um_set_signals()
1720 - um: virt-pci: Fix 32-bit compile
1721 - lib/logic_iomem: Fix 32-bit build
1722 - lib/logic_iomem: Fix operation on 32-bit
1723 - um: virtio_uml: Fix time-travel external time propagation
1724 - Bluetooth: L2CAP: Fix using wrong mode
1725 - bpftool: Enable line buffering for stdout
1726 - backlight: qcom-wled: Validate enabled string indices in DT
1727 - backlight: qcom-wled: Pass number of elements to read to read_u32_array
1728 - backlight: qcom-wled: Fix off-by-one maximum with default num_strings
1729 - backlight: qcom-wled: Override default length with qcom,enabled-strings
1730 - backlight: qcom-wled: Use cpu_to_le16 macro to perform conversion
1731 - backlight: qcom-wled: Respect enabled-strings in set_brightness
1732 - software node: fix wrong node passed to find nargs_prop
1733 - Bluetooth: hci_qca: Stop IBS timer during BT OFF
1734 - x86/boot/compressed: Move CLANG_FLAGS to beginning of KBUILD_CFLAGS
1735 - crypto: octeontx2 - prevent underflow in get_cores_bmap()
1736 - regulator: qcom-labibb: OCP interrupts are not a failure while disabled
1737 - hwmon: (mr75203) fix wrong power-up delay value
1738 - x86/mce/inject: Avoid out-of-bounds write when setting flags
1739 - io_uring: remove double poll on poll update
1740 - serial: 8250_bcm7271: Propagate error codes from brcmuart_probe()
1741 - ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
1742 - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
1743 __nonstatic_find_io_region()
1744 - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
1745 nonstatic_find_mem_region()
1746 - power: reset: mt6397: Check for null res pointer
1747 - net/xfrm: IPsec tunnel mode fix inner_ipproto setting in sec_path
1748 - net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops
1749 - net: dsa: fix incorrect function pointer check for MRP ring roles
1750 - netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
1751 - bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser()
1752 - bpf, sockmap: Fix double bpf_prog_put on error case in map_link
1753 - bpf: Don't promote bogus looking registers after null check.
1754 - bpf: Fix verifier support for validation of async callbacks
1755 - bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
1756 - netfilter: nft_payload: do not update layer 4 checksum when mangling
1757 fragments
1758 - netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone
1759 - net: fix SOF_TIMESTAMPING_BIND_PHC to work with multiple sockets
1760 - ppp: ensure minimum packet size in ppp_write()
1761 - rocker: fix a sleeping in atomic bug
1762 - staging: greybus: audio: Check null pointer
1763 - fsl/fman: Check for null pointer after calling devm_ioremap
1764 - Bluetooth: hci_bcm: Check for error irq
1765 - Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe
1766 - net/smc: Reset conn->lgr when link group registration fails
1767 - usb: dwc3: qcom: Fix NULL vs IS_ERR checking in dwc3_qcom_probe
1768 - usb: dwc2: do not gate off the hardware if it does not support clock gating
1769 - usb: dwc2: gadget: initialize max_speed from params
1770 - usb: gadget: u_audio: Subdevice 0 for capture ctls
1771 - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
1772 - HID: hid-uclogic-params: Invalid parameter check in
1773 uclogic_params_get_str_desc
1774 - HID: hid-uclogic-params: Invalid parameter check in
1775 uclogic_params_huion_init
1776 - HID: hid-uclogic-params: Invalid parameter check in
1777 uclogic_params_frame_init_v1_buttonpad
1778 - debugfs: lockdown: Allow reading debugfs files that are not world readable
1779 - drivers/firmware: Add missing platform_device_put() in sysfb_create_simplefb
1780 - serial: liteuart: fix MODULE_ALIAS
1781 - serial: stm32: move tx dma terminate DMA to shutdown
1782 - x86, sched: Fix undefined reference to init_freq_invariance_cppc() build
1783 error
1784 - net/mlx5e: Fix page DMA map/unmap attributes
1785 - net/mlx5e: Fix wrong usage of fib_info_nh when routes with nexthop objects
1786 are used
1787 - net/mlx5e: Don't block routes with nexthop objects in SW
1788 - Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
1789 - Revert "net/mlx5e: Block offload of outer header csum for GRE tunnel"
1790 - net/mlx5e: Fix matching on modified inner ip_ecn bits
1791 - net/mlx5: Fix access to sf_dev_table on allocation failure
1792 - net/mlx5e: Sync VXLAN udp ports during uplink representor profile change
1793 - net/mlx5: Set command entry semaphore up once got index free
1794 - lib/mpi: Add the return value check of kcalloc()
1795 - Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt()
1796 - mptcp: fix per socket endpoint accounting
1797 - mptcp: fix opt size when sending DSS + MP_FAIL
1798 - mptcp: fix a DSS option writing error
1799 - spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
1800 - octeontx2-af: Increment ptp refcount before use
1801 - ax25: uninitialized variable in ax25_setsockopt()
1802 - netrom: fix api breakage in nr_setsockopt()
1803 - regmap: Call regmap_debugfs_exit() prior to _init()
1804 - net: mscc: ocelot: fix incorrect balancing with down LAG ports
1805 - can: mcp251xfd: add missing newline to printed strings
1806 - tpm: add request_locality before write TPM_INT_ENABLE
1807 - tpm_tis: Fix an error handling path in 'tpm_tis_core_init()'
1808 - can: softing: softing_startstop(): fix set but not used variable warning
1809 - can: xilinx_can: xcan_probe(): check for error irq
1810 - can: rcar_canfd: rcar_canfd_channel_probe(): make sure we free CAN network
1811 device
1812 - pcmcia: fix setting of kthread task states
1813 - net/sched: flow_dissector: Fix matching on zone id for invalid conns
1814 - net: openvswitch: Fix matching zone id for invalid conns arriving from tc
1815 - net: openvswitch: Fix ct_state nat flags for conns arriving from tc
1816 - iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing()
1817 - bnxt_en: Refactor coredump functions
1818 - bnxt_en: move coredump functions into dedicated file
1819 - bnxt_en: use firmware provided max timeout for messages
1820 - net: mcs7830: handle usb read errors properly
1821 - ext4: avoid trim error on fs with small groups
1822 - ASoC: Intel: sof_sdw: fix jack detection on HP Spectre x360 convertible
1823 - ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
1824 - ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
1825 - ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
1826 - ALSA: hda: Fix potential deadlock at codec unbinding
1827 - RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with
1828 pending cmd-bit"
1829 - RDMA/hns: Validate the pkey index
1830 - scsi: pm80xx: Update WARN_ON check in pm8001_mpi_build_cmd()
1831 - clk: renesas: rzg2l: Check return value of pm_genpd_init()
1832 - clk: renesas: rzg2l: propagate return value of_genpd_add_provider_simple()
1833 - clk: imx8mn: Fix imx8mn_clko1_sels
1834 - powerpc/prom_init: Fix improper check of prom_getprop()
1835 - ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
1836 - ASoC: codecs: wcd938x: add SND_SOC_WCD938_SDW to codec list instead
1837 - RDMA/rtrs-clt: Fix the initial value of min_latency
1838 - ALSA: hda: Make proper use of timecounter
1839 - dt-bindings: thermal: Fix definition of cooling-maps contribution property
1840 - powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an
1841 overflown PMC
1842 - powerpc/modules: Don't WARN on first module allocation attempt
1843 - powerpc/32s: Fix shift-out-of-bounds in KASAN init
1844 - clocksource: Avoid accidental unstable marking of clocksources
1845 - ALSA: oss: fix compile error when OSS_DEBUG is enabled
1846 - ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID
1847 - misc: at25: Make driver OF independent again
1848 - char/mwave: Adjust io port register size
1849 - binder: fix handling of error during copy
1850 - binder: avoid potential data leakage when copying txn
1851 - openrisc: Add clone3 ABI wrapper
1852 - iommu: Extend mutex lock scope in iommu_probe_device()
1853 - iommu/io-pgtable-arm: Fix table descriptor paddr formatting
1854 - scsi: core: Fix scsi_device_max_queue_depth()
1855 - scsi: ufs: Fix race conditions related to driver data
1856 - RDMA/qedr: Fix reporting max_{send/recv}_wr attrs
1857 - PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
1858 - powerpc/powermac: Add additional missing lockdep_register_key()
1859 - iommu/arm-smmu-qcom: Fix TTBR0 read
1860 - RDMA/core: Let ib_find_gid() continue search even after empty entry
1861 - RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
1862 - ASoC: rt5663: Handle device_property_read_u32_array error codes
1863 - of: unittest: fix warning on PowerPC frame size warning
1864 - of: unittest: 64 bit dma address test requires arch support
1865 - clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system
1866 enter shell
1867 - mips: add SYS_HAS_CPU_MIPS64_R5 config for MIPS Release 5 support
1868 - mips: fix Kconfig reference to PHYS_ADDR_T_64BIT
1869 - dmaengine: pxa/mmp: stop referencing config->slave_id
1870 - iommu/amd: Restore GA log/tail pointer on host resume
1871 - iommu/amd: X2apic mode: re-enable after resume
1872 - iommu/amd: X2apic mode: setup the INTX registers on mask/unmask
1873 - iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume
1874 - iommu/amd: Remove useless irq affinity notifier
1875 - ASoC: Intel: catpt: Test dmaengine_submit() result before moving on
1876 - iommu/iova: Fix race between FQ timeout and teardown
1877 - ASoC: mediatek: mt8195: correct default value
1878 - of: fdt: Aggregate the processing of "linux,usable-memory-range"
1879 - efi: apply memblock cap after memblock_add()
1880 - scsi: block: pm: Always set request queue runtime active in
1881 blk_post_runtime_resume()
1882 - phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
1883 - ASoC: mediatek: Check for error clk pointer
1884 - powerpc/64s: Mask NIP before checking against SRR0
1885 - powerpc/64s: Use EMIT_WARN_ENTRY for SRR debug warnings
1886 - phy: cadence: Sierra: Fix to get correct parent for mux clocks
1887 - ASoC: samsung: idma: Check of ioremap return value
1888 - misc: lattice-ecp3-config: Fix task hung when firmware load failed
1889 - ASoC: mediatek: mt8195: correct pcmif BE dai control flow
1890 - arm64: tegra: Remove non existent Tegra194 reset
1891 - mips: lantiq: add support for clk_set_parent()
1892 - mips: bcm63xx: add support for clk_set_parent()
1893 - powerpc/xive: Add missing null check after calling kmalloc
1894 - ASoC: fsl_mqs: fix MODULE_ALIAS
1895 - ALSA: hda/cs8409: Increase delay during jack detection
1896 - ALSA: hda/cs8409: Fix Jack detection after resume
1897 - RDMA/cxgb4: Set queue pair state when being queried
1898 - clk: qcom: gcc-sc7280: Mark gcc_cfg_noc_lpass_clk always enabled
1899 - ASoC: imx-card: Need special setting for ak4497 on i.MX8MQ
1900 - ASoC: imx-card: Fix mclk calculation issue for akcodec
1901 - ASoC: imx-card: improve the sound quality for low rate
1902 - ASoC: fsl_asrc: refine the check of available clock divider
1903 - clk: bm1880: remove kfrees on static allocations
1904 - of: base: Fix phandle argument length mismatch error message
1905 - of/fdt: Don't worry about non-memory region overlap for no-map
1906 - MIPS: boot/compressed/: add __ashldi3 to target for ZSTD compression
1907 - MIPS: compressed: Fix build with ZSTD compression
1908 - mailbox: fix gce_num of mt8192 driver data
1909 - ARM: dts: omap3-n900: Fix lp5523 for multi color
1910 - leds: lp55xx: initialise output direction from dts
1911 - Bluetooth: Fix debugfs entry leak in hci_register_dev()
1912 - Bluetooth: Fix memory leak of hci device
1913 - drm/panel: Delete panel on mipi_dsi_attach() failure
1914 - Bluetooth: Fix removing adv when processing cmd complete
1915 - fs: dlm: filter user dlm messages for kernel locks
1916 - drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
1917 - selftests/bpf: Fix memory leaks in btf_type_c_dump() helper
1918 - selftests/bpf: Destroy XDP link correctly
1919 - selftests/bpf: Fix bpf_object leak in skb_ctx selftest
1920 - ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
1921 - drm/bridge: dw-hdmi: handle ELD when DRM_BRIDGE_ATTACH_NO_CONNECTOR
1922 - drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
1923 - media: atomisp: fix try_fmt logic
1924 - media: atomisp: set per-device's default mode
1925 - media: atomisp-ov2680: Fix ov2680_set_fmt() clobbering the exposure
1926 - media: atomisp: check before deference asd variable
1927 - ARM: shmobile: rcar-gen2: Add missing of_node_put()
1928 - batman-adv: allow netlink usage in unprivileged containers
1929 - media: atomisp: handle errors at sh_css_create_isp_params()
1930 - ath11k: Fix crash caused by uninitialized TX ring
1931 - usb: dwc3: meson-g12a: fix shared reset control use
1932 - USB: ehci_brcm_hub_control: Improve port index sanitizing
1933 - usb: gadget: f_fs: Use stream_open() for endpoint files
1934 - psi: Fix PSI_MEM_FULL state when tasks are in memstall and doing reclaim
1935 - drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
1936 - HID: magicmouse: Report battery level over USB
1937 - HID: apple: Do not reset quirks when the Fn key is not found
1938 - media: b2c2: Add missing check in flexcop_pci_isr:
1939 - libbpf: Accommodate DWARF/compiler bug with duplicated structs
1940 - ethernet: renesas: Use div64_ul instead of do_div
1941 - EDAC/synopsys: Use the quirk for version instead of ddr version
1942 - arm64: dts: qcom: sm8350: Shorten camera-thermal-bottom name
1943 - soc: imx: gpcv2: Synchronously suspend MIX domains
1944 - ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART
1945 - drm/amd/display: check top_pipe_to_program pointer
1946 - drm/amdgpu/display: set vblank_disable_immediate for DC
1947 - soc: ti: pruss: fix referenced node in error message
1948 - mlxsw: pci: Add shutdown method in PCI driver
1949 - drm/amd/display: add else to avoid double destroy clk_mgr
1950 - drm/bridge: megachips: Ensure both bridges are probed before registration
1951 - mxser: keep only !tty test in ISR
1952 - tty: serial: imx: disable UCR4_OREN in .stop_rx() instead of .shutdown()
1953 - gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
1954 - HSI: core: Fix return freed object in hsi_new_client
1955 - crypto: jitter - consider 32 LSB for APT
1956 - mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
1957 - rsi: Fix use-after-free in rsi_rx_done_handler()
1958 - rsi: Fix out-of-bounds read in rsi_read_pkt()
1959 - ath11k: Avoid NULL ptr access during mgmt tx cleanup
1960 - media: venus: avoid calling core_clk_setrate() concurrently during
1961 concurrent video sessions
1962 - regulator: da9121: Prevent current limit change when enabled
1963 - drm/vmwgfx: Release ttm memory if probe fails
1964 - drm/vmwgfx: Introduce a new placement for MOB page tables
1965 - ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table
1966 - ACPI: Change acpi_device_always_present() into acpi_device_override_status()
1967 - ACPI / x86: Allow specifying acpi_device_override_status() quirks by path
1968 - ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD
1969 win
1970 - arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node
1971 - arm64: dts: ti: j721e-main: Fix 'dtbs_check' in serdes_ln_ctrl node
1972 - usb: uhci: add aspeed ast2600 uhci support
1973 - floppy: Add max size check for user space request
1974 - x86/mm: Flush global TLB when switching to trampoline page-table
1975 - drm: rcar-du: Fix CRTC timings when CMM is used
1976 - media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
1977 - media: rcar-vin: Update format alignment constraints
1978 - media: saa7146: hexium_orion: Fix a NULL pointer dereference in
1979 hexium_attach()
1980 - media: atomisp: fix "variable dereferenced before check 'asd'"
1981 - media: m920x: don't use stack on USB reads
1982 - thunderbolt: Runtime PM activate both ends of the device link
1983 - arm64: dts: renesas: Fix thermal bindings
1984 - iwlwifi: mvm: synchronize with FW after multicast commands
1985 - iwlwifi: mvm: avoid clearing a just saved session protection id
1986 - rcutorture: Avoid soft lockup during cpu stall
1987 - ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work
1988 - ath10k: Fix tx hanging
1989 - net-sysfs: update the queue counts in the unregistration path
1990 - net: phy: prefer 1000baseT over 1000baseKX
1991 - gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
1992 - gpio: aspeed-sgpio: Convert aspeed_sgpio.lock to raw_spinlock
1993 - selftests/ftrace: make kprobe profile testcase description unique
1994 - ath11k: Avoid false DEADLOCK warning reported by lockdep
1995 - ARM: dts: qcom: sdx55: fix IPA interconnect definitions
1996 - x86/mce: Allow instrumentation during task work queueing
1997 - x86/mce: Mark mce_panic() noinstr
1998 - x86/mce: Mark mce_end() noinstr
1999 - x86/mce: Mark mce_read_aux() noinstr
2000 - net: bonding: debug: avoid printing debug logs when bond is not notifying
2001 peers
2002 - kunit: Don't crash if no parameters are generated
2003 - bpf: Do not WARN in bpf_warn_invalid_xdp_action()
2004 - drm/amdkfd: Fix error handling in svm_range_add
2005 - HID: quirks: Allow inverting the absolute X/Y values
2006 - HID: i2c-hid-of: Expose the touchscreen-inverted properties
2007 - media: igorplugusb: receiver overflow should be reported
2008 - media: rockchip: rkisp1: use device name for debugfs subdir name
2009 - media: saa7146: hexium_gemini: Fix a NULL pointer dereference in
2010 hexium_attach()
2011 - mmc: tmio: reinit card irqs in reset routine
2012 - mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
2013 - drm/amd/amdgpu: fix psp tmr bo pin count leak in SRIOV
2014 - drm/amd/amdgpu: fix gmc bo pin count leak in SRIOV
2015 - audit: ensure userspace is penalized the same as the kernel when under
2016 pressure
2017 - arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
2018 - arm64: tegra: Adjust length of CCPLEX cluster MMIO region
2019 - crypto: ccp - Move SEV_INIT retry for corrupted data
2020 - crypto: hisilicon/hpre - fix memory leak in hpre_curve25519_src_init()
2021 - PM: runtime: Add safety net to supplier device release
2022 - cpufreq: Fix initialization of min and max frequency QoS requests
2023 - mt76: mt7615: fix possible deadlock while mt7615_register_ext_phy()
2024 - mt76: do not pass the received frame with decryption error
2025 - mt76: mt7615: improve wmm index allocation
2026 - ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep()
2027 - ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet()
2028 - ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
2029 - rtw88: 8822c: update rx settings to prevent potential hw deadlock
2030 - PM: AVS: qcom-cpr: Use div64_ul instead of do_div
2031 - iwlwifi: fix leaks/bad data after failed firmware load
2032 - iwlwifi: remove module loading failure message
2033 - iwlwifi: mvm: Fix calculation of frame length
2034 - iwlwifi: mvm: fix AUX ROC removal
2035 - iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ
2036 - mmc: sdhci-pci-gli: GL9755: Support for CD/WP inversion on OF platforms
2037 - block: check minor range in device_add_disk()
2038 - um: registers: Rename function names to avoid conflicts and build problems
2039 - ath11k: Fix napi related hang
2040 - Bluetooth: btintel: Add missing quirks and msft ext for legacy bootloader
2041 - Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES
2042 - xfrm: rate limit SA mapping change message to user space
2043 - drm/etnaviv: consider completed fence seqno in hang check
2044 - jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
2045 - ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
2046 - ACPICA: Utilities: Avoid deleting the same object twice in a row
2047 - ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
2048 - ACPICA: Fix wrong interpretation of PCC address
2049 - ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
2050 - mmc: mtk-sd: Use readl_poll_timeout instead of open-coded polling
2051 - drm/amdgpu: fixup bad vram size on gmc v8
2052 - amdgpu/pm: Make sysfs pm attributes as read-only for VFs
2053 - ACPI: battery: Add the ThinkPad "Not Charging" quirk
2054 - ACPI: CPPC: Check present CPUs for determining _CPC is valid
2055 - btrfs: remove BUG_ON() in find_parent_nodes()
2056 - btrfs: remove BUG_ON(!eie) in find_parent_nodes
2057 - net: mdio: Demote probed message to debug print
2058 - mac80211: allow non-standard VHT MCS-10/11
2059 - dm btree: add a defensive bounds check to insert_at()
2060 - dm space map common: add bounds check to sm_ll_lookup_bitmap()
2061 - bpf/selftests: Fix namespace mount setup in tc_redirect
2062 - mlxsw: pci: Avoid flow control for EMAD packets
2063 - net: phy: marvell: configure RGMII delays for 88E1118
2064 - net: gemini: allow any RGMII interface mode
2065 - regulator: qcom_smd: Align probe function with rpmh-regulator
2066 - serial: pl010: Drop CR register reset on set_termios
2067 - serial: pl011: Drop CR register reset on set_termios
2068 - serial: core: Keep mctrl register state and cached copy in sync
2069 - random: do not throw away excess input to crng_fast_load
2070 - net/mlx5: Update log_max_qp value to FW max capability
2071 - net/mlx5e: Unblock setting vid 0 for VF in case PF isn't eswitch manager
2072 - parisc: Avoid calling faulthandler_disabled() twice
2073 - can: flexcan: allow to change quirks at runtime
2074 - can: flexcan: rename RX modes
2075 - can: flexcan: add more quirks to describe RX path capabilities
2076 - x86/kbuild: Enable CONFIG_KALLSYMS_ALL=y in the defconfigs
2077 - powerpc/6xx: add missing of_node_put
2078 - powerpc/powernv: add missing of_node_put
2079 - powerpc/cell: add missing of_node_put
2080 - powerpc/btext: add missing of_node_put
2081 - powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
2082 - ASoC: imx-hdmi: add put_device() after of_find_device_by_node()
2083 - i2c: i801: Don't silently correct invalid transfer size
2084 - powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
2085 - i2c: mpc: Correct I2C reset procedure
2086 - clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
2087 - powerpc/powermac: Add missing lockdep_register_key()
2088 - KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots
2089 - KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
2090 - w1: Misuse of get_user()/put_user() reported by sparse
2091 - nvmem: core: set size for sysfs bin file
2092 - dm: fix alloc_dax error handling in alloc_dev
2093 - interconnect: qcom: rpm: Prevent integer overflow in rate
2094 - scsi: ufs: Fix a kernel crash during shutdown
2095 - scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV
2096 - scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
2097 - ALSA: seq: Set upper limit of processed events
2098 - MIPS: Loongson64: Use three arguments for slti
2099 - powerpc/40x: Map 32Mbytes of memory at startup
2100 - selftests/powerpc/spectre_v2: Return skip code when miss_percent is high
2101 - powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
2102 - powerpc/fadump: Fix inaccurate CPU state info in vmcore generated with panic
2103 - udf: Fix error handling in udf_new_inode()
2104 - MIPS: OCTEON: add put_device() after of_find_device_by_node()
2105 - irqchip/gic-v4: Disable redistributors' view of the VPE table at boot time
2106 - i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
2107 - selftests/powerpc: Add a test of sigreturning to the kernel
2108 - MIPS: Octeon: Fix build errors using clang
2109 - scsi: sr: Don't use GFP_DMA
2110 - scsi: mpi3mr: Fixes around reply request queues
2111 - ASoC: mediatek: mt8192-mt6359: fix device_node leak
2112 - phy: phy-mtk-tphy: add support efuse setting
2113 - ASoC: mediatek: mt8173: fix device_node leak
2114 - ASoC: mediatek: mt8183: fix device_node leak
2115 - habanalabs: skip read fw errors if dynamic descriptor invalid
2116 - phy: mediatek: Fix missing check in mtk_mipi_tx_probe
2117 - mailbox: change mailbox-mpfs compatible string
2118 - seg6: export get_srh() for ICMP handling
2119 - icmp: ICMPV6: Examine invoking packet for Segment Route Headers.
2120 - udp6: Use Segment Routing Header for dest address if present
2121 - rpmsg: core: Clean up resources on announce_create failure.
2122 - ifcvf/vDPA: fix misuse virtio-net device config size for blk dev
2123 - crypto: omap-aes - Fix broken pm_runtime_and_get() usage
2124 - crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
2125 - crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
2126 - ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
2127 - tpm: fix potential NULL pointer access in tpm_del_char_device
2128 - tpm: fix NPE on probe for missing device
2129 - mfd: tps65910: Set PWR_OFF bit during driver probe
2130 - spi: uniphier: Fix a bug that doesn't point to private data correctly
2131 - xen/gntdev: fix unmap notification order
2132 - md: Move alloc/free acct bioset in to personality
2133 - HID: magicmouse: Fix an error handling path in magicmouse_probe()
2134 - fuse: Pass correct lend value to filemap_write_and_wait_range()
2135 - serial: Fix incorrect rs485 polarity on uart open
2136 - cputime, cpuacct: Include guest time in user time in cpuacct.stat
2137 - sched/cpuacct: Fix user/system in shown cpuacct.usage*
2138 - tracing/kprobes: 'nmissed' not showed correctly for kretprobe
2139 - tracing: Have syscall trace events use trace_event_buffer_lock_reserve()
2140 - remoteproc: imx_rproc: Fix a resource leak in the remove function
2141 - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
2142 - s390/mm: fix 2KB pgtable release race
2143 - device property: Fix fwnode_graph_devcon_match() fwnode leak
2144 - drm/tegra: submit: Add missing pm_runtime_mark_last_busy()
2145 - drm/etnaviv: limit submit sizes
2146 - drm/amd/display: Fix the uninitialized variable in enable_stream_features()
2147 - drm/nouveau/kms/nv04: use vzalloc for nv04_display
2148 - drm/bridge: analogix_dp: Make PSR-exit block less
2149 - parisc: Fix lpa and lpa_user defines
2150 - powerpc/64s/radix: Fix huge vmap false positive
2151 - scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance
2152 - drm/amdgpu: don't do resets on APUs which don't support it
2153 - drm/i915/display/ehl: Update voltage swing table
2154 - PCI: xgene: Fix IB window setup
2155 - PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors
2156 - PCI: pci-bridge-emul: Make expansion ROM Base Address register read-only
2157 - PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
2158 - PCI: pci-bridge-emul: Fix definitions of reserved bits
2159 - PCI: pci-bridge-emul: Correctly set PCIe capabilities
2160 - PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
2161 - xfrm: fix policy lookup for ipv6 gre packets
2162 - xfrm: fix dflt policy check when there is no policy configured
2163 - btrfs: fix deadlock between quota enable and other quota operations
2164 - btrfs: check the root node for uptodate before returning it
2165 - btrfs: respect the max size in the header when activating swap file
2166 - ext4: make sure to reset inode lockdep class when quota enabling fails
2167 - ext4: make sure quota gets properly shutdown on error
2168 - ext4: fix a possible ABBA deadlock due to busy PA
2169 - ext4: initialize err_blk before calling __ext4_get_inode_loc
2170 - ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE
2171 - ext4: set csum seed in tmp inode while migrating to extents
2172 - ext4: Fix BUG_ON in ext4_bread when write quota data
2173 - ext4: use ext4_ext_remove_space() for fast commit replay delete range
2174 - ext4: fast commit may miss tracking unwritten range during ftruncate
2175 - ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal
2176 - ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
2177 - ext4: fix an use-after-free issue about data=journal writeback mode
2178 - ext4: don't use the orphan list when migrating an inode
2179 - tracing/osnoise: Properly unhook events if start_per_cpu_kthreads() fails
2180 - ath11k: qmi: avoid error messages when dma allocation fails
2181 - drm/radeon: fix error handling in radeon_driver_open_kms
2182 - of: base: Improve argument length mismatch error
2183 - firmware: Update Kconfig help text for Google firmware
2184 - can: mcp251xfd: mcp251xfd_tef_obj_read(): fix typo in error message
2185 - media: rcar-csi2: Optimize the selection PHTW register
2186 - drm/vc4: hdmi: Make sure the device is powered with CEC
2187 - media: correct MEDIA_TEST_SUPPORT help text
2188 - Documentation: coresight: Fix documentation issue
2189 - Documentation: dmaengine: Correctly describe dmatest with channel unset
2190 - Documentation: ACPI: Fix data node reference documentation
2191 - Documentation, arch: Remove leftovers from raw device
2192 - Documentation, arch: Remove leftovers from CIFS_WEAK_PW_HASH
2193 - Documentation: refer to config RANDOMIZE_BASE for kernel address-space
2194 randomization
2195 - Documentation: fix firewire.rst ABI file path error
2196 - net: usb: Correct reset handling of smsc95xx
2197 - Bluetooth: hci_sync: Fix not setting adv set duration
2198 - scsi: core: Show SCMD_LAST in text form
2199 - scsi: ufs: ufs-mediatek: Fix error checking in ufs_mtk_init_va09_pwr_ctrl()
2200 - RDMA/cma: Remove open coding of overflow checking for private_data_len
2201 - dmaengine: uniphier-xdmac: Fix type of address variables
2202 - dmaengine: idxd: fix wq settings post wq disable
2203 - RDMA/hns: Modify the mapping attribute of doorbell to device
2204 - RDMA/rxe: Fix a typo in opcode name
2205 - dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
2206 - Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
2207 - powerpc/cell: Fix clang -Wimplicit-fallthrough warning
2208 - powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
2209 - block: fix async_depth sysfs interface for mq-deadline
2210 - block: Fix fsync always failed if once failed
2211 - drm/vc4: crtc: Drop feed_txp from state
2212 - drm/vc4: Fix non-blocking commit getting stuck forever
2213 - drm/vc4: crtc: Copy assigned channel to the CRTC
2214 - bpftool: Remove inclusion of utilities.mak from Makefiles
2215 - bpftool: Fix indent in option lists in the documentation
2216 - xdp: check prog type before updating BPF link
2217 - bpf: Fix mount source show for bpffs
2218 - bpf: Mark PTR_TO_FUNC register initially with zero offset
2219 - perf evsel: Override attr->sample_period for non-libpfm4 events
2220 - ipv4: update fib_info_cnt under spinlock protection
2221 - ipv4: avoid quadratic behavior in netns dismantle
2222 - mlx5: Don't accidentally set RTO_ONLINK before mlx5e_route_lookup_ipv4_get()
2223 - net/fsl: xgmac_mdio: Add workaround for erratum A-009885
2224 - net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
2225 - parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
2226 - riscv: dts: microchip: mpfs: Drop empty chosen node
2227 - drm/vmwgfx: Remove explicit transparent hugepages support
2228 - drm/vmwgfx: Remove unused compile options
2229 - f2fs: fix remove page failed in invalidate compress pages
2230 - f2fs: fix to avoid panic in is_alive() if metadata is inconsistent
2231 - f2fs: compress: fix potential deadlock of compress file
2232 - f2fs: fix to reserve space for IO align feature
2233 - f2fs: fix to check available space of CP area correctly in
2234 update_ckpt_flags()
2235 - crypto: octeontx2 - uninitialized variable in kvf_limits_store()
2236 - af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
2237 - clk: Emit a stern warning with writable debugfs enabled
2238 - clk: si5341: Fix clock HW provider cleanup
2239 - pinctrl/rockchip: fix gpio device creation
2240 - gpio: mpc8xxx: Fix IRQ check in mpc8xxx_probe
2241 - gpio: idt3243x: Fix IRQ check in idt_gpio_probe
2242 - net/smc: Fix hung_task when removing SMC-R devices
2243 - net: axienet: increase reset timeout
2244 - net: axienet: Wait for PhyRstCmplt after core reset
2245 - net: axienet: reset core on initialization prior to MDIO access
2246 - net: axienet: add missing memory barriers
2247 - net: axienet: limit minimum TX ring size
2248 - net: axienet: Fix TX ring slot available check
2249 - net: axienet: fix number of TX ring slots for available check
2250 - net: axienet: fix for TX busy handling
2251 - net: axienet: increase default TX ring size to 128
2252 - bitops: protect find_first_{,zero}_bit properly
2253 - um: gitignore: Add kernel/capflags.c
2254 - HID: vivaldi: fix handling devices not using numbered reports
2255 - rtc: pxa: fix null pointer dereference
2256 - vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
2257 - virtio_ring: mark ring unused on error
2258 - taskstats: Cleanup the use of task->exit_code
2259 - inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
2260 - netns: add schedule point in ops_exit_list()
2261 - iwlwifi: fix Bz NMI behaviour
2262 - xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
2263 - vdpa/mlx5: Restore cur_num_vqs in case of failure in change_num_qps()
2264 - gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
2265 - libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
2266 - perf script: Fix hex dump character output
2267 - dmaengine: at_xdmac: Don't start transactions at tx_submit level
2268 - dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending
2269 - dmaengine: at_xdmac: Print debug message after realeasing the lock
2270 - dmaengine: at_xdmac: Fix concurrency over xfers_list
2271 - dmaengine: at_xdmac: Fix lld view setting
2272 - dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
2273 - perf tools: Drop requirement for libstdc++.so for libopencsd check
2274 - perf probe: Fix ppc64 'perf probe add events failed' case
2275 - devlink: Remove misleading internal_flags from health reporter dump
2276 - arm64: dts: qcom: msm8996: drop not documented adreno properties
2277 - net: fix sock_timestamping_bind_phc() to release device
2278 - net: bonding: fix bond_xmit_broadcast return value error bug
2279 - net: ipa: fix atomic update in ipa_endpoint_replenish()
2280 - net_sched: restore "mpu xxx" handling
2281 - net: mscc: ocelot: don't let phylink re-enable TX PAUSE on the NPI port
2282 - bcmgenet: add WOL IRQ check
2283 - net: wwan: Fix MRU mismatch issue which may lead to data connection lost
2284 - net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
2285 - net: ocelot: Fix the call to switchdev_bridge_port_offload
2286 - net: sfp: fix high power modules without diagnostic monitoring
2287 - net: cpsw: avoid alignment faults by taking NET_IP_ALIGN into account
2288 - net: phy: micrel: use kszphy_suspend()/kszphy_resume for irq aware devices
2289 - net: mscc: ocelot: fix using match before it is set
2290 - dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
2291 - dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
2292 - dt-bindings: watchdog: Require samsung,syscon-phandle for Exynos7
2293 - sch_api: Don't skip qdisc attach on ingress
2294 - scripts/dtc: dtx_diff: remove broken example from help text
2295 - lib82596: Fix IRQ check in sni_82596_probe
2296 - mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault
2297 - bonding: Fix extraction of ports from the packet headers
2298 - lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
2299 - scripts: sphinx-pre-install: add required ctex dependency
2300 - scripts: sphinx-pre-install: Fix ctex support on Debian
2301 - Linux 5.15.17
2302
2303 * rtw88_8821ce causes freeze (LP: #1927808) // Jammy update: v5.15.17 upstream
2304 stable release (LP: #1959376)
2305 - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
2306
2307 * Jammy update: v5.15.16 upstream stable release (LP: #1958977)
2308 - devtmpfs regression fix: reconfigure on each mount
2309 - orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc()
2310 - remoteproc: qcom: pil_info: Don't memcpy_toio more than is provided
2311 - perf: Protect perf_guest_cbs with RCU
2312 - KVM: x86: Register perf callbacks after calling vendor's hardware_setup()
2313 - KVM: x86: Register Processor Trace interrupt hook iff PT enabled in guest
2314 - KVM: x86: don't print when fail to read/write pv eoi memory
2315 - KVM: s390: Clarify SIGP orders versus STOP/RESTART
2316 - remoteproc: qcom: pas: Add missing power-domain "mxc" for CDSP
2317 - 9p: only copy valid iattrs in 9P2000.L setattr implementation
2318 - video: vga16fb: Only probe for EGA and VGA 16 color graphic cards
2319 - media: uvcvideo: fix division by zero at stream start
2320 - rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with
2321 interrupts enabled
2322 - firmware: qemu_fw_cfg: fix sysfs information leak
2323 - firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries
2324 - firmware: qemu_fw_cfg: fix kobject leak in probe error path
2325 - perf annotate: Avoid TUI crash when navigating in the annotation of
2326 recursive functions
2327 - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
2328 - ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 devices
2329 - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after
2330 reboot from Windows
2331 - ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker quirk
2332 - ALSA: hda/tegra: Fix Tegra194 HDA reset failure
2333 - ALSA: hda/realtek: Add quirk for Legion Y9000X 2020
2334 - ALSA: hda/realtek: Re-order quirk entries for Lenovo
2335 - mtd: fixup CFI on ixp4xx
2336 - Linux 5.15.16
2337
2338 * UBSAN: array-index-out-of-bounds in dcn31_resources on AMD yellow carp
2339 platform (LP: #1958229)
2340 - drm/amd/display: Fix out of bounds access on DNC31 stream encoder regs
2341
2342 * Jammy update: v5.15.15 upstream stable release (LP: #1958418)
2343 - s390/kexec: handle R_390_PLT32DBL rela in arch_kexec_apply_relocations_add()
2344 - workqueue: Fix unbind_workers() VS wq_worker_running() race
2345 - staging: r8188eu: switch the led off during deinit
2346 - bpf: Fix out of bounds access from invalid *_or_null type verification
2347 - Bluetooth: btusb: Add protocol for MediaTek bluetooth devices(MT7922)
2348 - Bluetooth: btusb: Add the new support ID for Realtek RTL8852A
2349 - Bluetooth: btusb: Add support for IMC Networks Mediatek Chip(MT7921)
2350 - Bbluetooth: btusb: Add another Bluetooth part for Realtek 8852AE
2351 - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb()
2352 - Bluetooth: btusb: enable Mediatek to support AOSP extension
2353 - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
2354 - fget: clarify and improve __fget_files() implementation
2355 - Bluetooth: btusb: Add two more Bluetooth parts for WCN6855
2356 - Bluetooth: btusb: Add support for Foxconn MT7922A
2357 - Bluetooth: btintel: Fix broken LED quirk for legacy ROM devices
2358 - Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0
2359 - Bluetooth: bfusb: fix division by zero in send path
2360 - ARM: dts: exynos: Fix BCM4330 Bluetooth reset polarity in I9100
2361 - USB: core: Fix bug in resuming hub's handling of wakeup requests
2362 - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status
2363 - ath11k: Fix buffer overflow when scanning with extraie
2364 - mmc: sdhci-pci: Add PCI ID for Intel ADL
2365 - Bluetooth: add quirk disabling LE Read Transmit Power
2366 - Bluetooth: btbcm: disable read tx power for some Macs with the T2 Security
2367 chip
2368 - Bluetooth: btbcm: disable read tx power for MacBook Air 8,1 and 8,2
2369 - veth: Do not record rx queue hint in veth_xmit
2370 - mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe()
2371 - can: gs_usb: fix use of uninitialized variable, detach device on reception
2372 of invalid USB data
2373 - can: isotp: convert struct tpcon::{idx,len} to unsigned int
2374 - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved}
2375 - random: fix data race on crng_node_pool
2376 - random: fix data race on crng init time
2377 - random: fix crash on multiple early calls to add_bootloader_randomness()
2378 - platform/x86/intel: hid: add quirk to support Surface Go 3
2379 - media: Revert "media: uvcvideo: Set unique vdev name based in type"
2380 - staging: wlan-ng: Avoid bitwise vs logical OR warning in
2381 hfa384x_usb_throttlefn()
2382 - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk()
2383 - staging: greybus: fix stack size warning with UBSAN
2384 - Linux 5.15.15
2385
2386 * UBSAN warning on unplugging USB4 DP alt mode from AMD Yellow Carp graphics
2387 card (LP: #1956497)
2388 - drm/amd/display: explicitly set is_dsc_supported to false before use
2389
2390 * Support USB4 DP alt mode for AMD Yellow Carp graphics card (LP: #1953008)
2391 - drm/amd/display: Enable PSR by default on newer DCN
2392 - SAUCE: drm/amd/display: Fixup previous PSR policy commit
2393 - drm/amd/display: Fix USB4 hot plug crash issue
2394 - drm/amd/display: Creating a fw boot options bit for an upcoming feature
2395 - drm/amd/display: Enable dpia in dmub only for DCN31 B0
2396 - drm/amd/display: MST support for DPIA
2397 - drm/amd/display: Set phy_mux_sel bit in dmub scratch register
2398 - drm/amd/display: Don't lock connection_mutex for DMUB HPD
2399 - drm/amd/display: Add callbacks for DMUB HPD IRQ notifications
2400
2401 * Jammy update: v5.15.14 upstream stable release (LP: #1957882)
2402 - fscache_cookie_enabled: check cookie is valid before accessing it
2403 - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv()
2404 - tracing: Fix check for trace_percpu_buffer validity in get_trace_buf()
2405 - tracing: Tag trace_percpu_buffer as a percpu pointer
2406 - Revert "RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow"
2407 - ieee802154: atusb: fix uninit value in atusb_set_extended_addr
2408 - i40e: Fix to not show opcode msg on unsuccessful VF MAC change
2409 - iavf: Fix limit of total number of queues to active queues of VF
2410 - RDMA/core: Don't infoleak GRH fields
2411 - Revert "net: usb: r8152: Add MAC passthrough support for more Lenovo Docks"
2412 - netrom: fix copying in user data in nr_setsockopt
2413 - RDMA/uverbs: Check for null return of kmalloc_array
2414 - mac80211: initialize variable have_higher_than_11mbit
2415 - mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh
2416 - sfc: The RX page_ring is optional
2417 - i40e: fix use-after-free in i40e_sync_filters_subtask()
2418 - i40e: Fix for displaying message regarding NVM version
2419 - i40e: Fix incorrect netdev's real number of RX/TX queues
2420 - ftrace/samples: Add missing prototypes direct functions
2421 - ipv4: Check attribute length for RTA_GATEWAY in multipath route
2422 - ipv4: Check attribute length for RTA_FLOW in multipath route
2423 - ipv6: Check attribute length for RTA_GATEWAY in multipath route
2424 - ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route
2425 - lwtunnel: Validate RTA_ENCAP_TYPE attribute length
2426 - selftests: net: udpgro_fwd.sh: explicitly checking the available ping
2427 feature
2428 - sctp: hold endpoint before calling cb in sctp_transport_lookup_process
2429 - batman-adv: mcast: don't send link-local multicast to mcast routers
2430 - sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
2431 - net: ena: Fix undefined state when tx request id is out of bounds
2432 - net: ena: Fix wrong rx request id by resetting device
2433 - net: ena: Fix error handling when calculating max IO queues number
2434 - md/raid1: fix missing bitmap update w/o WriteMostly devices
2435 - EDAC/i10nm: Release mdev/mbase when failing to detect HBM
2436 - KVM: x86: Check for rmaps allocation
2437 - cgroup: Use open-time credentials for process migraton perm checks
2438 - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv
2439 - cgroup: Use open-time cgroup namespace for process migration perm checks
2440 - Revert "i2c: core: support bus regulator controlling in adapter"
2441 - i2c: mpc: Avoid out of bounds memory access
2442 - power: supply: core: Break capacity loop
2443 - power: reset: ltc2952: Fix use of floating point literals
2444 - reset: renesas: Fix Runtime PM usage
2445 - rndis_host: support Hytera digital radios
2446 - gpio: gpio-aspeed-sgpio: Fix wrong hwirq base in irq handler
2447 - net ticp:fix a kernel-infoleak in __tipc_sendmsg()
2448 - phonet: refcount leak in pep_sock_accep
2449 - fbdev: fbmem: add a helper to determine if an aperture is used by a fw fb
2450 - drm/amdgpu: disable runpm if we are the primary adapter
2451 - power: bq25890: Enable continuous conversion for ADC at charging
2452 - ipv6: Continue processing multipath route even if gateway attribute is
2453 invalid
2454 - ipv6: Do cleanup if attribute validation fails in multipath route
2455 - auxdisplay: charlcd: checking for pointer reference before dereferencing
2456 - drm/amdgpu: fix dropped backing store handling in amdgpu_dma_buf_move_notify
2457 - drm/amd/pm: Fix xgmi link control on aldebaran
2458 - usb: mtu3: fix interval value for intr and isoc
2459 - scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown()
2460 - ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate
2461 - net: udp: fix alignment problem in udp4_seq_show()
2462 - atlantic: Fix buff_ring OOB in aq_ring_rx_clean
2463 - drm/amd/pm: skip setting gfx cgpg in the s0ix suspend-resume
2464 - mISDN: change function names to avoid conflicts
2465 - drm/amd/display: fix B0 TMDS deepcolor no dislay issue
2466 - drm/amd/display: Added power down for DCN10
2467 - ipv6: raw: check passed optlen before reading
2468 - userfaultfd/selftests: fix hugetlb area allocations
2469 - ARM: dts: gpio-ranges property is now required
2470 - Input: zinitix - make sure the IRQ is allocated before it gets enabled
2471 - Revert "drm/amdgpu: stop scheduler when calling hw_fini (v2)"
2472 - drm/amd/pm: keep the BACO feature enabled for suspend
2473 - Linux 5.15.14
2474
2475 * alsa/sdw: add sdw audio machine driver for several ADL machines
2476 (LP: #1951563)
2477 - ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product
2478 - ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration
2479 - ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products
2480 - ASoC: Intel: sof_sdw: Add support for SKU 0B11 product
2481 - ASoC: Intel: sof_sdw: Add support for SKU 0B13 product
2482 - ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration
2483 - ASoC: Intel: sof_sdw: Add support for SKU 0B29 product
2484 - ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration
2485 - ASoC: Intel: sof_sdw: Add support for SKU 0B12 product
2486 - ASoC: intel: sof_sdw: return the original error number
2487 - ASoC: intel: sof_sdw: rename be_index/link_id to link_index
2488 - ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP
2489 - ASoC: intel: sof_sdw: move DMIC link id overwrite to create_sdw_dailink
2490 - ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk
2491 - ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init
2492 - ASoC: intel: sof_sdw: remove get_next_be_id
2493 - ASoC: intel: sof_sdw: add link adr order check
2494
2495 * Add basic Wifi support for Qualcomm WCN6856 (LP: #1955613)
2496 - ath11k: change to use dynamic memory for channel list of scan
2497 - ath11k: add string type to search board data in board-2.bin for WCN6855
2498
2499 * Enable audio mute LED and mic mute LED on a new HP laptop (LP: #1956454)
2500 - ALSA: hda/realtek: Use ALC285_FIXUP_HP_GPIO_LED on another HP laptop
2501
2502 * Add missing BT ID for Qualcomm WCN6856 (LP: #1956407)
2503 - Bluetooth: btusb: Add one more Bluetooth part for WCN6855
2504
2505 * Add Bluetooth support for Qualcomm WCN6856 (LP: #1955689)
2506 - Bluetooth: btusb: Add support using different nvm for variant WCN6855
2507 controller
2508 - Bluetooth: btusb: re-definition for board_id in struct qca_version
2509 - Bluetooth: btusb: Add the new support IDs for WCN6855
2510
2511 * Improve performance and idle power consumption (LP: #1941893)
2512 - x86: ACPI: cstate: Optimize C3 entry on AMD CPUs
2513
2514 * [Yellow Carp] USB4 interdomain communication problems (LP: #1945361)
2515 - thunderbolt: Enable retry logic for intra-domain control packets
2516
2517 * 1951111:
2518 - scsi: lpfc: Fix mailbox command failure during driver initialization
2519
2520 * [Jammy] Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.3 for Ubuntu
2521 22.04 (LP: #1951111)
2522 - scsi: lpfc: Fix premature rpi release for unsolicited TPLS and LS_RJT
2523 - scsi: lpfc: Fix hang on unload due to stuck fport node
2524 - scsi: lpfc: Fix rediscovery of tape device after LIP
2525 - scsi: lpfc: Don't remove ndlp on PRLI errors in P2P mode
2526 - scsi: lpfc: Fix EEH support for NVMe I/O
2527 - scsi: lpfc: Adjust bytes received vales during cmf timer interval
2528 - scsi: lpfc: Fix I/O block after enabling managed congestion mode
2529 - scsi: lpfc: Zero CGN stats only during initial driver load and stat reset
2530 - scsi: lpfc: Improve PBDE checks during SGL processing
2531 - scsi: lpfc: Update lpfc version to 14.0.0.2
2532
2533 * smartpqi: Update 20.04.4 to latest kernel.org patch level (LP: #1953689)
2534 - scsi: smartpqi: Update device removal management
2535 - scsi: smartpqi: Capture controller reason codes
2536 - scsi: smartpqi: Update LUN reset handler
2537 - scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation
2538 - scsi: smartpqi: Avoid failing I/Os for offline devices
2539 - scsi: smartpqi: Add extended report physical LUNs
2540 - scsi: smartpqi: Fix boot failure during LUN rebuild
2541 - scsi: smartpqi: Fix duplicate device nodes for tape changers
2542 - scsi: smartpqi: Add 3252-8i PCI id
2543 - scsi: smartpqi: Update version to 2.1.12-055
2544
2545 * Let VMD follow host bridge PCIe settings (LP: #1954611)
2546 - PCI: vmd: Honor ACPI _OSC on PCIe features
2547
2548 * Fix spurious wakeup caused by Intel 7560 WWAN (LP: #1956443)
2549 - net: wwan: iosm: Keep device at D0 for s2idle case
2550
2551 * [uacc-0623] hisi_sec2 fail to alloc uacce (LP: #1933301)
2552 - crypto: hisilicon/qm - modify the uacce mode check
2553
2554 * Jammy update: v5.15.13 upstream stable release (LP: #1956926)
2555 - Input: i8042 - add deferred probe support
2556 - Input: i8042 - enable deferred probe quirk for ASUS UM325UA
2557 - tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
2558 - tomoyo: use hwight16() in tomoyo_domain_quota_is_ok()
2559 - net/sched: Extend qdisc control block with tc control block
2560 - parisc: Clear stale IIR value on instruction access rights trap
2561 - platform/mellanox: mlxbf-pmc: Fix an IS_ERR() vs NULL bug in
2562 mlxbf_pmc_map_counters
2563 - platform/x86: apple-gmux: use resource_size() with res
2564 - memblock: fix memblock_phys_alloc() section mismatch error
2565 - recordmcount.pl: fix typo in s390 mcount regex
2566 - powerpc/ptdump: Fix DEBUG_WX since generic ptdump conversion
2567 - efi: Move efifb_setup_from_dmi() prototype from arch headers
2568 - selinux: initialize proto variable in selinux_ip_postroute_compat()
2569 - scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
2570 - net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
2571 - net/mlx5: Fix error print in case of IRQ request failed
2572 - net/mlx5: Fix SF health recovery flow
2573 - net/mlx5: Fix tc max supported prio for nic mode
2574 - net/mlx5e: Wrap the tx reporter dump callback to extract the sq
2575 - net/mlx5e: Fix interoperability between XSK and ICOSQ recovery flow
2576 - net/mlx5e: Fix ICOSQ recovery flow for XSK
2577 - net/mlx5e: Use tc sample stubs instead of ifdefs in source file
2578 - net/mlx5e: Delete forward rule for ct or sample action
2579 - udp: using datalen to cap ipv6 udp max gso segments
2580 - selftests: Calculate udpgso segment count without header adjustment
2581 - sctp: use call_rcu to free endpoint
2582 - net/smc: fix using of uninitialized completions
2583 - net: usb: pegasus: Do not drop long Ethernet frames
2584 - net: ag71xx: Fix a potential double free in error handling paths
2585 - net: lantiq_xrx200: fix statistics of received bytes
2586 - NFC: st21nfca: Fix memory leak in device probe and remove
2587 - net/smc: don't send CDC/LLC message if link not ready
2588 - net/smc: fix kernel panic caused by race of smc_sock
2589 - igc: Do not enable crosstimestamping for i225-V models
2590 - igc: Fix TX timestamp support for non-MSI-X platforms
2591 - drm/amd/display: Send s0i2_rdy in stream_count == 0 optimization
2592 - drm/amd/display: Set optimize_pwr_state for DCN31
2593 - ionic: Initialize the 'lif->dbid_inuse' bitmap
2594 - net/mlx5e: Fix wrong features assignment in case of error
2595 - net: bridge: mcast: add and enforce query interval minimum
2596 - net: bridge: mcast: add and enforce startup query interval minimum
2597 - selftests/net: udpgso_bench_tx: fix dst ip argument
2598 - selftests: net: Fix a typo in udpgro_fwd.sh
2599 - net: bridge: mcast: fix br_multicast_ctx_vlan_global_disabled helper
2600 - net/ncsi: check for error return from call to nla_put_u32
2601 - selftests: net: using ping6 for IPv6 in udpgro_fwd.sh
2602 - fsl/fman: Fix missing put_device() call in fman_port_probe
2603 - i2c: validate user data in compat ioctl
2604 - nfc: uapi: use kernel size_t to fix user-space builds
2605 - uapi: fix linux/nfc.h userspace compilation errors
2606 - drm/nouveau: wait for the exclusive fence after the shared ones v2
2607 - drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly
2608 enabled
2609 - drm/amdgpu: add support for IP discovery gc_info table v2
2610 - drm/amd/display: Changed pipe split policy to allow for multi-display pipe
2611 split
2612 - xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
2613 - usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
2614 - usb: mtu3: add memory barrier before set GPD's HWO
2615 - usb: mtu3: fix list_head check warning
2616 - usb: mtu3: set interval of FS intr and isoc endpoint
2617 - nitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert
2618 - binder: fix async_free_space accounting for empty parcels
2619 - scsi: vmw_pvscsi: Set residual data length conditionally
2620 - Input: appletouch - initialize work before device registration
2621 - Input: spaceball - fix parsing of movement data packets
2622 - mm/damon/dbgfs: fix 'struct pid' leaks in 'dbgfs_target_ids_write()'
2623 - net: fix use-after-free in tw_timer_handler
2624 - fs/mount_setattr: always cleanup mount_kattr
2625 - perf intel-pt: Fix parsing of VM time correlation arguments
2626 - perf script: Fix CPU filtering of a script's switch events
2627 - perf scripts python: intel-pt-events.py: Fix printing of switch events
2628 - Linux 5.15.13
2629
2630 * Miscellaneous Ubuntu changes
2631 - [Packaging] getabis: Add fwinfo.builtin to the ABI
2632 - [Packaging] Add list of built-in firmwares to the ABI
2633 - [Config] x86-64: SYSFB_SIMPLEFB=y
2634 - [packaging] arm64: introduce the lowlatency and lowlatency-64k flavours
2635 - [packaging] arm64: updateconfigs
2636 - [Config] annotations: remove duplicates when arm64-generic ==
2637 arm64-generic-64k option
2638 - [Config] annotations: introduce arm64-lowlatency and arm64-lowlatency-64k
2639 kconfig options checks
2640 - [Packaging] Update dependency of pahole / dwarves
2641 - [Config] toolchain version update
2642
2643 * Miscellaneous upstream changes
2644 - scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to
2645 driver_resource_setup()
2646 - scsi: lpfc: Correct sysfs reporting of loop support after SFP status change
2647 - scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted
2648 - scsi: lpfc: Update lpfc version to 14.0.0.3
2649 - Revert "rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE"
2650
2651 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 28 Jan 2022 17:16:21 +0100
2652
2653 linux (5.15.0-18.18) jammy; urgency=medium
2654
2655 * jammy/linux: 5.15.0-18.18 -proposed tracker (LP: #1958638)
2656
2657 * CVE-2021-4155
2658 - xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate
2659
2660 * CVE-2022-0185
2661 - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE
2662
2663 * [UBUNTU 20.04] KVM hardware diagnose data improvements for guest kernel -
2664 kernel part (LP: #1953334)
2665 - KVM: s390: add debug statement for diag 318 CPNC data
2666
2667 * OOB write on BPF_RINGBUF (LP: #1956585)
2668 - SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other
2669 than 0
2670
2671 * Miscellaneous Ubuntu changes
2672 - [Config] re-enable shiftfs
2673 - [SAUCE] shiftfs: support kernel 5.15
2674 - [Config] update toolchain versions
2675
2676 * Miscellaneous upstream changes
2677 - vfs: fs_context: fix up param length parsing in legacy_parse_param
2678
2679 -- Andrea Righi <andrea.righi@canonical.com> Fri, 21 Jan 2022 13:32:27 +0100
2680
2681 linux (5.15.0-17.17) jammy; urgency=medium
2682
2683 * jammy/linux: 5.15.0-17.17 -proposed tracker (LP: #1957809)
2684
2685 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Jan 2022 17:11:21 +0100
2686
2687 linux (5.15.0-16.16) jammy; urgency=medium
2688
2689 * jammy/linux: 5.15.0-16.16 -proposed tracker (LP: #1956820)
2690
2691 * Packaging resync (LP: #1786013)
2692 - debian/dkms-versions -- update from kernel-versions (main/master)
2693
2694 * 5.15 stuck at boot on c4.large (LP: #1956780)
2695 - Revert "PCI/MSI: Mask MSI-X vectors only on success"
2696
2697 * Miscellaneous upstream changes
2698 - Revert "UBUNTU: [Packaging] temporarily disable signed v4l2loopback"
2699
2700 -- Andrea Righi <andrea.righi@canonical.com> Sat, 08 Jan 2022 10:57:58 +0100
2701
2702 linux (5.15.0-15.15) jammy; urgency=medium
2703
2704 * jammy/linux: 5.15.0-15.15 -proposed tracker (LP: #1956314)
2705
2706 * Packaging resync (LP: #1786013)
2707 - update dkms package versions
2708 - debian/dkms-versions -- update from kernel-versions (main/master)
2709
2710 * rtw88_8821ce causes freeze (LP: #1927808)
2711 - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
2712
2713 * alsa/sdw: fix the audio sdw codec parsing logic in the acpi table
2714 (LP: #1955686)
2715 - ALSA: hda: intel-sdw-acpi: go through HDAS ACPI at max depth of 2
2716 - ALSA: hda: intel-sdw-acpi: harden detection of controller
2717
2718 * Got black screen when resume from s2idle with AMD dGPU (LP: #1955790)
2719 - SAUCE: drm/amdgpu: put SMU into proper state on runpm suspending for BOCO
2720 capable platform
2721 - SAUCE: drm/amdgpu: always reset the asic in suspend (v2)
2722
2723 * Fix USB3 detection on HP dock (LP: #1955443)
2724 - usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
2725
2726 * support signed v4l2loopback dkms build (LP: #1938531)
2727 - enable v4l2loopback builds on amd64 kernels
2728 - support v4l2loopback dkms build
2729
2730 * Jammy update: v5.15.12 upstream stable release (LP: #1956305)
2731 - arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd
2732 - net: usb: lan78xx: add Allied Telesis AT29M2-AF
2733 - ext4: prevent partial update of the extent blocks
2734 - ext4: check for out-of-order index extents in ext4_valid_extent_entries()
2735 - ext4: check for inconsistent extents between index and leaf block
2736 - selftests: KVM: Fix non-x86 compiling
2737 - HID: holtek: fix mouse probing
2738 - HID: potential dereference of null pointer
2739 - NFSD: Fix READDIR buffer overflow
2740 - PM: sleep: Fix error handling in dpm_prepare()
2741 - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode
2742 - bus: sunxi-rsb: Fix shutdown
2743 - spi: change clk_disable_unprepare to clk_unprepare
2744 - ucounts: Fix rlimit max values check
2745 - drm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf
2746 - ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent()
2747 - RDMA/hns: Fix RNR retransmission issue for HIP08
2748 - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
2749 - RDMA/hns: Replace kfree() with kvfree()
2750 - netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy()
2751 - netfilter: fix regression in looped (broad|multi)cast's MAC handling
2752 - ARM: dts: imx6qdl-wandboard: Fix Ethernet support
2753 - ice: Use xdp_buf instead of rx_buf for xsk zero-copy
2754 - ice: xsk: return xsk buffers back to pool when cleaning the ring
2755 - net: marvell: prestera: fix incorrect return of port_find
2756 - net: marvell: prestera: fix incorrect structure access
2757 - qlcnic: potential dereference null pointer of rx_queue->page_ring
2758 - tcp: move inet->rx_dst_ifindex to sk->sk_rx_dst_ifindex
2759 - ipv6: move inet6_sk(sk)->rx_dst_cookie to sk->sk_rx_dst_cookie
2760 - inet: fully convert sk->sk_rx_dst to RCU rules
2761 - net: accept UFOv6 packages in virtio_net_hdr_to_skb
2762 - net: skip virtio_net_hdr_set_proto if protocol already set
2763 - igb: fix deadlock caused by taking RTNL in RPM resume path
2764 - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
2765 - gpio: virtio: remove timeout
2766 - bonding: fix ad_actor_system option setting to default
2767 - fjes: Check for error irq
2768 - drivers: net: smc911x: Check for error irq
2769 - net: ks8851: Check for error irq
2770 - sfc: Check null pointer of rx_queue->page_ring
2771 - sfc: falcon: Check null pointer of rx_queue->page_ring
2772 - asix: fix uninit-value in asix_mdio_read()
2773 - asix: fix wrong return value in asix_check_host_enable()
2774 - io_uring: zero iocb->ki_pos for stream file types
2775 - veth: ensure skb entering GRO are not cloned.
2776 - net: stmmac: ptp: fix potentially overflowing expression
2777 - net: bridge: Use array_size() helper in copy_to_user()
2778 - net: bridge: fix ioctl old_deviceless bridge argument
2779 - r8152: fix the force speed doesn't work for RTL8156
2780 - net: stmmac: dwmac-visconti: Fix value of ETHER_CLK_SEL_FREQ_SEL_2P5M
2781 - pinctrl: bcm2835: Change init order for gpio hogs
2782 - hwmon: (lm90) Fix usage of CONFIG2 register in detect function
2783 - hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations
2784 - hwmon: (lm90) Introduce flag indicating extended temperature support
2785 - hwmon: (lm90) Add basic support for TI TMP461
2786 - hwmon: (lm90) Drop critical attribute support for MAX6654
2787 - ARM: 9160/1: NOMMU: Reload __secondary_data after PROCINFO_INITFUNC
2788 - uapi: Fix undefined __always_inline on non-glibc systems
2789 - compiler.h: Fix annotation macro misplacement with Clang
2790 - platform/x86/intel: Remove X86_PLATFORM_DRIVERS_INTEL
2791 - kernel/crash_core: suppress unknown crashkernel parameter warning
2792 - Revert "x86/boot: Pull up cmdline preparation and early param parsing"
2793 - x86/boot: Move EFI range reservation after cmdline parsing
2794 - ALSA: jack: Check the return value of kstrdup()
2795 - ALSA: drivers: opl3: Fix incorrect use of vp->state
2796 - ALSA: rawmidi - fix the uninitalized user_pversion
2797 - ALSA: hda/hdmi: Disable silent stream on GLK
2798 - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
2799 - ALSA: hda/realtek: Add new alc285-hp-amp-init model
2800 - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
2801 - ALSA: hda/realtek: Fix quirk for Clevo NJ51CU
2802 - ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s
2803 - ASoC: tegra: Add DAPM switches for headphones and mic jack
2804 - ASoC: tegra: Restore headphones jack name on Nyan Big
2805 - Input: atmel_mxt_ts - fix double free in mxt_read_info_block
2806 - ipmi: bail out if init_srcu_struct fails
2807 - ipmi: ssif: initialize ssif_info->client early
2808 - ipmi: fix initialization when workqueue allocation fails
2809 - parisc: Correct completer in lws start
2810 - parisc: Fix mask used to select futex spinlock
2811 - tee: handle lookup of shm with reference count 0
2812 - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
2813 - platform/x86: amd-pmc: only use callbacks for suspend
2814 - platform/x86: intel_pmc_core: fix memleak on registration failure
2815 - KVM: x86: Always set kvm_run->if_flag
2816 - KVM: x86/mmu: Don't advance iterator after restart due to yielding
2817 - KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required
2818 - KVM: VMX: Always clear vmx->fail on emulation_required
2819 - KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU
2820 - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines
2821 - gpio: dln2: Fix interrupts when replugging the device
2822 - mmc: sdhci-tegra: Fix switch to HS400ES mode
2823 - mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands
2824 - mmc: core: Disable card detect during shutdown
2825 - mmc: mmci: stm32: clear DLYB_CR after sending tuning command
2826 - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
2827 - ksmbd: fix error code in ndr_read_int32()
2828 - ksmbd: fix uninitialized symbol 'pntsd_size'
2829 - ksmbd: disable SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1
2830 - mac80211: fix locking in ieee80211_start_ap error path
2831 - mm: mempolicy: fix THP allocations escaping mempolicy restrictions
2832 - mm, hwpoison: fix condition in free hugetlb page path
2833 - mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page()
2834 - mm/damon/dbgfs: protect targets destructions with kdamond_lock
2835 - tee: optee: Fix incorrect page free bug
2836 - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr()
2837 - netfs: fix parameter of cleanup()
2838 - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
2839 - arm64: dts: lx2160a: fix scl-gpios property name
2840 - kfence: fix memory leak when cat kfence objects
2841 - Input: iqs626a - prohibit inlining of channel parsing functions
2842 - Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312
2843 - Input: goodix - add id->model mapping for the "9111" model
2844 - ASoC: tas2770: Fix setting of high sample rates
2845 - ASoC: SOF: Intel: pci-tgl: add new ADL-P variant
2846 - ASoC: SOF: Intel: pci-tgl: add ADL-N support
2847 - ASoC: rt5682: fix the wrong jack type detected
2848 - pinctrl: mediatek: fix global-out-of-bounds issue
2849 - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
2850 - hwmon: (lm90) Do not report 'busy' status bit as alarm
2851 - r8152: sync ocp base
2852 - ax25: NPD bug when detaching AX25 device
2853 - hamradio: defer ax25 kfree after unregister_netdev
2854 - hamradio: improve the incomplete fix to avoid NPD
2855 - tun: avoid double free in tun_free_netdev
2856 - phonet/pep: refuse to enable an unbound pipe
2857 - Linux 5.15.12
2858
2859 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
2860 (LP: #1945590) // Jammy update: v5.15.12 upstream stable release
2861 (LP: #1956305)
2862 - Input: elantech - fix stack out of bound access in
2863 elantech_change_report_id()
2864
2865 * Jammy update: v5.15.11 upstream stable release (LP: #1956302)
2866 - reset: tegra-bpmp: Revert Handle errors in BPMP response
2867 - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled
2868 - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE
2869 - KVM: downgrade two BUG_ONs to WARN_ON_ONCE
2870 - x86/kvm: remove unused ack_notifier callbacks
2871 - KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid()
2872 - mac80211: fix rate control for retransmitted frames
2873 - mac80211: fix regression in SSN handling of addba tx
2874 - mac80211: mark TX-during-stop for TX in in_reconfig
2875 - mac80211: send ADDBA requests using the tid/queue of the aggregation session
2876 - mac80211: validate extended element ID is present
2877 - firmware: arm_scpi: Fix string overflow in SCPI genpd driver
2878 - bpf: Fix kernel address leakage in atomic fetch
2879 - bpf, selftests: Add test case for atomic fetch on spilled pointer
2880 - bpf: Fix signed bounds propagation after mov32
2881 - bpf: Make 32->64 bounds propagation slightly more robust
2882 - bpf, selftests: Add test case trying to taint map value pointer
2883 - bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg
2884 - bpf, selftests: Update test case for atomic cmpxchg on r0 with pointer
2885 - vduse: fix memory corruption in vduse_dev_ioctl()
2886 - vduse: check that offset is within bounds in get_config()
2887 - virtio_ring: Fix querying of maximum DMA mapping size for virtio device
2888 - vdpa: check that offsets are within bounds
2889 - s390/entry: fix duplicate tracking of irq nesting level
2890 - recordmcount.pl: look for jgnop instruction as well as bcrl on s390
2891 - arm64: dts: ten64: remove redundant interrupt declaration for gpio-keys
2892 - ceph: fix up non-directory creation in SGID directories
2893 - dm btree remove: fix use after free in rebalance_children()
2894 - audit: improve robustness of the audit queue handling
2895 - btrfs: convert latest_bdev type to btrfs_device and rename
2896 - btrfs: use latest_dev in btrfs_show_devname
2897 - btrfs: update latest_dev when we create a sprout device
2898 - btrfs: remove stale comment about the btrfs_show_devname
2899 - scsi: ufs: core: Retry START_STOP on UNIT_ATTENTION
2900 - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-
2901 edge
2902 - arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply
2903 - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply
2904 - arm64: dts: rockchip: fix audio-supply for Rock Pi 4
2905 - arm64: dts: rockchip: fix poweroff on helios64
2906 - dmaengine: idxd: add halt interrupt support
2907 - dmaengine: idxd: fix calling wq quiesce inside spinlock
2908 - mac80211: track only QoS data frames for admission control
2909 - tee: amdtee: fix an IS_ERR() vs NULL bug
2910 - ceph: fix duplicate increment of opened_inodes metric
2911 - ceph: initialize pathlen variable in reconnect_caps_cb
2912 - ARM: socfpga: dts: fix qspi node compatible
2913 - arm64: dts: imx8mq: remove interconnect property from lcdif
2914 - clk: Don't parent clks until the parent is fully registered
2915 - soc: imx: Register SoC device only on i.MX boards
2916 - iwlwifi: mvm: don't crash on invalid rate w/o STA
2917 - virtio: always enter drivers/virtio/
2918 - virtio/vsock: fix the transport to work with VMADDR_CID_ANY
2919 - vdpa: Consider device id larger than 31
2920 - Revert "drm/fb-helper: improve DRM fbdev emulation device names"
2921 - selftests: net: Correct ping6 expected rc from 2 to 1
2922 - s390/kexec_file: fix error handling when applying relocations
2923 - sch_cake: do not call cake_destroy() from cake_init()
2924 - inet_diag: fix kernel-infoleak for UDP sockets
2925 - netdevsim: don't overwrite read only ethtool parms
2926 - selftests: icmp_redirect: pass xfail=0 to log_test()
2927 - net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg
2928 - net: hns3: fix race condition in debugfs
2929 - selftests: Add duplicate config only for MD5 VRF tests
2930 - selftests: Fix raw socket bind tests with VRF
2931 - selftests: Fix IPv6 address bind tests
2932 - dmaengine: idxd: fix missed completion on abort path
2933 - dmaengine: st_fdma: fix MODULE_ALIAS
2934 - drm: simpledrm: fix wrong unit with pixel clock
2935 - net/sched: sch_ets: don't remove idle classes from the round-robin list
2936 - selftests/net: toeplitz: fix udp option
2937 - net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down()
2938 - selftest/net/forwarding: declare NETIFS p9 p10
2939 - mptcp: never allow the PM to close a listener subflow
2940 - drm/ast: potential dereference of null pointer
2941 - drm/i915/display: Fix an unsigned subtraction which can never be negative.
2942 - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
2943 - cfg80211: Acquire wiphy mutex on regulatory work
2944 - mac80211: fix lookup when adding AddBA extension element
2945 - net: stmmac: fix tc flower deletion for VLAN priority Rx steering
2946 - flow_offload: return EOPNOTSUPP for the unsupported mpls action type
2947 - rds: memory leak in __rds_conn_create()
2948 - ice: Use div64_u64 instead of div_u64 in adjfine
2949 - ice: Don't put stale timestamps in the skb
2950 - drm/amd/display: Set exit_optimized_pwr_state for DCN31
2951 - drm/amd/pm: fix a potential gpu_metrics_table memory leak
2952 - mptcp: remove tcp ulp setsockopt support
2953 - mptcp: clear 'kern' flag from fallback sockets
2954 - mptcp: fix deadlock in __mptcp_push_pending()
2955 - soc/tegra: fuse: Fix bitwise vs. logical OR warning
2956 - igb: Fix removal of unicast MAC filters of VFs
2957 - igbvf: fix double free in `igbvf_probe`
2958 - igc: Fix typo in i225 LTR functions
2959 - ixgbe: Document how to enable NBASE-T support
2960 - ixgbe: set X550 MDIO speed before talking to PHY
2961 - netdevsim: Zero-initialize memory for new map's value in function
2962 nsim_bpf_map_alloc
2963 - net/packet: rx_owner_map depends on pg_vec
2964 - net: stmmac: dwmac-rk: fix oob read in rk_gmac_setup
2965 - sfc_ef100: potential dereference of null pointer
2966 - dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED
2967 - net: Fix double 0x prefix print in SKB dump
2968 - net/smc: Prevent smc_release() from long blocking
2969 - net: systemport: Add global locking for descriptor lifecycle
2970 - sit: do not call ipip6_dev_free() from sit_init_net()
2971 - afs: Fix mmap
2972 - arm64: kexec: Fix missing error code 'ret' warning in load_other_segments()
2973 - bpf: Fix extable fixup offset.
2974 - bpf, selftests: Fix racing issue in btf_skc_cls_ingress test
2975 - powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n
2976 - USB: gadget: bRequestType is a bitfield, not a enum
2977 - Revert "usb: early: convert to readl_poll_timeout_atomic()"
2978 - KVM: x86: Drop guest CPUID check for host initiated writes to
2979 MSR_IA32_PERF_CAPABILITIES
2980 - tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous
2981 - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
2982 - usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe
2983 - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
2984 - PCI/MSI: Mask MSI-X vectors only on success
2985 - usb: xhci-mtk: fix list_del warning when enable list debug
2986 - usb: xhci: Extend support for runtime power management for AMD's Yellow
2987 carp.
2988 - usb: cdnsp: Fix incorrect status for control request
2989 - usb: cdnsp: Fix incorrect calling of cdnsp_died function
2990 - usb: cdnsp: Fix issue in cdnsp_log_ep trace event
2991 - usb: cdnsp: Fix lack of spin_lock_irqsave/spin_lock_restore
2992 - usb: typec: tcpm: fix tcpm unregister port but leave a pending timer
2993 - usb: gadget: u_ether: fix race in setting MAC address in setup phase
2994 - USB: serial: cp210x: fix CP2105 GPIO registration
2995 - USB: serial: option: add Telit FN990 compositions
2996 - selinux: fix sleeping function called from invalid context
2997 - btrfs: fix memory leak in __add_inode_ref()
2998 - btrfs: fix double free of anon_dev after failure to create subvolume
2999 - btrfs: check WRITE_ERR when trying to read an extent buffer
3000 - btrfs: fix missing blkdev_put() call in btrfs_scan_one_device()
3001 - zonefs: add MODULE_ALIAS_FS
3002 - iocost: Fix divide-by-zero on donation from low hweight cgroup
3003 - serial: 8250_fintek: Fix garbled text for console
3004 - timekeeping: Really make sure wall_to_monotonic isn't positive
3005 - cifs: sanitize multiple delimiters in prepath
3006 - locking/rtmutex: Fix incorrect condition in rtmutex_spin_on_owner()
3007 - riscv: dts: unleashed: Add gpio card detect to mmc-spi-slot
3008 - riscv: dts: unmatched: Add gpio card detect to mmc-spi-slot
3009 - perf inject: Fix segfault due to close without open
3010 - perf inject: Fix segfault due to perf_data__fd() without open
3011 - libata: if T_LENGTH is zero, dma direction should be DMA_NONE
3012 - powerpc/module_64: Fix livepatching for RO modules
3013 - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
3014 - drm/amdgpu: don't override default ECO_BITs setting
3015 - drm/amd/pm: fix reading SMU FW version from amdgpu_firmware_info on YC
3016 - Revert "can: m_can: remove support for custom bit timing"
3017 - can: m_can: make custom bittiming fields const
3018 - can: m_can: pci: use custom bit timings for Elkhart Lake
3019 - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
3020 - xsk: Do not sleep in poll() when need_wakeup set
3021 - mptcp: add missing documented NL params
3022 - bpf, x64: Factor out emission of REX byte in more cases
3023 - bpf: Fix extable address check.
3024 - USB: core: Make do_proc_control() and do_proc_bulk() killable
3025 - media: mxl111sf: change mutex_init() location
3026 - fuse: annotate lock in fuse_reverse_inval_entry()
3027 - ovl: fix warning in ovl_create_real()
3028 - scsi: scsi_debug: Don't call kcalloc() if size arg is zero
3029 - scsi: scsi_debug: Fix type in min_t to avoid stack OOB
3030 - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
3031 - io-wq: remove spurious bit clear on task_work addition
3032 - io-wq: check for wq exit after adding new worker task_work
3033 - rcu: Mark accesses to rcu_state.n_force_qs
3034 - io-wq: drop wqe lock before creating new worker
3035 - bus: ti-sysc: Fix variable set but not used warning for reinit_modules
3036 - selftests/damon: test debugfs file reads/writes with huge count
3037 - Revert "xsk: Do not sleep in poll() when need_wakeup set"
3038 - xen/blkfront: harden blkfront against event channel storms
3039 - xen/netfront: harden netfront against event channel storms
3040 - xen/console: harden hvc_xen against event channel storms
3041 - xen/netback: fix rx queue stall detection
3042 - xen/netback: don't queue unlimited number of packages
3043 - Linux 5.15.11
3044
3045 * Jammy update: v5.15.10 upstream stable release (LP: #1956301)
3046 - nfc: fix segfault in nfc_genl_dump_devices_done
3047 - hwmon: (corsair-psu) fix plain integer used as NULL pointer
3048 - RDMA: Fix use-after-free in rxe_queue_cleanup
3049 - RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow
3050 - mtd: rawnand: Fix nand_erase_op delay
3051 - mtd: rawnand: Fix nand_choose_best_timings() on unsupported interface
3052 - inet: use #ifdef CONFIG_SOCK_RX_QUEUE_MAPPING consistently
3053 - dt-bindings: media: nxp,imx7-mipi-csi2: Drop bad if/then schema
3054 - clk: qcom: sm6125-gcc: Swap ops of ice and apps on sdcc1
3055 - perf bpf_skel: Do not use typedef to avoid error on old clang
3056 - netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock
3057 - RDMA/irdma: Fix a user-after-free in add_pble_prm
3058 - RDMA/irdma: Fix a potential memory allocation issue in
3059 'irdma_prm_add_pble_mem()'
3060 - RDMA/irdma: Report correct WC errors
3061 - RDMA/irdma: Don't arm the CQ more than two times if no CE for this CQ
3062 - ice: fix FDIR init missing when reset VF
3063 - vmxnet3: fix minimum vectors alloc issue
3064 - i2c: virtio: fix completion handling
3065 - drm/msm: Fix null ptr access msm_ioctl_gem_submit()
3066 - drm/msm/a6xx: Fix uinitialized use of gpu_scid
3067 - drm/msm/dsi: set default num_data_lanes
3068 - drm/msm/dp: Avoid unpowered AUX xfers that caused crashes
3069 - KVM: arm64: Save PSTATE early on exit
3070 - s390/test_unwind: use raw opcode instead of invalid instruction
3071 - Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP"
3072 - net/mlx4_en: Update reported link modes for 1/10G
3073 - loop: Use pr_warn_once() for loop_control_remove() warning
3074 - ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid
3075 - ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P
3076 - parisc/agp: Annotate parisc agp init functions with __init
3077 - i2c: rk3x: Handle a spurious start completion interrupt flag
3078 - net: netlink: af_netlink: Prevent empty skb by adding a check on len.
3079 - drm/amdgpu: cancel the correct hrtimer on exit
3080 - drm/amdgpu: check atomic flag to differeniate with legacy path
3081 - drm/amd/display: Fix for the no Audio bug with Tiled Displays
3082 - drm/amdkfd: fix double free mem structure
3083 - drm/amd/display: add connector type check for CRC source set
3084 - drm/amdkfd: process_info lock not needed for svm
3085 - tracing: Fix a kmemleak false positive in tracing_map
3086 - staging: most: dim2: use device release method
3087 - fuse: make sure reclaim doesn't write the inode
3088 - perf inject: Fix itrace space allowed for new attributes
3089 - Linux 5.15.10
3090
3091 * Jammy update: v5.15.9 upstream stable release (LP: #1955161)
3092 - netfilter: selftest: conntrack_vrf.sh: fix file permission
3093 - Linux 5.15.9
3094
3095 * [SRU][I/J/OEM-5.13/OEM-5.14] Fix pci port lost when hotplug dock
3096 (LP: #1954646)
3097 - PCI: Re-enable Downstream Port LTR after reset or hotplug
3098
3099 * Add support for NVIDIA EC backlight (LP: #1953286)
3100 - platform/x86: Add driver for ACPI WMAA EC-based backlight control
3101 - platform/x86: Remove "WMAA" from identifier names in wmaa-backlight-wmi.c
3102 - platform/x86: Rename wmaa-backlight-wmi to nvidia-wmi-ec-backlight
3103 - [Config] NVIDIA_WMI_EC_BACKLIGHT=m
3104
3105 * Improve USB Type-C support (LP: #1950974)
3106 - usb: typec: ucsi: Always cancel the command if PPM reports BUSY condition
3107 - usb: typec: ucsi: Don't stop alt mode registration on busy condition
3108 - usb: typec: ucsi: Add polling mechanism for partner tasks like alt mode
3109 checking
3110 - usb: typec: ucsi: acpi: Reduce the command completion timeout
3111 - usb: typec: ucsi: Check the partner alt modes always if there is PD contract
3112 - usb: typec: ucsi: Read the PDOs in separate work
3113 - usb: typec: ucsi: Better fix for missing unplug events issue
3114
3115 * Fix power button wakeup with shared IRQs on AMD platforms (LP: #1953540)
3116 - pinctrl: amd: Fix wakeups when IRQ is shared with SCI
3117
3118 * AMD: Suspend not working when some cores are disabled through cpufreq
3119 (LP: #1954930)
3120 - ACPI: processor idle: Allow playing dead in C3 state
3121
3122 * Jammy update: v5.15.8 upstream stable release (LP: #1954931)
3123 - Revert "UBUNTU: SAUCE: selftests: fib_tests: assign address to dummy1 for
3124 rp_filter tests"
3125 - usb: gadget: uvc: fix multiple opens
3126 - HID: quirks: Add quirk for the Microsoft Surface 3 type-cover
3127 - HID: google: add eel USB id
3128 - HID: intel-ish-hid: ipc: only enable IRQ wakeup when requested
3129 - HID: add hid_is_usb() function to make it simpler for USB detection
3130 - HID: add USB_HID dependancy to hid-prodikeys
3131 - HID: add USB_HID dependancy to hid-chicony
3132 - HID: add USB_HID dependancy on some USB HID drivers
3133 - HID: bigbenff: prevent null pointer dereference
3134 - HID: wacom: fix problems when device is not a valid USB device
3135 - HID: check for valid USB device for many HID drivers
3136 - mtd: dataflash: Add device-tree SPI IDs
3137 - mmc: spi: Add device-tree SPI IDs
3138 - HID: sony: fix error path in probe
3139 - HID: Ignore battery for Elan touchscreen on Asus UX550VE
3140 - platform/x86/intel: hid: add quirk to support Surface Go 3
3141 - nft_set_pipapo: Fix bucket load in AVX2 lookup routine for six 8-bit groups
3142 - IB/hfi1: Insure use of smp_processor_id() is preempt disabled
3143 - IB/hfi1: Fix early init panic
3144 - IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr
3145 - can: kvaser_usb: get CAN clock frequency from device
3146 - can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct
3147 stats->{rx,tx}_errors counter
3148 - can: sja1000: fix use after free in ems_pcmcia_add_card()
3149 - can: pch_can: pch_can_rx_normal: fix use after free
3150 - can: m_can: m_can_read_fifo: fix memory leak in error branch
3151 - can: m_can: pci: fix incorrect reference clock rate
3152 - can: m_can: pci: fix iomap_read_fifo() and iomap_write_fifo()
3153 - can: m_can: Disable and ignore ELO interrupt
3154 - net: dsa: mv88e6xxx: fix "don't use PHY_DETECT on internal PHY's"
3155 - net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports
3156 - x86/sme: Explicitly map new EFI memmap table as encrypted
3157 - platform/x86: amd-pmc: Fix s2idle failures on certain AMD laptops
3158 - nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
3159 - selftests: netfilter: add a vrf+conntrack testcase
3160 - vrf: don't run conntrack on vrf with !dflt qdisc
3161 - bpf, x86: Fix "no previous prototype" warning
3162 - bpf, sockmap: Attach map progs to psock early for feature probes
3163 - bpf: Make sure bpf_disable_instrumentation() is safe vs preemption.
3164 - bpf: Fix the off-by-two error in range markings
3165 - ice: ignore dropped packets during init
3166 - ethtool: do not perform operations on net devices being unregistered
3167 - bonding: make tx_rebalance_counter an atomic
3168 - nfp: Fix memory leak in nfp_cpp_area_cache_add()
3169 - udp: using datalen to cap max gso segments
3170 - netfilter: nft_exthdr: break evaluation if setting TCP option fails
3171 - netfilter: conntrack: annotate data-races around ct->timeout
3172 - iavf: restore MSI state on reset
3173 - iavf: Fix reporting when setting descriptor count
3174 - IB/hfi1: Correct guard on eager buffer deallocation
3175 - devlink: fix netns refcount leak in devlink_nl_cmd_reload()
3176 - net: bcm4908: Handle dma_set_coherent_mask error codes
3177 - net: dsa: mv88e6xxx: error handling for serdes_power functions
3178 - net: dsa: felix: Fix memory leak in felix_setup_mmio_filtering
3179 - net/sched: fq_pie: prevent dismantle issue
3180 - net: mvpp2: fix XDP rx queues registering
3181 - KVM: x86: Don't WARN if userspace mucks with RCX during string I/O exit
3182 - KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req
3183 - KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush
3184 hypercall
3185 - timers: implement usleep_idle_range()
3186 - mm/damon/core: fix fake load reports due to uninterruptible sleeps
3187 - mm/slub: fix endianness bug for alloc/free_traces attributes
3188 - mm: bdi: initialize bdi_min_ratio when bdi is unregistered
3189 - ALSA: ctl: Fix copy of updated id with element read/write
3190 - ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform
3191 - ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1
3192 - ALSA: pcm: oss: Fix negative period/buffer sizes
3193 - ALSA: pcm: oss: Limit the period size to 16MB
3194 - ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
3195 - cifs: Fix crash on unload of cifs_arc4.ko
3196 - scsi: qla2xxx: Format log strings only if needed
3197 - btrfs: clear extent buffer uptodate when we fail to write it
3198 - btrfs: fix re-dirty process of tree-log nodes
3199 - btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling
3200 - btrfs: free exchange changeset on failures
3201 - perf intel-pt: Fix some PGE (packet generation enable/control flow packets)
3202 usage
3203 - perf intel-pt: Fix sync state when a PSB (synchronization) packet is found
3204 - perf intel-pt: Fix intel_pt_fup_event() assumptions about setting state type
3205 - perf intel-pt: Fix state setting when receiving overflow (OVF) packet
3206 - perf intel-pt: Fix next 'err' value, walking trace
3207 - perf intel-pt: Fix missing 'instruction' events with 'q' option
3208 - perf intel-pt: Fix error timestamp setting on the decoder error path
3209 - md: fix update super 1.0 on rdev size change
3210 - nfsd: fix use-after-free due to delegation race
3211 - nfsd: Fix nsfd startup race (again)
3212 - tracefs: Have new files inherit the ownership of their parent
3213 - selftests: KVM: avoid failures due to reserved HyperTransport region
3214 - hwmon: (pwm-fan) Ensure the fan going on in .probe()
3215 - mmc: renesas_sdhi: initialize variable properly when tuning
3216 - clk: qcom: regmap-mux: fix parent clock lookup
3217 - thermal: int340x: Fix VCoRefLow MMIO bit offset for TGL
3218 - drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence.
3219 - libata: add horkage for ASMedia 1092
3220 - io_uring: ensure task_work gets run as part of cancelations
3221 - wait: add wake_up_pollfree()
3222 - binder: use wake_up_pollfree()
3223 - signalfd: use wake_up_pollfree()
3224 - aio: keep poll requests on waitqueue until completed
3225 - aio: fix use-after-free due to missing POLLFREE handling
3226 - tracefs: Set all files to the same group ownership as the mount option
3227 - i2c: mpc: Use atomic read and fix break condition
3228 - block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
3229 - scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc()
3230 - scsi: scsi_debug: Fix buffer size of REPORT ZONES command
3231 - ALSA: usb-audio: Reorder snd_djm_devices[] entries
3232 - qede: validate non LSO skb length
3233 - PM: runtime: Fix pm_runtime_active() kerneldoc comment
3234 - ASoC: rt5682: Fix crash due to out of scope stack vars
3235 - ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer
3236 - ASoC: codecs: wsa881x: fix return values from kcontrol put
3237 - ASoC: codecs: wcd934x: handle channel mappping list correctly
3238 - ASoC: codecs: wcd934x: return correct value from mixer put
3239 - RDMA/hns: Do not halt commands during reset until later
3240 - RDMA/hns: Do not destroy QP resources in the hw resetting phase
3241 - hwmon: (dell-smm) Fix warning on /proc/i8k creation error
3242 - clk: imx: use module_platform_driver
3243 - clk: qcom: clk-alpha-pll: Don't reconfigure running Trion
3244 - i40e: Fix failed opcode appearing if handling messages from VF
3245 - i40e: Fix pre-set max number of queues for VF
3246 - mtd: rawnand: fsmc: Take instruction delay into account
3247 - mtd: rawnand: fsmc: Fix timing computation
3248 - bpf, sockmap: Re-evaluate proto ops when psock is removed from sockmap
3249 - i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc
3250 - Revert "PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge"
3251 - drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset
3252 - perf tools: Fix SMT detection fast read path
3253 - Documentation/locking/locktypes: Update migrate_disable() bits.
3254 - dt-bindings: net: Reintroduce PHY no lane swap binding
3255 - tools build: Remove needless libpython-version feature check that breaks
3256 test-all fast path
3257 - net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
3258 - net: altera: set a couple error code in probe()
3259 - net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
3260 - net, neigh: clear whole pneigh_entry at alloc time
3261 - net/qla3xxx: fix an error code in ql_adapter_up()
3262 - selftests/fib_tests: Rework fib_rp_filter_test()
3263 - USB: gadget: detect too-big endpoint 0 requests
3264 - USB: gadget: zero allocate endpoint 0 buffers
3265 - Revert "usb: dwc3: dwc3-qcom: Enable tx-fifo-resize property by default"
3266 - usb: core: config: fix validation of wMaxPacketValue entries
3267 - usb: core: config: using bit mask instead of individual bits
3268 - xhci: avoid race between disable slot command and host runtime suspend
3269 - iio: gyro: adxrs290: fix data signedness
3270 - iio: trigger: Fix reference counting
3271 - iio: trigger: stm32-timer: fix MODULE_ALIAS
3272 - iio: stk3310: Don't return error code in interrupt handler
3273 - iio: mma8452: Fix trigger reference couting
3274 - iio: ltr501: Don't return error code in trigger handler
3275 - iio: kxsd9: Don't return error code in trigger handler
3276 - iio: itg3200: Call iio_trigger_notify_done() on error
3277 - iio: dln2-adc: Fix lockdep complaint
3278 - iio: dln2: Check return value of devm_iio_trigger_register()
3279 - iio: at91-sama5d2: Fix incorrect sign extension
3280 - iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda
3281 - iio: adc: axp20x_adc: fix charging current reporting on AXP22x
3282 - iio: ad7768-1: Call iio_trigger_notify_done() on error
3283 - iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
3284 - nvmem: eeprom: at25: fix FRAM byte_len
3285 - bus: mhi: pci_generic: Fix device recovery failed issue
3286 - bus: mhi: core: Add support for forced PM resume
3287 - csky: fix typo of fpu config macro
3288 - irqchip/aspeed-scu: Replace update_bits with write_bits.
3289 - irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
3290 - irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
3291 - aio: Fix incorrect usage of eventfd_signal_allowed()
3292 - irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
3293 - irqchip: nvic: Fix offset for Interrupt Priority Offsets
3294 - misc: fastrpc: fix improper packet size calculation
3295 - clocksource/drivers/dw_apb_timer_of: Fix probe failure
3296 - bpf: Add selftests to cover packet access corner cases
3297 - Linux 5.15.8
3298
3299 * Can't read/write SD card after running CPU offline test in 5.11.0 and 5.13.0
3300 (LP: #1951784) // Jammy update: v5.15.8 upstream stable release
3301 (LP: #1954931)
3302 - misc: rtsx: Avoid mangling IRQ during runtime PM
3303
3304 * Enable Landlock by default (LP: #1953192)
3305 - [Config] Enable Landlock by default
3306
3307 * Add s0i3 RTC wake up for AMD systems (LP: #1950013)
3308 - platform/x86: amd-pmc: Export Idlemask values based on the APU
3309 - platform/x86: amd-pmc: adjust arguments for `amd_pmc_send_cmd`
3310 - platform/x86: amd-pmc: Add special handling for timer based S0i3 wakeup
3311
3312 * Fix runtime power management on USB controller with XHCI_RESET_ON_RESUME
3313 flag (LP: #1954369)
3314 - SAUCE: xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime
3315 suspending
3316
3317 * Fix System hangs on black screen when reboot (LP: #1949321)
3318 - drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915
3319 - drm/i915: Don't request GMBUS to generate irqs when called while irqs are
3320 off
3321 - drm/i915/hdmi: Turn DP++ TMDS output buffers back on in encoder->shutdown()
3322
3323 * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516)
3324 - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc
3325
3326 * mt7921e: Failed to start WM firmware (LP: #1954300)
3327 - SAUCE: Bluetooth: btusb: Handle download_firmware failure cases
3328 - SAUCE: Bluetooth: btusb: Return error code when getting patch status failed
3329
3330 * Miscellaneous Ubuntu changes
3331 - [Packaging] Add list of built-in modules to the ABI
3332 - [Packaging] abi-check: Process modules.builtin
3333 - SAUCE: allow to use __wake_up_pollfree() from GPL modules
3334 - [Packaging] enforce xz compression for debs
3335 - [Config] update config after v5.15.12
3336 - [Packaging] temporarily disable signed v4l2loopback
3337
3338 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Jan 2022 11:22:10 +0100
3339
3340 linux (5.15.0-14.14) jammy; urgency=medium
3341
3342 * jammy/linux: 5.15.0-14.14 -proposed tracker (LP: #1954627)
3343
3344 * Jammy update: v5.15.7 upstream stable release (LP: #1953731)
3345 - ALSA: usb-audio: Restrict rates for the shared clocks
3346 - ALSA: usb-audio: Rename early_playback_start flag with lowlatency_playback
3347 - ALSA: usb-audio: Disable low-latency playback for free-wheel mode
3348 - ALSA: usb-audio: Disable low-latency mode for implicit feedback sync
3349 - ALSA: usb-audio: Check available frames for the next packet size
3350 - ALSA: usb-audio: Add spinlock to stop_urbs()
3351 - ALSA: usb-audio: Improved lowlatency playback support
3352 - ALSA: usb-audio: Avoid killing in-flight URBs during draining
3353 - ALSA: usb-audio: Fix packet size calculation regression
3354 - ALSA: usb-audio: Less restriction for low-latency playback mode
3355 - ALSA: usb-audio: Switch back to non-latency mode at a later point
3356 - ALSA: usb-audio: Don't start stream for capture at prepare
3357 - gfs2: release iopen glock early in evict
3358 - gfs2: Fix length of holes reported at end-of-file
3359 - powerpc/pseries/ddw: Revert "Extend upper limit for huge DMA window for
3360 persistent memory"
3361 - powerpc/pseries/ddw: Do not try direct mapping with persistent memory and
3362 one window
3363 - drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY
3364 - mac80211: do not access the IV when it was stripped
3365 - mac80211: fix throughput LED trigger
3366 - x86/hyperv: Move required MSRs check to initial platform probing
3367 - net/smc: Transfer remaining wait queue entries during fallback
3368 - atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
3369 - net: return correct error code
3370 - pinctrl: qcom: fix unmet dependencies on GPIOLIB for GPIOLIB_IRQCHIP
3371 - platform/x86: dell-wmi-descriptor: disable by default
3372 - platform/x86: thinkpad_acpi: Add support for dual fan control
3373 - platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep
3374 - s390/setup: avoid using memblock_enforce_memory_limit
3375 - btrfs: silence lockdep when reading chunk tree during mount
3376 - btrfs: check-integrity: fix a warning on write caching disabled disk
3377 - thermal: core: Reset previous low and high trip during thermal zone init
3378 - scsi: iscsi: Unblock session then wake up error handler
3379 - drm/amd/pm: Remove artificial freq level on Navi1x
3380 - drm/amd/amdkfd: Fix kernel panic when reset failed and been triggered again
3381 - drm/amd/amdgpu: fix potential memleak
3382 - ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile
3383 - ata: libahci: Adjust behavior when StorageD3Enable _DSD is set
3384 - ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in
3385 hns_dsaf_ge_srst_by_port()
3386 - ipv6: check return value of ipv6_skip_exthdr
3387 - net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of
3388 bound
3389 - net: ethernet: dec: tulip: de4x5: fix possible array overflows in
3390 type3_infoblock()
3391 - perf sort: Fix the 'weight' sort key behavior
3392 - perf sort: Fix the 'ins_lat' sort key behavior
3393 - perf sort: Fix the 'p_stage_cyc' sort key behavior
3394 - perf inject: Fix ARM SPE handling
3395 - perf hist: Fix memory leak of a perf_hpp_fmt
3396 - perf report: Fix memory leaks around perf_tip()
3397 - tracing: Don't use out-of-sync va_list in event printing
3398 - net/smc: Avoid warning of possible recursive locking
3399 - ACPI: Add stubs for wakeup handler functions
3400 - net/tls: Fix authentication failure in CCM mode
3401 - vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit
3402 - kprobes: Limit max data_size of the kretprobe instances
3403 - ALSA: hda/cs8409: Set PMSG_ON earlier inside cs8409 driver
3404 - rt2x00: do not mark device gone on EPROTO errors during start
3405 - ipmi: Move remove_work to dedicated workqueue
3406 - cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink()
3407 - iwlwifi: mvm: retry init flow if failed
3408 - dma-buf: system_heap: Use 'for_each_sgtable_sg' in pages free flow
3409 - s390/pci: move pseudo-MMIO to prevent MIO overlap
3410 - fget: check that the fd still exists after getting a ref to it
3411 - sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
3412 - sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl
3413 - scsi: lpfc: Fix non-recovery of remote ports following an unsolicited LOGO
3414 - scsi: ufs: ufs-pci: Add support for Intel ADL
3415 - ipv6: fix memory leak in fib6_rule_suppress
3416 - drm/amd/display: Allow DSC on supported MST branch devices
3417 - drm/i915/dp: Perform 30ms delay after source OUI write
3418 - KVM: fix avic_set_running for preemptable kernels
3419 - KVM: Disallow user memslot with size that exceeds "unsigned long"
3420 - KVM: x86/mmu: Fix TLB flush range when handling disconnected pt
3421 - KVM: Ensure local memslot copies operate on up-to-date arch-specific data
3422 - KVM: x86: ignore APICv if LAPIC is not enabled
3423 - KVM: nVMX: Emulate guest TLB flush on nested VM-Enter with new vpid12
3424 - KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST
3425 - KVM: nVMX: Abide to KVM_REQ_TLB_FLUSH_GUEST request on nested vmentry/vmexit
3426 - KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled
3427 - KVM: x86: Use a stable condition around all VT-d PI paths
3428 - KVM: MMU: shadow nested paging does not have PKU
3429 - KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 to 1
3430 - KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg()
3431 - KVM: x86: check PIR even for vCPUs with disabled APICv
3432 - tracing/histograms: String compares should not care about signed values
3433 - net: dsa: mv88e6xxx: Fix application of erratum 4.8 for 88E6393X
3434 - net: dsa: mv88e6xxx: Drop unnecessary check in
3435 mv88e6393x_serdes_erratum_4_6()
3436 - net: dsa: mv88e6xxx: Save power by disabling SerDes trasmitter and receiver
3437 - net: dsa: mv88e6xxx: Add fix for erratum 5.2 of 88E6393X family
3438 - net: dsa: mv88e6xxx: Fix inband AN for 2500base-x on 88E6393X family
3439 - net: dsa: mv88e6xxx: Link in pcs_get_state() if AN is bypassed
3440 - wireguard: selftests: increase default dmesg log size
3441 - wireguard: allowedips: add missing __rcu annotation to satisfy sparse
3442 - wireguard: selftests: actually test for routing loops
3443 - wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST
3444 - wireguard: device: reset peer src endpoint when netns exits
3445 - wireguard: receive: use ring buffer for incoming handshakes
3446 - wireguard: receive: drop handshakes if queue lock is contended
3447 - wireguard: ratelimiter: use kvcalloc() instead of kvzalloc()
3448 - i2c: stm32f7: flush TX FIFO upon transfer errors
3449 - i2c: stm32f7: recover the bus on access timeout
3450 - i2c: stm32f7: stop dma transfer in case of NACK
3451 - i2c: cbus-gpio: set atomic transfer callback
3452 - natsemi: xtensa: fix section mismatch warnings
3453 - tcp: fix page frag corruption on page fault
3454 - net: qlogic: qlcnic: Fix a NULL pointer dereference in
3455 qlcnic_83xx_add_rings()
3456 - net: mpls: Fix notifications when deleting a device
3457 - siphash: use _unaligned version by default
3458 - arm64: ftrace: add missing BTIs
3459 - iwlwifi: fix warnings produced by kernel debug options
3460 - net/mlx5e: IPsec: Fix Software parser inner l3 type setting in case of
3461 encapsulation
3462 - net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources()
3463 - selftests: net: Correct case name
3464 - net: dsa: b53: Add SPI ID table
3465 - mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode
3466 - ASoC: tegra: Fix wrong value type in ADMAIF
3467 - ASoC: tegra: Fix wrong value type in I2S
3468 - ASoC: tegra: Fix wrong value type in DMIC
3469 - ASoC: tegra: Fix wrong value type in DSPK
3470 - ASoC: tegra: Fix kcontrol put callback in ADMAIF
3471 - ASoC: tegra: Fix kcontrol put callback in I2S
3472 - ASoC: tegra: Fix kcontrol put callback in DMIC
3473 - ASoC: tegra: Fix kcontrol put callback in DSPK
3474 - ASoC: tegra: Fix kcontrol put callback in AHUB
3475 - rxrpc: Fix rxrpc_peer leak in rxrpc_look_up_bundle()
3476 - rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer()
3477 - ALSA: intel-dsp-config: add quirk for CML devices based on ES8336 codec
3478 - net: stmmac: Avoid DMA_CHAN_CONTROL write if no Split Header support
3479 - net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ
3480 is available
3481 - net: marvell: mvpp2: Fix the computation of shared CPUs
3482 - dpaa2-eth: destroy workqueue at the end of remove function
3483 - octeontx2-af: Fix a memleak bug in rvu_mbox_init()
3484 - net: annotate data-races on txq->xmit_lock_owner
3485 - ipv4: convert fib_num_tclassid_users to atomic_t
3486 - net/smc: fix wrong list_del in smc_lgr_cleanup_early
3487 - net/rds: correct socket tunable error in rds_tcp_tune()
3488 - net/smc: Keep smc_close_final rc during active close
3489 - drm/msm/a6xx: Allocate enough space for GMU registers
3490 - drm/msm: Do hw_init() before capturing GPU state
3491 - drm/vc4: kms: Wait for the commit before increasing our clock rate
3492 - drm/vc4: kms: Fix return code check
3493 - drm/vc4: kms: Add missing drm_crtc_commit_put
3494 - drm/vc4: kms: Clear the HVS FIFO commit pointer once done
3495 - drm/vc4: kms: Don't duplicate pending commit
3496 - drm/vc4: kms: Fix previous HVS commit wait
3497 - atlantic: Increase delay for fw transactions
3498 - atlatnic: enable Nbase-t speeds with base-t
3499 - atlantic: Fix to display FW bundle version instead of FW mac version.
3500 - atlantic: Add missing DIDs and fix 115c.
3501 - Remove Half duplex mode speed capabilities.
3502 - atlantic: Fix statistics logic for production hardware
3503 - atlantic: Remove warn trace message.
3504 - KVM: x86/mmu: Skip tlb flush if it has been done in zap_gfn_range()
3505 - KVM: x86/mmu: Pass parameter flush as false in
3506 kvm_tdp_mmu_zap_collapsible_sptes()
3507 - drm/msm/devfreq: Fix OPP refcnt leak
3508 - drm/msm: Fix mmap to include VM_IO and VM_DONTDUMP
3509 - drm/msm: Fix wait_fence submitqueue leak
3510 - drm/msm: Restore error return on invalid fence
3511 - ASoC: rk817: Add module alias for rk817-codec
3512 - iwlwifi: Fix memory leaks in error handling path
3513 - KVM: X86: Fix when shadow_root_level=5 && guest root_level<4
3514 - KVM: SEV: initialize regions_list of a mirror VM
3515 - net/mlx5e: Fix missing IPsec statistics on uplink representor
3516 - net/mlx5: Move MODIFY_RQT command to ignore list in internal error state
3517 - net/mlx5: E-switch, Respect BW share of the new group
3518 - net/mlx5: E-Switch, fix single FDB creation on BlueField
3519 - net/mlx5: E-Switch, Check group pointer before reading bw_share value
3520 - KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register
3521 - KVM: VMX: Set failure code in prepare_vmcs02()
3522 - mctp: Don't let RTM_DELROUTE delete local routes
3523 - Revert "drm/i915: Implement Wa_1508744258"
3524 - io-wq: don't retry task_work creation failure on fatal conditions
3525 - x86/sev: Fix SEV-ES INS/OUTS instructions for word, dword, and qword
3526 - x86/entry: Add a fence for kernel entry SWAPGS in paranoid_entry()
3527 - x86/entry: Use the correct fence macro after swapgs in kernel CR3
3528 - x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
3529 - preempt/dynamic: Fix setup_preempt_mode() return value
3530 - sched/uclamp: Fix rq->uclamp_max not set on first enqueue
3531 - KVM: SEV: Return appropriate error codes if SEV-ES scratch setup fails
3532 - KVM: x86/mmu: Rename slot_handle_leaf to slot_handle_level_4k
3533 - KVM: x86/mmu: Remove spurious TLB flushes in TDP MMU zap collapsible path
3534 - net/mlx5e: Rename lro_timeout to packet_merge_timeout
3535 - net/mlx5e: Rename TIR lro functions to TIR packet merge functions
3536 - net/mlx5e: Sync TIR params updates against concurrent create/modify
3537 - serial: 8250_bcm7271: UART errors after resuming from S2
3538 - parisc: Fix KBUILD_IMAGE for self-extracting kernel
3539 - parisc: Fix "make install" on newer debian releases
3540 - parisc: Mark cr16 CPU clocksource unstable on all SMP machines
3541 - vgacon: Propagate console boot parameters before calling `vc_resize'
3542 - xhci: Fix commad ring abort, write all 64 bits to CRCR register.
3543 - USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub
3544 - usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
3545 - usb: cdns3: gadget: fix new urb never complete if ep cancel previous
3546 requests
3547 - usb: cdnsp: Fix a NULL pointer dereference in cdnsp_endpoint_init()
3548 - x86/tsc: Add a timer to make sure TSC_adjust is always checked
3549 - x86/tsc: Disable clocksource watchdog for TSC on qualified platorms
3550 - x86/64/mm: Map all kernel memory into trampoline_pgd
3551 - tty: serial: msm_serial: Deactivate RX DMA for polling support
3552 - serial: pl011: Add ACPI SBSA UART match id
3553 - serial: tegra: Change lower tolerance baud rate limit for tegra20 and
3554 tegra30
3555 - serial: core: fix transmit-buffer reset and memleak
3556 - serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
3557 - serial: 8250_pci: rewrite pericom_do_set_divisor()
3558 - serial: 8250: Fix RTS modem control while in rs485 mode
3559 - serial: liteuart: Fix NULL pointer dereference in ->remove()
3560 - serial: liteuart: fix use-after-free and memleak on unbind
3561 - serial: liteuart: fix minor-number leak on probe errors
3562 - ipmi: msghandler: Make symbol 'remove_work_wq' static
3563 - Linux 5.15.7
3564
3565 * Updates to ib_peer_memory requested by Nvidia (LP: #1947206)
3566 - SAUCE: RDMA/core: Updated ib_peer_memory
3567 - SAUCE: RDMA/core: ib_peer_memory fix build errors
3568
3569 * Jammy update: v5.15.6 upstream stable release (LP: #1953370)
3570 - scsi: sd: Fix sd_do_mode_sense() buffer length handling
3571 - ACPI: Get acpi_device's parent from the parent field
3572 - ACPI: CPPC: Add NULL pointer check to cppc_get_perf()
3573 - USB: serial: pl2303: fix GC type detection
3574 - USB: serial: option: add Telit LE910S1 0x9200 composition
3575 - USB: serial: option: add Fibocom FM101-GL variants
3576 - usb: dwc2: gadget: Fix ISOC flow for elapsed frames
3577 - usb: dwc2: hcd_queue: Fix use of floating point literal
3578 - usb: dwc3: leave default DMA for PCI devices
3579 - usb: dwc3: core: Revise GHWPARAMS9 offset
3580 - usb: dwc3: gadget: Ignore NoStream after End Transfer
3581 - usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer
3582 - usb: dwc3: gadget: Fix null pointer exception
3583 - net: usb: Correct PHY handling of smsc95xx
3584 - net: nexthop: fix null pointer dereference when IPv6 is not enabled
3585 - usb: chipidea: ci_hdrc_imx: fix potential error pointer dereference in probe
3586 - usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts
3587 - usb: xhci: tegra: Check padctrl interrupt presence in device tree
3588 - usb: hub: Fix usb enumeration issue due to address0 race
3589 - usb: hub: Fix locking issues with address0_mutex
3590 - binder: fix test regression due to sender_euid change
3591 - ALSA: ctxfi: Fix out-of-range access
3592 - ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100
3593 - ALSA: hda/realtek: Fix LED on HP ProBook 435 G7
3594 - media: cec: copy sequence field for the reply
3595 - Revert "parisc: Fix backtrace to always include init funtion names"
3596 - HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
3597 - staging/fbtft: Fix backlight
3598 - staging: greybus: Add missing rwsem around snd_ctl_remove() calls
3599 - staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
3600 - staging: r8188eu: Use kzalloc() with GFP_ATOMIC in atomic context
3601 - staging: r8188eu: Fix breakage introduced when 5G code was removed
3602 - staging: r8188eu: use GFP_ATOMIC under spinlock
3603 - staging: r8188eu: fix a memory leak in rtw_wx_read32()
3604 - fuse: release pipe buf after last use
3605 - xen: don't continue xenstore initialization in case of errors
3606 - xen: detect uninitialized xenbus in xenbus_init
3607 - io_uring: correct link-list traversal locking
3608 - io_uring: fail cancellation for EXITING tasks
3609 - io_uring: fix link traversal locking
3610 - drm/amdgpu: IH process reset count when restart
3611 - drm/amdgpu/pm: fix powerplay OD interface
3612 - drm/nouveau: recognise GA106
3613 - ksmbd: downgrade addition info error msg to debug in smb2_get_info_sec()
3614 - ksmbd: contain default data stream even if xattr is empty
3615 - ksmbd: fix memleak in get_file_stream_info()
3616 - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
3617 - tracing/uprobe: Fix uprobe_perf_open probes iteration
3618 - tracing: Fix pid filtering when triggers are attached
3619 - mmc: sdhci-esdhc-imx: disable CMDQ support
3620 - mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB
3621 - mdio: aspeed: Fix "Link is Down" issue
3622 - arm64: mm: Fix VM_BUG_ON(mm != &init_mm) for trans_pgd
3623 - cpufreq: intel_pstate: Fix active mode offline/online EPP handling
3624 - powerpc/32: Fix hardlockup on vmap stack overflow
3625 - iomap: Fix inline extent handling in iomap_readpage
3626 - NFSv42: Fix pagecache invalidation after COPY/CLONE
3627 - PCI: aardvark: Deduplicate code in advk_pcie_rd_conf()
3628 - PCI: aardvark: Implement re-issuing config requests on CRS response
3629 - PCI: aardvark: Simplify initialization of rootcap on virtual bridge
3630 - PCI: aardvark: Fix link training
3631 - drm/amd/display: Fix OLED brightness control on eDP
3632 - proc/vmcore: fix clearing user buffer by properly using clear_user()
3633 - ASoC: SOF: Intel: hda: fix hotplug when only codec is suspended
3634 - netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY
3635 - netfilter: ctnetlink: do not erase error code with EINVAL
3636 - netfilter: ipvs: Fix reuse connection if RS weight is 0
3637 - netfilter: flowtable: fix IPv6 tunnel addr match
3638 - media: v4l2-core: fix VIDIOC_DQEVENT handling on non-x86
3639 - firmware: arm_scmi: Fix null de-reference on error path
3640 - ARM: dts: BCM5301X: Fix I2C controller interrupt
3641 - ARM: dts: BCM5301X: Add interrupt properties to GPIO node
3642 - ARM: dts: bcm2711: Fix PCIe interrupts
3643 - ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
3644 - ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling
3645 - ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
3646 - ASoC: codecs: wcd938x: fix volatile register range
3647 - ASoC: codecs: wcd934x: return error code correctly from hw_params
3648 - ASoC: codecs: lpass-rx-macro: fix HPHR setting CLSH mask
3649 - net: ieee802154: handle iftypes as u32
3650 - firmware: arm_scmi: Fix base agent discover response
3651 - firmware: arm_scmi: pm: Propagate return value to caller
3652 - ASoC: stm32: i2s: fix 32 bits channel length without mclk
3653 - NFSv42: Don't fail clone() unless the OP_CLONE operation failed
3654 - ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
3655 - drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks
3656 - scsi: qla2xxx: edif: Fix off by one bug in qla_edif_app_getfcinfo()
3657 - scsi: mpt3sas: Fix kernel panic during drive powercycle test
3658 - scsi: mpt3sas: Fix system going into read-only mode
3659 - scsi: mpt3sas: Fix incorrect system timestamp
3660 - drm/vc4: fix error code in vc4_create_object()
3661 - drm/aspeed: Fix vga_pw sysfs output
3662 - net: marvell: prestera: fix brige port operation
3663 - net: marvell: prestera: fix double free issue on err path
3664 - HID: input: Fix parsing of HID_CP_CONSUMER_CONTROL fields
3665 - HID: input: set usage type to key on keycode remap
3666 - HID: magicmouse: prevent division by 0 on scroll
3667 - iavf: Prevent changing static ITR values if adaptive moderation is on
3668 - iavf: Fix refreshing iavf adapter stats on ethtool request
3669 - iavf: Fix VLAN feature flags after VFR
3670 - x86/pvh: add prototype for xen_pvh_init()
3671 - xen/pvh: add missing prototype to header
3672 - ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec
3673 - mptcp: fix delack timer
3674 - mptcp: use delegate action to schedule 3rd ack retrans
3675 - af_unix: fix regression in read after shutdown
3676 - firmware: smccc: Fix check for ARCH_SOC_ID not implemented
3677 - ipv6: fix typos in __ip6_finish_output()
3678 - nfp: checking parameter process for rx-usecs/tx-usecs is invalid
3679 - net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls
3680 - net: ipv6: add fib6_nh_release_dsts stub
3681 - net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group
3682 - ice: fix vsi->txq_map sizing
3683 - ice: avoid bpf_prog refcount underflow
3684 - scsi: core: sysfs: Fix setting device state to SDEV_RUNNING
3685 - scsi: scsi_debug: Zero clear zones at reset write pointer
3686 - erofs: fix deadlock when shrink erofs slab
3687 - i2c: virtio: disable timeout handling
3688 - net/smc: Ensure the active closing peer first closes clcsock
3689 - mlxsw: spectrum: Protect driver from buggy firmware
3690 - net: ipa: directly disable ipa-setup-ready interrupt
3691 - net: ipa: separate disabling setup from modem stop
3692 - net: ipa: kill ipa_cmd_pipeline_clear()
3693 - net: marvell: mvpp2: increase MTU limit when XDP enabled
3694 - cpufreq: intel_pstate: Add Ice Lake server to out-of-band IDs
3695 - nvmet-tcp: fix incomplete data digest send
3696 - drm/hyperv: Fix device removal on Gen1 VMs
3697 - arm64: uaccess: avoid blocking within critical sections
3698 - net/ncsi : Add payload to be 32-bit aligned to fix dropped packets
3699 - PM: hibernate: use correct mode for swsusp_close()
3700 - drm/amd/display: Fix DPIA outbox timeout after GPU reset
3701 - drm/amd/display: Set plane update flags for all planes in reset
3702 - tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited
3703 flows
3704 - lan743x: fix deadlock in lan743x_phy_link_status_change()
3705 - net: phylink: Force link down and retrigger resolve on interface change
3706 - net: phylink: Force retrigger in case of latched link-fail indicator
3707 - net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk()
3708 - net/smc: Fix loop in smc_listen
3709 - nvmet: use IOCB_NOWAIT only if the filesystem supports it
3710 - igb: fix netpoll exit with traffic
3711 - MIPS: loongson64: fix FTLB configuration
3712 - MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
3713 - tls: splice_read: fix record type check
3714 - tls: splice_read: fix accessing pre-processed records
3715 - tls: fix replacing proto_ops
3716 - net: stmmac: Disable Tx queues when reconfiguring the interface
3717 - net/sched: sch_ets: don't peek at classes beyond 'nbands'
3718 - ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()
3719 - net: vlan: fix underflow for the real_dev refcnt
3720 - net/smc: Don't call clcsock shutdown twice when smc shutdown
3721 - net: hns3: fix VF RSS failed problem after PF enable multi-TCs
3722 - net: hns3: fix incorrect components info of ethtool --reset command
3723 - net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP
3724 - net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
3725 - locking/rwsem: Make handoff bit handling more consistent
3726 - perf: Ignore sigtrap for tracepoints destined for other tasks
3727 - sched/scs: Reset task stack state in bringup_cpu()
3728 - iommu/rockchip: Fix PAGE_DESC_HI_MASKs for RK3568
3729 - iommu/vt-d: Fix unmap_pages support
3730 - f2fs: quota: fix potential deadlock
3731 - f2fs: set SBI_NEED_FSCK flag when inconsistent node block found
3732 - riscv: dts: microchip: fix board compatible
3733 - riscv: dts: microchip: drop duplicated MMC/SDHC node
3734 - cifs: nosharesock should not share socket with future sessions
3735 - ceph: properly handle statfs on multifs setups
3736 - iommu/amd: Clarify AMD IOMMUv2 initialization messages
3737 - vdpa_sim: avoid putting an uninitialized iova_domain
3738 - vhost/vsock: fix incorrect used length reported to the guest
3739 - ksmbd: Fix an error handling path in 'smb2_sess_setup()'
3740 - tracing: Check pid filtering when creating events
3741 - cifs: nosharesock should be set on new server
3742 - io_uring: fix soft lockup when call __io_remove_buffers
3743 - firmware: arm_scmi: Fix type error assignment in voltage protocol
3744 - firmware: arm_scmi: Fix type error in sensor protocol
3745 - docs: accounting: update delay-accounting.rst reference
3746 - blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and
3747 disk_release()
3748 - block: avoid to quiesce queue in elevator_init_mq
3749 - drm/amdgpu/gfx10: add wraparound gpu counter check for APUs as well
3750 - drm/amdgpu/gfx9: switch to golden tsc registers for renoir+
3751 - Linux 5.15.6
3752
3753 * Fix bogus HDMI audio interface (LP: #1953208)
3754 - ALSA: hda/hdmi: Consider ELD is invalid when no SAD is present
3755
3756 * Miscellaneous Ubuntu changes
3757 - [Config] re-enabled UBSAN without TRAP
3758 - SAUCE: ipv6: fix NULL pointer dereference in ip6_output()
3759 - SAUCE: RDMA/core: Introduce peer memory interface
3760 - [Config] toolchain version update
3761
3762 * Miscellaneous upstream changes
3763 - Revert "UBUNTU: [Config] Temporarily disable signing for ppc64el and s390x"
3764 - Revert "UBUNTU: SAUCE: vt -- maintain bootloader screen mode and content
3765 until vt switch"
3766
3767 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 13 Dec 2021 12:13:17 +0100
3768
3769 linux (5.15.0-13.13) jammy; urgency=medium
3770
3771 * jammy/linux: 5.15.0-13.13 -proposed tracker (LP: #1952583)
3772
3773 * Packaging resync (LP: #1786013)
3774 - [Packaging] resync update-dkms-versions helper
3775 - debian/dkms-versions -- update from kernel-versions (main/master)
3776
3777 * Jammy update: v5.15.5 upstream stable release (LP: #1952579)
3778 - arm64: zynqmp: Do not duplicate flash partition label property
3779 - arm64: zynqmp: Fix serial compatible string
3780 - clk: sunxi-ng: Unregister clocks/resets when unbinding
3781 - ARM: dts: sunxi: Fix OPPs node name
3782 - arm64: dts: allwinner: h5: Fix GPU thermal zone node name
3783 - arm64: dts: allwinner: a100: Fix thermal zone node name
3784 - staging: wfx: ensure IRQ is ready before enabling it
3785 - ARM: dts: BCM5301X: Fix nodes names
3786 - ARM: dts: BCM5301X: Fix MDIO mux binding
3787 - ARM: dts: NSP: Fix mpcore, mmc node names
3788 - arm64: dts: broadcom: bcm4908: Move reboot syscon out of bus
3789 - scsi: pm80xx: Fix memory leak during rmmod
3790 - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
3791 - ASoC: mediatek: mt8195: Add missing of_node_put()
3792 - arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
3793 - arm64: dts: hisilicon: fix arm,sp805 compatible string
3794 - RDMA/bnxt_re: Check if the vlan is valid before reporting
3795 - bus: ti-sysc: Add quirk handling for reinit on context lost
3796 - bus: ti-sysc: Use context lost quirk for otg
3797 - usb: musb: tusb6010: check return value after calling
3798 platform_get_resource()
3799 - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
3800 - ARM: dts: ux500: Skomer regulator fixes
3801 - staging: rtl8723bs: remove possible deadlock when disconnect (v2)
3802 - staging: rtl8723bs: remove a second possible deadlock
3803 - staging: rtl8723bs: remove a third possible deadlock
3804 - ARM: BCM53016: Specify switch ports for Meraki MR32
3805 - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
3806 - arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
3807 - arm64: dts: qcom: ipq8074: Fix qcom,controlled-remotely property
3808 - arm64: dts: qcom: sdm845: Fix qcom,controlled-remotely property
3809 - arm64: dts: freescale: fix arm,sp805 compatible string
3810 - arm64: dts: ls1012a: Add serial alias for ls1012a-rdb
3811 - RDMA/rxe: Separate HW and SW l/rkeys
3812 - ASoC: SOF: Intel: hda-dai: fix potential locking issue
3813 - scsi: core: Fix scsi_mode_sense() buffer length handling
3814 - ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and
3815 UFX1604
3816 - clk: imx: imx6ul: Move csi_sel mux to correct base register
3817 - ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ
3818 - ASoC: rt5651: Use IRQF_NO_AUTOEN when requesting the IRQ
3819 - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
3820 - scsi: advansys: Fix kernel pointer leak
3821 - scsi: smartpqi: Add controller handshake during kdump
3822 - arm64: dts: imx8mm-kontron: Fix reset delays for ethernet PHY
3823 - ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336
3824 codec
3825 - ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp
3826 - ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45
3827 - firmware_loader: fix pre-allocated buf built-in firmware use
3828 - HID: multitouch: disable sticky fingers for UPERFECT Y
3829 - ALSA: usb-audio: Add support for the Pioneer DJM 750MK2 Mixer/Soundcard
3830 - ARM: dts: omap: fix gpmc,mux-add-data type
3831 - usb: host: ohci-tmio: check return value after calling
3832 platform_get_resource()
3833 - ASoC: rt5682: fix a little pop while playback
3834 - ARM: dts: ls1021a: move thermal-zones node out of soc/
3835 - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
3836 - ALSA: ISA: not for M68K
3837 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option
3838 - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
3839 - MIPS: sni: Fix the build
3840 - scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
3841 - scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
3842 - scsi: target: Fix ordered tag handling
3843 - scsi: target: Fix alua_tg_pt_gps_count tracking
3844 - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
3845 - RDMA/core: Use kvzalloc when allocating the struct ib_port
3846 - scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine
3847 - scsi: lpfc: Fix link down processing to address NULL pointer dereference
3848 - scsi: lpfc: Allow fabric node recovery if recovery is in progress before
3849 devloss
3850 - memory: tegra20-emc: Add runtime dependency on devfreq governor module
3851 - powerpc/5200: dts: fix memory node unit name
3852 - ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
3853 - arm64: dts: qcom: Fix node name of rpm-msg-ram device nodes
3854 - ALSA: gus: fix null pointer dereference on pointer block
3855 - ALSA: usb-audio: fix null pointer dereference on pointer cs_desc
3856 - clk: at91: sama7g5: remove prescaler part of master clock
3857 - iommu/dart: Initialize DART_STREAMS_ENABLE
3858 - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
3859 - powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
3860 - sh: check return code of request_irq
3861 - maple: fix wrong return value of maple_bus_init().
3862 - f2fs: fix up f2fs_lookup tracepoints
3863 - f2fs: fix to use WHINT_MODE
3864 - f2fs: fix wrong condition to trigger background checkpoint correctly
3865 - sh: fix kconfig unmet dependency warning for FRAME_POINTER
3866 - sh: math-emu: drop unused functions
3867 - sh: define __BIG_ENDIAN for math-emu
3868 - f2fs: compress: disallow disabling compress on non-empty compressed file
3869 - f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
3870 - clk: ingenic: Fix bugs with divided dividers
3871 - clk/ast2600: Fix soc revision for AHB
3872 - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
3873 - KVM: arm64: Fix host stage-2 finalization
3874 - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
3875 - MIPS: boot/compressed/: add __bswapdi2() to target for ZSTD decompression
3876 - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
3877 - sched/fair: Prevent dead task groups from regaining cfs_rq's
3878 - perf/x86/vlbr: Add c->flags to vlbr event constraints
3879 - blkcg: Remove extra blkcg_bio_issue_init
3880 - tracing/histogram: Do not copy the fixed-size char array field over the
3881 field size
3882 - perf bpf: Avoid memory leak from perf_env__insert_btf()
3883 - perf bench futex: Fix memory leak of perf_cpu_map__new()
3884 - perf tests: Remove bash construct from record+zstd_comp_decomp.sh
3885 - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
3886 - bpf: Fix inner map state pruning regression.
3887 - samples/bpf: Fix summary per-sec stats in xdp_sample_user
3888 - samples/bpf: Fix incorrect use of strlen in xdp_redirect_cpu
3889 - selftests: net: switch to socat in the GSO GRE test
3890 - net/ipa: ipa_resource: Fix wrong for loop range
3891 - tcp: Fix uninitialized access in skb frags array for Rx 0cp.
3892 - tracing: Add length protection to histogram string copies
3893 - nl80211: fix radio statistics in survey dump
3894 - mac80211: fix monitor_sdata RCU/locking assertions
3895 - net: ipa: HOLB register sometimes must be written twice
3896 - net: ipa: disable HOLB drop when updating timer
3897 - selftests: gpio: fix gpio compiling error
3898 - net: bnx2x: fix variable dereferenced before check
3899 - bnxt_en: reject indirect blk offload when hw-tc-offload is off
3900 - tipc: only accept encrypted MSG_CRYPTO msgs
3901 - sock: fix /proc/net/sockstat underflow in sk_clone_lock()
3902 - net/smc: Make sure the link_id is unique
3903 - NFSD: Fix exposure in nfsd4_decode_bitmap()
3904 - iavf: Fix return of set the new channel count
3905 - iavf: check for null in iavf_fix_features
3906 - iavf: free q_vectors before queues in iavf_disable_vf
3907 - iavf: don't clear a lock we don't hold
3908 - iavf: Fix failure to exit out from last all-multicast mode
3909 - iavf: prevent accidental free of filter structure
3910 - iavf: validate pointers
3911 - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
3912 - iavf: Fix for setting queues to 0
3913 - iavf: Restore VLAN filters after link down
3914 - bpf: Fix toctou on read-only map's constant scalar tracking
3915 - MIPS: generic/yamon-dt: fix uninitialized variable error
3916 - mips: bcm63xx: add support for clk_get_parent()
3917 - mips: lantiq: add support for clk_get_parent()
3918 - gpio: rockchip: needs GENERIC_IRQ_CHIP to fix build errors
3919 - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
3920 - platform/x86: think-lmi: Abort probe on analyze failure
3921 - udp: Validate checksum in udp_read_sock()
3922 - btrfs: make 1-bit bit-fields of scrub_page unsigned int
3923 - RDMA/core: Set send and receive CQ before forwarding to the driver
3924 - net/mlx5e: kTLS, Fix crash in RX resync flow
3925 - net/mlx5e: Wait for concurrent flow deletion during neigh/fib events
3926 - net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev
3927 - net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
3928 - net/mlx5: Update error handler for UCTX and UMEM
3929 - net/mlx5: E-Switch, rebuild lag only when needed
3930 - net/mlx5e: CT, Fix multiple allocations and memleak of mod acts
3931 - net/mlx5: Lag, update tracker when state change event received
3932 - net/mlx5: E-Switch, return error if encap isn't supported
3933 - scsi: ufs: core: Improve SCSI abort handling
3934 - scsi: core: sysfs: Fix hang when device state is set via sysfs
3935 - scsi: ufs: core: Fix task management completion timeout race
3936 - scsi: ufs: core: Fix another task management completion race
3937 - net: mvmdio: fix compilation warning
3938 - net: sched: act_mirred: drop dst for the direction from egress to ingress
3939 - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
3940 - net: virtio_net_hdr_to_skb: count transport header in UFO
3941 - i40e: Fix correct max_pkt_size on VF RX queue
3942 - i40e: Fix NULL ptr dereference on VSI filter sync
3943 - i40e: Fix changing previously set num_queue_pairs for PFs
3944 - i40e: Fix ping is lost after configuring ADq on VF
3945 - RDMA/mlx4: Do not fail the registration on port stats
3946 - i40e: Fix warning message and call stack during rmmod i40e driver
3947 - i40e: Fix creation of first queue by omitting it if is not power of two
3948 - i40e: Fix display error code in dmesg
3949 - NFC: reorganize the functions in nci_request
3950 - NFC: reorder the logic in nfc_{un,}register_device
3951 - NFC: add NCI_UNREG flag to eliminate the race
3952 - e100: fix device suspend/resume
3953 - ptp: ocp: Fix a couple NULL vs IS_ERR() checks
3954 - tools build: Fix removal of feature-sync-compare-and-swap feature detection
3955 - riscv: fix building external modules
3956 - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
3957 - powerpc: clean vdso32 and vdso64 directories
3958 - powerpc/pseries: rename numa_dist_table to form2_distances
3959 - powerpc/pseries: Fix numa FORM2 parsing fallback code
3960 - pinctrl: qcom: sdm845: Enable dual edge errata
3961 - pinctrl: qcom: sm8350: Correct UFS and SDC offsets
3962 - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
3963 - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
3964 - perf/x86/intel/uncore: Fix IIO event constraints for Snowridge
3965 - s390/kexec: fix return code handling
3966 - blk-cgroup: fix missing put device in error path from blkg_conf_pref()
3967 - dmaengine: remove debugfs #ifdef
3968 - tun: fix bonding active backup with arp monitoring
3969 - Revert "mark pstore-blk as broken"
3970 - pstore/blk: Use "%lu" to format unsigned long
3971 - hexagon: export raw I/O routines for modules
3972 - hexagon: clean up timer-regs.h
3973 - tipc: check for null after calling kmemdup
3974 - ipc: WARN if trying to remove ipc object which is absent
3975 - shm: extend forced shm destroy to support objects from several IPC nses
3976 - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
3977 - hugetlb, userfaultfd: fix reservation restore on userfaultfd error
3978 - kmap_local: don't assume kmap PTEs are linear arrays in memory
3979 - mm/damon/dbgfs: use '__GFP_NOWARN' for user-specified size buffer allocation
3980 - mm/damon/dbgfs: fix missed use of damon_dbgfs_lock
3981 - x86/boot: Pull up cmdline preparation and early param parsing
3982 - x86/sgx: Fix free page accounting
3983 - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
3984 - KVM: x86: Assume a 64-bit hypercall for guests with protected state
3985 - KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap()
3986 - KVM: x86/mmu: include EFER.LMA in extended mmu role
3987 - KVM: x86/xen: Fix get_attr of KVM_XEN_ATTR_TYPE_SHARED_INFO
3988 - powerpc/signal32: Fix sigset_t copy
3989 - powerpc/xive: Change IRQ domain to a tree domain
3990 - powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
3991 - Revert "drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"
3992 - Revert "parisc: Reduce sigreturn trampoline to 3 instructions"
3993 - ata: libata: improve ata_read_log_page() error message
3994 - ata: libata: add missing ata_identify_page_supported() calls
3995 - scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
3996 - pinctrl: ralink: include 'ralink_regs.h' in 'pinctrl-mt7620.c'
3997 - s390/setup: avoid reserving memory above identity mapping
3998 - s390/boot: simplify and fix kernel memory layout setup
3999 - s390/vdso: filter out -mstack-guard and -mstack-size
4000 - s390/kexec: fix memory leak of ipl report buffer
4001 - s390/dump: fix copying to user-space of swapped kdump oldmem
4002 - block: Check ADMIN before NICE for IOPRIO_CLASS_RT
4003 - fbdev: Prevent probing generic drivers if a FB is already registered
4004 - KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs
4005 - KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested
4006 state load
4007 - drm/cma-helper: Release non-coherent memory with dma_free_noncoherent()
4008 - printk: restore flushing of NMI buffers on remote CPUs after NMI backtraces
4009 - udf: Fix crash after seekdir
4010 - spi: fix use-after-free of the add_lock mutex
4011 - net: stmmac: socfpga: add runtime suspend/resume callback for stratix10
4012 platform
4013 - Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size
4014 - btrfs: fix memory ordering between normal and ordered work functions
4015 - fs: handle circular mappings correctly
4016 - net: stmmac: Fix signed/unsigned wreckage
4017 - parisc/sticon: fix reverse colors
4018 - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
4019 - mac80211: fix radiotap header generation
4020 - mac80211: drop check for DONT_REORDER in __ieee80211_select_queue
4021 - drm/amd/display: Update swizzle mode enums
4022 - drm/amd/display: Limit max DSC target bpp for specific monitors
4023 - drm/i915/guc: Fix outstanding G2H accounting
4024 - drm/i915/guc: Don't enable scheduling on a banned context, guc_id invalid,
4025 not registered
4026 - drm/i915/guc: Workaround reset G2H is received after schedule done G2H
4027 - drm/i915/guc: Don't drop ce->guc_active.lock when unwinding context
4028 - drm/i915/guc: Unwind context requests in reverse order
4029 - drm/udl: fix control-message timeout
4030 - drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap
4031 - drm/nouveau: Add a dedicated mutex for the clients list
4032 - drm/nouveau: use drm_dev_unplug() during device removal
4033 - drm/nouveau: clean up all clients on device removal
4034 - drm/i915/dp: Ensure sink rate values are always valid
4035 - drm/i915/dp: Ensure max link params are always valid
4036 - drm/i915: Fix type1 DVI DP dual mode adapter heuristic for modern platforms
4037 - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
4038 and dvi connectors
4039 - drm/amd/pm: avoid duplicate powergate/ungate setting
4040 - signal: Implement force_fatal_sig
4041 - exit/syscall_user_dispatch: Send ordinary signals on failure
4042 - signal/powerpc: On swapcontext failure force SIGSEGV
4043 - signal/s390: Use force_sigsegv in default_trap_handler
4044 - signal/sparc32: Exit with a fatal signal when try_to_clear_window_buffer
4045 fails
4046 - signal/sparc32: In setup_rt_frame and setup_fram use force_fatal_sig
4047 - signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved.
4048 - signal/x86: In emulate_vsyscall force a signal instead of calling do_exit
4049 - signal: Replace force_sigsegv(SIGSEGV) with force_fatal_sig(SIGSEGV)
4050 - signal: Don't always set SA_IMMUTABLE for forced signals
4051 - signal: Replace force_fatal_sig with force_exit_sig when in doubt
4052 - hugetlbfs: flush TLBs correctly after huge_pmd_unshare
4053 - RDMA/netlink: Add __maybe_unused to static inline in C file
4054 - bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing progs
4055 - selinux: fix NULL-pointer dereference when hashtab allocation fails
4056 - ASoC: DAPM: Cover regression by kctl change notification fix
4057 - ASoC: rsnd: fixup DMAEngine API
4058 - usb: max-3421: Use driver data instead of maintaining a list of bound
4059 devices
4060 - ice: Fix VF true promiscuous mode
4061 - ice: Delete always true check of PF pointer
4062 - fs: export an inode_update_time helper
4063 - btrfs: update device path inode time instead of bd_inode
4064 - net: add and use skb_unclone_keeptruesize() helper
4065 - x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
4066 - ALSA: hda: hdac_ext_stream: fix potential locking issues
4067 - ALSA: hda: hdac_stream: fix potential locking issue in
4068 snd_hdac_stream_assign()
4069 - Linux 5.15.5
4070
4071 * Fix non-working e1000e device after resume (LP: #1951861)
4072 - SAUCE: Revert "e1000e: Additional PHY power saving in S0ix"
4073 - SAUCE: Revert "e1000e: Add polling mechanism to indicate CSME DPG exit"
4074 - SAUCE: Revert "e1000e: Add handshake with the CSME to support S0ix"
4075
4076 * [SRU][I/OEM-5.13/OEM-5.14] Add MAC passthrough support for more Lenovo docks
4077 (LP: #1951767)
4078 - net: usb: r8152: Add MAC passthrough support for more Lenovo Docks
4079
4080 * [amdgpu] USB4 support for DP tunneling (LP: #1951868)
4081 - drm/amd/display: Support for DMUB HPD interrupt handling
4082 - drm/amd/display: Update link encoder object creation.
4083 - drm/amd/display: USB4 DPIA enumeration and AUX Tunneling
4084 - drm/amd/display: Support for DMUB HPD and HPD RX interrupt handling
4085 - drm/amd/display: Set DPIA link endpoint type
4086 - drm/amd/display: Stub out DPIA link training call
4087 - drm/amd/display: Add stub to get DPIA tunneling device data
4088 - drm/amd/display: Skip DPCD read for DPTX-to-DPIA hop
4089 - drm/amd/display: Train DPIA links with fallback
4090 - drm/amd/display: Implement DPIA training loop
4091 - drm/amd/display: Implement DPIA link configuration
4092 - drm/amd/display: Implement DPIA clock recovery phase
4093 - drm/amd/display: Implement DPIA equalisation phase
4094 - drm/amd/display: Implement end of training for hop in DPIA display path
4095 - drm/amd/display: Support for SET_CONFIG processing with DMUB
4096 - drm/amd/display: isolate link training setting override to its own function
4097 - drm/amd/display: Read USB4 DP tunneling data from DPCD.
4098 - drm/amd/display: Add dpia debug options
4099 - drm/amd/display: Support for SET_CONFIG processing with DMUB
4100 - drm/amd/display: Add DPCD writes at key points
4101 - drm/amd/display: Fix DIG_HPD_SELECT for USB4 display endpoints.
4102 - drm/amd/display: Add helper for blanking all dp displays
4103 - drm/amd/display: Fix link training fallback logic
4104 - drm/amd/display: Add debug flags for USB4 DP link training.
4105 - drm/amd/display: Fix dynamic link encoder access.
4106 - drm/amd/display: Fix concurrent dynamic encoder assignment
4107 - drm/amd/display: Fix dynamic encoder reassignment
4108 - drm/amd/display: Fix for access for ddc pin and aux engine.
4109 - drm/amd/display: Deadlock/HPD Status/Crash Bug Fix
4110 - drm/amd/display: Fix USB4 Aux via DMUB terminate unexpectedly
4111
4112 * Miscellaneous Ubuntu changes
4113 - [Packaging] Rewrite debian/scripts/module-check in Python
4114 - [Config] update config and annotations after applying v5.15.5
4115
4116 -- Andrea Righi <andrea.righi@canonical.com> Mon, 29 Nov 2021 09:25:37 +0100
4117
4118 linux (5.15.0-12.12) jammy; urgency=medium
4119
4120 * jammy/linux: 5.15.0-12.12 -proposed tracker (LP: #1951810)
4121
4122 * Jammy update: v5.15.4 upstream stable release (LP: #1951820)
4123 - string: uninline memcpy_and_pad
4124 - Revert "drm: fb_helper: improve CONFIG_FB dependency"
4125 - Revert "drm: fb_helper: fix CONFIG_FB dependency"
4126 - KVM: Fix steal time asm constraints
4127 - btrfs: introduce btrfs_is_data_reloc_root
4128 - btrfs: zoned: add a dedicated data relocation block group
4129 - btrfs: zoned: only allow one process to add pages to a relocation inode
4130 - btrfs: zoned: use regular writes for relocation
4131 - btrfs: check for relocation inodes on zoned btrfs in should_nocow
4132 - btrfs: zoned: allow preallocation for relocation inodes
4133 - fortify: Explicitly disable Clang support
4134 - block: Add a helper to validate the block size
4135 - loop: Use blk_validate_block_size() to validate block size
4136 - Bluetooth: btusb: Add support for TP-Link UB500 Adapter
4137 - parisc/entry: fix trace test in syscall exit path
4138 - PCI/MSI: Deal with devices lying about their MSI mask capability
4139 - PCI: Add MSI masking quirk for Nvidia ION AHCI
4140 - perf/core: Avoid put_page() when GUP fails
4141 - thermal: Fix NULL pointer dereferences in of_thermal_ functions
4142 - Revert "ACPI: scan: Release PM resources blocked by unused objects"
4143 - Linux 5.15.4
4144
4145 * Jammy update: v5.15.3 upstream stable release (LP: #1951822)
4146 - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
4147 delay
4148 - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
4149 - Input: iforce - fix control-message timeout
4150 - Input: elantench - fix misreporting trackpoint coordinates
4151 - Input: i8042 - Add quirk for Fujitsu Lifebook T725
4152 - libata: fix read log timeout value
4153 - ocfs2: fix data corruption on truncate
4154 - scsi: scsi_ioctl: Validate command size
4155 - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not
4156 run
4157 - scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd()
4158 - scsi: lpfc: Don't release final kref on Fport node while ABTS outstanding
4159 - scsi: lpfc: Fix FCP I/O flush functionality for TMF routines
4160 - scsi: qla2xxx: Fix crash in NVMe abort path
4161 - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
4162 - scsi: qla2xxx: Fix use after free in eh_abort path
4163 - ce/gf100: fix incorrect CE0 address calculation on some GPUs
4164 - char: xillybus: fix msg_ep UAF in xillyusb_probe()
4165 - mmc: mtk-sd: Add wait dma stop done flow
4166 - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
4167 - exfat: fix incorrect loading of i_blocks for large files
4168 - io-wq: remove worker to owner tw dependency
4169 - parisc: Fix set_fixmap() on PA1.x CPUs
4170 - parisc: Fix ptrace check on syscall return
4171 - tpm: Check for integer overflow in tpm2_map_response_body()
4172 - firmware/psci: fix application of sizeof to pointer
4173 - crypto: s5p-sss - Add error handling in s5p_aes_probe()
4174 - media: rkvdec: Do not override sizeimage for output format
4175 - media: ite-cir: IR receiver stop working after receive overflow
4176 - media: rkvdec: Support dynamic resolution changes
4177 - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
4178 - media: v4l2-ioctl: Fix check_ext_ctrls
4179 - ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
4180 - ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
4181 - ALSA: hda/realtek: Add quirk for Clevo PC70HS
4182 - ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ
4183 - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
4184 - ALSA: hda/realtek: Add quirk for ASUS UX550VE
4185 - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
4186 - ALSA: ua101: fix division by zero at probe
4187 - ALSA: 6fire: fix control and bulk message timeouts
4188 - ALSA: line6: fix control and interrupt message timeouts
4189 - ALSA: mixer: oss: Fix racy access to slots
4190 - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
4191 - ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
4192 - ALSA: usb-audio: Add registration quirk for JBL Quantum 400
4193 - ALSA: hda: Free card instance properly at probe errors
4194 - ALSA: synth: missing check for possible NULL after the call to kstrdup
4195 - ALSA: pci: rme: Fix unaligned buffer addresses
4196 - ALSA: PCM: Fix NULL dereference at mmap checks
4197 - ALSA: timer: Fix use-after-free problem
4198 - ALSA: timer: Unconditionally unlink slave instances, too
4199 - Revert "ext4: enforce buffer head state assertion in ext4_da_map_blocks"
4200 - ext4: fix lazy initialization next schedule time computation in more
4201 granular unit
4202 - ext4: ensure enough credits in ext4_ext_shift_path_extents
4203 - ext4: refresh the ext4_ext_path struct after dropping i_data_sem.
4204 - fuse: fix page stealing
4205 - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
4206 - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
4207 - x86/irq: Ensure PI wakeup handler is unregistered before module unload
4208 - x86/iopl: Fake iopl(3) CLI/STI usage
4209 - btrfs: clear MISSING device status bit in btrfs_close_one_device
4210 - btrfs: fix lost error handling when replaying directory deletes
4211 - btrfs: call btrfs_check_rw_degradable only if there is a missing device
4212 - KVM: x86/mmu: Drop a redundant, broken remote TLB flush
4213 - KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup
4214 - KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ
4215 handling
4216 - ia64: kprobes: Fix to pass correct trampoline address to the handler
4217 - selinux: fix race condition when computing ocontext SIDs
4218 - ipmi:watchdog: Set panic count to proper value on a panic
4219 - md/raid1: only allocate write behind bio for WriteMostly device
4220 - hwmon: (pmbus/lm25066) Add offset coefficients
4221 - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
4222 disabled
4223 - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
4224 dvs-idx property
4225 - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
4226 - mwifiex: fix division by zero in fw download path
4227 - ath6kl: fix division by zero in send path
4228 - ath6kl: fix control-message timeout
4229 - ath10k: fix control-message timeout
4230 - ath10k: fix division by zero in send path
4231 - PCI: Mark Atheros QCA6174 to avoid bus reset
4232 - rtl8187: fix control-message timeouts
4233 - evm: mark evm_fixmode as __ro_after_init
4234 - ifb: Depend on netfilter alternatively to tc
4235 - platform/surface: aggregator_registry: Add support for Surface Laptop Studio
4236 - mt76: mt7615: fix skb use-after-free on mac reset
4237 - HID: surface-hid: Use correct event registry for managing HID events
4238 - HID: surface-hid: Allow driver matching for target ID 1 devices
4239 - wcn36xx: Fix HT40 capability for 2Ghz band
4240 - wcn36xx: Fix tx_status mechanism
4241 - wcn36xx: Fix (QoS) null data frame bitrate/modulation
4242 - PM: sleep: Do not let "syscore" devices runtime-suspend during system
4243 transitions
4244 - mwifiex: Read a PCI register after writing the TX ring write pointer
4245 - mwifiex: Try waking the firmware until we get an interrupt
4246 - libata: fix checking of DMA state
4247 - dma-buf: fix and rework dma_buf_poll v7
4248 - wcn36xx: handle connection loss indication
4249 - rsi: fix occasional initialisation failure with BT coex
4250 - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
4251 - rsi: fix rate mask set leading to P2P failure
4252 - rsi: Fix module dev_oper_mode parameter description
4253 - perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server
4254 - perf/x86/intel/uncore: Fix invalid unit check
4255 - perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
4256 - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
4257 - ASoC: tegra: Set default card name for Trimslice
4258 - ASoC: tegra: Restore AC97 support
4259 - signal: Remove the bogus sigkill_pending in ptrace_stop
4260 - memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode
4261 - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
4262 - soc: samsung: exynos-pmu: Fix compilation when nothing selects
4263 CONFIG_MFD_CORE
4264 - soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id
4265 - soc: fsl: dpio: use the combined functions to protect critical zone
4266 - mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines
4267 - mctp: handle the struct sockaddr_mctp padding fields
4268 - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
4269 - power: supply: max17042_battery: use VFSOC for capacity when no rsns
4270 - iio: core: fix double free in iio_device_unregister_sysfs()
4271 - iio: core: check return value when calling dev_set_name()
4272 - KVM: arm64: Extract ESR_ELx.EC only
4273 - KVM: x86: Fix recording of guest steal time / preempted status
4274 - KVM: x86: Add helper to consolidate core logic of SET_CPUID{2} flows
4275 - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
4276 - KVM: nVMX: Handle dynamic MSR intercept toggling
4277 - can: peak_usb: always ask for BERR reporting for PCAN-USB devices
4278 - can: mcp251xfd: mcp251xfd_irq(): add missing
4279 can_rx_offload_threaded_irq_finish() in case of bus off
4280 - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
4281 - can: j1939: j1939_can_recv(): ignore messages with invalid source address
4282 - can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM
4283 - iio: adc: tsc2046: fix scan interval warning
4284 - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
4285 - io_uring: honour zeroes as io-wq worker limits
4286 - ring-buffer: Protect ring_buffer_reset() from reentrancy
4287 - serial: core: Fix initializing and restoring termios speed
4288 - ifb: fix building without CONFIG_NET_CLS_ACT
4289 - xen/balloon: add late_initcall_sync() for initial ballooning done
4290 - ovl: fix use after free in struct ovl_aio_req
4291 - ovl: fix filattr copy-up failure
4292 - PCI: pci-bridge-emul: Fix emulation of W1C bits
4293 - PCI: cadence: Add cdns_plat_pcie_probe() missing return
4294 - cxl/pci: Fix NULL vs ERR_PTR confusion
4295 - PCI: aardvark: Do not clear status bits of masked interrupts
4296 - PCI: aardvark: Fix checking for link up via LTSSM state
4297 - PCI: aardvark: Do not unmask unused interrupts
4298 - PCI: aardvark: Fix reporting Data Link Layer Link Active
4299 - PCI: aardvark: Fix configuring Reference clock
4300 - PCI: aardvark: Fix return value of MSI domain .alloc() method
4301 - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
4302 - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated
4303 bridge
4304 - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
4305 - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
4306 - PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge
4307 - quota: check block number when reading the block in quota file
4308 - quota: correct error number in free_dqentry()
4309 - cifs: To match file servers, make sure the server hostname matches
4310 - cifs: set a minimum of 120s for next dns resolution
4311 - mfd: simple-mfd-i2c: Select MFD_CORE to fix build error
4312 - pinctrl: core: fix possible memory leak in pinctrl_enable()
4313 - coresight: cti: Correct the parameter for pm_runtime_put
4314 - coresight: trbe: Fix incorrect access of the sink specific data
4315 - coresight: trbe: Defer the probe on offline CPUs
4316 - iio: buffer: check return value of kstrdup_const()
4317 - iio: buffer: Fix memory leak in iio_buffers_alloc_sysfs_and_mask()
4318 - iio: buffer: Fix memory leak in __iio_buffer_alloc_sysfs_and_mask()
4319 - iio: buffer: Fix memory leak in iio_buffer_register_legacy_sysfs_groups()
4320 - drivers: iio: dac: ad5766: Fix dt property name
4321 - iio: dac: ad5446: Fix ad5622_write() return value
4322 - iio: ad5770r: make devicetree property reading consistent
4323 - Documentation:devicetree:bindings:iio:dac: Fix val
4324 - USB: serial: keyspan: fix memleak on probe errors
4325 - serial: 8250: fix racy uartclk update
4326 - ksmbd: set unique value to volume serial field in FS_VOLUME_INFORMATION
4327 - io-wq: serialize hash clear with wakeup
4328 - serial: 8250: Fix reporting real baudrate value in c_ospeed field
4329 - Revert "serial: 8250: Fix reporting real baudrate value in c_ospeed field"
4330 - most: fix control-message timeouts
4331 - USB: iowarrior: fix control-message timeouts
4332 - USB: chipidea: fix interrupt deadlock
4333 - power: supply: max17042_battery: Clear status bits in interrupt handler
4334 - component: do not leave master devres group open after bind
4335 - dma-buf: WARN on dmabuf release with pending attachments
4336 - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
4337 - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
4338 - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
4339 - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
4340 - Bluetooth: fix use-after-free error in lock_sock_nested()
4341 - Bluetooth: call sock_hold earlier in sco_conn_del
4342 - drm/panel-orientation-quirks: add Valve Steam Deck
4343 - rcutorture: Avoid problematic critical section nesting on PREEMPT_RT
4344 - platform/x86: wmi: do not fail if disabling fails
4345 - drm/amdgpu: move iommu_resume before ip init/resume
4346 - MIPS: lantiq: dma: add small delay after reset
4347 - MIPS: lantiq: dma: reset correct number of channel
4348 - locking/lockdep: Avoid RCU-induced noinstr fail
4349 - net: sched: update default qdisc visibility after Tx queue cnt changes
4350 - rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop
4351 - smackfs: Fix use-after-free in netlbl_catmap_walk()
4352 - ath11k: Align bss_chan_info structure with firmware
4353 - crypto: aesni - check walk.nbytes instead of err
4354 - x86/mm/64: Improve stack overflow warnings
4355 - x86: Increase exception stack sizes
4356 - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
4357 - mwifiex: Properly initialize private structure on interface type changes
4358 - spi: Check we have a spi_device_id for each DT compatible
4359 - fscrypt: allow 256-bit master keys with AES-256-XTS
4360 - drm/amdgpu: Fix MMIO access page fault
4361 - drm/amd/display: Fix null pointer dereference for encoders
4362 - selftests: net: fib_nexthops: Wait before checking reported idle time
4363 - ath11k: Avoid reg rules update during firmware recovery
4364 - ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED
4365 - ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets
4366 - ath10k: high latency fixes for beacon buffer
4367 - octeontx2-pf: Enable promisc/allmulti match MCAM entries.
4368 - media: mt9p031: Fix corrupted frame after restarting stream
4369 - media: netup_unidvb: handle interrupt properly according to the firmware
4370 - media: atomisp: Fix error handling in probe
4371 - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
4372 - media: uvcvideo: Set capability in s_param
4373 - media: uvcvideo: Return -EIO for control errors
4374 - media: uvcvideo: Set unique vdev name based in type
4375 - media: vidtv: Fix memory leak in remove
4376 - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
4377 - media: s5p-mfc: Add checking to s5p_mfc_probe().
4378 - media: videobuf2: rework vb2_mem_ops API
4379 - media: imx: set a media_device bus_info string
4380 - media: rcar-vin: Use user provided buffers when starting
4381 - media: mceusb: return without resubmitting URB in case of -EPROTO error.
4382 - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
4383 - rtw88: fix RX clock gate setting while fifo dump
4384 - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
4385 - media: rcar-csi2: Add checking to rcsi2_start_receiver()
4386 - ipmi: Disable some operations during a panic
4387 - fs/proc/uptime.c: Fix idle time reporting in /proc/uptime
4388 - kselftests/sched: cleanup the child processes
4389 - ACPICA: Avoid evaluating methods too early during system resume
4390 - cpufreq: Make policy min/max hard requirements
4391 - ice: Move devlink port to PF/VF struct
4392 - media: imx-jpeg: Fix possible null pointer dereference
4393 - media: ipu3-imgu: imgu_fmt: Handle properly try
4394 - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
4395 - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
4396 - net-sysfs: try not to restart the syscall if it will fail eventually
4397 - drm/amdkfd: rm BO resv on validation to avoid deadlock
4398 - tracefs: Have tracefs directories not set OTH permission bits by default
4399 - tracing: Disable "other" permission bits in the tracefs files
4400 - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
4401 channel_detector_create()
4402 - KVM: arm64: Propagate errors from __pkvm_prot_finalize hypercall
4403 - mmc: moxart: Fix reference count leaks in moxart_probe
4404 - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
4405 - ACPI: battery: Accept charges over the design capacity as full
4406 - ACPI: scan: Release PM resources blocked by unused objects
4407 - drm/amd/display: fix null pointer deref when plugging in display
4408 - drm/amdkfd: fix resume error when iommu disabled in Picasso
4409 - net: phy: micrel: make *-skew-ps check more lenient
4410 - leaking_addresses: Always print a trailing newline
4411 - thermal/core: Fix null pointer dereference in thermal_release()
4412 - drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture()
4413 - thermal/drivers/tsens: Add timeout to get_temp_tsens_valid
4414 - block: bump max plugged deferred size from 16 to 32
4415 - floppy: fix calling platform_device_unregister() on invalid drives
4416 - md: update superblock after changing rdev flags in state_store
4417 - memstick: r592: Fix a UAF bug when removing the driver
4418 - locking/rwsem: Disable preemption for spinning region
4419 - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
4420 decompression
4421 - lib/xz: Validate the value before assigning it to an enum variable
4422 - workqueue: make sysfs of unbound kworker cpumask more clever
4423 - tracing/cfi: Fix cmp_entries_* functions signature mismatch
4424 - mt76: mt7915: fix an off-by-one bound check
4425 - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
4426 - iwlwifi: change all JnP to NO-160 configuration
4427 - block: remove inaccurate requeue check
4428 - media: allegro: ignore interrupt if mailbox is not initialized
4429 - drm/amdgpu/pm: properly handle sclk for profiling modes on vangogh
4430 - nvmet: fix use-after-free when a port is removed
4431 - nvmet-rdma: fix use-after-free when a port is removed
4432 - nvmet-tcp: fix use-after-free when a port is removed
4433 - nvme: drop scan_lock and always kick requeue list when removing namespaces
4434 - samples/bpf: Fix application of sizeof to pointer
4435 - arm64: vdso32: suppress error message for 'make mrproper'
4436 - PM: hibernate: Get block device exclusively in swsusp_check()
4437 - selftests: kvm: fix mismatched fclose() after popen()
4438 - selftests/bpf: Fix perf_buffer test on system with offline cpus
4439 - iwlwifi: mvm: disable RX-diversity in powersave
4440 - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
4441 - ARM: clang: Do not rely on lr register for stacktrace
4442 - gre/sit: Don't generate link-local addr if addr_gen_mode is
4443 IN6_ADDR_GEN_MODE_NONE
4444 - can: bittiming: can_fixup_bittiming(): change type of tseg1 and alltseg to
4445 unsigned int
4446 - gfs2: Cancel remote delete work asynchronously
4447 - gfs2: Fix glock_hash_walk bugs
4448 - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
4449 - tools/latency-collector: Use correct size when writing queue_full_warning
4450 - vrf: run conntrack only in context of lower/physdev for locally generated
4451 packets
4452 - net: annotate data-race in neigh_output()
4453 - ACPI: AC: Quirk GK45 to skip reading _PSR
4454 - ACPI: resources: Add one more Medion model in IRQ override quirk
4455 - btrfs: reflink: initialize return value to 0 in btrfs_extent_same()
4456 - btrfs: do not take the uuid_mutex in btrfs_rm_device
4457 - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
4458 bcm_qspi_probe()
4459 - wcn36xx: Correct band/freq reporting on RX
4460 - wcn36xx: Fix packet drop on resume
4461 - Revert "wcn36xx: Enable firmware link monitoring"
4462 - ftrace: do CPU checking after preemption disabled
4463 - inet: remove races in inet{6}_getname()
4464 - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
4465 - drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled
4466 - perf/x86/intel: Fix ICL/SPR INST_RETIRED.PREC_DIST encodings
4467 - parisc: fix warning in flush_tlb_all
4468 - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
4469 - erofs: don't trigger WARN() when decompression fails
4470 - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
4471 - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
4472 - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream
4473 state
4474 - selftests/bpf: Fix strobemeta selftest regression
4475 - fbdev/efifb: Release PCI device's runtime PM ref during FB destroy
4476 - drm/bridge: anx7625: Propagate errors from sp_tx_rst_aux()
4477 - perf/x86/intel/uncore: Fix Intel SPR CHA event constraints
4478 - perf/x86/intel/uncore: Fix Intel SPR IIO event constraints
4479 - perf/x86/intel/uncore: Fix Intel SPR M2PCIE event constraints
4480 - perf/x86/intel/uncore: Fix Intel SPR M3UPI event constraints
4481 - drm/bridge: it66121: Initialize {device,vendor}_ids
4482 - drm/bridge: it66121: Wait for next bridge to be probed
4483 - Bluetooth: fix init and cleanup of sco_conn.timeout_work
4484 - libbpf: Don't crash on object files with no symbol tables
4485 - Bluetooth: hci_uart: fix GPF in h5_recv
4486 - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
4487 - MIPS: lantiq: dma: fix burst length for DEU
4488 - x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
4489 - objtool: Handle __sanitize_cov*() tail calls
4490 - net/mlx5: Publish and unpublish all devlink parameters at once
4491 - drm/v3d: fix wait for TMU write combiner flush
4492 - crypto: sm4 - Do not change section of ck and sbox
4493 - virtio-gpu: fix possible memory allocation failure
4494 - lockdep: Let lock_is_held_type() detect recursive read as read
4495 - net: net_namespace: Fix undefined member in key_remove_domain()
4496 - net: phylink: don't call netif_carrier_off() with NULL netdev
4497 - drm: bridge: it66121: Fix return value it66121_probe
4498 - spi: Fixed division by zero warning
4499 - cgroup: Make rebind_subsystems() disable v2 controllers all at once
4500 - wcn36xx: Fix Antenna Diversity Switching
4501 - wilc1000: fix possible memory leak in cfg_scan_result()
4502 - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
4503 - drm/amdgpu: Fix crash on device remove/driver unload
4504 - drm/amd/display: Pass display_pipe_params_st as const in DML
4505 - drm/amdgpu: move amdgpu_virt_release_full_gpu to fini_early stage
4506 - crypto: caam - disable pkc for non-E SoCs
4507 - crypto: qat - power up 4xxx device
4508 - Bluetooth: hci_h5: Fix (runtime)suspend issues on RTL8723BS HCIs
4509 - bnxt_en: Check devlink allocation and registration status
4510 - qed: Don't ignore devlink allocation failures
4511 - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
4512 - mptcp: do not shrink snd_nxt when recovering
4513 - fortify: Fix dropped strcpy() compile-time write overflow check
4514 - mac80211: twt: don't use potentially unaligned pointer
4515 - cfg80211: always free wiphy specific regdomain
4516 - net/mlx5: Accept devlink user input after driver initialization complete
4517 - net: dsa: rtl8366rb: Fix off-by-one bug
4518 - net: dsa: rtl8366: Fix a bug in deleting VLANs
4519 - bpf/tests: Fix error in tail call limit tests
4520 - ath11k: fix some sleeping in atomic bugs
4521 - ath11k: Avoid race during regd updates
4522 - ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
4523 - ath11k: Fix memory leak in ath11k_qmi_driver_event_work
4524 - gve: DQO: avoid unused variable warnings
4525 - ath10k: Fix missing frame timestamp for beacon/probe-resp
4526 - ath10k: sdio: Add missing BH locking around napi_schdule()
4527 - drm/ttm: stop calling tt_swapin in vm_access
4528 - arm64: mm: update max_pfn after memory hotplug
4529 - drm/amdgpu: fix warning for overflow check
4530 - libbpf: Fix skel_internal.h to set errno on loader retval < 0
4531 - media: em28xx: add missing em28xx_close_extension
4532 - media: meson-ge2d: Fix rotation parameter changes detection in
4533 'ge2d_s_ctrl()'
4534 - media: cxd2880-spi: Fix a null pointer dereference on error handling path
4535 - media: ttusb-dec: avoid release of non-acquired mutex
4536 - media: dvb-usb: fix ununit-value in az6027_rc_query
4537 - media: imx258: Fix getting clock frequency
4538 - media: v4l2-ioctl: S_CTRL output the right value
4539 - media: mtk-vcodec: venc: fix return value when start_streaming fails
4540 - media: TDA1997x: handle short reads of hdmi info frame.
4541 - media: mtk-vpu: Fix a resource leak in the error handling path of
4542 'mtk_vpu_probe()'
4543 - media: imx-jpeg: Fix the error handling path of 'mxc_jpeg_probe()'
4544 - media: i2c: ths8200 needs V4L2_ASYNC
4545 - media: sun6i-csi: Allow the video device to be open multiple times
4546 - media: radio-wl1273: Avoid card name truncation
4547 - media: si470x: Avoid card name truncation
4548 - media: tm6000: Avoid card name truncation
4549 - media: cx23885: Fix snd_card_free call on null card pointer
4550 - media: atmel: fix the ispck initialization
4551 - scs: Release kasan vmalloc poison in scs_free process
4552 - kprobes: Do not use local variable when creating debugfs file
4553 - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
4554 - drm: fb_helper: fix CONFIG_FB dependency
4555 - cpuidle: Fix kobject memory leaks in error paths
4556 - media: em28xx: Don't use ops->suspend if it is NULL
4557 - ath10k: Don't always treat modem stop events as crashes
4558 - ath9k: Fix potential interrupt storm on queue reset
4559 - PM: EM: Fix inefficient states detection
4560 - x86/insn: Use get_unaligned() instead of memcpy()
4561 - EDAC/amd64: Handle three rank interleaving mode
4562 - rcu: Always inline rcu_dynticks_task*_{enter,exit}()
4563 - rcu: Fix rcu_dynticks_curr_cpu_in_eqs() vs noinstr
4564 - netfilter: nft_dynset: relax superfluous check on set updates
4565 - media: venus: fix vpp frequency calculation for decoder
4566 - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
4567 - crypto: ccree - avoid out-of-range warnings from clang
4568 - crypto: qat - detect PFVF collision after ACK
4569 - crypto: qat - disregard spurious PFVF interrupts
4570 - hwrng: mtk - Force runtime pm ops for sleep ops
4571 - ima: fix deadlock when traversing "ima_default_rules".
4572 - b43legacy: fix a lower bounds test
4573 - b43: fix a lower bounds test
4574 - gve: Recover from queue stall due to missed IRQ
4575 - gve: Track RX buffer allocation failures
4576 - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
4577 - mmc: sdhci-omap: Fix context restore
4578 - memstick: avoid out-of-range warning
4579 - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
4580 - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
4581 - hwmon: Fix possible memleak in __hwmon_device_register()
4582 - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of
4583 lm25066_coeff
4584 - ath10k: fix max antenna gain unit
4585 - kernel/sched: Fix sched_fork() access an invalid sched_task_group
4586 - net: fealnx: fix build for UML
4587 - net: intel: igc_ptp: fix build for UML
4588 - net: tulip: winbond-840: fix build for UML
4589 - tcp: switch orphan_count to bare per-cpu counters
4590 - crypto: octeontx2 - set assoclen in aead_do_fallback()
4591 - thermal/core: fix a UAF bug in __thermal_cooling_device_register()
4592 - drm/msm/dsi: do not enable irq handler before powering up the host
4593 - drm/msm: Fix potential Oops in a6xx_gmu_rpmh_init()
4594 - drm/msm: potential error pointer dereference in init()
4595 - drm/msm: unlock on error in get_sched_entity()
4596 - drm/msm: fix potential NULL dereference in cleanup
4597 - drm/msm: uninitialized variable in msm_gem_import()
4598 - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
4599 - thermal/drivers/qcom/lmh: make QCOM_LMH depends on QCOM_SCM
4600 - mailbox: Remove WARN_ON for async_cb.cb in cmdq_exec_done
4601 - media: ivtv: fix build for UML
4602 - media: ir_toy: assignment to be16 should be of correct type
4603 - mmc: mxs-mmc: disable regulator on error and in the remove function
4604 - io-wq: Remove duplicate code in io_workqueue_create()
4605 - block: ataflop: fix breakage introduced at blk-mq refactoring
4606 - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
4607 - mailbox: mtk-cmdq: Validate alias_id on probe
4608 - mailbox: mtk-cmdq: Fix local clock ID usage
4609 - ACPI: PM: Turn off unused wakeup power resources
4610 - ACPI: PM: Fix sharing of wakeup power resources
4611 - drm/amdkfd: Fix an inappropriate error handling in allloc memory of gpu
4612 - mt76: mt7921: fix endianness in mt7921_mcu_tx_done_event
4613 - mt76: mt7915: fix endianness warning in mt7915_mac_add_txs_skb
4614 - mt76: mt7921: fix endianness warning in mt7921_update_txs
4615 - mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
4616 - mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal()
4617 - mt76: connac: fix mt76_connac_gtk_rekey_tlv usage
4618 - mt76: fix build error implicit enumeration conversion
4619 - mt76: mt7921: fix survey-dump reporting
4620 - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
4621 - mt76: mt7921: Fix out of order process by invalid event pkt
4622 - mt76: mt7915: fix potential overflow of eeprom page index
4623 - mt76: mt7915: fix bit fields for HT rate idx
4624 - mt76: mt7921: fix dma hang in rmmod
4625 - mt76: connac: fix GTK rekey offload failure on WPA mixed mode
4626 - mt76: overwrite default reg_ops if necessary
4627 - mt76: mt7921: report HE MU radiotap
4628 - mt76: mt7921: fix firmware usage of RA info using legacy rates
4629 - mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate
4630 - mt76: mt7921: always wake device if necessary in debugfs
4631 - mt76: mt7915: fix hwmon temp sensor mem use-after-free
4632 - mt76: mt7615: fix hwmon temp sensor mem use-after-free
4633 - mt76: mt7915: fix possible infinite loop release semaphore
4634 - mt76: mt7921: fix retrying release semaphore without end
4635 - mt76: mt7615: fix monitor mode tear down crash
4636 - mt76: connac: fix possible NULL pointer dereference in
4637 mt76_connac_get_phy_mode_v2
4638 - mt76: mt7915: fix sta_rec_wtbl tag len
4639 - mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
4640 - rsi: stop thread firstly in rsi_91x_init() error handling
4641 - mwifiex: Send DELBA requests according to spec
4642 - iwlwifi: mvm: reset PM state on unsuccessful resume
4643 - iwlwifi: pnvm: don't kmemdup() more than we have
4644 - iwlwifi: pnvm: read EFI data only if long enough
4645 - net: enetc: unmap DMA in enetc_send_cmd()
4646 - phy: micrel: ksz8041nl: do not use power down mode
4647 - nbd: Fix use-after-free in pid_show
4648 - nvme-rdma: fix error code in nvme_rdma_setup_ctrl
4649 - PM: hibernate: fix sparse warnings
4650 - clocksource/drivers/timer-ti-dm: Select TIMER_OF
4651 - x86/sev: Fix stack type check in vc_switch_off_ist()
4652 - drm/msm: Fix potential NULL dereference in DPU SSPP
4653 - drm/msm/dsi: fix wrong type in msm_dsi_host
4654 - crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks
4655 - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
4656 - KVM: selftests: Fix nested SVM tests when built with clang
4657 - libbpf: Fix memory leak in btf__dedup()
4658 - bpftool: Avoid leaking the JSON writer prepared for program metadata
4659 - libbpf: Fix overflow in BTF sanity checks
4660 - libbpf: Fix BTF header parsing checks
4661 - mt76: mt7615: mt7622: fix ibss and meshpoint
4662 - s390/gmap: validate VMA in __gmap_zap()
4663 - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
4664 - s390/mm: validate VMA in PGSTE manipulation functions
4665 - s390/mm: fix VMA and page table handling code in storage key handling
4666 functions
4667 - s390/uv: fully validate the VMA before calling follow_page()
4668 - KVM: s390: pv: avoid double free of sida page
4669 - KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
4670 - irq: mips: avoid nested irq_enter()
4671 - net: dsa: avoid refcount warnings when ->port_{fdb,mdb}_del returns error
4672 - ARM: 9142/1: kasan: work around LPAE build warning
4673 - ath10k: fix module load regression with iram-recovery feature
4674 - block: ataflop: more blk-mq refactoring fixes
4675 - blk-cgroup: synchronize blkg creation against policy deactivation
4676 - libbpf: Fix off-by-one bug in bpf_core_apply_relo()
4677 - tpm: fix Atmel TPM crash caused by too frequent queries
4678 - tpm_tis_spi: Add missing SPI ID
4679 - libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED()
4680 - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
4681 - tracing: Fix missing trace_boot_init_histograms kstrdup NULL checks
4682 - cpufreq: intel_pstate: Fix cpu->pstate.turbo_freq initialization
4683 - spi: spi-rpc-if: Check return value of rpcif_sw_init()
4684 - samples/kretprobes: Fix return value if register_kretprobe() failed
4685 - KVM: s390: Fix handle_sske page fault handling
4686 - libertas_tf: Fix possible memory leak in probe and disconnect
4687 - libertas: Fix possible memory leak in probe and disconnect
4688 - wcn36xx: add proper DMA memory barriers in rx path
4689 - wcn36xx: Fix discarded frames due to wrong sequence number
4690 - bpf: Avoid races in __bpf_prog_run() for 32bit arches
4691 - bpf: Fixes possible race in update_prog_stats() for 32bit arches
4692 - wcn36xx: Channel list update before hardware scan
4693 - drm/amdgpu: fix a potential memory leak in amdgpu_device_fini_sw()
4694 - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
4695 - selftests/bpf: Fix fd cleanup in sk_lookup test
4696 - selftests/bpf: Fix memory leak in test_ima
4697 - sctp: allow IP fragmentation when PLPMTUD enters Error state
4698 - sctp: reset probe_timer in sctp_transport_pl_update
4699 - sctp: subtract sctphdr len in sctp_transport_pl_hlen
4700 - sctp: return true only for pathmtu update in sctp_transport_pl_toobig
4701 - net: amd-xgbe: Toggle PLL settings during rate change
4702 - ipmi: kcs_bmc: Fix a memory leak in the error handling path of
4703 'kcs_bmc_serio_add_device()'
4704 - nfp: fix NULL pointer access when scheduling dim work
4705 - nfp: fix potential deadlock when canceling dim work
4706 - net: phylink: avoid mvneta warning when setting pause parameters
4707 - net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled
4708 - selftests: net: bridge: update IGMP/MLD membership interval value
4709 - crypto: pcrypt - Delay write to padata->info
4710 - selftests/bpf: Fix fclose/pclose mismatch in test_progs
4711 - udp6: allow SO_MARK ctrl msg to affect routing
4712 - ibmvnic: don't stop queue in xmit
4713 - ibmvnic: Process crqs after enabling interrupts
4714 - ibmvnic: delay complete()
4715 - selftests: mptcp: fix proto type in link_failure tests
4716 - skmsg: Lose offset info in sk_psock_skb_ingress
4717 - cgroup: Fix rootcg cpu.stat guest double counting
4718 - bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off.
4719 - bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit.
4720 - of: unittest: fix EXPECT text for gpio hog errors
4721 - cpufreq: Fix parameter in parse_perf_domain()
4722 - staging: r8188eu: fix memory leak in rtw_set_key
4723 - arm64: dts: meson: sm1: add Ethernet PHY reset line for ODROID-C4/HC4
4724 - iio: st_sensors: disable regulators after device unregistration
4725 - RDMA/rxe: Fix wrong port_cap_flags
4726 - ARM: dts: BCM5301X: Fix memory nodes names
4727 - arm64: dts: broadcom: bcm4908: Fix UART clock name
4728 - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
4729 - scsi: pm80xx: Fix lockup in outbound queue management
4730 - scsi: qla2xxx: edif: Use link event to wake up app
4731 - scsi: lpfc: Fix NVMe I/O failover to non-optimized path
4732 - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
4733 - arm64: dts: rockchip: Fix GPU register width for RK3328
4734 - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
4735 - RDMA/bnxt_re: Fix query SRQ failure
4736 - arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes
4737 - arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe
4738 - arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie
4739 node
4740 - arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe
4741 - arm64: dts: meson-g12a: Fix the pwm regulator supply properties
4742 - arm64: dts: meson-g12b: Fix the pwm regulator supply properties
4743 - arm64: dts: meson-sm1: Fix the pwm regulator supply properties
4744 - bus: ti-sysc: Fix timekeeping_suspended warning on resume
4745 - ARM: dts: at91: tse850: the emac<->phy interface is rmii
4746 - arm64: dts: qcom: sc7180: Base dynamic CPU power coefficients in reality
4747 - soc: qcom: llcc: Disable MMUHWT retention
4748 - arm64: dts: qcom: sc7280: fix display port phy reg property
4749 - scsi: dc395: Fix error case unwinding
4750 - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
4751 - JFS: fix memleak in jfs_mount
4752 - pinctrl: renesas: rzg2l: Fix missing port register 21h
4753 - ASoC: wcd9335: Use correct version to initialize Class H
4754 - arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock
4755 - arm64: dts: renesas: beacon: Fix Ethernet PHY mode
4756 - iommu/mediatek: Fix out-of-range warning with clang
4757 - arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000
4758 - iommu/dma: Fix sync_sg with swiotlb
4759 - iommu/dma: Fix arch_sync_dma for map
4760 - ALSA: hda: Reduce udelay() at SKL+ position reporting
4761 - ALSA: hda: Use position buffer for SKL+ again
4762 - ALSA: usb-audio: Fix possible race at sync of urb completions
4763 - soundwire: debugfs: use controller id and link_id for debugfs
4764 - power: reset: at91-reset: check properly the return value of devm_of_iomap
4765 - scsi: ufs: core: Fix ufshcd_probe_hba() prototype to match the definition
4766 - scsi: ufs: core: Stop clearing UNIT ATTENTIONS
4767 - scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and
4768 real interrupt
4769 - scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp()
4770 - driver core: Fix possible memory leak in device_link_add()
4771 - arm: dts: omap3-gta04a4: accelerometer irq fix
4772 - ASoC: SOF: topology: do not power down primary core during topology removal
4773 - iio: st_pressure_spi: Add missing entries SPI to device ID table
4774 - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
4775 - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
4776 - clk: at91: check pmc node status before registering syscore ops
4777 - powerpc/mem: Fix arch/powerpc/mm/mem.c:53:12: error: no previous prototype
4778 for 'create_section_mapping'
4779 - video: fbdev: chipsfb: use memset_io() instead of memset()
4780 - powerpc: fix unbalanced node refcount in check_kvm_guest()
4781 - powerpc/paravirt: correct preempt debug splat in vcpu_is_preempted()
4782 - serial: 8250_dw: Drop wrong use of ACPI_PTR()
4783 - usb: gadget: hid: fix error code in do_config()
4784 - power: supply: rt5033_battery: Change voltage values to µV
4785 - power: supply: max17040: fix null-ptr-deref in max17040_probe()
4786 - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
4787 - RDMA/mlx4: Return missed an error if device doesn't support steering
4788 - usb: musb: select GENERIC_PHY instead of depending on it
4789 - staging: most: dim2: do not double-register the same device
4790 - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
4791 - RDMA/core: Set sgtable nents when using ib_dma_virt_map_sg()
4792 - dyndbg: make dyndbg a known cli param
4793 - powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL in power10
4794 - pinctrl: renesas: checker: Fix off-by-one bug in drive register check
4795 - ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz
4796 - ARM: dts: stm32: fix STUSB1600 Type-C irq level on stm32mp15xx-dkx
4797 - ARM: dts: stm32: fix SAI sub nodes register range
4798 - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
4799 - ASoC: cs42l42: Always configure both ASP TX channels
4800 - ASoC: cs42l42: Correct some register default values
4801 - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
4802 - soc: qcom: rpmhpd: Make power_on actually enable the domain
4803 - soc: qcom: socinfo: add two missing PMIC IDs
4804 - iio: buffer: Fix double-free in iio_buffers_alloc_sysfs_and_mask()
4805 - usb: typec: STUSB160X should select REGMAP_I2C
4806 - iio: adis: do not disabe IRQs in 'adis_init()'
4807 - soundwire: bus: stop dereferencing invalid slave pointer
4808 - scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
4809 - scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset
4810 - serial: imx: fix detach/attach of serial console
4811 - usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init
4812 - usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled
4813 - usb: dwc2: drd: reset current session before setting the new one
4814 - powerpc/booke: Disable STRICT_KERNEL_RWX, DEBUG_PAGEALLOC and KFENCE
4815 - usb: dwc3: gadget: Skip resizing EP's TX FIFO if already resized
4816 - firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available()
4817 - soc: qcom: rpmhpd: fix sm8350_mxc's peer domain
4818 - soc: qcom: apr: Add of_node_put() before return
4819 - arm64: dts: qcom: pmi8994: Fix "eternal"->"external" typo in WLED node
4820 - arm64: dts: qcom: sdm845: Use RPMH_CE_CLK macro directly
4821 - arm64: dts: qcom: sdm845: Fix Qualcomm crypto engine bus clock
4822 - pinctrl: equilibrium: Fix function addition in multiple groups
4823 - ASoC: topology: Fix stub for snd_soc_tplg_component_remove()
4824 - phy: qcom-qusb2: Fix a memory leak on probe
4825 - phy: ti: gmii-sel: check of_get_address() for failure
4826 - phy: qcom-qmp: another fix for the sc8180x PCIe definition
4827 - phy: qcom-snps: Correct the FSEL_MASK
4828 - phy: Sparx5 Eth SerDes: Fix return value check in sparx5_serdes_probe()
4829 - serial: xilinx_uartps: Fix race condition causing stuck TX
4830 - clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL
4831 - clk: at91: clk-master: check if div or pres is zero
4832 - clk: at91: clk-master: fix prescaler logic
4833 - HID: u2fzero: clarify error check and length calculations
4834 - HID: u2fzero: properly handle timeouts in usb_submit_urb
4835 - powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect()
4836 - powerpc/book3e: Fix set_memory_x() and set_memory_nx()
4837 - powerpc/44x/fsp2: add missing of_node_put
4838 - powerpc/xmon: fix task state output
4839 - ALSA: oxfw: fix functional regression for Mackie Onyx 1640i in v5.14 or
4840 later
4841 - iommu/dma: Fix incorrect error return on iommu deferred attach
4842 - powerpc: Don't provide __kernel_map_pages() without
4843 ARCH_SUPPORTS_DEBUG_PAGEALLOC
4844 - ASoC: cs42l42: Correct configuring of switch inversion from ts-inv
4845 - RDMA/hns: Fix initial arm_st of CQ
4846 - RDMA/hns: Modify the value of MAX_LP_MSG_LEN to meet hardware compatibility
4847 - ASoC: rsnd: Fix an error handling path in 'rsnd_node_count()'
4848 - serial: cpm_uart: Protect udbg definitions by CONFIG_SERIAL_CPM_CONSOLE
4849 - virtio_ring: check desc == NULL when using indirect with packed
4850 - vdpa/mlx5: Fix clearing of VIRTIO_NET_F_MAC feature bit
4851 - mips: cm: Convert to bitfield API to fix out-of-bounds access
4852 - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
4853 - RDMA/core: Require the driver to set the IOVA correctly during rereg_mr
4854 - apparmor: fix error check
4855 - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
4856 - mtd: rawnand: intel: Fix potential buffer overflow in probe
4857 - nfsd: don't alloc under spinlock in rpc_parse_scope_id
4858 - rtc: ds1302: Add SPI ID table
4859 - rtc: ds1390: Add SPI ID table
4860 - rtc: pcf2123: Add SPI ID table
4861 - remoteproc: imx_rproc: Fix TCM io memory type
4862 - i2c: i801: Use PCI bus rescan mutex to protect P2SB access
4863 - dmaengine: idxd: move out percpu_ref_exit() to ensure it's outside
4864 submission
4865 - rtc: mcp795: Add SPI ID table
4866 - Input: ariel-pwrbutton - add SPI device ID table
4867 - i2c: mediatek: fixing the incorrect register offset
4868 - NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED
4869 - NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA
4870 - NFS: Ignore the directory size when marking for revalidation
4871 - NFS: Fix dentry verifier races
4872 - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
4873 - drm/bridge/lontium-lt9611uxc: fix provided connector suport
4874 - drm/plane-helper: fix uninitialized variable reference
4875 - PCI: aardvark: Don't spam about PIO Response Status
4876 - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
4877 - opp: Fix return in _opp_add_static_v2()
4878 - NFS: Fix deadlocks in nfs_scan_commit_list()
4879 - sparc: Add missing "FORCE" target when using if_changed
4880 - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
4881 - Input: st1232 - increase "wait ready" timeout
4882 - drm/bridge: nwl-dsi: Add atomic_get_input_bus_fmts
4883 - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
4884 - PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation
4885 - mtd: rawnand: arasan: Prevent an unsupported configuration
4886 - mtd: core: don't remove debugfs directory if device is in use
4887 - remoteproc: Fix a memory leak in an error handling path in
4888 'rproc_handle_vdev()'
4889 - rtc: rv3032: fix error handling in rv3032_clkout_set_rate()
4890 - dmaengine: at_xdmac: call at_xdmac_axi_config() on resume path
4891 - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
4892 - dmaengine: stm32-dma: fix stm32_dma_get_max_width
4893 - NFS: Fix up commit deadlocks
4894 - NFS: Fix an Oops in pnfs_mark_request_commit()
4895 - Fix user namespace leak
4896 - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
4897 - auxdisplay: ht16k33: Connect backlight to fbdev
4898 - auxdisplay: ht16k33: Fix frame buffer device blanking
4899 - soc: fsl: dpaa2-console: free buffer before returning from
4900 dpaa2_console_read
4901 - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
4902 - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
4903 - dmaengine: tegra210-adma: fix pm runtime unbalance
4904 - dmanegine: idxd: fix resource free ordering on driver removal
4905 - dmaengine: idxd: reconfig device after device reset command
4906 - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
4907 - m68k: set a default value for MEMORY_RESERVE
4908 - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
4909 - ar7: fix kernel builds for compiler test
4910 - scsi: target: core: Remove from tmr_list during LUN unlink
4911 - scsi: qla2xxx: Relogin during fabric disturbance
4912 - scsi: qla2xxx: Fix gnl list corruption
4913 - scsi: qla2xxx: Turn off target reset during issue_lip
4914 - scsi: qla2xxx: edif: Fix app start fail
4915 - scsi: qla2xxx: edif: Fix app start delay
4916 - scsi: qla2xxx: edif: Flush stale events and msgs on session down
4917 - scsi: qla2xxx: edif: Increase ELS payload
4918 - scsi: qla2xxx: edif: Fix EDIF bsg
4919 - NFSv4: Fix a regression in nfs_set_open_stateid_locked()
4920 - dmaengine: idxd: fix resource leak on dmaengine driver disable
4921 - i2c: xlr: Fix a resource leak in the error handling path of
4922 'xlr_i2c_probe()'
4923 - gpio: realtek-otto: fix GPIO line IRQ offset
4924 - xen-pciback: Fix return in pm_ctrl_init()
4925 - nbd: fix max value for 'first_minor'
4926 - nbd: fix possible overflow for 'first_minor' in nbd_dev_add()
4927 - io-wq: fix max-workers not correctly set on multi-node system
4928 - net: davinci_emac: Fix interrupt pacing disable
4929 - kselftests/net: add missed icmp.sh test to Makefile
4930 - kselftests/net: add missed setup_loopback.sh/setup_veth.sh to Makefile
4931 - kselftests/net: add missed SRv6 tests
4932 - kselftests/net: add missed vrf_strict_mode_test.sh test to Makefile
4933 - kselftests/net: add missed toeplitz.sh/toeplitz_client.sh to Makefile
4934 - ethtool: fix ethtool msg len calculation for pause stats
4935 - openrisc: fix SMP tlb flush NULL pointer dereference
4936 - net: vlan: fix a UAF in vlan_dev_real_dev()
4937 - net: dsa: felix: fix broken VLAN-tagged PTP under VLAN-aware bridge
4938 - ice: Fix replacing VF hardware MAC to existing MAC filter
4939 - ice: Fix not stopping Tx queues for VFs
4940 - kdb: Adopt scheduler's task classification
4941 - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
4942 - PCI: j721e: Fix j721e_pcie_probe() error path
4943 - nvdimm/btt: do not call del_gendisk() if not needed
4944 - scsi: bsg: Fix errno when scsi_bsg_register_queue() fails
4945 - scsi: ufs: ufshpb: Use proper power management API
4946 - scsi: ufs: core: Fix NULL pointer dereference
4947 - scsi: ufs: ufshpb: Properly handle max-single-cmd
4948 - drm/nouveau/svm: Fix refcount leak bug and missing check against null bug
4949 - nvdimm/pmem: cleanup the disk if pmem_release_disk() is yet assigned
4950 - block/ataflop: use the blk_cleanup_disk() helper
4951 - block/ataflop: add registration bool before calling del_gendisk()
4952 - block/ataflop: provide a helper for cleanup up an atari disk
4953 - ataflop: remove ataflop_probe_lock mutex
4954 - PCI: Do not enable AtomicOps on VFs
4955 - cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline
4956 - net: phy: fix duplex out of sync problem while changing settings
4957 - block: fix device_add_disk() kobject_create_and_add() error handling
4958 - drm/ttm: remove ttm_bo_vm_insert_huge()
4959 - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
4960 - octeontx2-pf: select CONFIG_NET_DEVLINK
4961 - ALSA: memalloc: Catch call with NULL snd_dma_buffer pointer
4962 - mfd: core: Add missing of_node_put for loop iteration
4963 - mfd: cpcap: Add SPI device ID table
4964 - mfd: sprd: Add SPI device ID table
4965 - mfd: altera-sysmgr: Fix a mistake caused by resource_size conversion
4966 - ACPI: PM: Fix device wakeup power reference counting error
4967 - libbpf: Fix lookup_and_delete_elem_flags error reporting
4968 - selftests/bpf/xdp_redirect_multi: Put the logs to tmp folder
4969 - selftests/bpf/xdp_redirect_multi: Use arping to accurate the arp number
4970 - selftests/bpf/xdp_redirect_multi: Give tcpdump a chance to terminate cleanly
4971 - selftests/bpf/xdp_redirect_multi: Limit the tests in netns
4972 - drm: fb_helper: improve CONFIG_FB dependency
4973 - Revert "drm/imx: Annotate dma-fence critical section in commit path"
4974 - drm/amdgpu/powerplay: fix sysfs_emit/sysfs_emit_at handling
4975 - can: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path
4976 - can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for
4977 mcp251xfd_chip_rx_int_enable()
4978 - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
4979 zs_unregister_migration()
4980 - zram: off by one in read_block_state()
4981 - perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
4982 - llc: fix out-of-bound array index in llc_sk_dev_hash()
4983 - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
4984 - litex_liteeth: Fix a double free in the remove function
4985 - arm64: arm64_ftr_reg->name may not be a human-readable string
4986 - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
4987 - bpf, sockmap: Remove unhash handler for BPF sockmap usage
4988 - bpf, sockmap: Fix race in ingress receive verdict with redirect to self
4989 - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
4990 - bpf, sockmap: sk_skb data_end access incorrect when src_reg = dst_reg
4991 - dmaengine: stm32-dma: fix burst in case of unaligned memory address
4992 - dmaengine: stm32-dma: avoid 64-bit division in stm32_dma_get_max_width
4993 - gve: Fix off by one in gve_tx_timeout()
4994 - drm/i915/fb: Fix rounding error in subsampled plane size calculation
4995 - init: make unknown command line param message clearer
4996 - seq_file: fix passing wrong private data
4997 - drm/amdgpu: fix uvd crash on Polaris12 during driver unloading
4998 - net: dsa: mv88e6xxx: Don't support >1G speeds on 6191X on ports other than
4999 10
5000 - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
5001 - net: hns3: fix ROCE base interrupt vector initialization bug
5002 - net: hns3: fix pfc packet number incorrect after querying pfc parameters
5003 - net: hns3: fix kernel crash when unload VF while it is being reset
5004 - net: hns3: allow configure ETS bandwidth of all TCs
5005 - net: stmmac: allow a tc-taprio base-time of zero
5006 - net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory
5007 - net: marvell: mvpp2: Fix wrong SerDes reconfiguration order
5008 - vsock: prevent unnecessary refcnt inc for nonblocking connect
5009 - net/smc: fix sk_refcnt underflow on linkdown and fallback
5010 - cxgb4: fix eeprom len when diagnostics not implemented
5011 - selftests/net: udpgso_bench_rx: fix port argument
5012 - thermal: int340x: fix build on 32-bit targets
5013 - smb3: do not error on fsync when readonly
5014 - ARM: 9155/1: fix early early_iounmap()
5015 - ARM: 9156/1: drop cc-option fallbacks for architecture selection
5016 - parisc: Fix backtrace to always include init funtion names
5017 - parisc: Flush kernel data mapping in set_pte_at() when installing pte for
5018 user page
5019 - MIPS: fix duplicated slashes for Platform file path
5020 - MIPS: fix *-pkg builds for loongson2ef platform
5021 - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
5022 - x86/mce: Add errata workaround for Skylake SKX37
5023 - PCI/MSI: Move non-mask check back into low level accessors
5024 - PCI/MSI: Destroy sysfs before freeing entries
5025 - KVM: x86: move guest_pv_has out of user_access section
5026 - posix-cpu-timers: Clear task::posix_cputimers_work in copy_process()
5027 - irqchip/sifive-plic: Fixup EOI failed when masked
5028 - f2fs: should use GFP_NOFS for directory inodes
5029 - f2fs: include non-compressed blocks in compr_written_block
5030 - f2fs: fix UAF in f2fs_available_free_memory
5031 - ceph: fix mdsmap decode when there are MDS's beyond max_mds
5032 - erofs: fix unsafe pagevec reuse of hooked pclusters
5033 - drm/i915/guc: Fix blocked context accounting
5034 - block: Hold invalidate_lock in BLKDISCARD ioctl
5035 - block: Hold invalidate_lock in BLKZEROOUT ioctl
5036 - block: Hold invalidate_lock in BLKRESETZONE ioctl
5037 - ksmbd: Fix buffer length check in fsctl_validate_negotiate_info()
5038 - ksmbd: don't need 8byte alignment for request length in ksmbd_check_message
5039 - dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail
5040 - dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail
5041 - dmaengine: bestcomm: fix system boot lockups
5042 - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
5043 - 9p/net: fix missing error check in p9_check_errors
5044 - mm/filemap.c: remove bogus VM_BUG_ON
5045 - memcg: prohibit unconditional exceeding the limit of dying tasks
5046 - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
5047 - mm, oom: do not trigger out_of_memory from the #PF
5048 - mm, thp: lock filemap when truncating page cache
5049 - mm, thp: fix incorrect unmap behavior for private pages
5050 - mfd: dln2: Add cell for initializing DLN2 ADC
5051 - video: backlight: Drop maximum brightness override for brightness zero
5052 - bcache: fix use-after-free problem in bcache_device_free()
5053 - bcache: Revert "bcache: use bvec_virt"
5054 - PM: sleep: Avoid calling put_device() under dpm_list_mtx
5055 - s390/cpumf: cpum_cf PMU displays invalid value after hotplug remove
5056 - s390/cio: check the subchannel validity for dev_busid
5057 - s390/tape: fix timer initialization in tape_std_assign()
5058 - s390/ap: Fix hanging ioctl caused by orphaned replies
5059 - s390/cio: make ccw_device_dma_* more robust
5060 - remoteproc: elf_loader: Fix loading segment when is_iomem true
5061 - remoteproc: Fix the wrong default value of is_iomem
5062 - remoteproc: imx_rproc: Fix ignoring mapping vdev regions
5063 - remoteproc: imx_rproc: Fix rsc-table name
5064 - mtd: rawnand: fsmc: Fix use of SM ORDER
5065 - mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines
5066 - mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines
5067 - mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines
5068 - mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines
5069 - mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines
5070 - mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines
5071 - mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines
5072 - mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines
5073 - powerpc/vas: Fix potential NULL pointer dereference
5074 - powerpc/bpf: Fix write protecting JIT code
5075 - powerpc/32e: Ignore ESR in instruction storage interrupt handler
5076 - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
5077 - powerpc/security: Use a mutex for interrupt exit code patching
5078 - powerpc/64s/interrupt: Fix check_return_regs_valid() false positive
5079 - powerpc/pseries/mobility: ignore ibm, platform-facilities updates
5080 - powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n
5081 - drm/sun4i: Fix macros in sun8i_csc.h
5082 - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
5083 - PCI: aardvark: Fix PCIe Max Payload Size setting
5084 - SUNRPC: Partial revert of commit 6f9f17287e78
5085 - drm/amd/display: Look at firmware version to determine using dmub on dcn21
5086 - media: vidtv: move kfree(dvb) to vidtv_bridge_dev_release()
5087 - cifs: fix memory leak of smb3_fs_context_dup::server_hostname
5088 - ath10k: fix invalid dma_addr_t token assignment
5089 - mmc: moxart: Fix null pointer dereference on pointer host
5090 - selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage
5091 - selftests/bpf: Fix also no-alu32 strobemeta selftest
5092 - arch/cc: Introduce a function to check for confidential computing features
5093 - x86/sev: Add an x86 version of cc_platform_has()
5094 - x86/sev: Make the #VC exception stacks part of the default stacks storage
5095 - media: videobuf2: always set buffer vb2 pointer
5096 - media: videobuf2-dma-sg: Fix buf->vb NULL pointer dereference
5097 - Linux 5.15.3
5098
5099 * kernel panic: NULL pointer dereference in wb_timer_f() (LP: #1947557) //
5100 Jammy update: v5.15.3 upstream stable release (LP: #1951822)
5101 - blk-wbt: prevent NULL pointer dereference in wb_timer_fn
5102
5103 * Medion Notebook Keyboard not working (LP: #1909814) // Jammy update: v5.15.3
5104 upstream stable release (LP: #1951822)
5105 - ACPI: resources: Add DMI-based legacy IRQ override quirk
5106
5107 * Enable CONFIG_INTEL_IOMMU_DEFAULT_ON and
5108 CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON on jammy 5.15 (LP: #1951440)
5109 - [Config] enable Intel DMA remapping options by default
5110
5111 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
5112 (LP: #1945590)
5113 - SAUCE: Input: elantech - Fix stack out of bound access in
5114 elantech_change_report_id()
5115
5116 * Miscellaneous Ubuntu changes
5117 - SAUCE: LSM: Specify which LSM to display (using struct cred as input)
5118 - SAUCE: selftests/seccomp: fix check of fds being assigned
5119 - [Config] enable SUNRPC_DISABLE_INSECURE_ENCTYPES
5120 - [Config] updateconfigs following v5.15.3, v5.15.4 import
5121
5122 * Miscellaneous upstream changes
5123 - binder: use cred instead of task for selinux checks
5124 - binder: use cred instead of task for getsecid
5125 - Revert "UBUNTU: SAUCE: storvsc: use small sg_tablesize on x86"
5126
5127 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 22 Nov 2021 13:14:15 +0100
5128
5129 linux (5.15.0-11.11) jammy; urgency=medium
5130
5131 * jammy/linux: 5.15.0-11.11 -proposed tracker (LP: #1950948)
5132
5133 * Packaging resync (LP: #1786013)
5134 - debian/dkms-versions -- update from kernel-versions (main/master)
5135
5136 * OOPs on boot: invalid opcode: 0000 [#1] SMP NOPTI (LP: #1942215)
5137 - SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT
5138 - [Config] disable UBSAN
5139 - SAUCE: ACPICA: avoid accessing operands out-of-bounds
5140
5141 * Jammy update: v5.15.2 upstream stable release (LP: #1950949)
5142 - KVM: x86: avoid warning with -Wbitwise-instead-of-logical
5143 - Revert "x86/kvm: fix vcpu-id indexed array sizes"
5144 - usb: ehci: handshake CMD_RUN instead of STS_HALT
5145 - usb: gadget: Mark USB_FSL_QE broken on 64-bit
5146 - usb: musb: Balance list entry in musb_gadget_queue
5147 - usb-storage: Add compatibility quirk flags for iODD 2531/2541
5148 - Revert "proc/wchan: use printk format instead of lookup_symbol_name()"
5149 - binder: use euid from cred instead of using task
5150 - binder: don't detect sender/target during buffer cleanup
5151 - kfence: always use static branches to guard kfence_alloc()
5152 - kfence: default to dynamic branch instead of static keys mode
5153 - btrfs: fix lzo_decompress_bio() kmap leakage
5154 - staging: rtl8712: fix use-after-free in rtl8712_dl_fw
5155 - isofs: Fix out of bound access for corrupted isofs image
5156 - comedi: dt9812: fix DMA buffers on stack
5157 - comedi: ni_usb6501: fix NULL-deref in command paths
5158 - comedi: vmk80xx: fix transfer-buffer overflows
5159 - comedi: vmk80xx: fix bulk-buffer overflow
5160 - comedi: vmk80xx: fix bulk and interrupt message timeouts
5161 - staging: r8712u: fix control-message timeout
5162 - staging: rtl8192u: fix control-message timeouts
5163 - staging: r8188eu: fix memleak in rtw_wx_set_enc_ext
5164 - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
5165 - rsi: fix control-message timeout
5166 - Linux 5.15.2
5167
5168 * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le
5169 (LP: #1867570)
5170 - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes
5171
5172 * Miscellaneous Ubuntu changes
5173 - packaging: switch getabis to the linux package name
5174
5175 * Miscellaneous upstream changes
5176 - Revert "UBUNTU: SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm"
5177 - Revert "UBUNTU: SAUCE: drm/i915/dp: Use max params for older panels"
5178 - Revert "UBUNTU: SAUCE: i915: Fix build error due to missing struct
5179 definition"
5180 - selftests/core: fix conflicting types compile error for close_range()
5181 - selftests: net: test_vxlan_under_vrf: fix HV connectivity test
5182 - Revert "UBUNTU: SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT"
5183
5184 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 15 Nov 2021 10:12:47 +0100
5185
5186 linux (5.15.0-10.10) jammy; urgency=medium
5187
5188 * jammy/linux: 5.15.0-10.10 -proposed tracker (LP: #1950133)
5189
5190 * Jammy update: v5.15.1 upstream stable release (LP: #1950131)
5191 - sfc: Fix reading non-legacy supported link modes
5192 - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
5193 - Revert "xhci: Set HCD flag to defer primary roothub registration"
5194 - Revert "usb: core: hcd: Add support for deferring roothub registration"
5195 - drm/amdkfd: fix boot failure when iommu is disabled in Picasso.
5196 - Revert "soc: imx: gpcv2: move reset assert after requesting domain power up"
5197 - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
5198 - Revert "wcn36xx: Disable bmps when encryption is disabled"
5199 - drm/amdgpu: revert "Add autodump debugfs node for gpu reset v8"
5200 - drm/amd/display: Revert "Directly retrain link from debugfs"
5201 - Revert "drm/i915/gt: Propagate change in error status to children on unhold"
5202 - ALSA: usb-audio: Add quirk for Audient iD14
5203 - Linux 5.15.1
5204
5205 * Miscellaneous Ubuntu changes
5206 - packaging: fixup previous ABI/spin to -9.9
5207 - [Packaging] Drop unused d-i build-deps and packaging
5208 - [Packaging] Drop now unsupported d-i/ input files
5209
5210 * Miscellaneous upstream changes
5211 - selftests: net: properly support IPv6 in GSO GRE test
5212 - signal: Add SA_IMMUTABLE to ensure forced siganls do not get changed
5213
5214 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Nov 2021 14:43:24 +0100
5215
5216 linux (5.15.0-9.9) jammy; urgency=medium
5217
5218 * jammy/linux: 5.15.0-1.1 -proposed tracker (LP: #1949876)
5219
5220 * Packaging resync (LP: #1786013)
5221 - [Packaging] update variants
5222 - [Packaging] update Ubuntu.md
5223
5224 * Add F81966 watchdog support (LP: #1949063)
5225 - SAUCE: ODM: watchdog: f71808e_wdt: Add F81966 support
5226
5227 * Miscellaneous Ubuntu changes
5228 - [Packaging] Rewrite debian/scripts/misc/insert-changes.pl in Python
5229 - [Packaging] change source package name to linux
5230
5231 -- Andrea Righi <andrea.righi@canonical.com> Thu, 04 Nov 2021 18:47:19 +0100
5232
5233 linux (5.15.0-0.0) jammy; urgency=medium
5234
5235 * Empty entry
5236
5237 -- Andrea Righi <andrea.righi@canonical.com> Thu, 04 Nov 2021 16:47:16 +0100
5238
5239 linux-unstable (5.15.0-8.8) jammy; urgency=medium
5240
5241 * jammy/linux-unstable: 5.15.0-8.8 -proposed tracker (LP: #1949436)
5242
5243 * Packaging resync (LP: #1786013)
5244 - debian/dkms-versions -- update from kernel-versions (main/master)
5245
5246 * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in
5247 cachefiles_read_backing_file while vmscan is active" (LP: #1947709)
5248 - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in
5249 cachefiles_read_backing_file while vmscan is active"
5250
5251 * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
5252 - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
5253
5254 * Check for changes relevant for security certifications (LP: #1945989)
5255 - [Packaging] Add fips-checks as part of finalchecks
5256
5257 * Add final-checks to check certificates (LP: #1947174)
5258 - [Packaging] Add system trusted and revocation keys final check
5259
5260 * Can only reach PC3 when ethernet is plugged r8169 (LP: #1946433)
5261 - r8169: Enable chip-specific ASPM regardless of PCIe ASPM status
5262 - PCI/ASPM: Introduce a new helper to report ASPM capability
5263 - r8169: Implement dynamic ASPM mechanism
5264
5265 * rtw89 kernel module for Realtek 8852 wifi is missing (LP: #1945967)
5266 - rtw89: add Realtek 802.11ax driver
5267 - rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf
5268 - rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
5269 - rtw89: remove unneeded semicolon
5270 - [Config] RTW89=m
5271
5272 * Fix A yellow screen pops up in an instant (< 1 second) and then disappears
5273 before loading the system (LP: #1945932)
5274 - drm/i915: Stop force enabling pipe bottom color gammma/csc
5275
5276 * disable CONFIG_KFENCE_STATIC_KEYS in linux 5.15 (LP: #1948038)
5277 - [Config] disable CONFIG_KFENCE_STATIC_KEYS
5278
5279 * Miscellaneous Ubuntu changes
5280 - [Debian] Remove old and unused firmware helper scripts
5281 - [Packaging] Replace Perl oneliner with Bash statements
5282 - rebase to v5.15
5283
5284 [ Upstream Kernel Changes ]
5285
5286 * Rebase to v5.15
5287
5288 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 02 Nov 2021 08:29:45 +0100
5289
5290 linux-unstable (5.15.0-7.7) jammy; urgency=medium
5291
5292 * jammy/linux-unstable: 5.15.0-7.7 -proposed tracker (LP: #1948770)
5293
5294 * Miscellaneous Ubuntu changes
5295 - [Config] Temporarily disable signing for ppc64el and s390x
5296 - packaging: switch release to Jammy
5297 - rebase to v5.15-rc7
5298 - [Config] GCC version update
5299
5300 [ Upstream Kernel Changes ]
5301
5302 * Rebase to v5.15-rc7
5303
5304 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 26 Oct 2021 11:38:14 +0200
5305
5306 linux-unstable (5.15.0-6.6) jammy; urgency=medium
5307
5308 * impish/linux-unstable: 5.15.0-6.6 -proposed tracker (LP: #1947565)
5309
5310 * [impish] Remove the downstream xr-usb-uart driver (LP: #1945938)
5311 - SAUCE: xr-usb-serial: remove driver
5312 - [Config] update modules list
5313
5314 * Packaging resync (LP: #1786013)
5315 - debian/dkms-versions -- update from kernel-versions (main/master)
5316
5317 * Miscellaneous Ubuntu changes
5318 - rebase to v5.15-rc6
5319 - [Config] update config & annotations following v5.15-rc6 rebase
5320
5321 * Miscellaneous upstream changes
5322 - Revert "UBUNTU: SAUCE: xr-usb-serial: switch to tty_alloc_driver() and
5323 tty_driver_kref_put()"
5324 - Revert "UBUNTU: SAUCE: xr-usb-serial: update return code for
5325 xr_usb_serial_tty_write_room() and xr_usb_serial_tty_chars_in_buffer()"
5326 - Revert "UBUNTU: [Packaging] FTBFS: disable zfs"
5327
5328 [ Upstream Kernel Changes ]
5329
5330 * Rebase to v5.15-rc6
5331
5332 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 Oct 2021 12:24:45 +0200
5333
5334 linux-unstable (5.15.0-5.5) impish; urgency=medium
5335
5336 * impish/linux-unstable: 5.15.0-5.5 -proposed tracker (LP: #1946338)
5337
5338 * Miscellaneous Ubuntu changes
5339 - rebase to v5.15-rc5
5340 - [Config] FB_SIMPLE=m
5341 - [Config] update annotations
5342
5343 [ Upstream Kernel Changes ]
5344
5345 * Rebase to v5.15-rc5
5346
5347 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 Oct 2021 12:14:02 +0200
5348
5349 linux-unstable (5.15.0-4.4) impish; urgency=medium
5350
5351 * impish/linux-unstable: 5.15.0-4.4 -proposed tracker (LP: #1945953)
5352
5353 * Fix missing HDMI audio on Intel RKL (LP: #1945556)
5354 - drm/i915/audio: Use BIOS provided value for RKL HDA link
5355
5356 * Miscellaneous Ubuntu changes
5357 - SAUCE: media: atomisp: add missing return type (fix -Werror=return-type)
5358 - SAUCE: xr-usb-serial: switch to tty_alloc_driver() and tty_driver_kref_put()
5359 - rebase to v5.15-rc4
5360
5361 * Miscellaneous upstream changes
5362 - Revert "UBUNTU: [Config] FTBFS: disable INTEL_ATOMISP"
5363 - Revert "UBUNTU: [Config] FTBFS: disable xr-usb-serial"
5364
5365 [ Upstream Kernel Changes ]
5366
5367 * Rebase to v5.15-rc4
5368
5369 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 Oct 2021 10:52:41 +0200
5370
5371 linux-unstable (5.15.0-3.3) impish; urgency=medium
5372
5373 * impish/linux-unstable: 5.15.0-3.3 -proposed tracker (LP: #1944944)
5374
5375 * Packaging resync (LP: #1786013)
5376 - debian/dkms-versions -- update from kernel-versions (main/master)
5377
5378 * Miscellaneous Ubuntu changes
5379 - rebase to v5.15-rc3
5380 - [Config] updateconfigs following v5.15-rc3 rebase
5381 - [Packaging] correctly evaluate release in update-dkms-versions
5382
5383 [ Upstream Kernel Changes ]
5384
5385 * Rebase to v5.15-rc3
5386
5387 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Sep 2021 16:48:03 +0200
5388
5389 linux-unstable (5.15.0-2.2) impish; urgency=medium
5390
5391 * impish/linux-unstable: 5.15.0-2.2 -proposed tracker (LP: #1944423)
5392
5393 * Miscellaneous Ubuntu changes
5394 - rebase to v5.15-rc2
5395 - [Config] updateconfigs following v5.15-rc2 rebase
5396
5397 [ Upstream Kernel Changes ]
5398
5399 * Rebase to v5.15-rc2
5400
5401 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 21 Sep 2021 11:46:59 +0200
5402
5403 linux-unstable (5.15.0-1.1) impish; urgency=medium
5404
5405 * Packaging resync (LP: #1786013)
5406 - debian/dkms-versions -- update from kernel-versions (main/master)
5407
5408 * LRMv5: switch primary version handling to kernel-versions data set
5409 (LP: #1928921)
5410 - [Packaging] switch to kernel-versions
5411
5412 * Miscellaneous Ubuntu changes
5413 - [Packaging] remove remaining references to ports
5414 - [Packaging] drop x32 architecture configs
5415 - [Config] mark CONFIG_BPF_UNPRIV_DEFAULT_OFF enforced
5416 - [Packaging] bump kernel version to 5.15
5417 - rebase to v5.15-rc1
5418 - [Config] updateconfigs following v5.15-rc1 rebase
5419 - [Config] FTBFS: disable INTEL_ATOMISP
5420 - [Config] FTBFS: disable xr-usb-serial
5421 - [Packaging] FTBFS: disable zfs
5422
5423 * Miscellaneous upstream changes
5424 - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables
5425 ASPM"
5426 - Revert "UBUNTU: SAUCE: RDMA/core: Introduce peer memory interface"
5427
5428 [ Upstream Kernel Changes ]
5429
5430 * Rebase to v5.15-rc1
5431
5432 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 17 Sep 2021 11:42:25 +0200
5433
5434 linux-unstable (5.15.0-0.0) impish; urgency=medium
5435
5436 * Empty entry
5437
5438 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 15 Sep 2021 11:54:10 +0200
5439
5440 linux-unstable (5.14.0-9.9) impish; urgency=medium
5441
5442 * impish/linux-unstable: 5.14.0-9.9 -proposed tracker (LP: #1943022)
5443
5444 * Packaging resync (LP: #1786013)
5445 - update dkms package versions
5446
5447 * Miscellaneous Ubuntu changes
5448 - [Packaging] NVIDIA -- Add the NVIDIA 470 driver
5449 - [Packaging] NVIDIA: transition -460 and -465 to -470, transition -460-server
5450 to -470-server
5451
5452 * Miscellaneous upstream changes
5453 - vt_kdsetmode: extend console locking
5454 - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
5455 - net: dsa: mt7530: fix VLAN traffic leaks again
5456 - btrfs: fix NULL pointer dereference when deleting device by invalid id
5457 - Revert "floppy: reintroduce O_NDELAY fix"
5458 - fscrypt: add fscrypt_symlink_getattr() for computing st_size
5459 - ext4: report correct st_size for encrypted symlinks
5460 - f2fs: report correct st_size for encrypted symlinks
5461 - ubifs: report correct st_size for encrypted symlinks
5462 - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
5463 - audit: move put_tree() to avoid trim_trees refcount underflow and UAF
5464 - Linux 5.14.1
5465
5466 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 08 Sep 2021 12:20:18 +0200
5467
5468 linux-unstable (5.14.0-8.8) impish; urgency=medium
5469
5470 * impish/linux-unstable: 5.14.0-8.8 -proposed tracker (LP: #1941887)
5471
5472 * Fix Intel AC9560 BT function cannot turn on if BT turn off before S3 entry
5473 (LP: #1941696)
5474 - SAUCE: Bluetooth: btusb: add a reject table to disable msft
5475
5476 * Add USB4 support for AMD SoC (LP: #1941036)
5477 - thunderbolt: Add vendor specific NHI quirk for auto-clearing interrupt
5478 status
5479 - thunderbolt: Handle ring interrupt by reading interrupt status register
5480 - thunderbolt: Do not read control adapter config space
5481 - thunderbolt: Fix port linking by checking all adapters
5482
5483 * Support builtin revoked certificates (LP: #1932029)
5484 - [Config] Enforce SYSTEM_TRUSTED_KEYS and SYSTEM_REVOCATION_KEYS
5485
5486 * GPIO error logs in start and dmesg after update of kernel (LP: #1937897)
5487 - ODM: mfd: Check AAEON BFPI version before adding device
5488
5489 * initramfs-tools & kernel: use zstd as the default compression method
5490 (LP: #1931725)
5491 - [Config] enforce ZSTD compression
5492
5493 * Miscellaneous Ubuntu changes
5494 - rebase to v5.14
5495 - [Config] RESET_MCHP_SPARX5 depends on ARCH_SPARX5
5496
5497 * Miscellaneous upstream changes
5498 - Revert "UBUNTU: [Packaging] FTBFS: disable zfs"
5499
5500 [ Upstream Kernel Changes ]
5501
5502 * Rebase to v5.14
5503
5504 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 30 Aug 2021 12:57:19 +0200
5505
5506 linux-unstable (5.14.0-7.7) impish; urgency=medium
5507
5508 * Please enable CONFIG_UBSAN_BOUNDS (LP: #1914685)
5509 - [Config] Enable CONFIG_UBSAN_BOUNDS
5510
5511 * CONFIG_HARDENED_USERCOPY_FALLBACK should be disabled (LP: #1855340)
5512 - [Config] Disable CONFIG_HARDENED_USERCOPY_FALLBACK
5513
5514 * fs: removing mandatory locks (LP: #1940392)
5515 - [Config] Disable CONFIG_MANDATORY_FILE_LOCKING
5516
5517 * Fix kernel panic caused by legacy devices on AMD platforms (LP: #1936682)
5518 - SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA
5519 still work
5520
5521 * ALSA: hda/cs8409: Add support for dolphin (LP: #1939541)
5522 - ALSA: hda/cirrus: Move CS8409 HDA bridge to separate module
5523 - ALSA: hda/cs8409: Move arrays of configuration to a new file
5524 - ALSA: hda/cs8409: Use enums for register names and coefficients
5525 - ALSA: hda/cs8409: Mask all CS42L42 interrupts on initialization
5526 - ALSA: hda/cs8409: Reduce HS pops/clicks for Cyborg
5527 - ALSA: hda/cs8409: Disable unnecessary Ring Sense for Cyborg/Warlock/Bullseye
5528 - ALSA: hda/cs8409: Disable unsolicited responses during suspend
5529 - ALSA: hda/cs8409: Disable unsolicited response for the first boot
5530 - ALSA: hda/cs8409: Mask CS42L42 wake events
5531 - ALSA: hda/cs8409: Simplify CS42L42 jack detect.
5532 - ALSA: hda/cs8409: Prevent I2C access during suspend time
5533 - ALSA: hda/cs8409: Generalize volume controls
5534 - ALSA: hda/cs8409: Dont disable I2C clock between consecutive accesses
5535 - ALSA: hda/cs8409: Avoid setting the same I2C address for every access
5536 - ALSA: hda/cs8409: Avoid re-setting the same page as the last access
5537 - ALSA: hda/cs8409: Support i2c bulk read/write functions
5538 - ALSA: hda/cs8409: Separate CS8409, CS42L42 and project functions
5539 - ALSA: hda/cs8409: Move codec properties to its own struct
5540 - ALSA: hda/cs8409: Support multiple sub_codecs for Suspend/Resume/Unsol
5541 events
5542 - ALSA: hda/cs8409: Add Support to disable jack type detection for CS42L42
5543 - ALSA: hda/cs8409: Add support for dolphin
5544 - ALSA: hda/cs8409: Enable Full Scale Volume for Line Out Codec on Dolphin
5545 - ALSA: hda/cs8409: Set fixed sample rate of 48kHz for CS42L42
5546 - ALSA: hda/cs8409: Use timeout rather than retries for I2C transaction waits
5547 - ALSA: hda/cs8409: Remove unnecessary delays
5548 - ALSA: hda/cs8409: Follow correct CS42L42 power down sequence for suspend
5549 - ALSA: hda/cs8409: Unmute/Mute codec when stream starts/stops
5550 - ALSA: hda/cs8409: Prevent pops and clicks during suspend
5551 - SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during reboot
5552 - [Config] Enable Cirrus Logic HDA bridge support
5553
5554 * e1000e: add handshake with the Intel CSME to support S0ix (LP: #1937252)
5555 - SAUCE: e1000e: Add handshake with the CSME to support S0ix
5556 - SAUCE: e1000e: Add polling mechanism to indicate CSME DPG exit
5557 - SAUCE: e1000e: Additional PHY power saving in S0ix
5558
5559 * AMDGPU: Fix System hang after resume from suspend (LP: #1940204)
5560 - SAUCE: drm/amdgpu: disable BACO support for 699F:C7 polaris12 SKU
5561 temporarily
5562
5563 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
5564 5.4 to 5.8 (LP: #1915117)
5565 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
5566
5567 * Miscellaneous Ubuntu changes
5568 - rebase to v5.14-rc7
5569 - [Config] updateconfigs following 5.14-rc7 rebase
5570 - [Config] Enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT
5571 - [Config] annotations: set CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT to y
5572
5573 * Miscellaneous upstream changes
5574 - Revert "UBUNTU: [Config] annotations: set
5575 CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y"
5576 - Revert "UBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to
5577 y"
5578
5579 [ Upstream Kernel Changes ]
5580
5581 * Rebase to v5.14-rc7
5582
5583 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 24 Aug 2021 10:32:31 +0200
5584
5585 linux-unstable (5.14.0-6.6) impish; urgency=medium
5586
5587 * Miscellaneous Ubuntu changes
5588 - no changes upload (to avoid picking up libc6 from -proposed)
5589
5590 * No changes upload (to avoid picking up libc6 from -proposed)
5591
5592 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 18 Aug 2021 13:41:16 +0200
5593
5594 linux-unstable (5.14.0-5.5) impish; urgency=medium
5595
5596 * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
5597 - [Config] Disable CONFIG_HISI_DMA
5598
5599 * Dell XPS 17 (9710) PCI/internal sound card not detected (LP: #1935850)
5600 - ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode
5601 - ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710
5602
5603 * [regression] USB device is not detected during boot (LP: #1939638)
5604 - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
5605
5606 * armhf build failure (LP: #1939308)
5607 - SAUCE: arm: Fix instruction set selection for GCC 11
5608
5609 * REGRESSION: shiftfs lets sendfile fail with EINVAL (LP: #1939301)
5610 - SAUCE: shiftfs: fix sendfile() invocations
5611
5612 * Wobbly graphics on built-in display since linux-image-5.11.0-22-generic
5613 (LP: #1936708)
5614 - SAUCE: drm/i915/dp: Use max params for older panels
5615
5616 * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
5617 (LP: #1938689)
5618 - SAUCE: igc: fix page fault when thunderbolt is unplugged
5619
5620 * e1000e blocks the boot process when it tried to write checksum to its NVM
5621 (LP: #1936998)
5622 - SAUCE: e1000e: Do not take care about recovery NVM checksum
5623
5624 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
5625 5.4 to 5.8 (LP: #1915117)
5626 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
5627 - [Config] annotations: set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
5628
5629 * Miscellaneous Ubuntu changes
5630 - [Config] updateconfigs following 5.14-rc6 rebase
5631 - rebase to v5.14-rc6
5632
5633 [ Upstream Kernel Changes ]
5634
5635 * Rebase to v5.14-rc6
5636
5637 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 17 Aug 2021 17:49:15 +0200
5638
5639 linux-unstable (5.14.0-4.4) impish; urgency=medium
5640
5641 * impish/linux-unstable: 5.14.0-4.4 -proposed tracker (LP: #1938566)
5642
5643 * Packaging resync (LP: #1786013)
5644 - update dkms package versions
5645
5646 * Miscellaneous upstream changes
5647 - Revert "riscv: Get CPU manufacturer information"
5648
5649 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Aug 2021 14:50:27 +0200
5650
5651 linux-unstable (5.14.0-3.3) impish; urgency=medium
5652
5653 * Add additional Mediatek MT7921 WiFi/BT device IDs (LP: #1937004)
5654 - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for Foxconn
5655 - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for IMC Network
5656 - SAUCE: Bluetooth: btusb: Add support for Foxconn Mediatek Chip
5657
5658 * Fix display output on HP hybrid GFX laptops (LP: #1936296)
5659 - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
5660
5661 * Miscellaneous Ubuntu changes
5662 - rebase to v5.14-rc3
5663 - [Config] updateconfigs following 5.14-rc3 rebase
5664
5665 [ Upstream Kernel Changes ]
5666
5667 * Rebase to v5.14-rc3
5668
5669 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Jul 2021 12:52:38 +0200
5670
5671 linux-unstable (5.14.0-2.2) impish; urgency=medium
5672
5673 * Packaging resync (LP: #1786013)
5674 - update dkms package versions
5675
5676 * Miscellaneous Ubuntu changes
5677 - SAUCE: xr-usb-serial: update return code for xr_usb_serial_tty_write_room()
5678 and xr_usb_serial_tty_chars_in_buffer()
5679 - SAUCE: platform/x86: dell-uart-backlight: update return code for
5680 uart_chars_in_buffer(()
5681 - [Config] updateconfigs following 5.14-rc2 rebase
5682
5683 * Miscellaneous upstream changes
5684 - Revert "UBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial"
5685 - Revert "UBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT"
5686
5687 [ Upstream Kernel Changes ]
5688
5689 * Rebase to v5.14-rc2
5690
5691 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 22 Jul 2021 11:03:28 +0200
5692
5693 linux-unstable (5.14.0-1.1) impish; urgency=medium
5694
5695 * Packaging resync (LP: #1786013)
5696 - update dkms package versions
5697
5698 * Miscellaneous Ubuntu changes
5699 - [Packaging] bump kernel version to 5.14
5700 - [Config] updateconfigs following 5.14-rc1 rebase
5701 - [Config] update annotations
5702 - [Packaging] FTBFS: disable zfs
5703 - [Config] FTBFS: disable DELL_UART_BACKLIGHT
5704 - [Config] FTBFS: disable ubuntu/xr-usb-serial
5705
5706 * Miscellaneous upstream changes
5707 - Revert "UBUNTU: [Packaging] update variants"
5708
5709 [ Upstream Kernel Changes ]
5710
5711 * Rebase to v5.14-rc1
5712
5713 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 16 Jul 2021 15:20:04 +0200
5714
5715 linux-unstable (5.14.0-0.0) impish; urgency=medium
5716
5717 * Empty entry
5718
5719 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 13 Jul 2021 12:15:35 +0200
5720
5721 linux (5.13.0-11.11) impish; urgency=medium
5722
5723 * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
5724
5725 * Packaging resync (LP: #1786013)
5726 - [Packaging] update variants
5727
5728 * Support builtin revoked certificates (LP: #1932029)
5729 - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
5730 - [Packaging] Revoke 2012 UEFI signing certificate as built-in
5731 - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
5732
5733 * Miscellaneous Ubuntu changes
5734 - [Packaging] Change source package name to linux
5735
5736 * Miscellaneous upstream changes
5737 - mm/page_alloc: Correct return value of populated elements if bulk array is
5738 populated
5739
5740 -- Andrea Righi <andrea.righi@canonical.com> Tue, 29 Jun 2021 07:50:25 +0200
5741
5742 linux (5.13.0-10.10) impish; urgency=medium
5743
5744 * Empty entry
5745
5746 -- Andrea Righi <andrea.righi@canonical.com> Mon, 28 Jun 2021 08:40:05 +0200
5747
5748 linux-unstable (5.13.0-10.10) impish; urgency=medium
5749
5750 * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
5751
5752 * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
5753 - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
5754
5755 * initramfs-tools & kernel: use zstd as the default compression method
5756 (LP: #1931725)
5757 - s390/decompressor: correct BOOT_HEAP_SIZE condition
5758 - s390/boot: add zstd support
5759 - [Packaging] use ZSTD to compress s390 kernels
5760
5761 * Miscellaneous Ubuntu changes
5762 - SAUCE: selftests: tls: fix chacha+bidir tests
5763 - SAUCE: selftests: icmp_redirect: support expected failures
5764 - [Config] update configs and annotations after rebase to 5.13
5765
5766 * Miscellaneous upstream changes
5767 - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
5768
5769 [ Upstream Kernel Changes ]
5770
5771 * Rebase to v5.13
5772
5773 -- Andrea Righi <andrea.righi@canonical.com> Mon, 28 Jun 2021 08:40:05 +0200
5774
5775 linux-unstable (5.13.0-9.9) impish; urgency=medium
5776
5777 * impish/linux-unstable: 5.13.0-9.9 -proposed tracker (LP: #1933070)
5778
5779 * Add support for selective build of special drivers (LP: #1912789)
5780 - [Packaging] Add support for ODM drivers
5781 - [Packaging] Turn on ODM support for amd64
5782 - [Packaging] Fix ODM support in actual build
5783 - [Packaging] Fix ODM DRIVERS Kconfig
5784
5785 * Add support for IO functions of AAEON devices (LP: #1929504)
5786 - ODM: [Config] update config for AAEON devices
5787 - ODM: hwmon: add driver for AAEON devices
5788 - ODM: leds: add driver for AAEON devices
5789 - ODM: watchdog: add driver for AAEON devices
5790 - ODM: gpio: add driver for AAEON devices
5791 - ODM: mfd: Add support for IO functions of AAEON devices
5792
5793 * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
5794 - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
5795
5796 * Fix non-working GPU on Some HP desktops (LP: #1931147)
5797 - PCI: Coalesce host bridge contiguous apertures
5798
5799 * Miscellaneous Ubuntu changes
5800 - SAUCE: selftests: seccomp: bump up timeout to 5min
5801 - SAUCE: Revert "net/tls(TLS_SW): Add selftest for 'chunked' sendfile test"
5802 - [Config] update annotations after rebase to 5.13-rc7
5803
5804 [ Upstream Kernel Changes ]
5805
5806 * Rebase to v5.13-rc7
5807
5808 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Jun 2021 10:55:36 +0200
5809
5810 linux-unstable (5.13.0-8.8) impish; urgency=medium
5811
5812 * impish/linux-unstable: 5.13.0-8.8 -proposed tracker (LP: #1932018)
5813
5814 * Packaging resync (LP: #1786013)
5815 - update dkms package versions
5816
5817 * initramfs-tools & kernel: use zstd as the default compression method
5818 (LP: #1931725)
5819 - [Config] use ZSTD to compress amd64 kernels
5820
5821 * Miscellaneous Ubuntu changes
5822 - [Config] enable signing for ppc64el
5823 - SAUCE: powerpc: Fix initrd corruption with relative jump labels
5824
5825 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Jun 2021 15:07:34 +0200
5826
5827 linux-unstable (5.13.0-7.7) impish; urgency=medium
5828
5829 * impish/linux-unstable: 5.13.0-7.7 -proposed tracker (LP: #1931840)
5830
5831 * Packaging resync (LP: #1786013)
5832 - update dkms package versions
5833 - [Packaging] resync getabis
5834 - [Packaging] update helper scripts
5835 - update dkms package versions
5836
5837 * Intel ADL-S graphics feature enabling (LP: #1931240)
5838 - SAUCE: drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA
5839
5840 * Kernel package builds running out of space on builders (LP: #1930713)
5841 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
5842
5843 * Miscellaneous Ubuntu changes
5844 - [Debian] remove nvidia dkms build support
5845 - [Config] remove now unsued do_dkms_nvidia* build variables
5846 - [Config] enable signing for s390x
5847 - [Config] update annotations after configs review
5848 - [Config] update toolchain versions
5849
5850 [ Upstream Kernel Changes ]
5851
5852 * Rebase to v5.13-rc6
5853
5854 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Jun 2021 11:53:08 +0200
5855
5856 linux-unstable (5.13.0-6.6) impish; urgency=medium
5857
5858 * impish/linux-unstable: 5.13.0-6.6 -proposed tracker (LP: #1931071)
5859
5860 * Kernel package builds running out of space on builders (LP: #1930713)
5861 - [Debian] use stamps for flavour install targets
5862 - [Debian] run install-$(flavour) targets during build phase
5863 - [Debian] remove dh_testroot from install targets
5864 - [Debian] dkms-build -- use fakeroot if not running as root
5865 - [Debian] exclude $(DEBIAN)/__abi.current from linux-source
5866
5867 * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
5868 - [Debian] install kvm_stat systemd service
5869
5870 * Debugging symbols (dbgsym) packages are missing GDB kernel scripts
5871 (LP: #1928715)
5872 - [Packaging] Build and include GDB Python scripts into debug packages
5873
5874 * Can't detect intel wifi 6235 (LP: #1920180)
5875 - SAUCE: iwlwifi: add new pci id for 6235
5876
5877 * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
5878 - vgaarb: Use ACPI HID name to find integrated GPU
5879
5880 * Fix kernel panic on Intel Bluetooth (LP: #1928838)
5881 - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
5882
5883 * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11, 5.13-rc2
5884 and later (LP: #1921632)
5885 - [Config] enable soundwire audio mach driver
5886
5887 * Miscellaneous Ubuntu changes
5888 - [Config] CONFIG_SND_SOC_RT1308 can only be enabled on amd64
5889
5890 [ Upstream Kernel Changes ]
5891
5892 * Rebase to v5.13-rc5
5893
5894 -- Andrea Righi <andrea.righi@canonical.com> Mon, 07 Jun 2021 10:45:13 +0200
5895
5896 linux-unstable (5.13.0-5.5) impish; urgency=medium
5897
5898 * impish/linux-unstable: 5.13.0-5.5 -proposed tracker (LP: #1930205)
5899
5900 * Packaging resync (LP: #1786013)
5901 - update dkms package versions
5902
5903 * Miscellaneous Ubuntu changes
5904 - [Config] set CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
5905
5906 -- Andrea Righi <andrea.righi@canonical.com> Mon, 31 May 2021 12:32:38 +0200
5907
5908 linux-unstable (5.13.0-4.4) impish; urgency=medium
5909
5910 * impish/linux-unstable: 5.13.0-4.4 -proposed tracker (LP: #1929404)
5911
5912 * Packaging resync (LP: #1786013)
5913 - update dkms package versions
5914
5915 * Support importing mokx keys into revocation list from the mok table
5916 (LP: #1928679)
5917 - SAUCE: integrity: add informational messages when revoking certs
5918
5919 * Support importing mokx keys into revocation list from the mok table
5920 (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
5921 MokListXRT.
5922 - SAUCE: integrity: Load mokx certs from the EFI MOK config table
5923
5924 * Miscellaneous Ubuntu changes
5925 - [Config] Temporarily disable signing for ppc64el and s390x
5926 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Be more careful about copying up
5927 sxid files"
5928 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Propogate nosuid from lower and
5929 upper mounts"
5930 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Enable user namespace mounts"
5931 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: ensure mounter privileges when
5932 reading directories"
5933 - SAUCE: Revert "UBUNTU: SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags"
5934
5935 [ Upstream Kernel Changes ]
5936
5937 * Rebase to v5.13-rc3
5938
5939 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 May 2021 13:06:17 +0200
5940
5941 linux-unstable (5.13.0-3.3) impish; urgency=medium
5942
5943 * impish/linux-unstable: 5.13.0-3.3 -proposed tracker (LP: #1928655)
5944
5945 [ Upstream Kernel Changes ]
5946
5947 * Rebase to v5.13-rc2
5948
5949 -- Andrea Righi <andrea.righi@canonical.com> Mon, 17 May 2021 11:55:02 +0200
5950
5951 linux-unstable (5.13.0-2.2) impish; urgency=medium
5952
5953 * Miscellaneous Ubuntu changes
5954 - [Config] enable CONFIG_DEBUG_INFO_COMPRESSED
5955
5956 * Miscellaneous upstream changes
5957 - Revert "UBUNTU: [Config] temporarily disable BPF JIT"
5958
5959 -- Andrea Righi <andrea.righi@canonical.com> Fri, 14 May 2021 09:19:02 +0200
5960
5961 linux-unstable (5.13.0-1.1) impish; urgency=medium
5962
5963 [ Upstream Kernel Changes ]
5964
5965 * Rebase to v5.13-rc1
5966
5967 -- Andrea Righi <andrea.righi@canonical.com> Wed, 12 May 2021 11:35:23 +0200
5968
5969 linux-unstable (5.13.0-0.0) impish; urgency=medium
5970
5971 * Empty entry
5972
5973 -- Andrea Righi <andrea.righi@canonical.com> Tue, 11 May 2021 08:40:09 +0200
5974
5975 linux-unstable (5.12.0-11.11) impish; urgency=medium
5976
5977 * Impish update: v5.12.1 upstream stable release (LP: #1927094)
5978 - net: hso: fix NULL-deref on disconnect regression
5979 - USB: CDC-ACM: fix poison/unpoison imbalance
5980 - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
5981 - cfg80211: fix locking in netlink owner interface destruction
5982 - mei: me: add Alder Lake P device id.
5983 - Linux 5.12.1
5984
5985 * Packaging resync (LP: #1786013) // Impish update: v5.12.1 upstream stable
5986 release (LP: #1927094)
5987 - update dkms package versions
5988
5989 * Gigabyte R120-T33 (ARM ThunderX SoC) fails to boot in ACPI mode
5990 (LP: #1925075) // Impish update: v5.12.1 upstream stable release
5991 (LP: #1927094)
5992 - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
5993
5994 * Fix kernel panic at boot on dual GFX systems (LP: #1926792) // Impish
5995 update: v5.12.1 upstream stable release (LP: #1927094)
5996 - drm/amdgpu: Register VGA clients after init can no longer fail
5997
5998 * On TGL platforms screen shows garbage when browsing website by scrolling
5999 mouse (LP: #1926579) // Impish update: v5.12.1 upstream stable release
6000 (LP: #1927094)
6001 - SAUCE: drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
6002
6003 * CirrusLogic: Cracking noises appears in built-in speaker when output volume
6004 is set >80% (LP: #1924997) // Impish update: v5.12.1 upstream stable release
6005 (LP: #1927094)
6006 - SAUCE: ALSA: hda/cirrus: Use CS8409 Equalizer to fix abnormal sounds on
6007 Bullseye
6008
6009 * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8
6010 (LP: #1925415) // Impish update: v5.12.1 upstream stable release
6011 (LP: #1927094)
6012 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
6013 845 G8
6014
6015 * Miscellaneous upstream changes
6016 - Revert "UBUNTU: SAUCE: PCI: Disable broken RTIT_BAR of Intel TH"
6017 - Revert "UBUNTU: [Config] temporarily disable ZFS"
6018
6019 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 04 May 2021 18:35:54 +0200
6020
6021 linux-unstable (5.12.0-10.10) impish; urgency=medium
6022
6023 * Packaging resync (LP: #1786013)
6024 - update dkms package versions
6025
6026 * Miscellaneous Ubuntu changes
6027 - [Packaging] Drop versioned ABI directory names
6028 - [Packaging] getabis: Download ABIs into an unversioned directory
6029 - [Packaging] final-checks: Handle unversioned ABI directories
6030 - bump to impish
6031 - [Config] GCC version update
6032
6033 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 29 Apr 2021 12:27:20 +0200
6034
6035 linux-unstable (5.12.0-9.9) impish; urgency=medium
6036
6037 [ Upstream Kernel Changes ]
6038
6039 * Rebase to v5.12-rc8
6040
6041 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Apr 2021 11:14:16 -0500
6042
6043 linux-unstable (5.12.0-8.8) hirsute; urgency=medium
6044
6045 * CVE-2021-3492
6046 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
6047 error paths
6048 - SAUCE: shiftfs: handle copy_to_user() return values correctly
6049
6050 * Fix no picture from HDMI when it's plugged after boot (LP: #1924238)
6051 - drm/i915/display: Handle lane polarity for DDI port
6052
6053 * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI
6054 (LP: #1922403)
6055 - SAUCE: efifb: Check efifb_pci_dev before using it
6056
6057 * Miscellaneous Ubuntu changes
6058 - Rebase to v5.12-rc8
6059 - [Config] updateconfigs following 5.12-rc8 rebase
6060
6061 [ Upstream Kernel Changes ]
6062
6063 * Rebase to v5.12-rc8
6064
6065 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Apr 2021 11:37:27 +0200
6066
6067 linux-unstable (5.12.0-7.7) hirsute; urgency=medium
6068
6069 * drm/i915: Drop force_probe requirement for Rocket Lake (LP: #1905466)
6070 - drm/i915/rkl: Remove require_force_probe protection
6071
6072 * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793)
6073 - PCI: xgene: Fix cfg resource mapping
6074
6075 * Update - Fix no screen show on display after S3 on CML-R (LP: #1922768)
6076 - drm/i915/gen9bc: Handle TGP PCH during suspend/resume
6077
6078 * Miscellaneous Ubuntu changes
6079 - SAUCE: RDMA/core: Introduce peer memory interface
6080 - Rebase to v5.12-rc7
6081
6082 [ Upstream Kernel Changes ]
6083
6084 * Rebase to v5.12-rc7
6085
6086 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 12 Apr 2021 11:48:07 +0200
6087
6088 linux-unstable (5.12.0-6.6) hirsute; urgency=medium
6089
6090 * Packaging resync (LP: #1786013)
6091 - [Packaging] update variants
6092
6093 * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372)
6094 - drm/i915/vbt: update DP max link rate table
6095
6096 * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140)
6097 - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit
6098
6099 * Enable ath11k debugfs/tracing (LP: #1922033)
6100 - [Config] enable ath11k debugfs/tracing
6101
6102 * Fix mic on P620 after S3 resume (LP: #1921757)
6103 - ALSA: usb-audio: Carve out connector value checking into a helper
6104 - ALSA: usb-audio: Check connector value on resume
6105
6106 * Miscellaneous Ubuntu changes
6107 - [Config] amd64,arm64: build KFENCE support but disable it by default
6108 (KFENCE_SAMPLE_INTERVAL=0)
6109 - Rebase to v5.12-rc6
6110
6111 * Miscellaneous upstream changes
6112 - drm/dp: add MSO related DPCD registers
6113 - drm/i915/edp: reject modes with dimensions other than fixed mode
6114 - drm/i915/edp: always add fixed mode to probed modes in ->get_modes()
6115 - drm/i915/edp: read sink MSO configuration for eDP 1.4+
6116 - drm/i915/reg: add stream splitter configuration definitions
6117 - drm/i915/mso: add splitter state readout for platforms that support it
6118 - drm/i915/mso: add splitter state check
6119 - drm/i915/edp: modify fixed and downclock modes for MSO
6120 - drm/i915/edp: enable eDP MSO during link training
6121
6122 [ Upstream Kernel Changes ]
6123
6124 * Rebase to v5.12-rc6
6125
6126 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 07 Apr 2021 11:42:55 +0200
6127
6128 linux-unstable (5.12.0-5.5) hirsute; urgency=medium
6129
6130 * Packaging resync (LP: #1786013)
6131 - update dkms package versions
6132
6133 * alsa/realtek: extend the delay time in the determine_headset_type for a
6134 Dell AIO (LP: #1920747)
6135 - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
6136
6137 * power off stress test will hang on the TGL machines (LP: #1919930)
6138 - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown
6139 - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
6140
6141 * lockdown on power (LP: #1855668)
6142 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
6143
6144 * Miscellaneous Ubuntu changes
6145 - [Config] arm64 -- unify build_image and kernel_file values
6146 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
6147 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
6148 error messages.
6149 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
6150 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
6151 mode
6152 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
6153 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
6154 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
6155 verify
6156 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
6157 - SAUCE: (lockdown) security: lockdown: Make
6158 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
6159 - SAUCE: xr-usb-serial: clean up indentation
6160 - SAUCE: xr-usb-serial: clean up build warnings
6161 - SAUCE: apparmor: Fix build error, make sk parameter const
6162 - Rebase to v5.12-rc5
6163 - [Config] updateconfigs following v5.12-rc5 rebase
6164
6165 * Miscellaneous upstream changes
6166 - Revert "UBUNTU: SAUCE: (lockdown) s390: Lock down the kernel when the IPL
6167 secure flag is set"
6168 - Revert "UBUNTU: SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to
6169 indicate secure boot mode"
6170 - Revert "UBUNTU: SAUCE: (lockdown) powerpc: lock down kernel in secure boot
6171 mode"
6172 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: Make
6173 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic"
6174 - Revert "UBUNTU: SAUCE: (lockdown) arm64: Allow locking down the kernel under
6175 EFI secure boot"
6176 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
6177 module signature verify"
6178 - Revert "UBUNTU: SAUCE: (lockdown) efi: Lock down the kernel if booted in
6179 secure boot mode"
6180 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
6181 the kernel down"
6182 - Revert "UBUNTU: SAUCE: (lockdown) Make get_cert_list() use
6183 efi_status_to_str() to print error messages."
6184 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
6185 efi_status_to_err()."
6186
6187 [ Upstream Kernel Changes ]
6188
6189 * Rebase to v5.12-rc5
6190
6191 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 29 Mar 2021 12:59:38 +0200
6192
6193 linux-unstable (5.12.0-4.4) hirsute; urgency=medium
6194
6195 * Packaging resync (LP: #1786013)
6196 - update dkms package versions
6197
6198 * Fix broken efifb on graphics device without driver (LP: #1914411)
6199 - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0
6200
6201 * Fix system sleep on TGL systems with Intel ME (LP: #1919321)
6202 - SAUCE: PCI: Serialize TGL e1000e PM ops
6203
6204 * Miscellaneous Ubuntu changes
6205 - Rebase to v5.12-rc4
6206 - [Config] updateconfigs following v5.12-rc4 rebase
6207
6208 * Miscellaneous upstream changes
6209 - riscv: dts: fu740: fix cache-controller interrupts
6210 - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc
6211 - riscv: sifive: unmatched: update for 16GB rev3
6212 - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information
6213 - riscv: Get CPU manufacturer information
6214 - riscv: Introduce alternative mechanism to apply errata solution
6215 - riscv: sifive: apply errata "cip-453" patch
6216 - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver
6217 - clk: sifive: Use reset-simple in prci driver for PCIe driver
6218 - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver
6219 - dt-bindings: PCI: Add SiFive FU740 PCIe host controller
6220 - PCI: designware: Add SiFive FU740 PCIe host controller driver
6221 - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC
6222
6223 [ Upstream Kernel Changes ]
6224
6225 * Rebase to v5.12-rc4
6226
6227 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 22 Mar 2021 12:43:14 +0100
6228
6229 linux-unstable (5.12.0-3.3) hirsute; urgency=medium
6230
6231 * riscv: revert SiFive Unleashed CPUFreq (LP: #1917433)
6232 - SAUCE: Revert "SiFive Unleashed CPUFreq"
6233
6234 * Dell Precision 5550 takes up to 10 seconds to respond when coming out of
6235 sleep (LP: #1919123)
6236 - SAUCE: Input: i8042 - add dmi quirk
6237
6238 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
6239 (LP: #1918134)
6240 - [Packaging] sync dkms-build et al from LRMv4
6241
6242 * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427)
6243 - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM
6244
6245 * Packaging resync (LP: #1786013)
6246 - update dkms package versions
6247
6248 * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471)
6249 - [Config] enable ARCH_TEGRA and all Tegra SOC's
6250 - [Packaging] include modern Tegra modules
6251
6252 * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset
6253 Mic when a headset is inserted (LP: #1918378)
6254 - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name
6255
6256 * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554)
6257 - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18
6258 - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion
6259 codec.
6260 - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion
6261 codec.
6262 - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
6263
6264 * drm/i915: Drop force_probe requirement for JSL (LP: #1917843)
6265 - SAUCE: drm/i915: Drop require_force_probe from JSL
6266
6267 * Miscellaneous Ubuntu changes
6268 - [Packaging] Skip d-i code if udebs are disabled
6269 - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist
6270 - [Packaging] remove dh-systemd build dependency
6271 - [Config] fix several annotaions with enforcement typos
6272 - [Config] refresh annotations
6273 - [Config] updateconfigs following v5.12-rc3 rebase
6274 - annotations: fixup after v5.12-rc3 rebase
6275 - Rebase to v5.12-rc3
6276
6277 [ Upstream Kernel Changes ]
6278
6279 * Rebase to v5.12-rc3
6280
6281 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 16 Mar 2021 18:43:03 +0100
6282
6283 linux-unstable (5.12.0-2.2) hirsute; urgency=medium
6284
6285 * Miscellaneous Ubuntu changes
6286 - Rebase to v5.12-rc2
6287 - [Config] updateconfigs following v5.12-rc2 rebase
6288
6289 [ Upstream Kernel Changes ]
6290
6291 * Rebase to v5.12-rc2
6292
6293 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Mar 2021 11:22:04 +0100
6294
6295 linux-unstable (5.12.0-1.1) hirsute; urgency=medium
6296
6297 * Packaging resync (LP: #1786013)
6298 - update dkms package versions
6299
6300 * Support no udeb profile (LP: #1916095)
6301 - [Packaging] replace custom filter script with dctrl-tools
6302 - [Packaging] correctly implement noudeb build profiles.
6303
6304 * Miscellaneous Ubuntu changes
6305 - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server
6306 - [Debian] run ubuntu-regression-suite for linux-unstable
6307 - [Packaging] remove Provides: aufs-dkms
6308 - [Config] update config and annotations following v5.12-rc1 rebase
6309 - [Config] disable nvidia and nvidia_server builds
6310 - [Config] temporarily disable ZFS
6311 - temporarily disable modules check
6312 - annotations: s390: temporarily remove CONFIG_KMSG_IDS
6313 - [Config] amd64: FTBFS: disable HIO
6314 - [Config] FTBFS: disable SHIFT_FS
6315 - [Config] s390: temporarily remove CONFIG_KMSG_IDS
6316
6317 * Miscellaneous upstream changes
6318 - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds"
6319 - Revert "UBUNTU: SAUCE: s390: kernel message catalog"
6320
6321 [ Upstream Kernel Changes ]
6322
6323 * Rebase to v5.12-rc1
6324
6325 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Mar 2021 18:26:12 +0100
6326
6327 linux-unstable (5.12.0-0.0) hirsute; urgency=medium
6328
6329 * Empty entry
6330
6331 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Mar 2021 18:17:32 +0100
6332
6333 linux-unstable (5.11.0-10.11) hirsute; urgency=medium
6334
6335 * Packaging resync (LP: #1786013)
6336 - [Packaging] update variants
6337
6338 * Support CML-S CPU + TGP PCH (LP: #1909457)
6339 - drm/i915/rkl: new rkl ddc map for different PCH
6340 - SAUCE: drm/i915/gen9_bc : Add TGP PCH support
6341
6342 * Use DCPD to control HP DreamColor panel (LP: #1911001)
6343 - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
6344
6345 * Update nvidia dkms build for module linker script changes
6346 - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker
6347 script
6348
6349 * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
6350 - [Config] enable CONFIG_MODVERSIONS=y
6351 - [Packaging] build canonical-certs.pem from branch/arch certs
6352 - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
6353 - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
6354
6355 * Miscellaneous Ubuntu changes
6356 - [Config] re-enable nvidia dkms
6357 - SAUCE: selftests: memory-hotplug: bump timeout to 10min
6358 - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch
6359 - [Config] Update configs
6360 - [Config] disable nvidia and nvidia_server builds
6361 - SAUCE: Import aufs driver
6362 - [Config] CONFIG_AUFS_FS=n
6363 - [Config] refresh annotations file
6364 - [Config] set CONFIG_MIPI_I3C_HCI=m consistently
6365 - [Config] set CONFIG_PINCTRL_MSM8953=m on armhf generic-lpae
6366 - [Packaging] Change source package name to linux-unstable
6367 - [Config] update LD_VERSION in config due to toolchain update
6368
6369 * Miscellaneous upstream changes
6370 - Revert "UBUNTU: SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit
6371 ino_t"
6372
6373 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:18:07 +0100
6374
6375 linux-unstable (5.11.0-9.10) hirsute; urgency=medium
6376
6377 * Empty entry
6378
6379 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:02:45 +0100
6380
6381 linux (5.11.0-9.10) hirsute; urgency=medium
6382
6383 * Packaging resync (LP: #1786013)
6384 - update dkms package versions
6385
6386 * Miscellaneous Ubuntu changes
6387 - [Config] update configs/annotations after rebase to 5.11
6388 - zfs-modules.ignore: add zzstd
6389
6390 [ Upstream Kernel Changes ]
6391
6392 * Rebase to v5.11
6393
6394 -- Andrea Righi <andrea.righi@canonical.com> Mon, 15 Feb 2021 16:29:36 +0100
6395
6396 linux (5.11.0-8.9) hirsute; urgency=medium
6397
6398 * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
6399 (LP: #1914543)
6400 - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID
6401
6402 * Add support for new Realtek ethernet NIC (LP: #1914604)
6403 - r8169: Add support for another RTL8168FP
6404
6405 * Miscellaneous Ubuntu changes
6406 - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t
6407 - [Config] Set CONFIG_TMPFS_INODE64=n for s390x
6408 - [Config] re-enable ZFS
6409
6410 [ Upstream Kernel Changes ]
6411
6412 * Rebase to v5.11-rc7
6413
6414 -- Andrea Righi <andrea.righi@canonical.com> Mon, 08 Feb 2021 11:56:23 +0100
6415
6416 linux (5.11.0-7.8) hirsute; urgency=medium
6417
6418 * Packaging resync (LP: #1786013)
6419 - update dkms package versions
6420
6421 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6422 (LP: #1911359)
6423 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
6424
6425 * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
6426 - rtw88: reduce the log level for failure of tx report
6427
6428 * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691)
6429 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports"
6430 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port"
6431 - SAUCE: PCI/AER: Disable AER interrupt during suspend
6432 - SAUCE: PCI/DPC: Disable DPC interrupt during suspend
6433
6434 * switch to an autogenerated nvidia series based core via dkms-versions
6435 (LP: #1912803)
6436 - [Packaging] nvidia -- use dkms-versions to define versions built
6437 - [Packaging] update-version-dkms -- maintain flags fields
6438
6439 * Introduce the new NVIDIA 460-server series and update the 460 series
6440 (LP: #1913200)
6441 - [Config] dkms-versions -- add the 460-server nvidia driver
6442
6443 * Fix the video can't output through WD19TB connected with TGL platform during
6444 cold-boot (LP: #1910211)
6445 - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected
6446
6447 * Stop using get_scalar_status command in Dell AIO uart backlight driver
6448 (LP: #1865402)
6449 - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
6450
6451 * Miscellaneous Ubuntu changes
6452 - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd
6453 - [Packaging] Don't disable CONFIG_DEBUG_INFO in headers packages
6454 - [Config] update configs/annotations after rebase to 5.11-rc6
6455
6456 [ Upstream Kernel Changes ]
6457
6458 * Rebase to v5.11-rc6
6459
6460 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Feb 2021 10:27:52 +0100
6461
6462 linux (5.11.0-6.7) hirsute; urgency=medium
6463
6464 * Packaging resync (LP: #1786013)
6465 - update dkms package versions
6466
6467 * Prevent thermal shutdown during boot process (LP: #1906168)
6468 - thermal/drivers/acpi: Use hot and critical ops
6469 - thermal/core: Remove notify ops
6470 - thermal: int340x: Fix unexpected shutdown at critical temperature
6471 - thermal: intel: pch: Fix unexpected shutdown at critical temperature
6472
6473 * riscv: backport support for SiFive Unmatched (LP: #1910965)
6474 - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740
6475 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
6476 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
6477 - riscv: dts: add initial support for the SiFive FU740-C000 SoC
6478 - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board
6479 - riscv: dts: add initial board data for the SiFive HiFive Unmatched
6480 - PCI: microsemi: Add host driver for Microsemi PCIe controller
6481 - Microsemi PCIe expansion board DT entry.
6482 - SiFive Unleashed CPUFreq
6483 - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4)
6484
6485 * initramfs unpacking failed (LP: #1835660)
6486 - lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
6487
6488 * Miscellaneous Ubuntu changes
6489 - [Config] update configs and annotations after rebase to 5.11-rc5
6490
6491 [ Upstream Kernel Changes ]
6492
6493 * Rebase to v5.11-rc5
6494
6495 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Jan 2021 09:31:31 +0100
6496
6497 linux (5.11.0-5.6) hirsute; urgency=medium
6498
6499 * Packaging resync (LP: #1786013)
6500 - update dkms package versions
6501
6502 * Miscellaneous Ubuntu changes
6503 - [Config] update config and annotations after rebase to 5.11-rc4
6504
6505 [ Upstream Kernel Changes ]
6506
6507 * Rebase to v5.11-rc4
6508
6509 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Jan 2021 10:46:10 +0100
6510
6511 linux (5.11.0-4.5) hirsute; urgency=medium
6512
6513 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6514 (LP: #1911359)
6515 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
6516
6517 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 12:53:26 +0100
6518
6519 linux (5.11.0-3.4) hirsute; urgency=medium
6520
6521 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6522 (LP: #1911359)
6523 - bpf: Allow empty module BTFs
6524 - libbpf: Allow loading empty BTFs
6525
6526 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 07:43:45 +0100
6527
6528 linux (5.11.0-2.3) hirsute; urgency=medium
6529
6530 * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
6531 - Input: i8042 - unbreak Pegatron C15B
6532
6533 * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all
6534 (LP: #1908992)
6535 - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
6536
6537 * debian/scripts/file-downloader does not handle positive failures correctly
6538 (LP: #1878897)
6539 - [Packaging] file-downloader not handling positive failures correctly
6540
6541 * Packaging resync (LP: #1786013)
6542 - update dkms package versions
6543
6544 * CVE-2021-1052 // CVE-2021-1053
6545 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver
6546
6547 * Miscellaneous Ubuntu changes
6548 - [Packaging] Remove nvidia-455 dkms build
6549 - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP
6550 machines
6551 - [Config] update configs and annotations after rebase to 5.11-rc3
6552
6553 [ Upstream Kernel Changes ]
6554
6555 * Rebase to v5.11-rc3
6556
6557 -- Andrea Righi <andrea.righi@canonical.com> Mon, 11 Jan 2021 09:52:27 +0100
6558
6559 linux (5.11.0-1.2) hirsute; urgency=medium
6560
6561 [ Upstream Kernel Changes ]
6562
6563 * Rebase to v5.11-rc2
6564
6565 -- Andrea Righi <andrea.righi@canonical.com> Thu, 07 Jan 2021 16:57:01 +0100
6566
6567 linux (5.11.0-0.1) hirsute; urgency=medium
6568
6569 * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
6570 (LP: #1908529)
6571 - [dep-8] Allow all hwe kernels
6572
6573 * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
6574 - igc: Report speed and duplex as unknown when device is runtime suspended
6575
6576 * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
6577 - SAUCE: rtw88: 8723de: let cpu enter c10
6578
6579 * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370)
6580 - [Config] Deactivate CONFIG_QETH_OSN kernel config option
6581
6582 * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
6583 - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
6584
6585 * disable building bpf selftests (LP: #1908144)
6586 - SAUCE: selftests/bpf: Clarify build error if no vmlinux
6587 - SAUCE: selftests: Skip BPF selftests by default
6588 - disable building bpf selftests (no VMLINUX_BTF)
6589
6590 * Miscellaneous Ubuntu changes
6591 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
6592 mode
6593 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
6594 - [Config] update configs and annotations after rebase to v5.11-rc1
6595 - hio: fix build error with kernel 5.11
6596 - SAUCE: shiftfs: fix build error with 5.11
6597 - [Config] temporarily disable ZFS
6598 - check-aliases: do not error if modules.alias does not exist
6599 - ppc64el: don't build stripped vdso
6600
6601 * Miscellaneous upstream changes
6602 - irq: export irq_check_status_bit
6603
6604 [ Upstream Kernel Changes ]
6605
6606 * Rebase to v5.11-rc1
6607
6608 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Jan 2021 09:17:48 +0100
6609
6610 linux (5.11.0-0.0) hirsute; urgency=medium
6611
6612 * Empty entry
6613
6614 -- Andrea Righi <andrea.righi@canonical.com> Wed, 30 Dec 2020 09:04:41 +0100
6615
6616 linux (5.10.0-9.10) hirsute; urgency=medium
6617
6618 * Use INTx for Pericom USB controllers (LP: #1906839)
6619 - PCI: Disable MSI for Pericom PCIe-USB adapter
6620
6621 * disable building bpf selftests (LP: #1908144)
6622 - SAUCE: selftests/bpf: clarify build error if no vmlinux
6623 - SAUCE: selftests: Skip BPF seftests by default
6624 - disable building bpf selftests (no VMLINUX_BTF)
6625
6626 * Miscellaneous Ubuntu changes
6627 - [Config] Enable CONFIG_BPF_LSM
6628
6629 * Miscellaneous upstream changes
6630 - Revert "md: change mddev 'chunk_sectors' from int to unsigned"
6631 - Revert "dm raid: fix discard limits for raid1 and raid10"
6632
6633 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Dec 2020 10:16:14 +0100
6634
6635 linux (5.10.0-8.9) hirsute; urgency=medium
6636
6637 * Packaging resync (LP: #1786013)
6638 - [Packaging] update variants
6639
6640 * Fix bpf selftest compilation with clang 11
6641 - bpf: Fix selftest compilation on clang 11
6642
6643 * Miscellaneous Ubuntu changes
6644 - [Config] update configs and annotations after rebase to v5.10
6645
6646 [ Upstream Kernel Changes ]
6647
6648 * Rebase to v5.10
6649
6650 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Dec 2020 08:57:57 +0100
6651
6652 linux (5.10.0-7.8) hirsute; urgency=medium
6653
6654 * Packaging resync (LP: #1786013)
6655 - update dkms package versions
6656
6657 * Fix linux-libc-dev build for hirsute forward port kernels (LP: #1904067)
6658 - [Debian] Build linux-libc-dev for debian.master* branches
6659
6660 * Update kernel packaging to support forward porting kernels (LP: #1902957)
6661 - [Debian] Update for leader included in BACKPORT_SUFFIX
6662
6663 * Introduce the new NVIDIA 455 series (LP: #1897751)
6664 - [Packaging] NVIDIA -- Add signed modules for the 455 driver
6665
6666 * 5.10 kernel fails to boot with secure boot disabled (LP: #1904906)
6667 - [Config] CONFIG_RCU_SCALE_TEST=n
6668
6669 * Miscellaneous Ubuntu changes
6670 - [Config] s390x: disable GPIO_CDEV
6671 - [Config] ARM_CMN=m
6672 - [Config] disable GPIO_CDEV_V1
6673 - [Config] Reorder annotations after 5.10-rc6 rebase
6674 - [Packaging] Remove nvidia-435 dkms build
6675 - [Packaging] Change source package name to linux
6676 - [Config] Update configs and annotations after rebase to v5.10-rc7
6677 - SAUCE: Revert "mm/filemap: add static for function
6678 __add_to_page_cache_locked"
6679
6680 [ Upstream Kernel Changes ]
6681
6682 * Rebase to v5.10-rc7
6683
6684 -- Seth Forshee <seth.forshee@canonical.com> Mon, 07 Dec 2020 00:15:20 -0600
6685
6686 linux (5.10.0-6.7) hirsute; urgency=medium
6687
6688 * Empty entry.
6689
6690 -- Seth Forshee <seth.forshee@canonical.com> Sun, 06 Dec 2020 22:13:46 -0600
6691
6692 linux-5.10 (5.10.0-6.7) hirsute; urgency=medium
6693
6694 * Packaging resync (LP: #1786013)
6695 - update dkms package versions
6696
6697 * Avoid double newline when running insertchanges (LP: #1903293)
6698 - [Packaging] insertchanges: avoid double newline
6699
6700 * Miscellaneous Ubuntu changes
6701 - [Packaging]: linux-modules should depend on linux-image
6702 - [Packaging]: linux-image should suggest linux-modules-extra
6703
6704 [ Upstream Kernel Changes ]
6705
6706 * Rebase to v5.10-rc6
6707
6708 -- Andrea Righi <andrea.righi@canonical.com> Mon, 30 Nov 2020 07:47:34 +0100
6709
6710 linux-5.10 (5.10.0-5.6) hirsute; urgency=medium
6711
6712 * Miscellaneous Ubuntu changes
6713 - [Config] add CONFIG_INFINIBAND_VIRT_DMA
6714
6715 [ Upstream Kernel Changes ]
6716
6717 * Rebase to v5.10-rc5
6718
6719 -- Andrea Righi <andrea.righi@canonical.com> Mon, 23 Nov 2020 13:17:44 +0100
6720
6721 linux-5.10 (5.10.0-4.5) hirsute; urgency=medium
6722
6723 * Packaging resync (LP: #1786013)
6724 - update dkms package versions
6725
6726 * Miscellaneous Ubuntu changes
6727 - [Packaging] reduce the size required to build packages
6728
6729 [ Upstream Kernel Changes ]
6730
6731 * Rebase to v5.10-rc4
6732
6733 -- Andrea Righi <andrea.righi@canonical.com> Mon, 16 Nov 2020 08:33:54 +0100
6734
6735 linux-5.10 (5.10.0-3.4) hirsute; urgency=medium
6736
6737 * Packaging resync (LP: #1786013)
6738 - update dkms package versions
6739
6740 * e1000e: fix issues with S0ix (LP: #1902687)
6741 - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry
6742 - SAUCE: e1000e: allow turning s0ix flows on for systems with ME
6743 - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics
6744 - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics
6745 - [Config] Update CONFIG_E1000E for ppc64el in annotations
6746
6747 * perf: Add support for Rocket Lake (LP: #1902004)
6748 - SAUCE: perf/x86/intel: Add Rocket Lake CPU support
6749 - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support
6750 - SAUCE: perf/x86/msr: Add Rocket Lake CPU support
6751 - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support
6752
6753 * Miscellaneous Ubuntu changes
6754 - [Config] Disable CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE
6755 - [Config] update CONFIG_MST_IRQ after rebase to 5.10-rc3
6756 - [Config] drop obsolete SND_SST_IPC options
6757 - [Config] re-enable ZFS
6758
6759 [ Upstream Kernel Changes ]
6760
6761 * Rebase to v5.10-rc3
6762
6763 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Nov 2020 09:37:08 +0100
6764
6765 linux-5.10 (5.10.0-2.3) hirsute; urgency=medium
6766
6767 * Miscellaneous Ubuntu changes
6768 - [Config] Switch arm64 default cpufreq governor to ondemand
6769 - [Debian] Include scripts/module.lds from builddir in headers package
6770
6771 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Nov 2020 21:01:52 -0600
6772
6773 linux-5.10 (5.10.0-1.2) hirsute; urgency=medium
6774
6775 * Packaging resync (LP: #1786013)
6776 - update dkms package versions
6777
6778 * Fix non-working Intel NVMe after S3 (LP: #1900847)
6779 - SAUCE: PCI: Enable ACS quirk on all CML root ports
6780
6781 * Miscellaneous Ubuntu changes
6782 - [Packaging] move to hirsute
6783 - [Config] Update configs and annotations after rebase to 5.10-rc2
6784 - [Config] Update numerous configs to conform with policy
6785 - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil
6786 - [Config] Temporarily disable DEBUG_INFO_BTF for armhf
6787
6788 [ Upstream Kernel Changes ]
6789
6790 * Rebase to v5.10-rc2
6791
6792 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Nov 2020 13:18:27 -0600
6793
6794 linux-5.10 (5.10.0-0.1) hirsute; urgency=medium
6795
6796 * Packaging resync (LP: #1786013)
6797 - update dkms package versions
6798
6799 * Miscellaneous Ubuntu changes
6800 - [Config] Update configs and annotations for v5.10-rc1
6801 - SAUCE: platform/x86: dell-uart-backlight: rename kzfree() to
6802 kfree_sensitive()
6803 - SAUCE: apparmor: rename kzfree() to kfree_sensitive()
6804 - SAUCE: LSM: change ima_read_file() to use lsmblob
6805 - SAUCE: LSM: Use lsmblob in smk_netlbl_mls()
6806
6807 * Miscellaneous upstream changes
6808 - Revert "UBUNTU: [Packaging] Change source package name to linux-5.10"
6809 - s390: correct __bootdata / __bootdata_preserved macros
6810
6811 [ Upstream Kernel Changes ]
6812
6813 * Rebase to v5.10-rc1
6814
6815 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 27 Oct 2020 16:57:07 +0100
6816
6817 linux-5.10 (5.10.0-0.0) groovy; urgency=medium
6818
6819 * Empty entry
6820
6821 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Oct 2020 14:55:48 +0100
6822
6823 linux-5.9 (5.9.0-2.3) groovy; urgency=medium
6824
6825 * Fix system reboot when disconnecting WiFi (LP: #1899726)
6826 - iwlwifi: msix: limit max RX queues for 9000 family
6827
6828 * booting linux-generic-lpae armhf kernel under qemu results in relocation out
6829 of range, and thus no modules can be loaded (LP: #1899519)
6830 - [Config] armhf: ARM_MODULE_PLTS=y
6831
6832 * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586)
6833 - ALSA: hda: fix jack detection with Realtek codecs when in D3
6834
6835 * CVE-2020-16119
6836 - SAUCE: dccp: avoid double free of ccid on child socket
6837
6838 * python3-venv is gone (LP: #1896801)
6839 - SAUCE: doc: remove python3-venv dependency
6840
6841 * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903)
6842 - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/
6843
6844 * Enable brightness control on HP DreamColor panel (LP: #1898865)
6845 - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD
6846 quirk
6847 - SAUCE: drm/dp: HP DreamColor panel brigntness fix
6848
6849 * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel
6850 (LP: #1897501)
6851 - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk
6852 - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID
6853 19-15
6854
6855 * Fix broken e1000e device after S3 (LP: #1897755)
6856 - SAUCE: e1000e: Increase polling timeout on MDIC ready bit
6857
6858 * Wakeup the system by touching the touchpad (LP: #1888331)
6859 - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle
6860
6861 * Enable LTR for endpoints behind VMD (LP: #1896598)
6862 - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD
6863
6864 * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
6865 (LP: #1893914)
6866 - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC
6867
6868 * debian/rules editconfigs does not work on s390x to change s390x only configs
6869 (LP: #1863116)
6870 - [Packaging] kernelconfig -- only update/edit configurations on architectures
6871 we have compiler support
6872
6873 * Fix non-working NVMe after S3 (LP: #1895718)
6874 - SAUCE: PCI: Enable ACS quirk on CML root port
6875
6876 * Miscellaneous Ubuntu changes
6877 - SAUCE: bpf: Check CONFIG_BPF option for resolve_btfids
6878 - SAUCE: tools resolve_btfids: Always force HOSTARCH
6879 - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k'
6880 - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks
6881 - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()
6882 - [Config] Update toolchain versions
6883 - [Config] Refresh annotations
6884 - Add ubuntu-host module
6885 - CONFIG_UBUNTU_HOST=m
6886 - SAUCE: apparmor: drop prefixing abs root labels with '='
6887 - SAUCE: apparmor: disable showing the mode as part of a secid to secctx
6888 - SAUCE: apparmor: rename aa_sock() to aa_unix_sk()
6889 - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()
6890 - SAUCE: LSM: Infrastructure management of the sock security
6891 - SAUCE: LSM: Create and manage the lsmblob data structure.
6892 - SAUCE: LSM: Use lsmblob in security_audit_rule_match
6893 - SAUCE: LSM: Use lsmblob in security_kernel_act_as
6894 - SAUCE: net: Prepare UDS for security module stacking
6895 - SAUCE: LSM: Use lsmblob in security_secctx_to_secid
6896 - SAUCE: LSM: Use lsmblob in security_secid_to_secctx
6897 - SAUCE: LSM: Use lsmblob in security_ipc_getsecid
6898 - SAUCE: LSM: Use lsmblob in security_task_getsecid
6899 - SAUCE: LSM: Use lsmblob in security_inode_getsecid
6900 - SAUCE: LSM: Use lsmblob in security_cred_getsecid
6901 - SAUCE: IMA: Change internal interfaces to use lsmblobs
6902 - SAUCE: LSM: Specify which LSM to display
6903 - SAUCE: LSM: Ensure the correct LSM context releaser
6904 - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx
6905 - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx
6906 - SAUCE: LSM: security_secid_to_secctx in netlink netfilter
6907 - SAUCE: NET: Store LSM netlabel data in a lsmblob
6908 - SAUCE: LSM: Verify LSM display sanity in binder
6909 - SAUCE: Audit: Add new record for multiple process LSM attributes
6910 - SAUCE: Audit: Add a new record for multiple object LSM
6911 - SAUCE: LSM: Add /proc attr entry for full LSM context
6912 - SAUCE: AppArmor: Remove the exclusive flag
6913 - SAUCE: Audit: Fix for missing NULL check
6914
6915 * Miscellaneous upstream changes
6916 - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
6917
6918 [ Upstream Kernel Changes ]
6919
6920 * Rebase to v5.9
6921
6922 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Oct 2020 13:31:18 -0500
6923
6924 linux-5.9 (5.9.0-1.2) groovy; urgency=medium
6925
6926 * Miscellaneous Ubuntu changes
6927 - [Config] Update configs after rebase to 5.9-rc6
6928 - SAUCE: dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
6929 - SAUCE: bpf: Use --no-fail option if CONFIG_BPF is not enabled
6930 - SAUCE: tools resolve_btfids: Always force HOSTARCH
6931
6932 [ Upstream Kernel Changes ]
6933
6934 * Rebase to v5.9-rc6
6935
6936 -- Seth Forshee <seth.forshee@canonical.com> Mon, 21 Sep 2020 14:39:34 -0500
6937
6938 linux-5.9 (5.9.0-0.1) groovy; urgency=medium
6939
6940 * Miscellaneous Ubuntu changes
6941 - [Config] Update configs and annotations for v5.9-rc1
6942 - SAUCE: i915: Fix build error due to missing struct definition
6943 - hio -- Update blk_queue_split() calls for changes in 5.9-rc1
6944 - hio -- Updates for move of make_request_fn to struct block_device_operations
6945 - [Config] Disable zfs dkms build
6946 - [Config] Disable nvidia dkms build
6947 - [Config] Disable nvidia server dkms builds
6948 - SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division
6949 - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain
6950 - [Packaging] Bind hv_vss_daemon startup to hv_vss device
6951 - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
6952 - [Config] Re-enable UEFI signing for arm64
6953 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()"
6954 - [Config] Set the default CPU governor to ONDEMAND
6955 - [Packaging] update variants
6956 - [Packaging] update helper scripts
6957 - update dkms package versions
6958
6959 [ Upstream Kernel Changes ]
6960
6961 * Rebase to v5.9-rc5
6962
6963 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Sep 2020 15:01:21 -0500
6964
6965 linux-5.9 (5.9.0-0.0) groovy; urgency=medium
6966
6967 * Empty entry
6968
6969 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Aug 2020 16:48:03 -0500
6970
6971 linux (5.8.0-16.17) groovy; urgency=medium
6972
6973 * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233)
6974
6975 * Miscellaneous Ubuntu changes
6976 - hio -- Update to use bio_{start,end}_io_acct with 5.8+
6977 - Enable hio driver
6978 - [Packaging] Temporarily disable building doc package contents
6979
6980 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 15:32:58 -0500
6981
6982 linux (5.8.0-15.16) groovy; urgency=medium
6983
6984 * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177)
6985
6986 * Miscellaneous Ubuntu changes
6987 - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx-
6988 doc/sphinx@0f49e30c)
6989
6990 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 09:29:58 -0500
6991
6992 linux (5.8.0-14.15) groovy; urgency=medium
6993
6994 * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085)
6995
6996 * Packaging resync (LP: #1786013)
6997 - [Packaging] update helper scripts
6998
6999 * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
7000 - selftests/net: relax cpu affinity requirement in msg_zerocopy test
7001
7002 * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
7003 - ALSA: hda/hdmi: Add quirk to force connectivity
7004
7005 * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317)
7006 - ALSA: usb-audio: Add support for Lenovo ThinkStation P620
7007
7008 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
7009 - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
7010
7011 * Enlarge hisi_sec2 capability (LP: #1890222)
7012 - crypto: hisilicon - update SEC driver module parameter
7013
7014 * Miscellaneous Ubuntu changes
7015 - [Config] Re-enable signing for ppc64el
7016
7017 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Aug 2020 15:26:46 -0500
7018
7019 linux (5.8.0-13.14) groovy; urgency=medium
7020
7021 * Miscellaneous Ubuntu changes
7022 - [Config] Remove i386 configs
7023 - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD
7024 - SAUCE: export __get_vm_area_caller() and map_kernel_range()
7025 - [Config] drop CONFIG_BINFMT_AOUT enforcement
7026
7027 * Miscellaneous upstream changes
7028 - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD"
7029
7030 [ Upstream Kernel Changes ]
7031
7032 * Rebase to v5.8
7033
7034 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Aug 2020 09:51:50 +0200
7035
7036 linux (5.8.0-12.13) groovy; urgency=medium
7037
7038 * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481)
7039
7040 * Fix right speaker of HP laptop (LP: #1889375)
7041 - SAUCE: hda/realtek: Fix right speaker of HP laptop
7042
7043 * blk_update_request error when mount nvme partition (LP: #1872383)
7044 - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
7045
7046 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
7047 - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4"
7048 - net: atlantic: align return value of ver_match function with function name
7049 - net: atlantic: add support for FW 4.x
7050
7051 * Miscellaneous Ubuntu changes
7052 - [Debian] Fix debian/tests for linux-5.8 -> linux rename
7053 - SAUCE: selftests/powerpc: return skip code for spectre_v2
7054
7055 -- Seth Forshee <seth.forshee@canonical.com> Wed, 29 Jul 2020 16:58:47 -0500
7056
7057 linux (5.8.0-11.12) groovy; urgency=medium
7058
7059 * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336)
7060
7061 * Miscellaneous Ubuntu changes
7062 - [Packaging] dwarves is not required for linux-libc-dev or stage1
7063
7064 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 22:33:24 -0500
7065
7066 linux (5.8.0-10.11) groovy; urgency=medium
7067
7068 * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316)
7069
7070 * Miscellaneous Ubuntu changes
7071 - [Packaging] Add more packages to Build-Depends-Indep for docs
7072 - [Debian] Specify python executable in kmake
7073 - [Debian] Don't treat warnings as errors during perf builds
7074 - [Config] Disable signing for ppc64el
7075
7076 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 17:09:52 -0500
7077
7078 linux (5.8.0-9.10) groovy; urgency=medium
7079
7080 * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140)
7081
7082 * Packaging resync (LP: #1786013)
7083 - [Packaging] update helper scripts
7084
7085 * Miscellaneous Ubuntu changes
7086 - SAUCE: Fix s390x compile error on F32 utils/stat-display.c
7087 - [Packaging] Add python3-venv to Build-Depends-Indep
7088
7089 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 21:01:46 -0500
7090
7091 linux (5.8.0-8.9) groovy; urgency=medium
7092
7093 * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104)
7094
7095 * Packaging resync (LP: #1786013)
7096 - [Packaging] update helper scripts
7097 - update dkms package versions
7098 - [Packaging] update variants
7099
7100 * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674)
7101 - [Packaging] NVIDIA -- Add signed modules for 450 450-server
7102
7103 * Introduce the new NVIDIA 418-server and 440-server series, and update the
7104 current NVIDIA drivers (LP: #1881137)
7105 - [packaging] add signed modules for the 418-server and the 440-server
7106 flavours
7107
7108 * Miscellaneous Ubuntu changes
7109 - SAUCE: Revert "radix-tree: Use local_lock for protection"
7110 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
7111 - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD
7112 - [Config] Enable nvidia dkms build
7113
7114 * Miscellaneous upstream changes
7115 - usbip: tools: fix build error for multiple definition
7116
7117 [ Upstream Kernel Changes ]
7118
7119 * Rebase to v5.8-rc7
7120
7121 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 11:18:12 -0500
7122
7123 linux (5.8.0-7.8) groovy; urgency=medium
7124
7125 * Empty entry
7126
7127 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 09:22:19 +0200
7128
7129 linux-5.8 (5.8.0-7.8) groovy; urgency=medium
7130
7131 * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
7132 - ASoC: amd: add logic to check dmic hardware runtime
7133 - ASoC: amd: add ACPI dependency check
7134 - ASoC: amd: fixed kernel warnings
7135
7136 * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
7137 - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
7138
7139 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
7140 - SAUCE: net: atlantic: Add support for firmware v4
7141
7142 * MGA G200e doesn't work under GDM Wayland (LP: #1886140)
7143 - drm/mgag200: Remove HW cursor
7144 - drm/mgag200: Clean up mga_set_start_address()
7145 - drm/mgag200: Clean up mga_crtc_do_set_base()
7146 - drm/mgag200: Move mode-setting code into separate helper function
7147 - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O
7148 - drm/mgag200: Update mode registers after plane registers
7149 - drm/mgag200: Set pitch in a separate helper function
7150 - drm/mgag200: Set primary plane's format in separate helper function
7151 - drm/mgag200: Move TAGFIFO reset into separate function
7152 - drm/mgag200: Move hiprilvl setting into separate functions
7153 - drm/mgag200: Move register initialization into separate function
7154 - drm/mgag200: Remove out-commented suspend/resume helpers
7155 - drm/mgag200: Use simple-display data structures
7156 - drm/mgag200: Convert to simple KMS helper
7157 - drm/mgag200: Replace VRAM helpers with SHMEM helpers
7158
7159 * Miscellaneous Ubuntu changes
7160 - SAUCE: s390/bpf: fix sign extension in branch_ku
7161 - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support
7162 - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion
7163 - [packaging] debhelper-compat (= 10) (and retire debian/compat)
7164 - [Config] Update configs after rebase to 5.8-rc6
7165
7166 [ Upstream Kernel Changes ]
7167
7168 * Rebase to v5.8-rc6
7169
7170 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jul 2020 09:55:47 +0200
7171
7172 linux-5.8 (5.8.0-6.7) groovy; urgency=medium
7173
7174 * Packaging resync (LP: #1786013)
7175 - update dkms package versions
7176
7177 * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1
7178 (LP: #1887397)
7179 - SAUCE: libtraceevent: Strip symbol version from nm output
7180
7181 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Jul 2020 14:07:53 -0500
7182
7183 linux-5.8 (5.8.0-5.6) groovy; urgency=medium
7184
7185 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
7186 (LP: #1886188)
7187 - [Packaging] Produce linux-libc-deb package for riscv64
7188 - [Debian] Disallow building linux-libc-dev from linux-riscv
7189
7190 * Miscellaneous Ubuntu changes
7191 - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy
7192 transformations test on s390"
7193 - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390"
7194 - [Config] Update configs (gcc update)
7195
7196 [ Upstream Kernel Changes ]
7197
7198 * Rebase to v5.8-rc5
7199
7200 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jul 2020 08:42:14 +0200
7201
7202 linux-5.8 (5.8.0-4.5) groovy; urgency=medium
7203
7204 * Add generic LED class support for audio LED (LP: #1885896)
7205 - ALSA: hda: generic: Always call led-trigger for mic mute LED
7206 - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev
7207 - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls
7208 - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls
7209 - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls
7210 - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led()
7211 - ALSA: hda: generic: Drop the old mic-mute LED hook
7212 - ALSA: hda: generic: Add vmaster mute LED helper
7213 - ALSA: hda/realtek: Use the new vmaster mute LED helper
7214 - ALSA: hda/conexant: Use the new vmaster mute LED helper
7215 - ALSA: hda/sigmatel: Use the new vmaster mute LED helper
7216 - ALSA: hda/realtek: Unify LED helper code
7217 - ALSA: hda: Let LED cdev handling suspend/resume
7218
7219 * seccomp_bpf fails on powerpc (LP: #1885757)
7220 - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
7221
7222 * CVE-2020-11935
7223 - SAUCE: aufs: do not call i_readcount_inc()
7224
7225 * Miscellaneous Ubuntu changes
7226 - SAUCE: Update aufs to 5.x-rcN 20200622
7227 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value
7228 - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y
7229
7230 [ Upstream Kernel Changes ]
7231
7232 * Rebase to v5.8-rc4
7233
7234 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Jul 2020 08:14:28 -0500
7235
7236 linux-5.8 (5.8.0-3.4) groovy; urgency=medium
7237
7238 * Packaging resync (LP: #1786013)
7239 - [Packaging] update helper scripts
7240 - update dkms package versions
7241
7242 * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2
7243 (LP: #1884635)
7244 - SAUCE: overlayfs: fix faulty rebase
7245
7246 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
7247 - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
7248
7249 * shiftfs: fix btrfs regression (LP: #1884767)
7250 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
7251
7252 * Miscellaneous Ubuntu changes
7253 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y
7254 - SAUCE: regulator: rename da903x to da903x-regulator
7255 - [Config] Add da903x to modules.ignore
7256 - [Config] Update configs for rebase to 5.8-rc3
7257
7258 [ Upstream Kernel Changes ]
7259
7260 * Rebase to v5.8-rc3
7261
7262 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jun 2020 08:48:25 -0500
7263
7264 linux-5.8 (5.8.0-2.3) groovy; urgency=medium
7265
7266 * Support Audio Mute LED for two new HP laptops (LP: #1884251)
7267 - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
7268
7269 * CVE-2019-16089
7270 - SAUCE: nbd_genl_status: null check for nla_nest_start
7271
7272 * tpm: fix TIS locality timeout problems (LP: #1881710)
7273 - SAUCE: tpm: fix TIS locality timeout problems
7274
7275 * Packaging resync (LP: #1786013)
7276 - update dkms package versions
7277
7278 * Miscellaneous Ubuntu changes
7279 - SAUCE: security,perf: Allow further restriction of perf_event_open
7280 - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y
7281 - [Config] Update configs and annotations for 5.8-rc2
7282 - [Config] Enable zfs
7283 - [Config] Enable CONFIG_DEBUG_INFO_BTF
7284
7285 [ Upstream Kernel Changes ]
7286
7287 * Rebase to v5.8-rc2
7288
7289 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jun 2020 15:05:54 -0500
7290
7291 linux-5.8 (5.8.0-1.2) groovy; urgency=medium
7292
7293 * Miscellaneous Ubuntu changes
7294 - [Debian] Support linux-x.y in udeb package names
7295 - [Packaging] Use SRCPKGNAME for udeb packages
7296
7297 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 19:34:32 -0500
7298
7299 linux-5.8 (5.8.0-0.1) groovy; urgency=medium
7300
7301 * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
7302 - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay"
7303
7304 * Packaging resync (LP: #1786013)
7305 - [Packaging] update variants
7306
7307 * Miscellaneous Ubuntu changes
7308 - [Packaging] Update source package name to linux-5.8
7309 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
7310 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages.
7311 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
7312 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
7313 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
7314 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
7315 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify
7316 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
7317 - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
7318 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
7319 - SAUCE: Import aufs driver
7320 - [Config] Update configs for v5.8-rc1
7321 - [Config] Update annotations for v5.8-rc1 config changes
7322 - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions
7323 - Disable hio driver
7324
7325 * Miscellaneous upstream changes
7326 - acpi: disallow loading configfs acpi tables when locked down
7327
7328 [ Upstream Kernel Changes ]
7329
7330 * Rebase to v5.8-rc1
7331
7332 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 11:54:24 -0500
7333
7334 linux-5.8 (5.8.0-0.0) groovy; urgency=medium
7335
7336 * Empty entry
7337
7338 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Jun 2020 22:40:35 -0500
7339
7340 linux-5.7 (5.7.0-8.9) groovy; urgency=medium
7341
7342 * Packaging resync (LP: #1786013)
7343 - update dkms package versions
7344
7345 * Enforce all config annotations (LP: #1879327)
7346 - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
7347 - [Config]: prepare to enforce all
7348 - [Config]: enforce all config options
7349
7350 * Miscellaneous Ubuntu changes
7351 - [Config]: annotations review after 5.7 rebase
7352 - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX
7353 - [Config] THERMAL_GOV_POWER_ALLOCATOR=y
7354 - [Config] annotations: SOC_CAMERA is marked as BROKEN
7355 - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y
7356 - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely
7357 unmantained) TLS_TOE
7358 - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP
7359 - [Config] RTW88_DEBUG=y
7360 - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it
7361 - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on
7362 SND_SOC_SOF_DEVELOPER_SUPPORT
7363 - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive
7364 with SND_SST_ATOM_HIFI2_PLATFORM_ACPI
7365 - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any
7366 DEBUG_IMX*_UART is enabled
7367 - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25
7368 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32
7369 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA
7370 - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT
7371 - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS
7372 - [Config] s390x: MOST is not set
7373 - [Config] s390x: BCM84881_PHY is not set
7374 - [Config] s390x: XILINX_LL_TEMAC is not set
7375 - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on
7376 s390x)
7377 - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK
7378 - [Config] annotations: s390x: NODES_SHIFT=1
7379 - [Config] annotations: import new symbols
7380 - [Config] annotations: remove unmatched menu and options
7381
7382 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 12 Jun 2020 12:03:01 +0200
7383
7384 linux-5.7 (5.7.0-7.8) groovy; urgency=medium
7385
7386 * Packaging resync (LP: #1786013)
7387 - update dkms package versions
7388 - [Packaging] update helper scripts
7389
7390 * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
7391 devices (LP: #1879704)
7392 - PCI/IOV: Introduce pci_iov_sysfs_link() function
7393 - s390/pci: create links between PFs and VFs
7394
7395 * Miscellaneous Ubuntu changes
7396 - [Config] Disable UEFI signing for arm64
7397 - Rebase to v5.7.1
7398
7399 [ Upstream Kernel Changes ]
7400
7401 * Rebase to v5.7.1
7402
7403 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Jun 2020 11:16:58 +0200
7404
7405 linux-5.7 (5.7.0-6.7) groovy; urgency=medium
7406
7407 * Packaging resync (LP: #1786013)
7408 - [Packaging] update helper scripts
7409 - update dkms package versions
7410
7411 * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
7412 - SAUCE: shiftfs: let userns root destroy subvolumes from other users
7413
7414 * seccomp_benchmark times out on eoan (LP: #1881576)
7415 - SAUCE: selftests/seccomp: use 90s as timeout
7416
7417 * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly
7418 when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
7419 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
7420 association for 11N chip"
7421 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
7422 connected"
7423 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
7424 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
7425 - rtw88: 8723d: Add coex support
7426 - SAUCE: rtw88: coex: 8723d: set antanna control owner
7427 - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
7428 - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
7429
7430 * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
7431 - ASoC: amd: add Renoir ACP3x IP register header
7432 - ASoC: amd: add Renoir ACP PCI driver
7433 - ASoC: amd: add acp init/de-init functions
7434 - ASoC: amd: create acp3x pdm platform device
7435 - ASoC: amd: add ACP3x PDM platform driver
7436 - ASoC: amd: irq handler changes for ACP3x PDM dma driver
7437 - ASoC: amd: add acp3x pdm driver dma ops
7438 - ASoC: amd: add ACP PDM DMA driver dai ops
7439 - ASoC: amd: add Renoir ACP PCI driver PM ops
7440 - ASoC: amd: add ACP PDM DMA driver pm ops
7441 - ASoC: amd: enable Renoir acp3x drivers build
7442 - ASoC: amd: create platform devices for Renoir
7443 - ASoC: amd: RN machine driver using dmic
7444 - ASoC: amd: enable build for RN machine driver
7445 - ASoC: amd: fix kernel warning
7446 - ASoC: amd: refactoring dai_hw_params() callback
7447 - ASoC: amd: return error when acp de-init fails
7448 - [Config]: enable amd renoir ASoC audio
7449
7450 * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
7451 - e1000e: Disable TSO for buffer overrun workaround
7452
7453 * Fix incorrect speed/duplex when I210 device is runtime suspended
7454 (LP: #1880656)
7455 - igb: Report speed and duplex as unknown when device is runtime suspended
7456
7457 * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
7458 - serial: 8250_pci: Move Pericom IDs to pci_ids.h
7459 - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
7460
7461 * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
7462 (LP: #1874056)
7463 - s390/pci: Expose new port attribute for PCIe functions
7464 - s390/pci: adaptation of iommu to multifunction
7465 - s390/pci: define kernel parameters for PCI multifunction
7466 - s390/pci: define RID and RID available
7467 - s390/pci: create zPCI bus
7468 - s390/pci: adapt events for zbus
7469 - s390/pci: Handling multifunctions
7470 - s390/pci: Do not disable PF when VFs exist
7471 - s390/pci: Documentation for zPCI
7472 - s390/pci: removes wrong PCI multifunction assignment
7473
7474 * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
7475 - regmap-i2c: add 16-bit width registers support
7476
7477 * Miscellaneous Ubuntu changes
7478 - [Config] Enable virtualbox guest and shared-folder modules
7479
7480 [ Upstream Kernel Changes ]
7481
7482 * Rebase to v5.7
7483
7484 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jun 2020 16:11:24 -0500
7485
7486 linux-5.7 (5.7.0-5.6) groovy; urgency=medium
7487
7488 * Packaging resync (LP: #1786013)
7489 - update dkms package versions
7490
7491 * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
7492 - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional
7493 overhead on s390x, hence should be disabled by default on s390x only.
7494
7495 * Miscellaneous Ubuntu changes
7496 - Rebase to v5.7-rc7
7497 - [Config] ppc64el: disable STRICT_KERNEL_RWX
7498
7499 [ Upstream Kernel Changes ]
7500
7501 * Rebase to v5.7-rc7
7502
7503 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 25 May 2020 11:44:09 +0200
7504
7505 linux-5.7 (5.7.0-4.5) groovy; urgency=medium
7506
7507 * Packaging resync (LP: #1786013)
7508 - update dkms package versions
7509
7510 * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
7511 - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
7512 modinfo
7513
7514 * Support DMIC micmute LED on HP platforms (LP: #1876859)
7515 - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
7516 - ALSA: hda/realtek - Enable micmute LED on and HP system
7517 - ALSA: hda/realtek - Add LED class support for micmute LED
7518 - ALSA: hda/realtek - Fix unused variable warning w/o
7519 CONFIG_LEDS_TRIGGER_AUDIO
7520 - ASoC: SOF: Update correct LED status at the first time usage of
7521 update_mute_led()
7522
7523 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
7524 REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
7525 due to firmware crash (LP: #1874685)
7526 - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well
7527
7528 * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
7529 upgrade to 20.04 (LP: #1875665)
7530 - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
7531
7532 * Unable to handle kernel pointer dereference in virtual kernel address space
7533 on Eoan (LP: #1876645)
7534 - SAUCE: overlayfs: fix shitfs special-casing
7535
7536 * Miscellaneous Ubuntu changes
7537 - SAUCE: skip building selftest 'runqslower' if kernel not built
7538 - Rebase to v5.7-rc6
7539 - [Config] updateconfigs after 5.7-rc6 rebase
7540
7541 [ Upstream Kernel Changes ]
7542
7543 * Rebase to v5.7-rc6
7544
7545 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 May 2020 11:27:25 +0200
7546
7547 linux-5.7 (5.7.0-3.4) groovy; urgency=medium
7548
7549 [ Upstream Kernel Changes ]
7550
7551 * Rebase to v5.7-rc5
7552
7553 * Packaging resync (LP: #1786013)
7554 - update dkms package versions
7555
7556 * getitimer returns it_value=0 erroneously (LP: #1349028)
7557 - [Config] CONTEXT_TRACKING_FORCE policy should be unset
7558
7559 * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
7560 Secure & Trusted Boot (LP: #1866909)
7561 - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
7562
7563 * Miscellaneous Ubuntu changes
7564 - SAUCE: Import aufs driver
7565 - [Config] Enable aufs
7566 - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
7567 - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
7568 - [Debian] final-checks -- Do not remove ~* from abi
7569 - [Config] Enable 5-level page table support for x86
7570 - [Config] updateconfigs after 5.7-rc5 rebase
7571
7572 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 May 2020 10:25:42 +0200
7573
7574 linux-5.7 (5.7.0-2.3) groovy; urgency=medium
7575
7576 * Packaging resync (LP: #1786013)
7577 - [Packaging] update helper scripts
7578 - update dkms package versions
7579 - [Packaging] update helper scripts
7580
7581 * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit
7582 batchbuffer: Input/output error] (LP: #1860754)
7583 - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64
7584
7585 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506)
7586 - [Packaging] Move virtualbox modules to linux-modules
7587 - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
7588
7589 * built-using constraints preventing uploads (LP: #1875601)
7590 - temporarily drop Built-Using data
7591
7592 * dkms artifacts may expire from the pool (LP: #1850958)
7593 - [Packaging] autoreconstruct -- manage executable debian files
7594 - [packaging] handle downloads from the librarian better
7595
7596 * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
7597 - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
7598
7599 * [Selftests] Apply various fixes and improvements (LP: #1870543)
7600 - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
7601
7602 * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu
7603 distribution (LP: #1628889)
7604 - SAUCE: s390: kernel message catalog
7605
7606 * Overlayfs in user namespace leaks directory content of inaccessible
7607 directories (LP: #1793458) // CVE-2018-6559
7608 - SAUCE: overlayfs: ensure mounter privileges when reading directories
7609
7610 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
7611 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
7612
7613 * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
7614 (LP: #1868936)
7615 - drm/i915/display: Move out code to return the digital_port of the aux ch
7616 - drm/i915/display: Add intel_legacy_aux_to_power_domain()
7617 - drm/i915/display: Split hsw_power_well_enable() into two
7618 - drm/i915/tc/icl: Implement TC cold sequences
7619 - drm/i915/tc: Skip ref held check for TC legacy aux power wells
7620 - drm/i915/tc/tgl: Implement TC cold sequences
7621 - drm/i915/tc: Catch TC users accessing FIA registers without enable aux
7622 - drm/i915/tc: Do not warn when aux power well of static TC ports timeout
7623
7624 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
7625 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
7626 2-in-1"
7627
7628 * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
7629 - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
7630
7631 * linux-image-5.0.0-35-generic breaks checkpointing of container
7632 (LP: #1857257)
7633 - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
7634
7635 * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
7636 regression in the asoc machine driver) (LP: #1874359)
7637 - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
7638
7639 * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
7640 - [Packaging] add support to compile/run selftests
7641
7642 * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
7643 - [Config] lowlatency: turn off RT_GROUP_SCHED
7644
7645 * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
7646 (LP: #1872569)
7647 - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
7648
7649 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
7650 - SAUCE: shiftfs: fix dentry revalidation
7651
7652 * shiftfs: broken shiftfs nesting (LP: #1872094)
7653 - SAUCE: shiftfs: record correct creator credentials
7654
7655 * lockdown on power (LP: #1855668)
7656 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
7657
7658 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
7659 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
7660 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
7661 - SAUCE: rtw88: sar: dump sar information via debugfs
7662 - SAUCE: rtw88: 8723d: add IQ calibration
7663 - SAUCE: rtw88: 8723d: Add power tracking
7664 - SAUCE: rtw88: 8723d: implement flush queue
7665 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
7666 - SAUCE: rtw88: 8723d: Add coex support
7667 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
7668
7669 * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
7670 - SAUCE: rtw88: No retry and report for auth and assoc
7671 - SAUCE: rtw88: fix rate for a while after being connected
7672 - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
7673
7674 * Miscellaneous Ubuntu changes
7675 - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks
7676 - SAUCE: rtw88: fix 'const' mismatch in
7677 __priority_queue_cfg_legacy()/__priority_queue_cfg()
7678 - [Config] RTW88=m
7679 - SAUCE: (lockdown) Revert carried-forward lockdown patches
7680 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
7681 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
7682 error messages.
7683 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
7684 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
7685 mode
7686 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
7687 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
7688 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
7689 verify
7690 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
7691 - SAUCE: (lockdown) security: lockdown: Make
7692 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
7693 - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el
7694 - [Config] CONFIG_RT_GROUP_SCHED=y
7695 - [Packaging] Include modules.builtin.modinfo in linux-modules
7696 - SAUCE: LSM: Infrastructure management of the sock security
7697 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
7698 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
7699 - SAUCE: Revert "apparmor: Parse secmark policy"
7700 - SAUCE: Revert "apparmor: Add a wildcard secid"
7701 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
7702 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
7703 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
7704 - Update dropped.txt for restored apparmor patches
7705 - Remove lockdown patches from dropped.txt
7706 - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
7707 enabled
7708 - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
7709 tests
7710 - SAUCE: selftests/net -- disable l2tp.sh test
7711 - SAUCE: selftests/net -- disable timeout
7712 - SAUCE: tools: hv: Update shebang to use python3 instead of python
7713 - Remove dropped.txt
7714 - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master
7715 - [Debian] Support generating configs for riscv64
7716 - [Config] CONFIG_KMSG_IDS=y for s390x
7717 - [Packaging] add libcap-dev dependency
7718 - [Config] CONFIG_AD5770R=m
7719 - [Config] CONFIG_AL3010=m
7720 - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m
7721 - [Config] CONFIG_BAREUDP=m
7722 - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
7723 - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m
7724 - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m
7725 - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
7726 - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m
7727 - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
7728 - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m
7729 - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m
7730 - [Config] CONFIG_DRM_PARADE_PS8640=m
7731 - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m
7732 - [Config] CONFIG_DRM_TIDSS=m
7733 - [Config] CONFIG_DRM_TI_TPD12S015=m
7734 - [Config] CONFIG_DRM_TOSHIBA_TC358768=m
7735 - [Config] CONFIG_EDAC_DMC520=m
7736 - [Config] CONFIG_EXFAT_FS=m
7737 - [Config] CONFIG_GP2AP002=m
7738 - [Config] CONFIG_GPIO_MLXBF2=m
7739 - [Config] CONFIG_HID_GLORIOUS=m
7740 - [Config] CONFIG_HID_MCP2221=m
7741 - [Config] CONFIG_HMC425=m
7742 - [Config] CONFIG_ICP10100=m
7743 - [Config] CONFIG_IMX8MM_THERMAL=m
7744 - [Config] CONFIG_IMX_SC_THERMAL=m
7745 - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m
7746 - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m
7747 - [Config] CONFIG_K3_RTI_WATCHDOG=m
7748 - [Config] CONFIG_MDIO_IPQ8064=m
7749 - [Config] CONFIG_MDIO_MVUSB=m
7750 - [Config] CONFIG_MHI_BUS=m
7751 - [Config] CONFIG_OCTEONTX2_VF=m
7752 - [Config] CONFIG_PHY_CADENCE_TORRENT=m
7753 - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m
7754 - [Config] CONFIG_PHY_QCOM_USB_SS=m
7755 - [Config] CONFIG_PINCTRL_DA9062=m
7756 - [Config] CONFIG_PINCTRL_IPQ6018=m
7757 - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m
7758 - [Config] CONFIG_PTP_1588_CLOCK_VMW=m
7759 - [Config] CONFIG_QCOM_IPA=m
7760 - [Config] CONFIG_REGULATOR_MP5416=m
7761 - [Config] CONFIG_REGULATOR_MP886X=m
7762 - [Config] CONFIG_RN5T618_ADC=m
7763 - [Config] CONFIG_RTC_DRV_MT2712=m
7764 - [Config] CONFIG_RTC_DRV_RC5T619=m
7765 - [Config] CONFIG_SC_MSS_7180=m
7766 - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m
7767 - [Config] CONFIG_SM_GCC_8250=m
7768 - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m
7769 - [Config] CONFIG_SND_MESON_AIU=m
7770 - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m
7771 - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m
7772 - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m
7773 - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m
7774 - [Config] CONFIG_SND_SOC_MESON_T9015=m
7775 - [Config] CONFIG_SND_SOC_RT5682_SDW=m
7776 - [Config] CONFIG_SND_SOC_TLV320ADCX140=m
7777 - [Config] CONFIG_SPI_FSI=m
7778 - [Config] CONFIG_SPI_MTK_NOR=m
7779 - [Config] CONFIG_SPI_MUX=m
7780 - [Config] CONFIG_SPRD_THERMAL=m
7781 - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m
7782 - [Config] CONFIG_TINYDRM_ILI9486=m
7783 - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m
7784 - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m
7785 - [Config] CONFIG_UACCE=m
7786 - [Config] CONFIG_UNIPHIER_XDMAC=m
7787 - [Config] CONFIG_USB_MAX3420_UDC=m
7788 - [Config] CONFIG_USB_RAW_GADGET=m
7789 - [Config] CONFIG_VHOST_VDPA=m
7790 - [Config] CONFIG_VIDEO_IMX219=m
7791 - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m
7792 - [Config] CONFIG_VIRTIO_VDPA=m
7793 - [Config] CONFIG_MOST_COMPONENTS=m
7794 - [Config] CONFIG_MFD_IQS62X=m
7795 - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7
7796
7797 * Miscellaneous upstream changes
7798 - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask"
7799 - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on
7800 IceLake"
7801 - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
7802
7803 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 May 2020 10:48:48 +0200
7804
7805 linux-5.7 (5.7.0-1.2) groovy; urgency=medium
7806
7807 * Packaging resync (LP: #1786013)
7808 - [Packaging] update helper scripts
7809
7810 * Miscellaneous Ubuntu changes
7811 - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue()
7812 - SAUCE: hio: locally define disk_map_sector_rcu()
7813 - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu"
7814 - SAUCE: hio: include <linux/part_stat.h>
7815 - [Config] amd64: i386: HIO=m
7816 - [Config] updateconfigs after 5.7-rc3 rebase
7817
7818 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Apr 2020 11:31:38 +0200
7819
7820 linux-5.7 (5.7.0-0.1) groovy; urgency=medium
7821
7822 * Miscellaneous Ubuntu changes
7823 - [Config] updateconfigs after rebase to 5.7-rc1
7824
7825 [ Upstream Kernel Changes ]
7826
7827 * Rebase to v5.7-rc1
7828 * Rebase to v5.7-rc2
7829
7830 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
7831
7832 linux-5.7 (5.7.0-0.0) focal; urgency=medium
7833
7834 * Dummy entry
7835
7836 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
7837
7838 linux-5.6 (5.6.0-7.7) focal; urgency=medium
7839
7840 * Packaging resync (LP: #1786013)
7841 - update dkms package versions
7842
7843 * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
7844 disconnecting thunderbolt docking station (LP: #1864754)
7845 - SAUCE: ptp: free ptp clock properly
7846
7847 * swap storms kills interactive use (LP: #1861359)
7848 - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
7849
7850 * sysfs: incorrect network device permissions on network namespace change
7851 (LP: #1865359)
7852 - sysfs: add sysfs_file_change_owner()
7853 - sysfs: add sysfs_link_change_owner()
7854 - sysfs: add sysfs_group{s}_change_owner()
7855 - sysfs: add sysfs_change_owner()
7856 - device: add device_change_owner()
7857 - drivers/base/power: add dpm_sysfs_change_owner()
7858 - net-sysfs: add netdev_change_owner()
7859 - net-sysfs: add queue_change_owner()
7860 - net: fix sysfs permssions when device changes network namespace
7861 - sysfs: fix static inline declaration of sysfs_groups_change_owner()
7862
7863 * Miscellaneous Ubuntu changes
7864 - [Config] updateconfigs after rebase to 5.6
7865
7866 [ Upstream Kernel Changes ]
7867
7868 * Rebase to v5.6
7869
7870 -- Andrea Righi <andrea.righi@canonical.com> Tue, 31 Mar 2020 10:45:09 +0200
7871
7872 linux-5.6 (5.6.0-6.6) focal; urgency=medium
7873
7874 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
7875 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
7876
7877 * Make Dell WD19 dock more reliable after suspend (LP: #1868217)
7878 - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
7879 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
7880 - xhci: Finetune host initiated USB3 rootport link suspend and resume
7881
7882 * update-version-dkms doesn't add a BugLink (LP: #1867790)
7883 - [Packaging] Add BugLink to update-version-dkms commit
7884
7885 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
7886 - SAUCE: rtw88: add regulatory process strategy for different chipset
7887 - SAUCE: rtw88: support dynamic user regulatory setting
7888 - SAUCE: rtw88: Use secondary channel offset enumeration
7889 - SAUCE: rtw88: 8822c: modify rf protection setting
7890 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
7891 - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
7892 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
7893 - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
7894 - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
7895 - SAUCE: rtw88: pci: 8822c should set clock delay to zero
7896 - SAUCE: rtw88: move rtw_enter_ips() to the last when config
7897 - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
7898 - SAUCE: rtw88: add ciphers to suppress error message
7899 - SAUCE: rtw88: 8822c: update power sequence to v16
7900 - SAUCE: rtw88: Fix incorrect beamformee role setting
7901 - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
7902 - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
7903 - SAUCE: rtw88: associate reserved pages with each vif
7904 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
7905 - SAUCE: rtw88: 8723d: Add basic chip capabilities
7906 - SAUCE: rtw88: 8723d: add beamform wrapper functions
7907 - SAUCE: rtw88: 8723d: Add power sequence
7908 - SAUCE: rtw88: 8723d: Add RF read/write ops
7909 - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
7910 - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
7911 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
7912 - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
7913 - SAUCE: rtw88: add legacy firmware download for 8723D devices
7914 - SAUCE: rtw88: no need to send additional information to legacy firmware
7915 - SAUCE: rtw88: 8723d: Add mac power-on/-off function
7916 - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
7917 - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
7918 - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
7919 - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
7920 - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
7921 - SAUCE: rtw88: 8723d: Add DIG parameter
7922 - SAUCE: rtw88: 8723d: Add query_rx_desc
7923 - SAUCE: rtw88: 8723d: Add set_channel
7924 - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
7925 - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
7926 - SAUCE: rtw88: set default port to firmware
7927 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
7928 - SAUCE: rtw88: sar: add SAR of TX power limit
7929 - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
7930 - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
7931 - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
7932 - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
7933 - SAUCE: rtw88: sar: dump sar information via debugfs
7934 - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
7935 - SAUCE: rtw88: 8723d: Set IG register for CCK rate
7936 - SAUCE: rtw88: 8723d: add interface configurations table
7937 - SAUCE: rtw88: 8723d: Add LC calibration
7938 - SAUCE: rtw88: 8723d: add IQ calibration
7939 - SAUCE: rtw88: 8723d: Add power tracking
7940 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
7941 - SAUCE: rtw88: 8723d: implement flush queue
7942 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
7943 - SAUCE: rtw88: 8723d: Add coex support
7944 - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
7945 - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
7946 - [Config] CONFIG_RTW88_8723DE=y
7947
7948 * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
7949 (LP: #1867753)
7950 - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
7951
7952 * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
7953 - s390/protvirt: introduce host side setup
7954 - s390/protvirt: add ultravisor initialization
7955 - s390/mm: provide memory management functions for protected KVM guests
7956 - s390/mm: add (non)secure page access exceptions handlers
7957 - s390/protvirt: Add sysfs firmware interface for Ultravisor information
7958 - KVM: s390/interrupt: do not pin adapter interrupt pages
7959 - KVM: s390: protvirt: Add UV debug trace
7960 - KVM: s390: add new variants of UV CALL
7961 - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
7962 - KVM: s390: protvirt: Secure memory is not mergeable
7963 - KVM: s390/mm: Make pages accessible before destroying the guest
7964 - KVM: s390: protvirt: Handle SE notification interceptions
7965 - KVM: s390: protvirt: Instruction emulation
7966 - KVM: s390: protvirt: Implement interrupt injection
7967 - KVM: s390: protvirt: Add SCLP interrupt handling
7968 - KVM: s390: protvirt: Handle spec exception loops
7969 - KVM: s390: protvirt: Add new gprs location handling
7970 - KVM: S390: protvirt: Introduce instruction data area bounce buffer
7971 - KVM: s390: protvirt: handle secure guest prefix pages
7972 - KVM: s390/mm: handle guest unpin events
7973 - KVM: s390: protvirt: Write sthyi data to instruction data area
7974 - KVM: s390: protvirt: STSI handling
7975 - KVM: s390: protvirt: disallow one_reg
7976 - KVM: s390: protvirt: Do only reset registers that are accessible
7977 - KVM: s390: protvirt: Only sync fmt4 registers
7978 - KVM: s390: protvirt: Add program exception injection
7979 - KVM: s390: protvirt: UV calls in support of diag308 0, 1
7980 - KVM: s390: protvirt: Report CPU state to Ultravisor
7981 - KVM: s390: protvirt: Support cmd 5 operation state
7982 - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
7983 - KVM: s390: protvirt: do not inject interrupts after start
7984 - KVM: s390: protvirt: Add UV cpu reset calls
7985 - DOCUMENTATION: Protected virtual machine introduction and IPL
7986 - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
7987 - KVM: s390: protvirt: Add KVM api documentation
7988 - mm/gup/writeback: add callbacks for inaccessible pages
7989
7990 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
7991 (LP: #1866734)
7992 - SAUCE: Input: i8042 - fix the selftest retry logic
7993
7994 * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
7995 (LP: #1866772)
7996 - ACPI: sysfs: copy ACPI data using io memory copying
7997
7998 * Miscellaneous Ubuntu changes
7999 - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
8000 - SAUCE: r8169: disable ASPM L1.1
8001 - [Config] update annotations from configs
8002 - [Config] update configs after annotation file review
8003 - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning"
8004
8005 * Miscellaneous upstream changes
8006 - drm/i915: Fix eDP DPCD aux max backlight calculations
8007 - drm/dp: Introduce EDID-based quirks
8008 - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel
8009 - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
8010
8011 [ Upstream Kernel Changes ]
8012
8013 * Rebase to v5.6-rc7
8014
8015 -- Andrea Righi <andrea.righi@canonical.com> Wed, 25 Mar 2020 18:09:13 +0100
8016
8017 linux-5.6 (5.6.0-5.5) focal; urgency=medium
8018
8019 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
8020 - [Config] CONFIG_EROFS_FS_ZIP=y
8021 - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
8022
8023 * Miscellaneous Ubuntu changes
8024 - Config: Fix SND_HDA_PREALLOC_SIZE annotations
8025 - Config: Fix DATA_SHIFT annotations
8026 - Config: remove ANDROID_VSOC from annotations
8027 - Config: remove arm arch from annotations
8028 - Config: Update SOC_R8A7796X annotations
8029 - Config: Update CLK_R8A7796X annotations
8030 - update dkms package versions
8031 - [Config] updateconfigs after rebase to 5.6-rc6
8032
8033 [ Upstream Kernel Changes ]
8034
8035 * Rebase to v5.6-rc6
8036
8037 -- Andrea Righi <andrea.righi@canonical.com> Wed, 18 Mar 2020 17:25:30 +0100
8038
8039 linux-5.6 (5.6.0-4.4) focal; urgency=medium
8040
8041 * Packaging resync (LP: #1786013)
8042 - [Packaging] resync getabis
8043 - [Packaging] update helper scripts
8044
8045 * Add sysfs attribute to show remapped NVMe (LP: #1863621)
8046 - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
8047
8048 * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
8049 - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
8050
8051 * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
8052 config (LP: #1866056)
8053 - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
8054 on s390x
8055
8056 * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
8057 - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
8058
8059 * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
8060 starting with focal (LP: #1865452)
8061 - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
8062 with focal
8063
8064 * Miscellaneous Ubuntu changes
8065 - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
8066 make_request_fn"
8067 - [Packaging] prevent duplicated entries in modules.ignore
8068 - update dkms package versions
8069 - [Config] updateconfigs after rebase to 5.6-rc5
8070
8071 [ Upstream Kernel Changes ]
8072
8073 * Rebase to v5.6-rc5
8074
8075 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Mar 2020 09:42:06 +0100
8076
8077 linux-5.6 (5.6.0-3.3) focal; urgency=medium
8078
8079 * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
8080 ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
8081 - selftests/timers: Turn off timeout setting
8082
8083 * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
8084 (LP: #1864198)
8085 - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
8086
8087 * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
8088 (LP: #1864576)
8089 - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
8090
8091 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
8092 during hotplug (LP: #1864284)
8093 - UBUNTU SAUCE: r8151: check disconnect status after long sleep
8094
8095 * Another Dell AIO backlight issue (LP: #1863880)
8096 - SAUCE: platform/x86: dell-uart-backlight: move retry block
8097
8098 * Backport GetFB2 ioctl (LP: #1863874)
8099 - SAUCE: drm: Add getfb2 ioctl
8100
8101 * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
8102 - [Config] CONFIG_X86_UV=y
8103
8104 * Miscellaneous Ubuntu changes
8105 - debian: remove snapdragon config, rules and flavour
8106 - remove snapdragon abi files
8107 - update dkms package versions
8108 - [Config] updateconfigs after rebase to 5.6-rc4
8109
8110 * Miscellaneous upstream changes
8111 - updateconfigs following snapdragon removal
8112
8113 [ Upstream Kernel Changes ]
8114
8115 * Rebase to v5.6-rc4
8116
8117 -- Andrea Righi <andrea.righi@canonical.com> Wed, 04 Mar 2020 08:21:10 +0100
8118
8119 linux-5.6 (5.6.0-2.2) focal; urgency=medium
8120
8121 * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
8122 - SAUCE: platform/x86: dell-uart-backlight: increase retry times
8123
8124 * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947)
8125 - SAUCE: drm/i915: Disable PSR by default on all platforms
8126
8127 * Miscellaneous Ubuntu changes
8128 - [debian] ignore missing wireguard module
8129 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8130 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8131 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8132 mode
8133 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8134 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
8135 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8136 verify
8137 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8138 - SAUCE: (lockdown) security: lockdown: Make
8139 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8140 - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y
8141 - update dkms package versions
8142 - [Config] updateconfigs after rebase to 5.6-rc3
8143
8144 * Miscellaneous upstream changes
8145 - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted
8146 secure"
8147 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
8148 module signature verify"
8149 - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
8150 lockdown"
8151 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
8152 the kernel down"
8153 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
8154 efi_status_to_err()."
8155
8156 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 Feb 2020 18:57:22 +0100
8157
8158 linux-5.6 (5.6.0-1.1) focal; urgency=medium
8159
8160 * Integrate Intel SGX driver into linux-azure (LP: #1844245)
8161 - [Packaging] Add systemd service to load intel_sgx
8162
8163 * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
8164 - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
8165 CRYPTO_DEV_QAT_DH895xCC=m
8166
8167 * 5.4.0-11 crash on cryptsetup open (LP: #1860231)
8168 - SAUCE: blk/core: Gracefully handle unset make_request_fn
8169
8170 * multi-zone raid0 corruption (LP: #1850540)
8171 - SAUCE: md/raid0: Use kernel specific layout
8172
8173 * Miscellaneous Ubuntu changes
8174 - update dkms package versions
8175 - update dropped.txt after rebase to v5.6-rc1
8176 - [Config] updateconfigs after rebase to 5.6-rc1
8177 - hio -- proc_create() requires a "struct proc_ops" in 5.6
8178 - SAUCE: arm: fix build error in kvm tracepoint
8179
8180 * Miscellaneous upstream changes
8181 - Revert "UBUNTU: [Config] Disable the uselib system call"
8182 - Revert "UBUNTU: [Config] Disable legacy PTY naming"
8183 - Revert "UBUNTU: [Config] Enforce filtered access to iomem"
8184 - Revert "UBUNTU: [Config] Enable notifier call chain validations"
8185 - Revert "UBUNTU: [Config] Enable scatterlist validation"
8186 - Revert "UBUNTU: [Config] Enable cred sanity checks"
8187 - Revert "UBUNTU: [Config] Enable linked list manipulation checks"
8188
8189 [ Upstream Kernel Changes ]
8190
8191 * Rebase to v5.6-rc1
8192
8193 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Feb 2020 17:20:27 +0100
8194
8195 linux-5.6 (5.6.0-0.0) focal; urgency=medium
8196
8197 * Dummy entry
8198
8199 -- Andrea Righi <andrea.righi@canonical.com> Mon, 10 Feb 2020 11:06:18 +0100
8200
8201 linux-5.5 (5.5.0-7.8) focal; urgency=medium
8202
8203 * CONFIG_USELIB should be disabled (LP: #1855341)
8204 - [Config] Disable the uselib system call
8205
8206 * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339)
8207 - [Config] Disable legacy PTY naming
8208
8209 * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338)
8210 - [Config] Enforce filtered access to iomem
8211
8212 * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337)
8213 - [Config] Enable notifier call chain validations
8214
8215 * CONFIG_DEBUG_SG should be enabled (LP: #1855336)
8216 - [Config] Enable scatterlist validation
8217
8218 * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335)
8219 - [Config] Enable cred sanity checks
8220
8221 * CONFIG_DEBUG_LIST should be enabled (LP: #1855334)
8222 - [Config] Enable linked list manipulation checks
8223
8224 * shiftfs: prevent lower dentries from going negative during unlink
8225 (LP: #1860041)
8226 - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
8227
8228 * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
8229 Lenovo E41-25/45 (LP: #1859561)
8230 - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
8231
8232 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
8233 [1b21:2142] (LP: #1858988)
8234 - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
8235
8236 * Dell AIO can't adjust brightness (LP: #1858761)
8237 - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
8238
8239 * Miscellaneous Ubuntu changes
8240 - [Config] Fix typo in annotations file
8241 - update dkms package versions
8242
8243 [ Upstream Kernel Changes ]
8244
8245 * Rebase to v5.5
8246
8247 -- Andrea Righi <andrea.righi@canonical.com> Mon, 27 Jan 2020 11:39:38 +0100
8248
8249 linux-5.5 (5.5.0-6.7) focal; urgency=medium
8250
8251 * Miscellaneous Ubuntu changes
8252 - [Packaging] Update ubuntu-regression-suite dependency to python2
8253 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel
8254 - update dkms package versions
8255
8256 [ Upstream Kernel Changes ]
8257
8258 * Rebase to v5.5-rc7
8259
8260 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jan 2020 10:16:01 +0100
8261
8262 linux-5.5 (5.5.0-5.6) focal; urgency=medium
8263
8264 * Miscellaneous Ubuntu changes
8265 - update dkms package versions
8266
8267 [ Upstream Kernel Changes ]
8268
8269 * Rebase to v5.5-rc6
8270
8271 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jan 2020 15:50:12 +0100
8272
8273 linux-5.5 (5.5.0-4.5) focal; urgency=medium
8274
8275 * linux build and autopkg tests need to use python2 instead of python
8276 (LP: #1858487)
8277 - [Packaging] Remove python-dev build dependency
8278
8279 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 16:00:26 +0100
8280
8281 linux-5.5 (5.5.0-3.4) focal; urgency=medium
8282
8283 * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
8284 (LP: #1857541)
8285 - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
8286
8287 * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845)
8288 - [Config]: built-in VFIO_PCI for amd64
8289
8290 * multi-zone raid0 corruption (LP: #1850540)
8291 - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
8292 migration
8293
8294 * Packaging resync (LP: #1786013)
8295 - [Packaging] update variants
8296
8297 * Miscellaneous Ubuntu changes
8298 - [Packaging] Change source package to linux-5.5
8299 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev
8300 - [Packaging] Remove linux-source-3 Provides: from linux-source
8301 - [Packaging] Fix linux-doc in linux-image Suggests:
8302 - [Debian] Read variants list into a variable
8303 - [Packaging] Generate linux-libc-dev package only for primary variant
8304 - [Packaging] Generate linux-doc for only the primary variant
8305 - [Debian] Update linux source package name in debian/tests/*
8306 - update dkms package versions
8307 - [Config] updateconfigs after rebase to 5.5-rc3
8308 - [Config] disable PCI_MESON
8309 - [Config] Add pinctrl-equilibrium to modules.ignore
8310
8311 [ Upstream Kernel Changes ]
8312
8313 * Rebase to v5.5-rc5
8314
8315 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 11:28:43 +0100
8316
8317 linux-5.5 (5.5.0-2.3) focal; urgency=medium
8318
8319 * Empty entry.
8320
8321 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Dec 2019 22:33:59 -0600
8322
8323 linux (5.5.0-2.3) focal; urgency=medium
8324
8325 * Support DPCD aux brightness control (LP: #1856134)
8326 - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
8327 - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
8328 - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
8329 - SAUCE: drm/i915: Auto detect DPCD backlight support by default
8330 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
8331 panel
8332 - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
8333
8334 * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
8335 - [Config]: SOUNDWIRE=m
8336
8337 * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
8338 - SAUCE: USB: core: Make port power cycle a seperate helper function
8339 - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
8340
8341 * Miscellaneous Ubuntu changes
8342 - [Debian] add python depends to ubuntu-regression-suite
8343 - SAUCE: selftests: net: tls: remove recv_rcvbuf test
8344 - update dkms package versions
8345
8346 * Miscellaneous upstream changes
8347 - [Config] updateconfigs after rebase to 5.5-rc2
8348
8349 -- Andrea Righi <andrea.righi@canonical.com> Tue, 17 Dec 2019 16:02:43 +0100
8350
8351 linux (5.5.0-1.2) focal; urgency=medium
8352
8353 * Miscellaneous Ubuntu changes
8354 - [Config] disable nvidia dkms build
8355 - [Config] disable virtualbox dkms build
8356 - [Config] disable zfs dkms build
8357 - update dropped.txt after rebase to v5.5-rc1
8358 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
8359 aren't present.
8360 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8361 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
8362 error messages.
8363 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8364 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8365 mode
8366 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8367 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
8368 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8369 verify
8370 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8371 - SAUCE: (lockdown) security: lockdown: Make
8372 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8373 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
8374 - [Config] Enable lockdown under secure boot
8375 - update dkms package versions
8376
8377 -- Andrea Righi <andrea.righi@canonical.com> Thu, 12 Dec 2019 16:54:41 +0100
8378
8379 linux (5.5.0-0.1) focal; urgency=medium
8380
8381 * Miscellaneous Ubuntu changes
8382 - [Config] updateconfigs after rebase to 5.5-rc1
8383
8384 [ Upstream Kernel Changes ]
8385
8386 * Rebase to v5.5-rc1
8387
8388 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 19:03:35 +0100
8389
8390 linux (5.5.0-0.0) focal; urgency=medium
8391
8392 * Dummy entry.
8393
8394 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 15:14:37 +0100
8395
8396 linux (5.4.0-8.11) focal; urgency=medium
8397
8398 * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448)
8399
8400 * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
8401 - SAUCE: net: ena: fix issues in setting interrupt moderation params in
8402 ethtool
8403 - SAUCE: net: ena: fix too long default tx interrupt moderation interval
8404
8405 * Kernel build log filled with "/bin/bash: line 5: warning: command
8406 substitution: ignored null byte in input" (LP: #1853843)
8407 - [Debian] Fix warnings when checking for modules signatures
8408
8409 * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
8410 (LP: #1852581)
8411 - [Packaging] Fix module signing with older modinfo
8412
8413 * Fix MST support on Ice Lake (LP: #1854432)
8414 - drm/i915: fix port checks for MST support on gen >= 11
8415
8416 * headphone has noise as not mute on dell machines with alc236/256
8417 (LP: #1854401)
8418 - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
8419
8420 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
8421 (LP: #1847450)
8422 - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
8423 to intel_pmc_core driver
8424
8425 * CVE-2019-14901
8426 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
8427
8428 * CVE-2019-14896 // CVE-2019-14897
8429 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
8430
8431 * CVE-2019-14895
8432 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
8433
8434 * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
8435 (LP: #1847454)
8436 - powercap/intel_rapl: add support for CometLake Mobile
8437 - powercap/intel_rapl: add support for Cometlake desktop
8438
8439 * External microphone can't work on some dell machines with the codec alc256
8440 or alc236 (LP: #1853791)
8441 - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
8442 - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
8443
8444 * remount of multilower moved pivoted-root overlayfs root, results in I/O
8445 errors on some modified files (LP: #1824407)
8446 - SAUCE: ovl: fix lookup failure on multi lower squashfs
8447
8448 * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
8449 (LP: #1847451)
8450 - SAUCE: tools/power turbostat: Add Cometlake support
8451
8452 * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
8453 - [Config] Enable ROCKCHIP support for arm64
8454
8455 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
8456 works on Dell Venue 11 Pro 7140 (LP: #1846539)
8457 - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
8458 driver
8459
8460 * i40e: general protection fault in i40e_config_vf_promiscuous_mode
8461 (LP: #1852663)
8462 - SAUCE: i40e Fix GPF when deleting VMs
8463
8464 * libbpf check_abi fails on ppc64el (LP: #1854974)
8465 - libbpf: Fix readelf output parsing on powerpc with recent binutils
8466
8467 * CVE-2019-19050
8468 - crypto: user - fix memory leak in crypto_reportstat
8469
8470 * Make hotplugging docking station to Thunderbolt port more reliable
8471 (LP: #1853991)
8472 - PCI/PM: Add pcie_wait_for_link_delay()
8473 - PCI/PM: Add missing link delays required by the PCIe spec
8474
8475 * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
8476 boot, while showing the BIOS logo on a black background (LP: #1836858)
8477 - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
8478
8479 * [CML] New device id's for CMP-H (LP: #1846335)
8480 - i2c: i801: Add support for Intel Comet Lake PCH-H
8481 - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
8482 - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
8483
8484 * Focal update: v5.4.2 upstream stable release (LP: #1855326)
8485 - io_uring: async workers should inherit the user creds
8486 - net: separate out the msghdr copy from ___sys_{send,recv}msg()
8487 - net: disallow ancillary data for __sys_{send,recv}msg_file()
8488 - crypto: inside-secure - Fix stability issue with Macchiatobin
8489 - driver core: platform: use the correct callback type for bus_find_device
8490 - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
8491 - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
8492 - staging: rtl8192e: fix potential use after free
8493 - staging: rtl8723bs: Drop ACPI device ids
8494 - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
8495 - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
8496 - mei: bus: prefix device names on bus with the bus name
8497 - mei: me: add comet point V device id
8498 - thunderbolt: Power cycle the router if NVM authentication fails
8499 - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
8500 - gve: Fix the queue page list allocated pages count
8501 - macvlan: schedule bc_work even if error
8502 - mdio_bus: don't use managed reset-controller
8503 - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
8504 - net: macb: add missed tasklet_kill
8505 - net: psample: fix skb_over_panic
8506 - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
8507 - openvswitch: fix flow command message size
8508 - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
8509 - slip: Fix use-after-free Read in slip_open
8510 - sctp: cache netns in sctp_ep_common
8511 - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
8512 - openvswitch: remove another BUG_ON()
8513 - net/tls: take into account that bpf_exec_tx_verdict() may free the record
8514 - net/tls: free the record on encryption error
8515 - net: skmsg: fix TLS 1.3 crash with full sk_msg
8516 - selftests/tls: add a test for fragmented messages
8517 - net/tls: remove the dead inplace_crypto code
8518 - net/tls: use sg_next() to walk sg entries
8519 - selftests: bpf: test_sockmap: handle file creation failures gracefully
8520 - selftests: bpf: correct perror strings
8521 - tipc: fix link name length check
8522 - selftests: pmtu: use -oneline for ip route list cache
8523 - r8169: fix jumbo configuration for RTL8168evl
8524 - r8169: fix resume on cable plug-in
8525 - ext4: add more paranoia checking in ext4_expand_extra_isize handling
8526 - Revert "jffs2: Fix possible null-pointer dereferences in
8527 jffs2_add_frag_to_fragtree()"
8528 - crypto: talitos - Fix build error by selecting LIB_DES
8529 - HID: core: check whether Usage Page item is after Usage ID items
8530 - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
8531 - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
8532 - Linux 5.4.2
8533
8534 * no HDMI video output since GDM greeter after linux-oem-osp1 version
8535 5.0.0-1026 (LP: #1852386)
8536 - drm/i915: Add new CNL PCH ID seen on a CML platform
8537 - SAUCE: drm/i915: Fix detection for a CMP-V PCH
8538
8539 * Please add patch fixing RK818 ID detection (LP: #1853192)
8540 - SAUCE: mfd: rk808: Fix RK818 ID template
8541
8542 * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
8543 - HID: i2c-hid: fix no irq after reset on raydium 3118
8544
8545 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
8546 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
8547 2-in-1"
8548 - lib: devres: add a helper function for ioremap_uc
8549 - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
8550
8551 * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961)
8552 - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
8553
8554 * Disable unreliable HPET on CFL-H system (LP: #1852216)
8555 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
8556
8557 * Miscellaneous Ubuntu changes
8558 - update dkms package versions
8559 - [Config] Enable virtualbox dkms build
8560 - [Config] update annotations to match current configs
8561 - SAUCE: Add exfat module to signature inclusion list
8562
8563 * Miscellaneous upstream changes
8564 - Bluetooth: Fix invalid-free in bcsp_close()
8565 - ath9k_hw: fix uninitialized variable data
8566 - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
8567 - ath10k: Fix HOST capability QMI incompatibility
8568 - ath10k: restore QCA9880-AR1A (v1) detection
8569 - Revert "Bluetooth: hci_ll: set operational frequency earlier"
8570 - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
8571 - md/raid10: prevent access of uninitialized resync_pages offset
8572 - x86/insn: Fix awk regexp warnings
8573 - x86/speculation: Fix incorrect MDS/TAA mitigation status
8574 - x86/speculation: Fix redundant MDS mitigation message
8575 - nbd: prevent memory leak
8576 - x86/stackframe/32: Repair 32-bit Xen PV
8577 - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
8578 - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
8579 - x86/doublefault/32: Fix stack canaries in the double fault handler
8580 - x86/pti/32: Size initial_page_table correctly
8581 - x86/cpu_entry_area: Add guard page for entry stack on 32bit
8582 - x86/entry/32: Fix IRET exception
8583 - x86/entry/32: Use %ss segment where required
8584 - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
8585 - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
8586 - x86/entry/32: Fix NMI vs ESPFIX
8587 - selftests/x86/mov_ss_trap: Fix the SYSENTER test
8588 - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
8589 - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
8590 the CPU_ENTRY_AREA_PAGES assert precise
8591 - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
8592 - futex: Prevent robust futex exit race
8593 - ALSA: usb-audio: Fix NULL dereference at parsing BADD
8594 - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
8595 - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
8596 - media: vivid: Fix wrong locking that causes race conditions on streaming
8597 stop
8598 - media: usbvision: Fix invalid accesses after device disconnect
8599 - media: usbvision: Fix races among open, close, and disconnect
8600 - cpufreq: Add NULL checks to show() and store() methods of cpufreq
8601 - futex: Move futex exit handling into futex code
8602 - futex: Replace PF_EXITPIDONE with a state
8603 - exit/exec: Seperate mm_release()
8604 - futex: Split futex_mm_release() for exit/exec
8605 - futex: Set task::futex_state to DEAD right after handling futex exit
8606 - futex: Mark the begin of futex exit explicitly
8607 - futex: Sanitize exit state handling
8608 - futex: Provide state handling for exec() as well
8609 - futex: Add mutex around futex exit
8610 - futex: Provide distinct return value when owner is exiting
8611 - futex: Prevent exit livelock
8612 - media: uvcvideo: Fix error path in control parsing failure
8613 - media: b2c2-flexcop-usb: add sanity checking
8614 - media: cxusb: detect cxusb_ctrl_msg error in query
8615 - media: imon: invalid dereference in imon_touch_event
8616 - media: mceusb: fix out of bounds read in MCE receiver buffer
8617 - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
8618 - USBIP: add config dependency for SGL_ALLOC
8619 - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
8620 - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
8621 - usb-serial: cp201x: support Mark-10 digital force gauge
8622 - USB: chaoskey: fix error case of a timeout
8623 - appledisplay: fix error handling in the scheduled work
8624 - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
8625 - USB: serial: mos7720: fix remote wakeup
8626 - USB: serial: mos7840: fix remote wakeup
8627 - USB: serial: option: add support for DW5821e with eSIM support
8628 - USB: serial: option: add support for Foxconn T77W968 LTE modules
8629 - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
8630 - powerpc/book3s64: Fix link stack flush on context switch
8631 - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
8632 - Linux 5.4.1
8633
8634 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Dec 2019 15:53:53 -0600
8635
8636 linux (5.4.0-7.8) focal; urgency=medium
8637
8638 * Miscellaneous Ubuntu changes
8639 - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to
8640 segfault
8641 - Update nvidia-430 to nvidia-440
8642 - [Config] Enable nvidia dkms build
8643 - update dkms package versions
8644
8645 [ Upstream Kernel Changes ]
8646
8647 * Rebase to v5.4
8648
8649 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Nov 2019 15:02:30 +0100
8650
8651 linux (5.4.0-6.7) focal; urgency=medium
8652
8653 * Miscellaneous Ubuntu changes
8654 - update dkms package versions
8655 - [Config] updateconfigs after rebase to 5.4-rc8
8656
8657 [ Upstream Kernel Changes ]
8658
8659 * Rebase to v5.4-rc7
8660
8661 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Nov 2019 12:08:01 +0100
8662
8663 linux (5.4.0-5.6) focal; urgency=medium
8664
8665 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8666 CVE-2019-15793
8667 - SAUCE: shiftfs: Correct id translation for lower fs operations
8668
8669 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8670 CVE-2019-15792
8671 - SAUCE: shiftfs: prevent type confusion
8672
8673 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8674 CVE-2019-15791
8675 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
8676
8677 * Some EFI systems fail to boot in efi_init() when booted via maas
8678 (LP: #1851810)
8679 - SAUCE: efi: efi_get_memory_map -- increase map headroom
8680
8681 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
8682 - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
8683 - SAUCE: seccomp: avoid overflow in implicit constant conversion
8684
8685 * dkms artifacts may expire from the pool (LP: #1850958)
8686 - [Packaging] dkms -- try launchpad librarian for pool downloads
8687 - [Packaging] dkms -- dkms-build quieten wget verbiage
8688
8689 * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
8690 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
8691 - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
8692
8693 * shiftfs: prevent exceeding project quotas (LP: #1849483)
8694 - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
8695
8696 * shiftfs: fix fallocate() (LP: #1849482)
8697 - SAUCE: shiftfs: setup correct s_maxbytes limit
8698
8699 * The alsa hda driver is not loaded due to the missing of PCIID for Comet
8700 Lake-S [8086:a3f0] (LP: #1852070)
8701 - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
8702
8703 * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
8704 - SAUCE: platform/x86: dell-uart-backlight: add missing status command
8705 - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
8706 - SAUCE: platform/x86: dell-uart-backlight: add force parameter
8707 - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
8708
8709 * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
8710 - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
8711
8712 * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
8713 error path (LP: #1850994) // CVE-2019-15794
8714 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
8715 - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
8716
8717 * Miscellaneous Ubuntu changes
8718 - [Debian] Convert update-aufs.sh to use aufs5
8719 - SAUCE: import aufs driver
8720 - update dkms package versions
8721
8722 [ Upstream Kernel Changes ]
8723
8724 * Rebase to v5.4-rc7
8725
8726 -- Seth Forshee <seth.forshee@canonical.com> Wed, 13 Nov 2019 11:56:35 -0800
8727
8728 linux (5.4.0-4.5) focal; urgency=medium
8729
8730 * High power consumption using 5.0.0-25-generic (LP: #1840835)
8731 - PCI: Add a helper to check Power Resource Requirements _PR3 existence
8732 - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
8733 driver
8734 - PCI: Fix missing inline for pci_pr3_present()
8735
8736 * Fix signing of staging modules in eoan (LP: #1850234)
8737 - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
8738
8739 * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525)
8740 - [Config] s390x bump march to z13, with tune to z15
8741
8742 * Miscellaneous Ubuntu changes
8743 - [Debian]: do not skip tests for linux-hwe-edge
8744 - update dkms package versions
8745 - [Config] re-enable zfs
8746 - [Config] rename module virtio_fs to virtiofs
8747
8748 [ Upstream Kernel Changes ]
8749
8750 * Rebase to v5.4-rc6
8751
8752 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Nov 2019 15:12:02 +0100
8753
8754 linux (5.4.0-3.4) focal; urgency=medium
8755
8756 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
8757 - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
8758
8759 * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
8760 cloud (LP: #1848481)
8761 - [Packaging] include iavf/i40evf in generic
8762
8763 * CVE-2019-17666
8764 - SAUCE: rtlwifi: Fix potential overflow on P2P code
8765
8766 * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
8767 to no (LP: #1848492)
8768 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
8769 from yes to no
8770
8771 * Add Intel Comet Lake ethernet support (LP: #1848555)
8772 - SAUCE: e1000e: Add support for Comet Lake
8773
8774 * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744)
8775 - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
8776 - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
8777
8778 * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
8779 platforms (LP: #1847192)
8780 - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
8781 - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
8782
8783 * PM / hibernate: fix potential memory corruption (LP: #1847118)
8784 - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation
8785
8786 * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
8787 - SAUCE: apparmor: fix nnp subset test for unconfined
8788
8789 * overlayfs: allow with shiftfs as underlay (LP: #1846272)
8790 - SAUCE: overlayfs: allow with shiftfs as underlay
8791
8792 * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
8793 - [Config] Fix SOF Kconfig options
8794
8795 * linux won't build when new virtualbox version is present on the archive
8796 (LP: #1848788)
8797 - [Packaging]: download virtualbox from sources
8798
8799 * Miscellaneous Ubuntu changes
8800 - [Config] update annotations from configs
8801 - [Config] updateconfigs after rebase to 5.4-rc5
8802 - update dkms package versions
8803
8804 [ Upstream Kernel Changes ]
8805
8806 * Rebase to v5.4-rc5
8807
8808 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Oct 2019 12:01:27 -0500
8809
8810 linux (5.4.0-2.3) eoan; urgency=medium
8811
8812 * Add installer support for iwlmvm adapters (LP: #1848236)
8813 - d-i: Add iwlmvm to nic-modules
8814
8815 * shiftfs: rework how shiftfs opens files (LP: #1846265)
8816 - SAUCE: shiftfs: rework how shiftfs opens files
8817
8818 * Miscellaneous Ubuntu changes
8819 - update dkms package versions
8820 - [Config] updateconfigs after rebase to 5.4-rc4
8821
8822 [ Upstream Kernel Changes ]
8823
8824 * Rebase to v5.4-rc4
8825
8826 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Oct 2019 17:31:26 +0200
8827
8828 linux (5.4.0-1.2) eoan; urgency=medium
8829
8830 * Miscellaneous Ubuntu changes
8831 - update dkms package versions
8832 - [Config] updateconfigs after rebase to 5.4-rc3
8833 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore
8834 - [Config] amd64: ignore fbtft and all dependent modules
8835
8836 [ Upstream Kernel Changes ]
8837
8838 * Rebase to v5.4-rc3
8839
8840 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Oct 2019 19:48:52 +0200
8841
8842 linux (5.4.0-0.1) eoan; urgency=medium
8843
8844 * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
8845 - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
8846 - [Packaging] arm64: snapdragon: switch kernel format to Image
8847 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
8848 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
8849 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
8850 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
8851 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
8852 - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
8853 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
8854 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
8855 - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
8856 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
8857 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
8858 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
8859 - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
8860 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
8861 - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
8862 - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
8863 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
8864 - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
8865 - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
8866 - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
8867 - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
8868 - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
8869 - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
8870 - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
8871 - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
8872 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
8873 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
8874 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
8875 - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
8876 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
8877 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
8878 - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
8879 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
8880 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
8881 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
8882 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
8883 - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
8884 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
8885 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
8886 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
8887 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
8888 - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
8889 - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
8890 - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
8891 - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
8892 - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
8893 - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
8894 - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
8895 - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
8896 - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
8897 - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
8898 - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
8899 - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
8900 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
8901 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
8902 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
8903 - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
8904 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
8905 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
8906 - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
8907 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
8908 - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
8909 - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
8910 - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
8911 - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
8912 - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
8913 - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
8914 - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
8915
8916 * Miscellaneous Ubuntu changes
8917 - [Config] updateconfigs after rebase to 5.4-rc2
8918 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
8919 aren't present.
8920 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8921 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
8922 error messages.
8923 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8924 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8925 mode
8926 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8927 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
8928 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8929 verify
8930 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8931 - SAUCE: (lockdown) security: lockdown: Make
8932 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8933 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
8934 - [Config] Enable lockdown under secure boot
8935 - SAUCE: import aufs driver
8936 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
8937 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
8938 - [Config] enable aufs
8939 - update dkms package versions
8940 - [Config] disable zfs
8941 - [Config] disable nvidia dkms build
8942 - [Config] disable virtualbox dkms build
8943 - [Debian] Generate stub reconstruct for -rc kernels
8944 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting
8945 when device is opened for writing"
8946 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user
8947 namespace mounts"
8948 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts
8949 from user namespaces"
8950 - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block
8951 device inode when mounting"
8952 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards
8953 block device inode when mounting"
8954 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode
8955 permissions in lookup_bdev()"
8956
8957 [ Upstream Kernel Changes ]
8958
8959 * Rebase to v5.4-rc2
8960
8961 -- Seth Forshee <seth.forshee@canonical.com> Fri, 11 Oct 2019 16:42:41 -0500
8962
8963 linux (5.4.0-0.0) eoan; urgency=medium
8964
8965 * Dummy entry.
8966
8967 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Oct 2019 09:59:00 -0500
8968
8969 linux (5.3.0-17.18) eoan; urgency=medium
8970
8971 * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)
8972
8973 * CVE-2019-17056
8974 - nfc: enforce CAP_NET_RAW for raw sockets
8975
8976 * CVE-2019-17055
8977 - mISDN: enforce CAP_NET_RAW for raw sockets
8978
8979 * CVE-2019-17054
8980 - appletalk: enforce CAP_NET_RAW for raw sockets
8981
8982 * CVE-2019-17053
8983 - ieee802154: enforce CAP_NET_RAW for raw sockets
8984
8985 * CVE-2019-17052
8986 - ax25: enforce CAP_NET_RAW for raw sockets
8987
8988 * CVE-2019-15098
8989 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
8990
8991 * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
8992 (LP: #1846470)
8993 - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
8994
8995 * Re-enable linux-libc-dev build on i386 (LP: #1846508)
8996 - [Packaging] Build only linux-libc-dev for i386
8997 - [Debian] final-checks -- ignore archtictures with no binaries
8998
8999 * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
9000 proposed (LP: #1845820)
9001 - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
9002
9003 * Revert ESE DASD discard support (LP: #1846219)
9004 - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"
9005
9006 * Miscellaneous Ubuntu changes
9007 - update dkms package versions
9008
9009 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Oct 2019 16:57:05 -0500
9010
9011 linux (5.3.0-16.17) eoan; urgency=medium
9012
9013 * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)
9014
9015 * zfs fails to build on s390x with debug symbols enabled (LP: #1846143)
9016 - SAUCE: s390: Mark atomic const ops always inline
9017
9018 -- Seth Forshee <seth.forshee@canonical.com> Tue, 01 Oct 2019 07:46:43 -0500
9019
9020 linux (5.3.0-15.16) eoan; urgency=medium
9021
9022 * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)
9023
9024 * Drop i386 build for 19.10 (LP: #1845714)
9025 - [Packaging] Remove x32 arch references from control files
9026 - [Debian] final-checks -- Get arch list from debian/control
9027
9028 * ZFS kernel modules lack debug symbols (LP: #1840704)
9029 - [Debian] Fix conditional for setting zfs debug package path
9030
9031 * Use pyhon3-sphinx instead of python-sphinx for building html docs
9032 (LP: #1845808)
9033 - [Packaging] Update sphinx build dependencies to python3 packages
9034
9035 * Kernel panic with 19.10 beta image (LP: #1845454)
9036 - efi/tpm: Don't access event->count when it isn't mapped.
9037 - efi/tpm: don't traverse an event log with no events
9038 - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing
9039
9040 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Sep 2019 11:57:20 -0500
9041
9042 linux (5.3.0-14.15) eoan; urgency=medium
9043
9044 * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)
9045
9046 * Drop i386 build for 19.10 (LP: #1845714)
9047 - [Debian] Remove support for producing i386 kernels
9048 - [Debian] Don't use CROSS_COMPILE for i386 configs
9049
9050 * udevadm trigger will fail when trying to add /sys/devices/vio/
9051 (LP: #1845572)
9052 - SAUCE: powerpc/vio: drop bus_type from parent device
9053
9054 * Trying to online dasd drive results in invalid input/output from the kernel
9055 on z/VM (LP: #1845323)
9056 - SAUCE: s390/dasd: Fix error handling during online processing
9057
9058 * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
9059 - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
9060
9061 * Support Hi1620 zip hw accelerator (LP: #1845355)
9062 - [Config] Enable HiSilicon QM/ZIP as modules
9063 - crypto: hisilicon - add queue management driver for HiSilicon QM module
9064 - crypto: hisilicon - add hardware SGL support
9065 - crypto: hisilicon - add HiSilicon ZIP accelerator support
9066 - crypto: hisilicon - add SRIOV support for ZIP
9067 - Documentation: Add debugfs doc for hisi_zip
9068 - crypto: hisilicon - add debugfs for ZIP and QM
9069 - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
9070 - crypto: hisilicon - fix kbuild warnings
9071 - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
9072 - crypto: hisilicon - init curr_sgl_dma to fix compile warning
9073 - crypto: hisilicon - add missing single_release
9074 - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
9075 - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
9076 - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
9077 - crypto: hisilicon - avoid unused function warning
9078
9079 * SafeSetID LSM should be built but disabled by default (LP: #1845391)
9080 - LSM: SafeSetID: Stop releasing uninitialized ruleset
9081 - [Config] Build SafeSetID LSM but don't enable it by default
9082
9083 * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
9084 - [Config] loadpin shouldn't be in CONFIG_LSM
9085
9086 * Add new pci-id's for CML-S, ICL (LP: #1845317)
9087 - drm/i915/icl: Add missing device ID
9088 - drm/i915/cml: Add Missing PCI IDs
9089
9090 * Thunderbolt support for ICL (LP: #1844680)
9091 - thunderbolt: Correct path indices for PCIe tunnel
9092 - thunderbolt: Move NVM upgrade support flag to struct icm
9093 - thunderbolt: Use 32-bit writes when writing ring producer/consumer
9094 - thunderbolt: Do not fail adding switch if some port is not implemented
9095 - thunderbolt: Hide switch attributes that are not set
9096 - thunderbolt: Expose active parts of NVM even if upgrade is not supported
9097 - thunderbolt: Add support for Intel Ice Lake
9098 - ACPI / property: Add two new Thunderbolt property GUIDs to the list
9099
9100 * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668)
9101 - s390/pci: fix MSI message data
9102
9103 * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
9104 - s390: add support for IBM z15 machines
9105 - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n
9106
9107 * Eoan update: v5.3.1 upstream stable release (LP: #1845642)
9108 - USB: usbcore: Fix slab-out-of-bounds bug during device reset
9109 - media: tm6000: double free if usb disconnect while streaming
9110 - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
9111 - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
9112 - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
9113 - net_sched: let qdisc_put() accept NULL pointer
9114 - udp: correct reuseport selection with connected sockets
9115 - xen-netfront: do not assume sk_buff_head list is empty in error handling
9116 - net: dsa: Fix load order between DSA drivers and taggers
9117 - net: stmmac: Hold rtnl lock in suspend/resume callbacks
9118 - KVM: coalesced_mmio: add bounds checking
9119 - Documentation: sphinx: Add missing comma to list of strings
9120 - firmware: google: check if size is valid when decoding VPD data
9121 - serial: sprd: correct the wrong sequence of arguments
9122 - tty/serial: atmel: reschedule TX after RX was started
9123 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
9124 - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
9125 - ovl: fix regression caused by overlapping layers detection
9126 - phy: qcom-qmp: Correct ready status, again
9127 - floppy: fix usercopy direction
9128 - media: technisat-usb2: break out of loop at end of buffer
9129 - Linux 5.3.1
9130
9131 * ZFS kernel modules lack debug symbols (LP: #1840704)
9132 - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling
9133 - [Debian]: Handle debug symbols for modules in extras too
9134 - [Debian]: Check/link modules with debug symbols after DKMS modules
9135 - [Debian]: Warn about modules without debug symbols
9136 - [Debian]: dkms-build: new parameter for debug package directory
9137 - [Debian]: dkms-build: zfs: support for debug symbols
9138 - [Debian]: dkms-build: Avoid executing post-processor scripts twice
9139 - [Debian]: dkms-build: Move zfs special-casing into configure script
9140
9141 * /proc/self/maps paths missing on live session (was vlc won't start; eoan
9142 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
9143 (LP: #1842382)
9144 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"
9145
9146 -- Seth Forshee <seth.forshee@canonical.com> Fri, 27 Sep 2019 16:08:06 -0500
9147
9148 linux (5.3.0-13.14) eoan; urgency=medium
9149
9150 * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105)
9151
9152 * Packaging resync (LP: #1786013)
9153 - [Packaging] update helper scripts
9154
9155 * Miscellaneous Ubuntu changes
9156 - [Debian] Remove binutils-dev build dependency
9157
9158 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Sep 2019 19:26:43 -0500
9159
9160 linux (5.3.0-12.13) eoan; urgency=medium
9161
9162 * Change kernel compression method to improve boot speed (LP: #1840934)
9163 - [Packaging] Add lz4 build dependency for s390x
9164
9165 * Miscellaneous Ubuntu changes
9166 - SAUCE: Remove spl and zfs source
9167
9168 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Sep 2019 13:36:26 +0200
9169
9170 linux (5.3.0-11.12) eoan; urgency=medium
9171
9172 * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144)
9173
9174 * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
9175 adapters(SAS3.5 onwards) (LP: #1838751)
9176 - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
9177
9178 * s390/setup: Actually init kernel lock down (LP: #1843961)
9179 - SAUCE: (lockdown) s390/setup: Actually init kernel lock down
9180
9181 * cherrypick has_sipl fix (LP: #1843960)
9182 - SAUCE: s390/sclp: Fix bit checked for has_sipl
9183
9184 * Change kernel compression method to improve boot speed (LP: #1840934)
9185 - [Config]: Switch kernel compression from LZO to LZ4 on s390x
9186
9187 * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726)
9188 - [Config] CONFIG_NVRAM=y for ppc64el
9189
9190 * Miscellaneous Ubuntu changes
9191 - [Config]: remove nvram from ppc64el modules ABI
9192 - [Config] Update annotations for recent config changes
9193 - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args
9194 - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
9195 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630
9196 - update dkms package versions
9197
9198 [ Upstream Kernel Changes ]
9199
9200 * Rebase to v5.3
9201
9202 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 16 Sep 2019 16:18:27 +0200
9203
9204 linux (5.3.0-10.11) eoan; urgency=medium
9205
9206 * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232)
9207
9208 * No sound inputs from the external microphone and headset on a Dell machine
9209 (LP: #1842265)
9210 - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls
9211 - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
9212
9213 * Horizontal corrupted line at top of screen caused by framebuffer compression
9214 (LP: #1840236)
9215 - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake
9216
9217 * Add bpftool to linux-tools-common (LP: #1774815)
9218 - [Debian] package bpftool in linux-tools-common
9219
9220 * Miscellaneous Ubuntu changes
9221 - update dkms package versions
9222
9223 [ Upstream Kernel Changes ]
9224
9225 * Rebase to v5.3-rc8
9226
9227 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 09 Sep 2019 10:00:41 +0200
9228
9229 linux (5.3.0-9.10) eoan; urgency=medium
9230
9231 * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393)
9232
9233 * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
9234 - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
9235
9236 * shiftfs: drop entries from cache on unlink (LP: #1841977)
9237 - SAUCE: shiftfs: fix buggy unlink logic
9238
9239 * Fix touchpad IRQ storm after S3 (LP: #1841396)
9240 - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
9241
9242 * Please include DTBs for arm64 laptops (LP: #1842050)
9243 - arm64: dts: qcom: Add Lenovo Miix 630
9244 - arm64: dts: qcom: Add HP Envy x2
9245 - arm64: dts: qcom: Add Asus NovaGo TP370QL
9246
9247 * Miscellaneous Ubuntu changes
9248 - SAUCE: import aufs driver
9249 - [Packaging]: ignore vbox modules when vbox is disabled
9250
9251 [ Upstream Kernel Changes ]
9252
9253 * Rebase to v5.3-rc7
9254
9255 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Sep 2019 10:27:33 +0200
9256
9257 linux (5.3.0-8.9) eoan; urgency=medium
9258
9259 * Packaging resync (LP: #1786013)
9260 - [Packaging] resync getabis
9261
9262 * Change kernel compression method to improve boot speed (LP: #1840934)
9263 - [Config] change kernel compression method to improve boot speed
9264 - [Packaging] add build dependencies for compression algorithms
9265
9266 * realtek r8822be kernel module fails after update to linux kernel-headers
9267 5.0.0-21 (LP: #1838133)
9268 - rtw88: Fix misuse of GENMASK macro
9269 - rtw88: pci: Rearrange the memory usage for skb in RX ISR
9270 - rtw88: pci: Use DMA sync instead of remapping in RX ISR
9271 - rtw88: debug: dump tx power indexes in use
9272 - rtw88: use txpwr_lmt_cfg_pair struct, not arrays
9273 - rtw88: pci: remove set but not used variable 'ip_sel'
9274 - rtw88: allow c2h operation in irq context
9275 - rtw88: enclose c2h cmd handle with mutex
9276 - rtw88: add BT co-existence support
9277 - SAUCE: rtw88: pci: enable MSI interrupt
9278
9279 * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
9280 - [Config] Enable VIMC module
9281
9282 * Goodix touchpad may drop first input event (LP: #1840075)
9283 - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk"
9284 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk"
9285 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c
9286 quirk"
9287 - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk"
9288 - mfd: intel-lpss: Remove D3cold delay
9289
9290 * Include Sunix serial/parallel driver (LP: #1826716)
9291 - serial: 8250_pci: Add support for Sunix serial boards
9292 - parport: parport_serial: Add support for Sunix Multi I/O boards
9293
9294 * enable lockdown on s390x when Secure IPL is performed (LP: #1839622)
9295 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
9296 - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x.
9297
9298 * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231)
9299 - SAUCE: shiftfs: pass correct point down
9300
9301 * shiftfs: add O_DIRECT support (LP: #1837223)
9302 - SAUCE: shiftfs: add O_DIRECT support
9303
9304 * Miscellaneous Ubuntu changes
9305 - [Config] enable secureboot signing on s390x
9306 - [Config] CONFIG_TEST_BLACKHOLE_DEV=m
9307 - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests
9308 - [Debian] disable dkms builds for autopktest rebuilds
9309 - update dkms package versions
9310 - [Config] updateconfigs after v5.3-rc6 rebase
9311
9312 [ Upstream Kernel Changes ]
9313
9314 * Rebase to v5.3-rc5
9315
9316 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Aug 2019 10:09:42 +0200
9317
9318 linux (5.3.0-7.8) eoan; urgency=medium
9319
9320 * Packaging resync (LP: #1786013)
9321 - [Packaging] resync getabis
9322
9323 * Miscellaneous Ubuntu changes
9324 - [Config] updateconfigs after v5.3-rc5 rebase
9325 - remove missing module after updateconfigs
9326
9327 [ Upstream Kernel Changes ]
9328
9329 * Rebase to v5.3-rc5
9330
9331 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Aug 2019 15:31:24 +0200
9332
9333 linux (5.3.0-6.7) eoan; urgency=medium
9334
9335 * Miscellaneous Ubuntu changes
9336 - SAUCE: selftests/bpf: prevent headers to be compiled as C code
9337
9338 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Aug 2019 13:25:01 -0500
9339
9340 linux (5.3.0-5.6) eoan; urgency=medium
9341
9342 * Miscellaneous Ubuntu changes
9343 - update dkms package versions
9344 - [Config] enable zfs build
9345
9346 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Aug 2019 09:16:06 -0500
9347
9348 linux (5.3.0-4.5) eoan; urgency=medium
9349
9350 * Packaging resync (LP: #1786013)
9351 - [Packaging] resync getabis
9352 - [Packaging] update helper scripts
9353
9354 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
9355 timeout for bcache removal causes spurious failures (LP: #1796292)
9356 - SAUCE: bcache: fix deadlock in bcache_allocator
9357
9358 * shiftfs: allow overlayfs (LP: #1838677)
9359 - SAUCE: shiftfs: enable overlayfs on shiftfs
9360
9361 * Miscellaneous Ubuntu changes
9362 - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux
9363 modpost"
9364 - update dkms package versions
9365 - enable nvidia dkms build
9366
9367 [ Upstream Kernel Changes ]
9368
9369 * Rebase to v5.3-rc4
9370
9371 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Aug 2019 10:41:27 -0500
9372
9373 linux (5.3.0-3.4) eoan; urgency=medium
9374
9375 * Miscellaneous Ubuntu changes
9376 - update dkms package versions
9377 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
9378 - [Config] add mux-* to modules.ignore
9379
9380 [ Upstream Kernel Changes ]
9381
9382 * Rebase to v5.3-rc3
9383
9384 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 05 Aug 2019 18:17:09 +0200
9385
9386 linux (5.3.0-2.3) eoan; urgency=medium
9387
9388 * Miscellaneous Ubuntu changes
9389 - [Packaging] add build dependincy on fontconfig
9390
9391 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jul 2019 12:18:46 -0400
9392
9393 linux (5.3.0-1.2) eoan; urgency=medium
9394
9395 * System does not auto detect disconnection of external monitor (LP: #1835001)
9396 - SAUCE: drm/i915: Add support for retrying hotplug
9397 - SAUCE: drm/i915: Enable hotplug retry
9398
9399 * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332)
9400 - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64.
9401
9402 * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530)
9403 - [Config] enable ARCH_MESON
9404 - remove missing module
9405 - [Config] update annotations after enabling ARCH_MESON for arm64
9406
9407 * Miscellaneous Ubuntu changes
9408 - SAUCE: KVM: PPC: comment implicit fallthrough
9409 - update dkms package versions
9410 - [Config] enable vbox dkms build
9411
9412 [ Upstream Kernel Changes ]
9413
9414 * Rebase to v5.3-rc2
9415
9416 -- Seth Forshee <seth.forshee@canonical.com> Sun, 28 Jul 2019 23:10:16 -0400
9417
9418 linux (5.3.0-0.1) eoan; urgency=medium
9419
9420 * Packaging resync (LP: #1786013)
9421 - [Packaging] resync git-ubuntu-log
9422
9423 * Miscellaneous Ubuntu changes
9424 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9425 kernel image
9426 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9427 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
9428 locked down
9429 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
9430 down
9431 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9432 reboot
9433 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
9434 KEXEC_SIG_FORCE
9435 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
9436 locked down
9437 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9438 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9439 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9440 down
9441 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9442 locked down
9443 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
9444 down
9445 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9446 locked down
9447 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9448 has been locked down
9449 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9450 locked down
9451 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9452 locked down
9453 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9454 down
9455 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9456 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
9457 parameters (eg. ioport)
9458 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
9459 - SAUCE: (efi-lockdown) Lock down /proc/kcore
9460 - SAUCE: (efi-lockdown) Lock down kprobes
9461 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9462 kernel is locked down
9463 - SAUCE: (efi-lockdown) Lock down perf
9464 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
9465 down
9466 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
9467 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
9468 when locked down
9469 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
9470 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
9471 defined
9472 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
9473 that aren't present.
9474 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
9475 efi_status_to_err().
9476 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
9477 error messages.
9478 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
9479 boot mode
9480 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9481 mode
9482 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
9483 signature verify
9484 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9485 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
9486 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
9487 Secure Boot mode
9488 - SAUCE: import aufs driver
9489 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
9490 - [Config] disable zfs dkms build
9491 - [Config] disable nvidia dkms build
9492 - [Config] disable vbox dkms build
9493 - SAUCE: perf diff: use llabs for s64 vaules
9494
9495 [ Upstream Kernel Changes ]
9496
9497 * Rebase to v5.3-rc1
9498
9499 -- Seth Forshee <seth.forshee@canonical.com> Tue, 23 Jul 2019 21:45:44 -0500
9500
9501 linux (5.3.0-0.0) eoan; urgency=medium
9502
9503 * Dummy entry.
9504
9505 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jul 2019 10:19:04 -0500
9506
9507 linux (5.2.0-9.10) eoan; urgency=medium
9508
9509 * Packaging resync (LP: #1786013)
9510 - [Packaging] update helper scripts
9511
9512 * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
9513 - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device
9514 - SAUCE: Input: alps - fix a mismatch between a condition check and its
9515 comment
9516
9517 * System does not auto detect disconnection of external monitor (LP: #1835001)
9518 - SAUCE: drm/i915: Add support for retrying hotplug
9519 - SAUCE: drm/i915: Enable hotplug retry
9520
9521 * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
9522 - SAUCE: ALSA: hda/hdmi - Remove duplicated define
9523 - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
9524
9525 * First click on Goodix touchpad doesn't be recognized after runtime suspended
9526 (LP: #1836836)
9527 - SAUCE: i2c: designware: add G3 3590 into i2c quirk
9528
9529 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
9530 (LP: #1836760)
9531 - ixgbevf: Use cached link state instead of re-reading the value for ethtool
9532
9533 * Doing multiple squashfs (and other loop?) mounts in parallel breaks
9534 (LP: #1836914)
9535 - SAUCE: Revert "loop: Don't change loop device under exclusive opener"
9536
9537 * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
9538 - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
9539 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
9540 - [Config] add hibmc-drm to modules.ignore
9541
9542 * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
9543 - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
9544
9545 * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
9546 (LP: #1835054)
9547 - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
9548
9549 * Unhide Nvidia HDA audio controller (LP: #1836308)
9550 - PCI: Enable NVIDIA HDA controllers
9551
9552 * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
9553 (LP: #1836177)
9554 - e1000e: Make watchdog use delayed work
9555
9556 * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
9557 - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
9558 - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk
9559
9560 * Intel ethernet I219 has slow RX speed (LP: #1836152)
9561 - e1000e: add workaround for possible stalled packet
9562 - e1000e: disable force K1-off feature
9563
9564 * bcache: risk of data loss on I/O errors in backing or caching devices
9565 (LP: #1829563)
9566 - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
9567
9568 * bnx2x driver causes 100% CPU load (LP: #1832082)
9569 - bnx2x: Prevent ptp_task to be rescheduled indefinitely
9570
9571 * fcf-protection=none patch with new version
9572 - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags"
9573 - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
9574
9575 * CVE-2019-12614
9576 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
9577
9578 * Eoan update: v5.2.1 upstream stable release (LP: #1836622)
9579 - crypto: lrw - use correct alignmask
9580 - crypto: talitos - rename alternative AEAD algos.
9581 - fscrypt: don't set policy for a dead directory
9582 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
9583 - media: stv0297: fix frequency range limit
9584 - ALSA: usb-audio: Fix parse of UAC2 Extension Units
9585 - ALSA: hda/realtek - Headphone Mic can't record after S3
9586 - tpm: Actually fail on TPM errors during "get random"
9587 - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
9588 - block: fix .bi_size overflow
9589 - block, bfq: NULL out the bic when it's no longer valid
9590 - perf intel-pt: Fix itrace defaults for perf script
9591 - perf auxtrace: Fix itrace defaults for perf script
9592 - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation
9593 - perf pmu: Fix uncore PMU alias list for ARM64
9594 - perf thread-stack: Fix thread stack return from kernel for kernel-only case
9595 - perf header: Assign proper ff->ph in perf_event__synthesize_features()
9596 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
9597 - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
9598 - Documentation: Add section about CPU vulnerabilities for Spectre
9599 - Documentation/admin: Remove the vsyscall=native documentation
9600 - mwifiex: Don't abort on small, spec-compliant vendor IEs
9601 - USB: serial: ftdi_sio: add ID for isodebug v1
9602 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
9603 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
9604 - p54usb: Fix race between disconnect and firmware loading
9605 - usb: gadget: f_fs: data_len used before properly set
9606 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
9607 - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset()
9608 - usb: renesas_usbhs: add a workaround for a race condition of workqueue
9609 - drivers/usb/typec/tps6598x.c: fix portinfo width
9610 - drivers/usb/typec/tps6598x.c: fix 4CC cmd write
9611 - p54: fix crash during initialization
9612 - staging: comedi: dt282x: fix a null pointer deref on interrupt
9613 - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
9614 - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate()
9615 - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
9616 - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro
9617 - HID: Add another Primax PIXART OEM mouse quirk
9618 - lkdtm: support llvm-objcopy
9619 - binder: fix memory leak in error path
9620 - binder: return errors from buffer copy functions
9621 - iio: adc: stm32-adc: add missing vdda-supply
9622 - coresight: Potential uninitialized variable in probe()
9623 - coresight: etb10: Do not call smp_processor_id from preemptible
9624 - coresight: tmc-etr: Do not call smp_processor_id() from preemptible
9625 - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from
9626 preemptible
9627 - coresight: tmc-etf: Do not call smp_processor_id from preemptible
9628 - carl9170: fix misuse of device driver API
9629 - Revert "x86/build: Move _etext to actual end of .text"
9630 - VMCI: Fix integer overflow in VMCI handle arrays
9631 - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()"
9632 - staging: vchiq: make wait events interruptible
9633 - staging: vchiq: revert "switch to wait_for_completion_killable"
9634 - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work
9635 - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex
9636 - staging: bcm2835-camera: Ensure all buffers are returned on disable
9637 - staging: bcm2835-camera: Remove check of the number of buffers supplied
9638 - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming
9639 - staging: rtl8712: reduce stack usage, again
9640 - Linux 5.2.1
9641 - [Config] updateconfigs after v5.2.1 stable update
9642
9643 * fcf-protection=none patch with upstream version
9644 - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags"
9645 - SAUCE: kbuild: add -fcf-protection=none to retpoline flags
9646
9647 * Miscellaneous Ubuntu changes
9648 - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace
9649 function
9650 - SAUCE: selftests/powerpc/ptrace: fix build failure
9651 - update dkms package versions
9652 - [Packaging] add zlua to zfs-modules.ignore
9653 - update dkms package versions
9654
9655 -- Seth Forshee <seth.forshee@canonical.com> Fri, 19 Jul 2019 15:04:45 -0500
9656
9657 linux (5.2.0-8.9) eoan; urgency=medium
9658
9659 * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700)
9660
9661 * Miscellaneous Ubuntu changes
9662 - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1
9663 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on
9664 s390
9665 - SAUCE: add -fcf-protection=none to retpoline flags
9666 - SAUCE: usbip: ensure strings copied using strncpy are null-terminated
9667 - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS
9668 - SAUCE: perf jvmti: ensure strncpy result is null-terminated
9669 - update dkms package versions
9670 - add removed zfs modules to modules.ignore
9671
9672 [ Upstream Kernel Changes ]
9673
9674 * Rebase to v5.2
9675
9676 -- Seth Forshee <seth.forshee@canonical.com> Mon, 08 Jul 2019 07:13:41 -0500
9677
9678 linux (5.2.0-7.8) eoan; urgency=medium
9679
9680 * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
9681 kernel (LP: #1829652)
9682 - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
9683
9684 * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
9685 - net: hns3: initialize CPU reverse mapping
9686 - net: hns3: refine the flow director handle
9687 - net: hns3: add aRFS support for PF
9688 - net: hns3: fix for FEC configuration
9689 - RDMA/hns: Remove unnecessary print message in aeq
9690 - RDMA/hns: Update CQE specifications
9691 - RDMA/hns: Move spin_lock_irqsave to the correct place
9692 - RDMA/hns: Remove jiffies operation in disable interrupt context
9693 - RDMA/hns: Replace magic numbers with #defines
9694 - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
9695 - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
9696 - net: hns3: add support for dump firmware statistics by debugfs
9697 - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
9698 registered
9699 - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
9700 registered
9701 - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
9702 registered
9703 - net: hns3: modify hclge_init_client_instance()
9704 - net: hns3: modify hclgevf_init_client_instance()
9705 - net: hns3: add handshake with hardware while doing reset
9706 - net: hns3: stop schedule reset service while unloading driver
9707 - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
9708 - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
9709 - RDMA/hns: Bugfix for posting multiple srq work request
9710 - net: hns3: remove redundant core reset
9711 - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
9712 - net: hns3: fix VLAN filter restore issue after reset
9713 - net: hns3: set the port shaper according to MAC speed
9714 - net: hns3: add a check to pointer in error_detected and slot_reset
9715 - net: hns3: set ops to null when unregister ad_dev
9716 - net: hns3: add handling of two bits in MAC tunnel interrupts
9717 - net: hns3: remove setting bit of reset_requests when handling mac tunnel
9718 interrupts
9719 - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
9720 - net: hns3: delay and separate enabling of NIC and ROCE HW errors
9721 - RDMA/hns: fix inverted logic of readl read and shift
9722 - RDMA/hns: Bugfix for filling the sge of srq
9723 - net: hns3: log detail error info of ROCEE ECC and AXI errors
9724 - net: hns3: fix wrong size of mailbox responding data
9725 - net: hns3: make HW GRO handling compliant with SW GRO
9726 - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
9727 - net: hns3: refactor hns3_get_new_int_gl function
9728 - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
9729 - net: hns3: delete the redundant user NIC codes
9730 - net: hns3: small changes for magic numbers
9731 - net: hns3: use macros instead of magic numbers
9732 - net: hns3: refactor PF/VF RSS hash key configuration
9733 - net: hns3: some modifications to simplify and optimize code
9734 - net: hns3: fix some coding style issues
9735 - net: hns3: delay setting of reset level for hw errors until slot_reset is
9736 called
9737 - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
9738 require reset
9739 - net: hns3: process H/W errors occurred before HNS dev initialization
9740 - net: hns3: add recovery for the H/W errors occurred before the HNS dev
9741 initialization
9742 - net: hns3: some changes of MSI-X bits in PPU(RCB)
9743 - net: hns3: extract handling of mpf/pf msi-x errors into functions
9744 - net: hns3: clear restting state when initializing HW device
9745 - net: hns3: free irq when exit from abnormal branch
9746 - net: hns3: fix for dereferencing before null checking
9747 - net: hns3: fix for skb leak when doing selftest
9748 - net: hns3: delay ring buffer clearing during reset
9749 - net: hns3: some variable modification
9750 - net: hns3: fix dereference of ae_dev before it is null checked
9751 - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
9752 - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
9753 - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
9754 - scsi: hisi_sas: Change the type of some numbers to unsigned
9755 - scsi: hisi_sas: Ignore the error code between phy down to phy up
9756 - scsi: hisi_sas: Disable stash for v3 hw
9757 - net: hns3: Add missing newline at end of file
9758 - RDMa/hns: Don't stuck in endless timeout loop
9759
9760 * Sometimes touchpad automatically trigger double click (LP: #1833484)
9761 - SAUCE: i2c: designware: Add disable runtime pm quirk
9762
9763 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
9764 - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
9765
9766 * depmod may prefer unsigned l-r-m nvidia modules to signed modules
9767 (LP: #1834479)
9768 - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
9769
9770 * Miscellaneous Ubuntu changes
9771 - SAUCE: selftests/powerpc: disable signal_fuzzer test
9772
9773 [ Upstream Kernel Changes ]
9774
9775 * Rebase to v5.2-rc7
9776
9777 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jul 2019 07:22:18 -0500
9778
9779 linux (5.2.0-6.7) eoan; urgency=medium
9780
9781 * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
9782 - hinic: fix a bug in set rx mode
9783
9784 * Miscellaneous Ubuntu changes
9785 - rebase to v5.2-rc6
9786
9787 [ Upstream Kernel Changes ]
9788
9789 * Rebase to v5.2-rc6
9790
9791 -- Seth Forshee <seth.forshee@canonical.com> Sun, 23 Jun 2019 23:36:11 -0500
9792
9793 linux (5.2.0-5.6) eoan; urgency=medium
9794
9795 * QCA9377 isn't being recognized sometimes (LP: #1757218)
9796 - SAUCE: USB: Disable USB2 LPM at shutdown
9797
9798 * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
9799 - SAUCE: shiftfs: allow changing ro/rw for subvolumes
9800
9801 * Miscellaneous Ubuntu changes
9802 - update dkms package versions
9803 - [Packaging] replace nvidia-418 dkms build with nvidia-430
9804 - SAUCE: import aufs driver
9805
9806 [ Upstream Kernel Changes ]
9807
9808 * Rebase to v5.2-rc5
9809
9810 -- Seth Forshee <seth.forshee@canonical.com> Mon, 17 Jun 2019 15:04:12 -0500
9811
9812 linux (5.2.0-4.5) eoan; urgency=medium
9813
9814 * arm64: cma_alloc errors at boot (LP: #1823753)
9815 - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
9816 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers
9817 - dma-contiguous: use fallback alloc_pages for single pages
9818 - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
9819 free}_contiguous()
9820
9821 * Miscellaneous Ubuntu changes
9822 - [Config] CONFIG_MFD_TQMX86=n for s390x
9823 - [Config] CONFIG_GPIO_AMD_FCH=n for s390x
9824 - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x
9825 - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x
9826 - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae
9827 - [Config] CONFIG_DRM_NOUVEAU_SVM=n
9828 - [Config] CONFIG_HWMON=n for s390x
9829 - [Config] CONFIG_NEW_LEDS=n for s390x
9830 - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf
9831 - [Config] CONFIG_VOP_BUS=n for non-amd64 arches
9832 - [Config] CONFIG_TI_CPSW_PHY_SEL=n
9833 - [Config] CONFIG_INTERCONNECT=n for s390x
9834 - [Config] CONFIG_SCSI_GDTH=n for s390x
9835 - [Config] CONFIG_PACKING=n for s390x
9836 - [Config] CONFIG_ARCH_MILBEAUT=y for armhf
9837 - [Config] update annotations following config review
9838 - update dkms package versions
9839 - [Config] enable nvidia dkms build
9840
9841 [ Upstream Kernel Changes ]
9842
9843 * Rebase to v5.2-rc4
9844
9845 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Jun 2019 07:00:11 -0500
9846
9847 linux (5.2.0-3.4) eoan; urgency=medium
9848
9849 * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
9850 Ubuntu (LP: #1761379)
9851 - [Packaging] Support building libperf-jvmti.so
9852
9853 * Miscellaneous Ubuntu changes
9854 - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections"
9855 - update dkms package versions
9856 - [Config] enable zfs
9857 - rebase to v5.2-rc3
9858
9859 [ Upstream Kernel Changes ]
9860
9861 * Rebase to v5.2-rc3
9862
9863 -- Seth Forshee <seth.forshee@canonical.com> Sun, 02 Jun 2019 21:48:50 -0500
9864
9865 linux (5.2.0-2.3) eoan; urgency=medium
9866
9867 * Miscellaneous Ubuntu changes
9868 - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of
9869 the kernel
9870
9871 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 May 2019 07:12:39 -0500
9872
9873 linux (5.2.0-1.2) eoan; urgency=medium
9874
9875 * Miscellaneous Ubuntu changes
9876 - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y
9877 - update dkms package versions
9878 - [Config] enable vbox dkms build
9879 - update dkms package versions
9880
9881 [ Upstream Kernel Changes ]
9882
9883 * Rebase to v5.2-rc2
9884
9885 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 May 2019 21:11:27 -0500
9886
9887 linux (5.2.0-0.1) eoan; urgency=medium
9888
9889 * Miscellaneous Ubuntu changes
9890 - SAUCE: import aufs driver
9891 - [Packaging] disable ZFS
9892 - [Packaging] disable nvidia
9893 - [Packaging] dkms-build -- expand paths searched for make.log files
9894 - add virtualbox-guest-dkms dkms package build
9895 - enable vbox dkms build for amd64 and i386
9896 - update dkms package versions
9897 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9898 kernel image
9899 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9900 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
9901 locked down
9902 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
9903 down
9904 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9905 reboot
9906 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
9907 KEXEC_SIG_FORCE
9908 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
9909 locked down
9910 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9911 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9912 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9913 down
9914 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9915 locked down
9916 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
9917 down
9918 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9919 locked down
9920 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9921 has been locked down
9922 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9923 locked down
9924 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9925 locked down
9926 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9927 down
9928 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9929 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
9930 parameters (eg. ioport)
9931 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
9932 - SAUCE: (efi-lockdown) Lock down /proc/kcore
9933 - SAUCE: (efi-lockdown) Lock down kprobes
9934 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9935 kernel is locked down
9936 - SAUCE: (efi-lockdown) Lock down perf
9937 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
9938 down
9939 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
9940 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
9941 when locked down
9942 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
9943 that aren't present.
9944 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
9945 efi_status_to_err().
9946 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
9947 error messages.
9948 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
9949 boot mode
9950 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9951 mode
9952 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
9953 signature verify
9954 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
9955 defined
9956 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9957 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
9958 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
9959 Secure Boot mode
9960 - update dkms package versions
9961 - [Config] disable vbox build
9962 - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as
9963 __always_inline
9964 - SAUCE: IB/mlx5: use size_t instead of u64 when dividing
9965
9966 [ Upstream Kernel Changes ]
9967
9968 * Rebase to v5.2-rc1
9969
9970 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 11:18:43 -0500
9971
9972 linux (5.2.0-0.0) eoan; urgency=medium
9973
9974 * Dummy entry.
9975
9976 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 07:34:43 -0500
9977
9978 linux (5.1.0-2.2) eoan; urgency=medium
9979
9980 * Packaging resync (LP: #1786013)
9981 - [Packaging] resync git-ubuntu-log
9982
9983 * Eoan update: v5.1.2 upstream stable release (LP: #1829050)
9984 - x86/msr-index: Cleanup bit defines
9985 - x86/speculation: Consolidate CPU whitelists
9986 - x86/speculation/mds: Add basic bug infrastructure for MDS
9987 - x86/speculation/mds: Add BUG_MSBDS_ONLY
9988 - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
9989 - x86/speculation/mds: Add mds_clear_cpu_buffers()
9990 - x86/speculation/mds: Clear CPU buffers on exit to user
9991 - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
9992 - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
9993 - x86/speculation/mds: Add mitigation control for MDS
9994 - x86/speculation/mds: Add sysfs reporting for MDS
9995 - x86/speculation/mds: Add mitigation mode VMWERV
9996 - Documentation: Move L1TF to separate directory
9997 - Documentation: Add MDS vulnerability documentation
9998 - x86/speculation/mds: Add mds=full,nosmt cmdline option
9999 - x86/speculation: Move arch_smt_update() call to after mitigation decisions
10000 - x86/speculation/mds: Add SMT warning message
10001 - x86/speculation/mds: Fix comment
10002 - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
10003 - cpu/speculation: Add 'mitigations=' cmdline option
10004 - x86/speculation: Support 'mitigations=' cmdline option
10005 - powerpc/speculation: Support 'mitigations=' cmdline option
10006 - s390/speculation: Support 'mitigations=' cmdline option
10007 - x86/speculation/mds: Add 'mitigations=' support for MDS
10008 - x86/mds: Add MDSUM variant to the MDS documentation
10009 - Documentation: Correct the possible MDS sysfs values
10010 - x86/speculation/mds: Fix documentation typo
10011 - Linux 5.1.2
10012
10013 * Eoan update: v5.1.1 upstream stable release (LP: #1829046)
10014 - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
10015 - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
10016 - staging: greybus: power_supply: fix prop-descriptor request size
10017 - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
10018 - staging: most: cdev: fix chrdev_region leak in mod_exit
10019 - staging: most: sound: pass correct device when creating a sound card
10020 - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
10021 - usb: dwc3: Fix default lpm_nyet_threshold value
10022 - USB: serial: f81232: fix interrupt worker not stop
10023 - USB: cdc-acm: fix unthrottle races
10024 - usb-storage: Set virt_boundary_mask to avoid SG overflows
10025 - genirq: Prevent use-after-free and work list corruption
10026 - intel_th: pci: Add Comet Lake support
10027 - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
10028 - cpufreq: armada-37xx: fix frequency calculation for opp
10029 - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
10030 hibernate
10031 - soc: sunxi: Fix missing dependency on REGMAP_MMIO
10032 - scsi: lpfc: change snprintf to scnprintf for possible overflow
10033 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
10034 - scsi: qla2xxx: Set remote port devloss timeout to 0
10035 - scsi: qla2xxx: Fix device staying in blocked state
10036 - Bluetooth: hidp: fix buffer overflow
10037 - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
10038 - Bluetooth: Fix not initializing L2CAP tx_credits
10039 - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
10040 - UAS: fix alignment of scatter/gather segments
10041 - ASoC: Intel: avoid Oops if DMA setup fails
10042 - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
10043 - locking/futex: Allow low-level atomic operations to return -EAGAIN
10044 - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
10045 - Linux 5.1.1
10046
10047 * shiftfs: lock security sensitive superblock flags (LP: #1827122)
10048 - SAUCE: shiftfs: lock down certain superblock flags
10049
10050 * Please package libbpf (which is done out of the kernel src) in Debian [for
10051 19.10] (LP: #1826410)
10052 - SAUCE: tools -- fix add ability to disable libbfd
10053
10054 * ratelimit cma_alloc messages (LP: #1828092)
10055 - SAUCE: cma: ratelimit cma_alloc error messages
10056
10057 * Headphone jack switch sense is inverted: plugging in headphones disables
10058 headphone output (LP: #1824259)
10059 - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
10060
10061 * There are 4 HDMI/Displayport audio output listed in sound setting without
10062 attach any HDMI/DP monitor (LP: #1827967)
10063 - ALSA: hda/hdmi - Read the pin sense from register when repolling
10064 - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
10065
10066 * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
10067 - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
10068
10069 * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
10070 Checking for all LINUX clients for devops4p10 (LP: #1766201)
10071 - SAUCE: integrity: downgrade error to warning
10072
10073 * linux-buildinfo: pull out ABI information into its own package
10074 (LP: #1806380)
10075 - [Packaging] autoreconstruct -- base tag is always primary mainline version
10076
10077 * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
10078 (LP: #1825210)
10079 - vbox-update: updates for renamed makefiles
10080 - ubuntu: vbox -- update to 6.0.6-dfsg-1
10081
10082 * autofs kernel module missing (LP: #1824333)
10083 - [Config] Update autofs4 path in inclusion list
10084
10085 * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
10086 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
10087
10088 * CVE-2019-3874
10089 - sctp: implement memory accounting on tx path
10090 - sctp: implement memory accounting on rx path
10091
10092 * apparmor does not start in Disco LXD containers (LP: #1824812)
10093 - SAUCE: shiftfs: use separate llseek method for directories
10094
10095 * Miscellaneous Ubuntu changes
10096 - [Packaging] autoreconstruct -- remove for -rc kernels
10097 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
10098 defined
10099 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
10100 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
10101 - [Config] (efi-lockdown): update configs after efi lockdown patch refresh
10102 - [Packaging] don't delete efi_parser.c
10103 - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD
10104 - ubuntu: vbox -- update to 6.0.6-dfsg-2
10105 - add nvidia-418 dkms build
10106 - remove virtualbox guest drivers
10107 - [Packaging] dkms-build -- expand paths searched for make.log files
10108 - add virtualbox-guest-dkms dkms package build
10109 - enable vbox dkms build for amd64 and i386
10110 - [Config] update configs for v5.1(-rc7)? rebase
10111 - update dkms package versions
10112 - Add the ability to lock down access to the running kernel image
10113 - Enforce module signatures if the kernel is locked down
10114 - Restrict /dev/{mem,kmem,port} when the kernel is locked down
10115 - kexec_load: Disable at runtime if the kernel is locked down
10116 - Copy secure_boot flag in boot params across kexec reboot
10117 - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
10118 - kexec_file: Restrict at runtime if the kernel is locked down
10119 - hibernate: Disable when the kernel is locked down
10120 - uswsusp: Disable when the kernel is locked down
10121 - PCI: Lock down BAR access when the kernel is locked down
10122 - x86: Lock down IO port access when the kernel is locked down
10123 - x86/msr: Restrict MSR access when the kernel is locked down
10124 - ACPI: Limit access to custom_method when the kernel is locked down
10125 - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down
10126 - acpi: Disable ACPI table override if the kernel is locked down
10127 - acpi: Disable APEI error injection if the kernel is locked down
10128 - Prohibit PCMCIA CIS storage when the kernel is locked down
10129 - Lock down TIOCSSERIAL
10130 - Lock down module params that specify hardware parameters (eg. ioport)
10131 - x86/mmiotrace: Lock down the testmmiotrace module
10132 - Lock down /proc/kcore
10133 - Lock down kprobes
10134 - bpf: Restrict kernel image access functions when the kernel is locked down
10135 - Lock down perf
10136 - debugfs: Restrict debugfs when the kernel is locked down
10137 - lockdown: Print current->comm in restriction messages
10138 - kexec: Allow kexec_file() with appropriate IMA policy when locked down
10139 - Make get_cert_list() not complain about cert lists that aren't present.
10140 - Add efi_status_to_str() and rework efi_status_to_err().
10141 - Make get_cert_list() use efi_status_to_str() to print error messages.
10142 - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
10143 - efi: Lock down the kernel if booted in secure boot mode
10144 - KEYS: Make use of platform keyring for module signature verify
10145
10146 * Miscellaneous upstream changes
10147 - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
10148
10149 -- Seth Forshee <seth.forshee@canonical.com> Tue, 14 May 2019 12:32:56 -0500
10150
10151 linux (5.1.0-1.1) eoan; urgency=medium
10152
10153 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
10154 - [Packaging]: really drop snapdragon
10155
10156 * Miscellaneous Ubuntu changes
10157 - SAUCE: fix vbox use of MAP_SHARED
10158 - SAUCE: fix vbox use of vm_fault_t
10159 - [Packaging] disable ZFS
10160 - [Packaging] disable nvidia
10161 - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation
10162 - [Config]: updateconfig after rebase to v5.1-rc
10163 - [Config]: build ETNAVIV only on arm platforms
10164 - [Config]: Disable CMA on non-arm platforms
10165 - [Config]: MMC_CQHCI is needed by some built-in drivers
10166 - [Config]: a.out support has been deprecated
10167 - [Config]: R3964 was marked as BROKEN
10168 - [Config]: Add SENSIRION_SGP30 module
10169
10170 * Miscellaneous upstream changes
10171 - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search
10172 path"
10173 - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK"
10174
10175 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 10:03:25 -0300
10176
10177 linux (5.1.0-0.0) eoan; urgency=medium
10178
10179 * Dummy entry.
10180
10181 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 09:49:47 -0300
10182
10183 linux (5.0.0-13.14) disco; urgency=medium
10184
10185 * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
10186
10187 * Display only has 640x480 (LP: #1824677)
10188 - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
10189
10190 * shiftfs: use after free when checking mount options (LP: #1824735)
10191 - SAUCE: shiftfs: prevent use-after-free when verifying mount options
10192
10193 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Apr 2019 09:11:23 -0500
10194
10195 linux (5.0.0-12.13) disco; urgency=medium
10196
10197 * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
10198
10199 * Linux 5.0 black screen on boot, display flickers (i915 regression with
10200 certain laptop panels) (LP: #1824216)
10201 - drm/i915/dp: revert back to max link rate and lane count on eDP
10202
10203 * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
10204 - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
10205
10206 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Apr 2019 13:38:05 -0500
10207
10208 linux (5.0.0-11.12) disco; urgency=medium
10209
10210 * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
10211
10212 * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
10213 (LP: #1824194)
10214 - net: hns3: fix for not calculating tx bd num correctly
10215
10216 * disco: unable to use iptables/enable ufw under -virtual kernel
10217 (LP: #1823862)
10218 - [Packaging] add bpfilter to linux-modules
10219
10220 * Make shiftfs a module rather than built-in (LP: #1824354)
10221 - [Config] CONFIG_SHIFT_FS=m
10222
10223 * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
10224 - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
10225
10226 * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
10227 - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
10228
10229 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Apr 2019 10:17:19 -0500
10230
10231 linux (5.0.0-10.11) disco; urgency=medium
10232
10233 * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
10234
10235 * Apparmor enforcement failure in lxc selftests (LP: #1823379)
10236 - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
10237
10238 * systemd cause kernel trace "BUG: unable to handle kernel paging request at
10239 6db23a14" on Cosmic i386 (LP: #1813244)
10240 - openvswitch: fix flow actions reallocation
10241
10242 -- Seth Forshee <seth.forshee@canonical.com> Tue, 09 Apr 2019 08:30:38 -0500
10243
10244 linux (5.0.0-9.10) disco; urgency=medium
10245
10246 * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
10247
10248 * Packaging resync (LP: #1786013)
10249 - [Packaging] resync git-ubuntu-log
10250 - [Packaging] update helper scripts
10251 - [Packaging] resync retpoline extraction
10252
10253 * Huawei Hi1822 NIC has poor performance (LP: #1820187)
10254 - net-next/hinic: replace disable_irq_nosync/enable_irq
10255
10256 * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
10257 - shiftfs: uid/gid shifting bind mount
10258 - shiftfs: rework and extend
10259 - shiftfs: support some btrfs ioctls
10260 - [Config] enable shiftfs
10261
10262 * Cannot boot or install - have to use nomodeset (LP: #1821820)
10263 - Revert "drm/i915/fbdev: Actually configure untiled displays"
10264
10265 * Disco update: v5.0.6 upstream stable release (LP: #1823060)
10266 - netfilter: nf_tables: fix set double-free in abort path
10267 - dccp: do not use ipv6 header for ipv4 flow
10268 - genetlink: Fix a memory leak on error path
10269 - gtp: change NET_UDP_TUNNEL dependency to select
10270 - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
10271 - mac8390: Fix mmio access size probe
10272 - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
10273 - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
10274 - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
10275 - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
10276 - net: phy: meson-gxl: fix interrupt support
10277 - net: rose: fix a possible stack overflow
10278 - net: stmmac: fix memory corruption with large MTUs
10279 - net-sysfs: call dev_hold if kobject_init_and_add success
10280 - net: usb: aqc111: Extend HWID table by QNAP device
10281 - packets: Always register packet sk in the same order
10282 - rhashtable: Still do rehash when we get EEXIST
10283 - sctp: get sctphdr by offset in sctp_compute_cksum
10284 - sctp: use memdup_user instead of vmemdup_user
10285 - tcp: do not use ipv6 header for ipv4 flow
10286 - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
10287 - tipc: change to check tipc_own_id to return in tipc_net_stop
10288 - tipc: fix cancellation of topology subscriptions
10289 - tun: properly test for IFF_UP
10290 - vrf: prevent adding upper devices
10291 - vxlan: Don't call gro_cells_destroy() before device is unregistered
10292 - thunderx: enable page recycling for non-XDP case
10293 - thunderx: eliminate extra calls to put_page() for pages held for recycling
10294 - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
10295 - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
10296 helper
10297 - net: phy: don't clear BMCR in genphy_soft_reset
10298 - r8169: fix cable re-plugging issue
10299 - ila: Fix rhashtable walker list corruption
10300 - tun: add a missing rcu_read_unlock() in error path
10301 - powerpc/fsl: Fix the flush of branch predictor.
10302 - Btrfs: fix incorrect file size after shrinking truncate and fsync
10303 - btrfs: remove WARN_ON in log_dir_items
10304 - btrfs: don't report readahead errors and don't update statistics
10305 - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
10306 - btrfs: Avoid possible qgroup_rsv_size overflow in
10307 btrfs_calculate_inode_block_rsv_size
10308 - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
10309 - locks: wake any locks blocked on request before deadlock check
10310 - tracing: initialize variable in create_dyn_event()
10311 - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
10312 - powerpc: bpf: Fix generation of load/store DW instructions
10313 - vfio: ccw: only free cp on final interrupt
10314 - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
10315 - NFS: fix mount/umount race in nlmclnt.
10316 - NFSv4.1 don't free interrupted slot on open
10317 - net: dsa: qca8k: remove leftover phy accessors
10318 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
10319 - ALSA: seq: oss: Fix Spectre v1 vulnerability
10320 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
10321 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
10322 - ALSA: hda/realtek - Fixed Headset Mic JD not stable
10323 - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
10324 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
10325 - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
10326 - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
10327 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
10328 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
10329 - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
10330 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
10331 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
10332 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
10333 - kbuild: modversions: Fix relative CRC byte order interpretation
10334 - fs/open.c: allow opening only regular files during execve()
10335 - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
10336 - scsi: sd: Fix a race between closing an sd device and sd I/O
10337 - scsi: sd: Quiesce warning if device does not report optimal I/O size
10338 - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
10339 - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
10340 devices
10341 - drm/rockchip: vop: reset scale mode when win is disabled
10342 - tty/serial: atmel: Add is_half_duplex helper
10343 - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
10344 - tty: mxs-auart: fix a potential NULL pointer dereference
10345 - tty: atmel_serial: fix a potential NULL pointer dereference
10346 - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
10347 - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
10348 - staging: olpc_dcon_xo_1: add missing 'const' qualifier
10349 - staging: speakup_soft: Fix alternate speech with other synths
10350 - staging: vt6655: Remove vif check from vnt_interrupt
10351 - staging: vt6655: Fix interrupt race condition on device start up.
10352 - staging: erofs: fix to handle error path of erofs_vmap()
10353 - staging: erofs: fix error handling when failed to read compresssed data
10354 - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
10355 - serial: max310x: Fix to avoid potential NULL pointer dereference
10356 - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
10357 - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
10358 - USB: serial: cp210x: add new device id
10359 - USB: serial: ftdi_sio: add additional NovaTech products
10360 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
10361 - USB: serial: option: set driver_info for SIM5218 and compatibles
10362 - USB: serial: option: add support for Quectel EM12
10363 - USB: serial: option: add Olicard 600
10364 - ACPI / CPPC: Fix guaranteed performance handling
10365 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
10366 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
10367 - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
10368 - blk-mq: fix sbitmap ws_active for shared tags
10369 - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
10370 - cpufreq: scpi: Fix use after free
10371 - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
10372 - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
10373 - drm/i915: Mark AML 0x87CA as ULX
10374 - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
10375 - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
10376 - gpio: exar: add a check for the return value of ida_simple_get fails
10377 - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
10378 - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
10379 - usb: mtu3: fix EXTCON dependency
10380 - USB: gadget: f_hid: fix deadlock in f_hidg_write()
10381 - usb: common: Consider only available nodes for dr_mode
10382 - mm/memory.c: fix modifying of page protection by insert_pfn()
10383 - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
10384 - xhci: Fix port resume done detection for SS ports with LPM enabled
10385 - usb: xhci: dbc: Don't free all memory with spinlock held
10386 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
10387 - usb: cdc-acm: fix race during wakeup blocking TX traffic
10388 - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
10389 - usb: typec: Fix unchecked return value
10390 - mm/hotplug: fix offline undo_isolate_page_range()
10391 - mm: add support for kmem caches in DMA32 zone
10392 - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
10393 - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
10394 - mm/debug.c: fix __dump_page when mapping->host is not set
10395 - mm/memory_hotplug.c: fix notification in offline error path
10396 - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
10397 - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
10398 - perf pmu: Fix parser error for uncore event alias
10399 - perf intel-pt: Fix TSC slip
10400 - objtool: Query pkg-config for libelf location
10401 - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
10402 - powerpc/64: Fix memcmp reading past the end of src/dest
10403 - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
10404 - watchdog: Respect watchdog cpumask on CPU hotplug
10405 - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
10406 - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
10407 - KVM: Reject device ioctls from processes other than the VM's creator
10408 - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
10409 - KVM: x86: update %rip after emulating IO
10410 - bpf: do not restore dst_reg when cur_state is freed
10411 - mt76x02u: use usb_bulk_msg to upload firmware
10412 - Linux 5.0.6
10413
10414 * RDMA/hns updates for disco (LP: #1822897)
10415 - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
10416 - RDMA/hns: Bugfix for the scene without receiver queue
10417 - RDMA/hns: Add constraint on the setting of local ACK timeout
10418 - RDMA/hns: Modify the pbl ba page size for hip08
10419 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
10420 - RDMA/hns: Add the process of AEQ overflow for hip08
10421 - RDMA/hns: Add SCC context allocation support for hip08
10422 - RDMA/hns: Add SCC context clr support for hip08
10423 - RDMA/hns: Add timer allocation support for hip08
10424 - RDMA/hns: Remove set but not used variable 'rst'
10425 - RDMA/hns: Make some function static
10426 - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
10427 - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
10428 - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
10429 - RDMA/hns: Limit minimum ROCE CQ depth to 64
10430 - RDMA/hns: Fix the state of rereg mr
10431 - RDMA/hns: Set allocated memory to zero for wrid
10432 - RDMA/hns: Delete useful prints for aeq subtype event
10433 - RDMA/hns: Configure capacity of hns device
10434 - RDMA/hns: Modify qp&cq&pd specification according to UM
10435 - RDMA/hns: Bugfix for set hem of SCC
10436 - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
10437
10438 * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
10439 - Set +x on rebuild testcase.
10440 - Skip rebuild test, for regression-suite deps.
10441 - Make ubuntu-regression-suite skippable on unbootable kernels.
10442 - make rebuild use skippable error codes when skipping.
10443 - Only run regression-suite, if requested to.
10444
10445 * touchpad not working on lenovo yoga 530 (LP: #1787775)
10446 - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
10447 - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
10448 - i2c: add extra check to safe DMA buffer helper
10449 - i2c: Add drivers for the AMD PCIe MP2 I2C controller
10450 - [Config] Update config for AMD MP2 I2C driver
10451
10452 * Detect SMP PHY control command errors (LP: #1822680)
10453 - scsi: libsas: Check SMP PHY control function result
10454
10455 * disable a.out support (LP: #1818552)
10456 - [Config] Disable a.out support
10457 - [Config] remove binfmt_aout from abi for i386 lowlatency
10458
10459 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
10460 - [Packaging] remove snapdragon flavour support
10461 - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
10462 CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
10463 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
10464 addr == default addr"
10465 - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
10466 Generator binding"
10467 - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
10468 Interface driver"
10469 - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
10470 Qualcomm Camera Control Interface driver"
10471 - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
10472 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
10473 interrupts for EDID parsing"
10474 - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
10475 HPD interrupt status"
10476 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
10477 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
10478 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
10479 timeout"
10480 - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
10481 present"
10482 - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
10483 Interface driver"
10484 - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
10485 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
10486 REGULATOR_QCOM_SMD_RPM=m"
10487 - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
10488 platdev blacklist"
10489 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
10490 regulator for device"
10491 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
10492 without opp_list"
10493 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
10494 dev_pm_opp_adjust_voltage()"
10495 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
10496 at runtime"
10497 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
10498 operations"
10499 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
10500 dt"
10501 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
10502 reg_sequence structures"
10503 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
10504 qfprom"
10505 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
10506 Power Reduction)"
10507 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
10508 calls in map/unmap"
10509 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
10510 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
10511 congestion algorithm"
10512 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
10513 'fq_codel' qdiscs"
10514 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
10515 'schedutil' CPUfreq governor"
10516 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
10517 distro.config"
10518 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
10519 CONFIG_USB_CONFIGFS_F_FS by default"
10520 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
10521 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
10522 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
10523 DIGITAL_TV"
10524 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
10525 drivers"
10526 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
10527 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
10528 CFG80211_DEFAULT_PS by default"
10529 - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
10530 compiled-in"
10531 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
10532 dm_crypt"
10533 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
10534 avs"
10535 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
10536 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
10537 friendly USB network adpater"
10538 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
10539 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
10540 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
10541 drivers for APQ8016 and DB410c"
10542 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
10543 - [Config] fix abi for remove i2c-qcom-cci module
10544 - [Config] update annotations
10545 - [Config] update configs following snapdragon removal
10546
10547 * Disco update: v5.0.5 upstream stable release (LP: #1822671)
10548 - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
10549 - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
10550 - ALSA: firewire-motu: use 'version' field of unit directory to identify model
10551 - mmc: pxamci: fix enum type confusion
10552 - mmc: alcor: fix DMA reads
10553 - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
10554 - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
10555 - drm/amdgpu: fix invalid use of change_bit
10556 - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
10557 - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
10558 - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
10559 - iommu/iova: Fix tracking of recently failed iova address
10560 - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
10561 - udf: Fix crash on IO error during truncate
10562 - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
10563 - MIPS: Ensure ELF appended dtb is relocated
10564 - MIPS: Fix kernel crash for R6 in jump label branch function
10565 - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
10566 - powerpc/security: Fix spectre_v2 reporting
10567 - net/mlx5: Fix DCT creation bad flow
10568 - scsi: core: Avoid that a kernel warning appears during system resume
10569 - scsi: qla2xxx: Fix FC-AL connection target discovery
10570 - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
10571 - scsi: ibmvscsi: Fix empty event pool access during host removal
10572 - futex: Ensure that futex address is aligned in handle_futex_death()
10573 - perf probe: Fix getting the kernel map
10574 - objtool: Move objtool_file struct off the stack
10575 - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
10576 - clocksource/drivers/riscv: Fix clocksource mask
10577 - ALSA: ac97: Fix of-node refcount unbalance
10578 - ext4: fix NULL pointer dereference while journal is aborted
10579 - ext4: fix data corruption caused by unaligned direct AIO
10580 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
10581 - media: v4l2-ctrls.c/uvc: zero v4l2_event
10582 - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
10583 - Bluetooth: Fix decrementing reference count twice in releasing socket
10584 - Bluetooth: hci_ldisc: Initialize hci_dev before open()
10585 - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
10586 hci_uart_set_proto()
10587 - drm/vkms: Fix flush_work() without INIT_WORK().
10588 - RDMA/cma: Rollback source IP address if failing to acquire device
10589 - f2fs: fix to avoid deadlock of atomic file operations
10590 - aio: simplify - and fix - fget/fput for io_submit()
10591 - netfilter: ebtables: remove BUGPRINT messages
10592 - loop: access lo_backing_file only when the loop device is Lo_bound
10593 - x86/unwind: Handle NULL pointer calls better in frame unwinder
10594 - x86/unwind: Add hardcoded ORC entry for NULL
10595 - locking/lockdep: Add debug_locks check in __lock_downgrade()
10596 - ALSA: hda - Record the current power state before suspend/resume calls
10597 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
10598 - Linux 5.0.5
10599
10600 * hisi_sas updates for disco (LP: #1822385)
10601 - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
10602 - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
10603 - scsi: hisi_sas: remove the check of sas_dev status in
10604 hisi_sas_I_T_nexus_reset()
10605 - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
10606 - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
10607 - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
10608 - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
10609 - scsi: hisi_sas: Some misc tidy-up
10610 - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
10611 - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
10612 - scsi: hisi_sas: Add support for DIX feature for v3 hw
10613 - scsi: hisi_sas: Add manual trigger for debugfs dump
10614 - scsi: hisi_sas: change queue depth from 512 to 4096
10615 - scsi: hisi_sas: Issue internal abort on all relevant queues
10616 - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
10617 - scsi: hisi_sas: Do some more tidy-up
10618 - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
10619 - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
10620 - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
10621 - scsi: hisi_sas: Set PHY linkrate when disconnected
10622 - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
10623 target port
10624 - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
10625 HiLink
10626 - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
10627
10628 * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
10629 (LP: #1822267)
10630 - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
10631 - drm/amdgpu/psp: ignore psp response status
10632
10633 * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
10634 triggers system hang on i386 (LP: #1812845)
10635 - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
10636
10637 * enable CONFIG_DRM_BOCHS (LP: #1795857)
10638 - [Config] Reenable DRM_BOCHS as module
10639
10640 * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
10641 cannot complete install when nouveau driver is loaded (crashing in GP100
10642 code) (LP: #1822026)
10643 - SAUCE: drm/nouveau: Disable nouveau driver by default
10644
10645 * Need to add Intel CML related pci-id's (LP: #1821863)
10646 - drm/i915/cml: Add CML PCI IDS
10647 - drm/i915/cml: Introduce Comet Lake PCH
10648
10649 * ARM: Add support for the SDEI interface (LP: #1822005)
10650 - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
10651 - ACPI / APEI: Remove silent flag from ghes_read_estatus()
10652 - ACPI / APEI: Switch estatus pool to use vmalloc memory
10653 - ACPI / APEI: Make hest.c manage the estatus memory pool
10654 - ACPI / APEI: Make estatus pool allocation a static size
10655 - ACPI / APEI: Don't store CPER records physical address in struct ghes
10656 - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
10657 - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
10658 - ACPI / APEI: Generalise the estatus queue's notify code
10659 - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
10660 - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
10661 - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
10662 - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
10663 - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
10664 - ACPI / APEI: Move locking to the notification helper
10665 - ACPI / APEI: Let the notification helper specify the fixmap slot
10666 - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
10667 - ACPI / APEI: Make GHES estatus header validation more user friendly
10668 - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
10669 - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
10670 - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
10671 - firmware: arm_sdei: Add ACPI GHES registration helper
10672 - ACPI / APEI: Add support for the SDEI GHES Notification type
10673
10674 * CVE-2019-9857
10675 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
10676
10677 * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
10678 discovery (LP: #1821408)
10679 - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
10680 discovery
10681
10682 * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
10683 - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
10684
10685 * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
10686 - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
10687
10688 * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
10689 - HID: Increase maximum report size allowed by hid_field_extract()
10690
10691 * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
10692 - cifs: allow guest mounts to work for smb3.11
10693 - SMB3: Fix SMB3.1.1 guest mounts to Samba
10694
10695 * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
10696 - ACPI / CPPC: Add a helper to get desired performance
10697 - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
10698
10699 * Disco update: v5.0.4 upstream stable release (LP: #1821607)
10700 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
10701 - 9p/net: fix memory leak in p9_client_create
10702 - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
10703 - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
10704 - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
10705 - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
10706 - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
10707 - mei: hbm: clean the feature flags on link reset
10708 - mei: bus: move hw module get/put to probe/release
10709 - stm class: Prevent division by zero
10710 - stm class: Fix an endless loop in channel allocation
10711 - crypto: caam - fix hash context DMA unmap size
10712 - crypto: ccree - fix missing break in switch statement
10713 - crypto: caam - fixed handling of sg list
10714 - crypto: caam - fix DMA mapping of stack memory
10715 - crypto: ccree - fix free of unallocated mlli buffer
10716 - crypto: ccree - unmap buffer before copying IV
10717 - crypto: ccree - don't copy zero size ciphertext
10718 - crypto: cfb - add missing 'chunksize' property
10719 - crypto: cfb - remove bogus memcpy() with src == dest
10720 - crypto: ofb - fix handling partial blocks and make thread-safe
10721 - crypto: ahash - fix another early termination in hash walk
10722 - crypto: rockchip - fix scatterlist nents error
10723 - crypto: rockchip - update new iv to device in multiple operations
10724 - dax: Flush partial PMDs correctly
10725 - nfit: Fix nfit_intel_shutdown_status() command submission
10726 - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
10727 - acpi/nfit: Fix bus command validation
10728 - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
10729 - nfit/ars: Attempt short-ARS even in the no_init_ars case
10730 - libnvdimm/label: Clear 'updating' flag after label-set update
10731 - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
10732 - libnvdimm/pmem: Honor force_raw for legacy pmem regions
10733 - libnvdimm: Fix altmap reservation size calculation
10734 - fix cgroup_do_mount() handling of failure exits
10735 - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
10736 - crypto: aegis - fix handling chunked inputs
10737 - crypto: arm/crct10dif - revert to C code for short inputs
10738 - crypto: arm64/aes-neonbs - fix returning final keystream block
10739 - crypto: arm64/crct10dif - revert to C code for short inputs
10740 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
10741 - crypto: morus - fix handling chunked inputs
10742 - crypto: pcbc - remove bogus memcpy()s with src == dest
10743 - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
10744 - crypto: testmgr - skip crc32c context test for ahash algorithms
10745 - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
10746 - crypto: x86/aesni-gcm - fix crash on empty plaintext
10747 - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
10748 - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
10749 - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
10750 - CIFS: Fix leaking locked VFS cache pages in writeback retry
10751 - CIFS: Do not reset lease state to NONE on lease break
10752 - CIFS: Do not skip SMB2 message IDs on send failures
10753 - CIFS: Fix read after write for files with read caching
10754 - smb3: make default i/o size for smb3 mounts larger
10755 - tracing: Use strncpy instead of memcpy for string keys in hist triggers
10756 - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
10757 - tracing/perf: Use strndup_user() instead of buggy open-coded version
10758 - vmw_balloon: release lock on error in vmballoon_reset()
10759 - xen: fix dom0 boot on huge systems
10760 - ACPI / device_sysfs: Avoid OF modalias creation for removed device
10761 - mmc: sdhci-esdhc-imx: fix HS400 timing issue
10762 - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
10763 - mmc:fix a bug when max_discard is 0
10764 - spi: ti-qspi: Fix mmap read when more than one CS in use
10765 - spi: pxa2xx: Setup maximum supported DMA transfer length
10766 - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
10767 - spi: spi-gpio: fix SPI_CS_HIGH capability
10768 - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
10769 - regulator: max77620: Initialize values for DT properties
10770 - regulator: s2mpa01: Fix step values for some LDOs
10771 - mt76: fix corrupted software generated tx CCMP PN
10772 - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
10773 - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
10774 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
10775 instability
10776 - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
10777 - s390/setup: fix early warning messages
10778 - s390/virtio: handle find on invalid queue gracefully
10779 - scsi: virtio_scsi: don't send sc payload with tmfs
10780 - scsi: aacraid: Fix performance issue on logical drives
10781 - scsi: sd: Optimal I/O size should be a multiple of physical block size
10782 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
10783 - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
10784 - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
10785 supported
10786 - scsi: qla2xxx: Use complete switch scan for RSCN events
10787 - fs/devpts: always delete dcache dentry-s in dput()
10788 - splice: don't merge into linked buffers
10789 - ovl: During copy up, first copy up data and then xattrs
10790 - ovl: Do not lose security.capability xattr over metadata file copy-up
10791 - m68k: Add -ffreestanding to CFLAGS
10792 - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
10793 - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
10794 - btrfs: scrub: fix circular locking dependency warning
10795 - btrfs: drop the lock on error in btrfs_dev_replace_cancel
10796 - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
10797 - btrfs: init csum_list before possible free
10798 - Btrfs: fix corruption reading shared and compressed extents after hole
10799 punching
10800 - Btrfs: fix deadlock between clone/dedupe and rename
10801 - soc: qcom: rpmh: Avoid accessing freed memory from batch API
10802 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
10803 - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
10804 - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
10805 - x86/kprobes: Prohibit probing on optprobe template code
10806 - cpufreq: kryo: Release OPP tables on module removal
10807 - cpufreq: tegra124: add missing of_node_put()
10808 - cpufreq: pxa2xx: remove incorrect __init annotation
10809 - ext4: fix check of inode in swap_inode_boot_loader
10810 - ext4: cleanup pagecache before swap i_data
10811 - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
10812 - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
10813 - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
10814 - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
10815 - nvmem: core: don't check the return value of notifier chain call
10816 - device property: Fix the length used in PROPERTY_ENTRY_STRING()
10817 - intel_th: Don't reference unassigned outputs
10818 - parport_pc: fix find_superio io compare code, should use equal test.
10819 - i2c: tegra: fix maximum transfer size
10820 - i2c: tegra: update maximum transfer size
10821 - media: i2c: ov5640: Fix post-reset delay
10822 - gpio: pca953x: Fix dereference of irq data in shutdown
10823 - ext4: update quota information while swapping boot loader inode
10824 - ext4: add mask of ext4 flags to swap
10825 - ext4: fix crash during online resizing
10826 - dma: Introduce dma_max_mapping_size()
10827 - swiotlb: Introduce swiotlb_max_mapping_size()
10828 - swiotlb: Add is_swiotlb_active() function
10829 - PCI/ASPM: Use LTR if already enabled by platform
10830 - PCI/DPC: Fix print AER status in DPC event handling
10831 - PCI: qcom: Don't deassert reset GPIO during probe
10832 - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
10833 - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
10834 - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
10835 - IB/hfi1: Close race condition on user context disable and close
10836 - IB/rdmavt: Fix loopback send with invalidate ordering
10837 - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
10838 - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
10839 - ext2: Fix underflow in ext2_max_size()
10840 - clk: uniphier: Fix update register for CPU-gear
10841 - clk: clk-twl6040: Fix imprecise external abort for pdmclk
10842 - clk: samsung: exynos5: Fix possible NULL pointer exception on
10843 platform_device_alloc() failure
10844 - clk: samsung: exynos5: Fix kfree() of const memory on setting
10845 driver_override
10846 - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
10847 - clk: ingenic: Fix doc of ingenic_cgu_div_info
10848 - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
10849 - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
10850 - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
10851 - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
10852 - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
10853 - serial: 8250_pci: Fix number of ports for ACCES serial cards
10854 - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
10855 chip use the pci_pericom_setup()
10856 - jbd2: clear dirty flag when revoking a buffer from an older transaction
10857 - jbd2: fix compile warning when using JBUFFER_TRACE
10858 - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
10859 - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
10860 - powerpc/32: Clear on-stack exception marker upon exception return
10861 - powerpc/wii: properly disable use of BATs when requested.
10862 - powerpc/powernv: Make opal log only readable by root
10863 - powerpc/83xx: Also save/restore SPRG4-7 during suspend
10864 - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
10865 - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
10866 - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
10867 - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
10868 - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
10869 - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
10870 configuration
10871 - powerpc/smp: Fix NMI IPI timeout
10872 - powerpc/smp: Fix NMI IPI xmon timeout
10873 - powerpc/traps: fix recoverability of machine check handling on book3s/32
10874 - powerpc/traps: Fix the message printed when stack overflows
10875 - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
10876 - arm64: Fix HCR.TGE status for NMI contexts
10877 - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
10878 - arm64: debug: Ensure debug handlers check triggering exception level
10879 - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
10880 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
10881 - ipmi_si: Fix crash when using hard-coded device
10882 - ipmi_si: fix use-after-free of resource->name
10883 - dm: fix to_sector() for 32bit
10884 - dm integrity: limit the rate of error messages
10885 - media: cx25840: mark pad sig_types to fix cx231xx init
10886 - mfd: sm501: Fix potential NULL pointer dereference
10887 - cpcap-charger: generate events for userspace
10888 - cpuidle: governor: Add new governors to cpuidle_governors again
10889 - NFS: Fix I/O request leakages
10890 - NFS: Fix an I/O request leakage in nfs_do_recoalesce
10891 - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
10892 - nfsd: fix performance-limiting session calculation
10893 - nfsd: fix memory corruption caused by readdir
10894 - nfsd: fix wrong check in write_v4_end_grace()
10895 - NFSv4.1: Reinitialise sequence results before retransmitting a request
10896 - svcrpc: fix UDP on servers with lots of threads
10897 - PM / wakeup: Rework wakeup source timer cancellation
10898 - PM / OPP: Update performance state when freq == old_freq
10899 - bcache: treat stale && dirty keys as bad keys
10900 - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
10901 - stable-kernel-rules.rst: add link to networking patch queue
10902 - vt: perform safe console erase in the right order
10903 - x86/unwind/orc: Fix ORC unwind table alignment
10904 - perf intel-pt: Fix CYC timestamp calculation after OVF
10905 - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
10906 - perf auxtrace: Define auxtrace record alignment
10907 - perf intel-pt: Fix overlap calculation for padding
10908 - perf/x86/intel/uncore: Fix client IMC events return huge result
10909 - perf intel-pt: Fix divide by zero when TSC is not available
10910 - md: Fix failed allocation of md_register_thread
10911 - x86/kvmclock: set offset for kvm unstable clock
10912 - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
10913 ftrace_call_replace()
10914 - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
10915 - tpm: Unify the send callback behaviour
10916 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
10917 - media: imx: prpencvf: Stop upstream before disabling IDMA channel
10918 - media: lgdt330x: fix lock status reporting
10919 - media: sun6i: Fix CSI regmap's max_register
10920 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
10921 - media: vimc: Add vimc-streamer for stream control
10922 - media: imx-csi: Input connections to CSI should be optional
10923 - media: imx: csi: Disable CSI immediately after last EOF
10924 - media: imx: csi: Stop upstream before disabling IDMA channel
10925 - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
10926 - drm/radeon/evergreen_cs: fix missing break in switch statement
10927 - drm/amd/powerplay: correct power reading on fiji
10928 - drm/amd/display: don't call dm_pp_ function from an fpu block
10929 - KVM: Call kvm_arch_memslots_updated() before updating memslots
10930 - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
10931 - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
10932 - KVM: x86/mmu: Detect MMIO generation wrap in any address space
10933 - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
10934 - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
10935 - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
10936 - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
10937 - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
10938 - net: dsa: lantiq_gswip: fix use-after-free on failed probe
10939 - net: dsa: lantiq_gswip: fix OF child-node lookups
10940 - s390/setup: fix boot crash for machine without EDAT-1
10941 - SUNRPC: Prevent thundering herd when the socket is not connected
10942 - SUNRPC: Fix up RPC back channel transmission
10943 - SUNRPC: Respect RPC call timeouts when retrying transmission
10944 - Linux 5.0.4
10945 - [Config] update configs for 5.0.4 stable update
10946
10947 * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
10948 system (LP: #1821271)
10949 - iwlwifi: add new card for 9260 series
10950
10951 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
10952 - [Config]: enable highdpi Terminus 16x32 font support
10953
10954 * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
10955 - iommu/amd: Fix NULL dereference bug in match_hid_uid
10956
10957 * some codecs stop working after S3 (LP: #1820930)
10958 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
10959 - ALSA: hda - Don't trigger jackpoll_work in azx_resume
10960
10961 * tcm_loop.ko: move from modules-extra into main modules package
10962 (LP: #1817786)
10963 - [Packaging] move tcm_loop.lo to main linux-modules package
10964
10965 * C++ demangling support missing from perf (LP: #1396654)
10966 - [Packaging] fix a mistype
10967
10968 * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
10969 (LP: #1817676)
10970 - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
10971
10972 * Disco update: v5.0.3 upstream stable release (LP: #1821074)
10973 - connector: fix unsafe usage of ->real_parent
10974 - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
10975 - gro_cells: make sure device is up in gro_cells_receive()
10976 - ipv4/route: fail early when inet dev is missing
10977 - l2tp: fix infoleak in l2tp_ip6_recvmsg()
10978 - lan743x: Fix RX Kernel Panic
10979 - lan743x: Fix TX Stall Issue
10980 - net: hsr: fix memory leak in hsr_dev_finalize()
10981 - net/hsr: fix possible crash in add_timer()
10982 - net: sit: fix UBSAN Undefined behaviour in check_6rd
10983 - net/x25: fix use-after-free in x25_device_event()
10984 - net/x25: reset state in x25_connect()
10985 - pptp: dst_release sk_dst_cache in pptp_sock_destruct
10986 - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
10987 - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
10988 - rxrpc: Fix client call queueing, waiting for channel
10989 - sctp: remove sched init from sctp_stream_init
10990 - tcp: do not report TCP_CM_INQ of 0 for closed connections
10991 - tcp: Don't access TCP_SKB_CB before initializing it
10992 - tcp: handle inet_csk_reqsk_queue_add() failures
10993 - vxlan: Fix GRO cells race condition between receive and link delete
10994 - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
10995 - net/mlx4_core: Fix reset flow when in command polling mode
10996 - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
10997 polling
10998 - net/mlx4_core: Fix qp mtt size calculation
10999 - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
11000 - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
11001 - net: sched: flower: insert new filter to idr after setting its mask
11002 - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
11003 - perf/x86: Fixup typo in stub functions
11004 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
11005 Liquid Saffire 56
11006 - ALSA: firewire-motu: fix construction of PCM frame for capture direction
11007 - ALSA: hda: Extend i915 component bind timeout
11008 - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
11009 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
11010 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
11011 - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
11012 ALC255
11013 - perf/x86/intel: Fix memory corruption
11014 - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
11015 - It's wrong to add len to sector_nr in raid10 reshape twice
11016 - drm: Block fb changes for async plane updates
11017 - Linux 5.0.3
11018
11019 * Disco update: v5.0.2 upstream stable release (LP: #1820318)
11020 - media: uvcvideo: Fix 'type' check leading to overflow
11021 - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
11022 - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
11023 - iscsi_ibft: Fix missing break in switch statement
11024 - scsi: aacraid: Fix missing break in switch statement
11025 - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
11026 - arm64: dts: zcu100-revC: Give wifi some time after power-on
11027 - arm64: dts: hikey: Give wifi some time after power-on
11028 - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
11029 - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
11030 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
11031 - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
11032 - drm: disable uncached DMA optimization for ARM and arm64
11033 - media: Revert "media: rc: some events are dropped by userspace"
11034 - Revert "PCI/PME: Implement runtime PM callbacks"
11035 - bpf: Stop the psock parser before canceling its work
11036 - gfs2: Fix missed wakeups in find_insert_glock
11037 - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
11038 - staging: erofs: compressed_pages should not be accessed again after freed
11039 - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
11040 - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
11041 - perf/x86/intel: Make cpuc allocations consistent
11042 - perf/x86/intel: Generalize dynamic constraint creation
11043 - x86: Add TSX Force Abort CPUID/MSR
11044 - perf/x86/intel: Implement support for TSX Force Abort
11045 - Linux 5.0.2
11046
11047 * Linux security module stacking support
11048 - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
11049 - LSM: Provide separate ordered initialization
11050 - LSM: Plumb visibility into optional "enabled" state
11051 - LSM: Lift LSM selection out of individual LSMs
11052 - LSM: Build ordered list of LSMs to initialize
11053 - LSM: Introduce CONFIG_LSM
11054 - LSM: Introduce "lsm=" for boottime LSM selection
11055 - LSM: Tie enabling logic to presence in ordered list
11056 - LSM: Prepare for reorganizing "security=" logic
11057 - LSM: Refactor "security=" in terms of enable/disable
11058 - LSM: Separate idea of "major" LSM from "exclusive" LSM
11059 - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
11060 - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
11061 - LSM: Add all exclusive LSMs to ordered initialization
11062 - LSM: Split LSM preparation from initialization
11063 - LoadPin: Initialize as ordered LSM
11064 - Yama: Initialize as ordered LSM
11065 - LSM: Introduce enum lsm_order
11066 - capability: Initialize as LSM_ORDER_FIRST
11067 - procfs: add smack subdir to attrs
11068 - Smack: Abstract use of cred security blob
11069 - SELinux: Abstract use of cred security blob
11070 - SELinux: Remove cred security blob poisoning
11071 - SELinux: Remove unused selinux_is_enabled
11072 - AppArmor: Abstract use of cred security blob
11073 - TOMOYO: Abstract use of cred security blob
11074 - Infrastructure management of the cred security blob
11075 - SELinux: Abstract use of file security blob
11076 - Smack: Abstract use of file security blob
11077 - LSM: Infrastructure management of the file security
11078 - SELinux: Abstract use of inode security blob
11079 - Smack: Abstract use of inode security blob
11080 - LSM: Infrastructure management of the inode security
11081 - LSM: Infrastructure management of the task security
11082 - SELinux: Abstract use of ipc security blobs
11083 - Smack: Abstract use of ipc security blobs
11084 - LSM: Infrastructure management of the ipc security blob
11085 - TOMOYO: Update LSM flags to no longer be exclusive
11086 - LSM: generalize flag passing to security_capable
11087 - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
11088 - LSM: Make some functions static
11089 - apparmor: Adjust offset when accessing task blob.
11090 - LSM: Ignore "security=" when "lsm=" is specified
11091 - LSM: Update list of SECURITYFS users in Kconfig
11092 - apparmor: delete the dentry in aafs_remove() to avoid a leak
11093 - apparmor: fix double free when unpack of secmark rules fails
11094 - SAUCE: LSM: Infrastructure management of the sock security
11095 - SAUCE: LSM: Limit calls to certain module hooks
11096 - SAUCE: LSM: Special handling for secctx lsm hooks
11097 - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
11098 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
11099 - SAUCE: Revert "apparmor: Fix warning about unused function
11100 apparmor_ipv6_postroute"
11101 - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
11102 - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
11103 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
11104 - SAUCE: Revert "apparmor: Parse secmark policy"
11105 - SAUCE: Revert "apparmor: Add a wildcard secid"
11106 - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
11107 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
11108 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
11109 - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
11110 - SAUCE: Revert "apparmor: modify audit rule support to support profile
11111 stacks"
11112 - SAUCE: Revert "apparmor: Add support for audit rule filtering"
11113 - SAUCE: Revert "apparmor: add the ability to get a task's secid"
11114 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
11115 - SAUCE: apparmor: add proc subdir to attrs
11116 - SAUCE: apparmor: add an apparmorfs entry to access current attrs
11117 - SAUCE: apparmor: update flags to no longer be exclusive
11118 - SAUCE: update configs and annotations for LSM stacking
11119
11120 * Miscellaneous Ubuntu changes
11121 - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
11122 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
11123 kernel is locked down
11124 - [Config] CONFIG_RANDOM_TRUST_CPU=y
11125 - [Config] refresh annotations for recent config changes
11126 - ubuntu: vbox -- update to 6.0.4-dfsg-7
11127 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
11128 upcoming platform"
11129
11130 -- Seth Forshee <seth.forshee@canonical.com> Thu, 04 Apr 2019 14:49:59 -0500
11131
11132 linux (5.0.0-8.9) disco; urgency=medium
11133
11134 * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759)
11135
11136 * hisi_sas: add debugfs support (LP: #1819500)
11137 - scsi: hisi_sas: Create root and device debugfs directories
11138 - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers
11139 - scsi: hisi_sas: Take debugfs snapshot for all regs
11140 - scsi: hisi_sas: Debugfs global register create file and add file operations
11141 - scsi: hisi_sas: Add debugfs for port registers
11142 - scsi: hisi_sas: Add debugfs CQ file and add file operations
11143 - scsi: hisi_sas: Add debugfs DQ file and add file operations
11144 - scsi: hisi_sas: Add debugfs IOST file and add file operations
11145 - scsi: hisi_sas: No need to check return value of debugfs_create functions
11146 - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
11147 code
11148 - scsi: hisi_sas: Add debugfs ITCT file and add file operations
11149
11150 * [disco] hns driver updates from 5.1 merge window (LP: #1819535)
11151 - net: hns: Use struct_size() in devm_kzalloc()
11152 - net: hns3: modify enet reinitialization interface
11153 - net: hns3: remove unused member in struct hns3_enet_ring
11154 - net: hns3: remove unnecessary hns3_adjust_tqps_num
11155 - net: hns3: reuse reinitialization interface in the hns3_set_channels
11156 - net: hns3: add interface hclge_tm_bp_setup
11157 - net: hns3: modify parameter checks in the hns3_set_channels
11158 - net: hns3: remove redundant codes in hclge_knic_setup
11159 - net: hns3: fix user configuration loss for ethtool -L
11160 - net: hns3: adjust the use of alloc_tqps and num_tqps
11161 - net: hns3: fix wrong combined count returned by ethtool -l
11162 - net: hns3: do reinitialization while ETS configuration changed
11163 - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module
11164 - net: hns3: add calling roce callback function when link status change
11165 - net: hns3: add rx multicast packets statistic
11166 - net: hns3: refactor the statistics updating for netdev
11167 - net: hns3: fix rss configuration lost problem when setting channel
11168 - net: hns3: fix for shaper not setting when TC num changes
11169 - net: hns3: fix bug of ethtool_ops.get_channels for VF
11170 - net: hns3: clear param in ring when free ring
11171 - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
11172 - net: hns3: do not return GE PFC setting err when initializing
11173 - net: hns3: add ETS TC weight setting in SSU module
11174 - net: hns3: add statistics for PFC frames and MAC control frames
11175 - net: hns3: fix PFC not setting problem for DCB module
11176 - net: hns3: don't update packet statistics for packets dropped by hardware
11177 - net: hns3: clear pci private data when unload hns3 driver
11178 - net: hns3: add error handling in hclge_ieee_setets
11179 - net: hns3: fix return value handle issue for hclge_set_loopback()
11180 - net: hns3: fix broadcast promisc issue for revision 0x20
11181 - net: hns3: After setting the loopback, add the status of getting MAC
11182 - net: hns3: do reinitialization while mqprio configuration changed
11183 - net: hns3: remove dcb_ops->map_update in hclge_dcb
11184 - net: hns3: call hns3_nic_set_real_num_queue with netdev down
11185 - net: hns3: add 8 BD limit for tx flow
11186 - net: hns3: add initialization for nic state
11187 - net: hns3: don't allow vf to enable promisc mode
11188 - net: hns3: reuse the definition of l3 and l4 header info union
11189 - net: hns3: fix VF dump register issue
11190 - net: hns3: use the correct interface to stop|open port
11191 - net: hns3: change hnae3_register_ae_dev() to int
11192 - net: hns3: only support tc 0 for VF
11193 - net: hns3: Fix NULL deref when unloading driver
11194 - net: hns3: fix netif_napi_del() not do problem when unloading
11195 - net: hns3: fix for rss result nonuniform
11196 - net: hns3: fix improper error handling in the hclge_init_ae_dev()
11197 - net: hns3: fix an issue for hclgevf_ae_get_hdev
11198 - net: hns3: stop sending keep alive msg to PF when VF is resetting
11199 - net: hns3: keep flow director state unchanged when reset
11200 - net: hns3: Check for allocation failure
11201 - net: hns3: fix a code style issue for hns3_update_new_int_gl()
11202 - net: hns3: fix an issue for hns3_update_new_int_gl
11203 - net: hns3: Modify parameter type from int to bool in set_gro_en
11204 - net: hns3: code optimization for hclge_rx_buffer_calc
11205 - net: hns3: add hclge_cmd_check_retval() to parse comman's return value
11206 - net: hns3: move some set_bit statement into hclge_prepare_mac_addr
11207 - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc()
11208 - net: hns3: fix the problem that the supported port is empty
11209 - net: hns3: optimize the maximum TC macro
11210 - net: hns3: don't allow user to change vlan filter state
11211 - net: hns3: modify the upper limit judgment condition
11212 - net: hns3: MAC table entry count function increases operation 0 value
11213 protection measures
11214 - net: hns3: make function hclge_set_all_vf_rst() static
11215 - net: hns3: add pointer checking at the beginning of the exported functions.
11216 - net: hns3: Check variable is valid before assigning it to another
11217 - net: hns3: convert mac advertize and supported from u32 to link mode
11218 - net: hns3: fix port info query issue for copper port
11219 - net: hns3: modify print message of ssu common ecc errors
11220 - net: hns3: some bugfix of ppu(rcb) ras errors
11221 - net: hns3: enable 8~11th bit of mac common msi-x error
11222 - net: hns3: fix 6th bit of ppp mpf abnormal errors
11223 - net: hns3: Record VF unicast and multicast tables
11224 - net: hns3: Record VF vlan tables
11225 - net: hns3: uninitialize command queue while unloading PF driver
11226 - net: hns3: clear command queue's registers when unloading VF driver
11227 - net: hns3: add xps setting support for hns3 driver
11228 - net: hns3: avoid mult + div op in critical data path
11229 - net: hns3: limit some variable scope in critical data path
11230 - net: hns3: remove some ops in struct hns3_nic_ops
11231 - net: hns3: add unlikely for error handling in data path
11232 - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path
11233 - net: hns3: remove hnae3_get_bit in data path
11234 - net: hns3: add support to config depth for tx|rx ring separately
11235 - net: hns3: enable VF VLAN filter for each VF when initializing
11236 - net: hns3: fix get VF RSS issue
11237 - net: hns3: fix setting of the hns reset_type for rdma hw errors
11238 - net: hns3: fix improper error handling for hns3_client_start
11239 - net: hns: use struct_size() in devm_kzalloc()
11240 - net: hns3: Fix a logical vs bitwise typo
11241 - net: hns3: add dma_rmb() for rx description
11242 - net: hns3: fix to stop multiple HNS reset due to the AER changes
11243
11244 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
11245 - [Packaging] dkms-build -- support building against packages in PPAs
11246 - [Packaging] dkms-build: do not redownload files on subsequent passes
11247 - [Packaging] dkms-build -- elide partial Built-Using information
11248 - [Packaging] dkms-build -- remove retpoline data from final binary packages
11249 - [Packaging] dkms-build--nvidia* -- check gcc version against primary build
11250 - [Packaging] dkms-build -- add support for unversioned overrides
11251 - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
11252 - [Packaging] fix-filenames -- handle exact string removal
11253 - [Packaging] dkms-build--nvidia-N -- remove GCC versions
11254
11255 * Disco update: v5.0.1 upstream stable release (LP: #1819515)
11256 - cpufreq: Use struct kobj_attribute instead of struct global_attr
11257 - staging: erofs: fix mis-acted TAIL merging behavior
11258 - binder: create node flag to request sender's security context
11259 - USB: serial: option: add Telit ME910 ECM composition
11260 - USB: serial: cp210x: add ID for Ingenico 3070
11261 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
11262 - driver core: Postpone DMA tear-down until after devres release
11263 - staging: erofs: fix fast symlink w/o xattr when fs xattr is on
11264 - staging: erofs: fix memleak of inode's shared xattr array
11265 - staging: erofs: fix race of initializing xattrs of a inode at the same time
11266 - staging: erofs: fix illegal address access under memory pressure
11267 - staging: comedi: ni_660x: fix missing break in switch statement
11268 - staging: wilc1000: fix to set correct value for 'vif_num'
11269 - staging: android: ion: fix sys heap pool's gfp_flags
11270 - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held.
11271 - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex
11272 held.
11273 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
11274 - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new
11275 DSA framework
11276 - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
11277 mv88e6xxx_port_set_duplex
11278 - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family
11279 - net: mscc: Enable all ports in QSGMII
11280 - net: sched: put back q.qlen into a single location
11281 - net-sysfs: Fix mem leak in netdev_register_kobject
11282 - qmi_wwan: Add support for Quectel EG12/EM12
11283 - sctp: call iov_iter_revert() after sending ABORT
11284 - team: Free BPF filter when unregistering netdev
11285 - tipc: fix RDM/DGRAM connect() regression
11286 - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
11287 - x86/boot/compressed/64: Do not read legacy ROM on EFI system
11288 - tracing: Fix event filters and triggers to handle negative numbers
11289 - xhci: tegra: Prevent error pointer dereference
11290 - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
11291 INTEL_SUNRISEPOINT_LP_XHCI
11292 - applicom: Fix potential Spectre v1 vulnerabilities
11293 - alpha: wire up io_pgetevents system call
11294 - MIPS: irq: Allocate accurate order pages for irq stack
11295 - aio: Fix locking in aio_poll()
11296 - xtensa: fix get_wchan
11297 - gnss: sirf: fix premature wakeup interrupt enable
11298 - USB: serial: cp210x: fix GPIO in autosuspend
11299 - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to
11300 config"
11301 - Revert "selftests: firmware: remove use of non-standard diff -Z option"
11302 - selftests: firmware: fix verify_reqs() return value
11303 - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded
11304 - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
11305 - Linux 5.0.1
11306
11307 * sky2 ethernet card doesn't work after returning from suspend
11308 (LP: #1807259) // sky2 ethernet card link not up after suspend
11309 (LP: #1809843) // Disco update: v5.0.1 upstream stable release
11310 (LP: #1819515)
11311 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
11312
11313 * tls selftest failures/hangs on i386 (LP: #1813607)
11314 - [Config] CONFIG_TLS=n for i386
11315
11316 * CVE-2019-8980
11317 - exec: Fix mem leak in kernel_read_file
11318
11319 * Miscellaneous Ubuntu changes
11320 - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers
11321 - [Config] enable nvidia build
11322 - [Config] update gcc version to 8.3
11323
11324 * Miscellaneous upstream changes
11325 - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests"
11326
11327 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 12 Mar 2019 16:15:44 -0300
11328
11329 linux (5.0.0-7.8) disco; urgency=medium
11330
11331 * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519)
11332
11333 * Packaging resync (LP: #1786013)
11334 - [Packaging] update helper scripts
11335
11336 * unnecessary request_queue freeze (LP: #1815733)
11337 - block: avoid setting nr_requests to current value
11338 - block: avoid setting none scheduler if it's already none
11339
11340 * Miscellaneous Ubuntu changes
11341 - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail
11342 - update dkms package versions
11343
11344 [ Upstream Kernel Changes ]
11345
11346 * Rebase to v5.0
11347
11348 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Mar 2019 08:46:10 -0600
11349
11350 linux (5.0.0-6.7) disco; urgency=medium
11351
11352 * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585)
11353
11354 * Packaging resync (LP: #1786013)
11355 - [Packaging] update helper scripts
11356 - [Packaging] resync getabis
11357
11358 * installer does not support iSCSI iBFT (LP: #1817321)
11359 - d-i: add iscsi_ibft to scsi-modules
11360
11361 * Silent "Unknown key" message when pressing keyboard backlight hotkey
11362 (LP: #1817063)
11363 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
11364
11365 * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
11366 - e1000e: Disable runtime PM on CNP+
11367
11368 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
11369 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
11370
11371 * CVE-2019-3460
11372 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
11373
11374 * CVE-2019-3459
11375 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
11376
11377 * kernel net tls selftest fails on 5.0 (LP: #1816716)
11378 - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across
11379 multiple records"
11380
11381 * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206)
11382 - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes
11383
11384 * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684)
11385 - s390/pci: map IOV resources
11386 - s390/pci: improve bar check
11387
11388 * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060)
11389 - SAUCE: prevent a glibc test failure when looking for obsolete types on
11390 headers
11391
11392 * Miscellaneous Ubuntu changes
11393 - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations
11394 - SAUCE: selftests: pmtu: disable accept_dad for tests
11395 - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode
11396 - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an
11397 expected failure
11398
11399 [ Upstream Kernel Changes ]
11400
11401 * Rebase to v5.0-rc8
11402
11403 -- Seth Forshee <seth.forshee@canonical.com> Mon, 25 Feb 2019 09:37:36 -0600
11404
11405 linux (5.0.0-5.6) disco; urgency=medium
11406
11407 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
11408 - ALSA: hda/realtek - Headset microphone and internal speaker support for
11409 System76 oryp5
11410
11411 * Miscellaneous Ubuntu changes
11412 - [Config] Fix aufs menus in annotations file
11413 - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m
11414 - [Config] Update annotations based on configs
11415
11416 [ Upstream Kernel Changes ]
11417
11418 * Rebase to v5.0-rc7
11419
11420 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Feb 2019 10:04:11 +0100
11421
11422 linux (5.0.0-4.5) disco; urgency=medium
11423
11424 * linux-buildinfo: pull out ABI information into its own package
11425 (LP: #1806380)
11426 - [Packaging] autoreconstruct -- base tag is always primary mainline version
11427
11428 * [Packaging] Allow overlay of config annotations (LP: #1752072)
11429 - [Packaging] config-check: Add an include directive
11430
11431 * Miscellaneous Ubuntu changes
11432 - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+
11433 - hio -- replace use of do_gettimeofday()
11434 - hio -- part_round_stats() removed in 5.0
11435 - hio -- device_add_disk() grew a 'groups' argument in 4.20
11436 - enable hio build
11437 - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary
11438 mainline version"
11439
11440 [ Upstream Kernel Changes ]
11441
11442 * Rebase to v5.0-rc6
11443
11444 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Feb 2019 08:15:32 -0600
11445
11446 linux (5.0.0-3.4) disco; urgency=medium
11447
11448 * CONFIG_TEST_BPF is disabled (LP: #1813955)
11449 - [Config]: Reenable TEST_BPF
11450
11451 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
11452 - HID: i2c-hid: Ignore input report if there's no data present on Elan
11453 touchpanels
11454
11455 * SecureBoot support for arm64 (LP: #1804481)
11456 - Build signed kernels for arm64
11457
11458 * Miscellaneous Ubuntu changes
11459 - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh
11460 - [Config] CONFIG_PCMCIA=n for arm64 and s390x
11461 - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x
11462 - [Config] disable I2C TPM drivers for s390x
11463 - [Config] CONFIG_RAPIDIO=n for s390x
11464 - [Config] CONFIG_DMADEVICES=n for s390x
11465 - [Config] disable gpio drivers for s390x
11466 - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el
11467 - [Config] disable I2C hardware drivers for s390x
11468 - [Config] CONFIG_I3C=n for s390x
11469 - [Config] CONFIG_SERIO=n for s390x
11470 - [Config] disable misc drivers for s390x
11471 - [Config] disable EEPROM drivers for s390x
11472 - [Config] disable MFD drivers for s390x
11473 - [Config] CONFIG_NVMEM=n for s390x
11474 - [Config] CONFIG_MLXSW_I2C=n for s390x
11475 - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x
11476 - [Config] CONFIG_PPP=n for s390x
11477 - [Config] CONFIG_PCCARD=n for s390x
11478 - [Config] CONFIG_PCI_MESON=y
11479 - [Config] CONFIG_SCSI_MYRB=n for s390x
11480 - [Config] CONFIG_REGULATOR=n for s390x
11481 - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x
11482 - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y
11483 - [Config] update annotations following config review
11484 - [Packaging] remove handoff check for uefi signing
11485 - [Packaging] decompress gzipped efi images in signing tarball
11486 - vbox-update: allow leading whitespace when fixing up KERN_DIR
11487 - ubuntu: vbox -- update to 6.0.4-dfsg-3
11488 - vbox: remove remount check in sf_read_super_aux()
11489 - enable vbox build
11490 - [Config] CONFIG_ANDROID_BINDER_DEVICES=""
11491 - SAUCE: import aufs driver
11492 - [Config]: Enable aufs
11493 - [Config] relocate aufs annotations to menu
11494 - [Config] remove unmatched configs from annotations
11495 - [Config] fix up abi for removed modules
11496 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
11497 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
11498 - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location
11499 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
11500 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
11501 - [Config] (efi-lockdown) enable importing of efi certificates for module sig
11502 verification
11503
11504 * Miscellaneous upstream changes
11505 - binder: fix CONFIG_ANDROID_BINDER_DEVICES
11506
11507 [ Upstream Kernel Changes ]
11508
11509 * Rebase to v5.0-rc5
11510
11511 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Feb 2019 14:26:12 -0600
11512
11513 linux (5.0.0-2.3) disco; urgency=medium
11514
11515 * kernel oops in bcache module (LP: #1793901)
11516 - SAUCE: bcache: never writeback a discard operation
11517
11518 * Enable sound card power saving by default (LP: #1804265)
11519 - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
11520
11521 * Miscellaneous Ubuntu changes
11522 - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests"
11523 - SAUCE: ashmem: turn into module
11524 - SAUCE: binder: turn into module
11525 - SAUCE: binder: give binder_alloc its own debug mask file
11526 - [Config] enable binder and ashmem as modules
11527 - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
11528 - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger
11529 test
11530 - update dkms package versions
11531
11532 [ Upstream Kernel Changes ]
11533
11534 * Rebase to v5.0-rc4
11535
11536 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Jan 2019 06:57:32 -0600
11537
11538 linux (5.0.0-1.2) disco; urgency=medium
11539
11540 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
11541 - USB: Add new USB LPM helpers
11542 - USB: Consolidate LPM checks to avoid enabling LPM twice
11543
11544 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
11545 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
11546 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
11547
11548 * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467)
11549 - [Config] enable virtio-gpu for s390x
11550
11551 * Crash on "ip link add foo type ipip" (LP: #1811803)
11552 - SAUCE: fan: Fix NULL pointer dereference
11553
11554 * Fix not working Goodix touchpad (LP: #1811929)
11555 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
11556
11557 * Miscellaneous Ubuntu changes
11558 - update dkms package versions
11559 - enable zfs build
11560
11561 [ Upstream Kernel Changes ]
11562
11563 * Rebase to v5.0-rc3
11564
11565 -- Seth Forshee <seth.forshee@canonical.com> Tue, 22 Jan 2019 13:56:17 -0600
11566
11567 linux (5.0.0-0.1) disco; urgency=medium
11568
11569 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
11570 - [Packaging] dkms -- add per package post-process step
11571 - [Packaging] dkms -- switch to a consistent build prefix length and strip
11572 - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
11573 - [Packaging] nvidia -- make nvidia package version explicit
11574
11575 * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
11576 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
11577
11578 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
11579 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
11580
11581 * Miscellaneous Ubuntu changes
11582 - ubuntu -- disable vbox build
11583 - ubuntu -- disable hio build
11584 - Disable zfs build
11585 - SAUCE: import aufs driver
11586 - update dkms package versions
11587 - [Config] disable aufs config options
11588 - [Config] disable nvidia build
11589 - update dropped.txt
11590 - [Packaging] disable nvidia dkms builds for mainline
11591 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
11592 kernel image
11593 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
11594 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
11595 locked down
11596 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
11597 down
11598 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
11599 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
11600 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
11601 down
11602 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
11603 locked down
11604 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
11605 down
11606 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
11607 locked down
11608 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
11609 has been locked down
11610 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
11611 locked down
11612 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
11613 locked down
11614 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
11615 down
11616 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
11617 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
11618 parameters (eg. ioport)
11619 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
11620 - SAUCE: (efi-lockdown) Lock down /proc/kcore
11621 - SAUCE: (efi-lockdown) Lock down kprobes
11622 - SAUCE: (efi-lockdown) Lock down perf
11623 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
11624 down
11625 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
11626 defined
11627 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
11628 secondary keyring
11629 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
11630 that aren't present.
11631 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
11632 efi_status_to_err().
11633 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
11634 error messages.
11635 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11636 reboot
11637 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11638 boot mode
11639 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11640 mode
11641 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11642 - [Config] set config options for efi lockdown
11643 - Revert "UBUNTU: SAUCE: import aufs driver"
11644
11645 [ Upstream Kernel Changes ]
11646
11647 * Rebase to v5.0-rc2
11648
11649 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Jan 2019 12:31:29 -0600
11650
11651 linux (5.0.0-0.0) disco; urgency=medium
11652
11653 * Dummy entry.
11654
11655 -- Seth Forshee <seth.forshee@canonical.com> Wed, 16 Jan 2019 14:48:05 -0600
11656
11657 linux (4.20.0-2.3) disco; urgency=medium
11658
11659 [ Upstream Kernel Changes ]
11660
11661 * Rebase to v4.20
11662
11663 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Jan 2019 12:11:43 -0600
11664
11665 linux (4.20.0-1.2) disco; urgency=medium
11666
11667 * Packaging resync (LP: #1786013)
11668 - [Packaging] update helper scripts
11669
11670 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
11671 Adapter (LP: #1805607)
11672 - SAUCE: ath10k: provide reset function for QCA9377 chip
11673
11674 * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
11675 - [Packaging] dkms -- dkms package build packaging support
11676 - [Packaging] dkms -- save build objects artifacts for validation
11677 - [Packaging] dkms -- add general Built-Using: support
11678 - [Packaging] simplify Provides comma handling
11679 - [Packaging] zfs/spl -- remove packaging support for incorporated source
11680 - [Packaging] zfs/spl -- remove incorporated source
11681 - [Packaging] zfs/spl -- build via dkms
11682 - [Packaging] zfs/spl -- make zfs package version explicit
11683 - [Packaging] update-version-dkms -- sync archive versions to package
11684
11685 * Miscellaneous Ubuntu changes
11686 - [Packaging] update-version-dkms -- fix getting distrbution from changelog
11687 - update dkms package versions
11688
11689 [ Upstream Kernel Changes ]
11690
11691 * Rebase to v4.20-rc6
11692
11693 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Dec 2018 11:33:08 -0600
11694
11695 linux (4.20.0-0.1) disco; urgency=medium
11696
11697 * Overlayfs in user namespace leaks directory content of inaccessible
11698 directories (LP: #1793458) // CVE-2018-6559
11699 - Revert "ovl: relax permission checking on underlying layers"
11700 - SAUCE: overlayfs: ensure mounter privileges when reading directories
11701
11702 * Miscellaneous Ubuntu changes
11703 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
11704 kernel image
11705 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
11706 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
11707 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
11708 locked down
11709 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
11710 down
11711 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
11712 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
11713 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
11714 down
11715 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
11716 locked down
11717 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
11718 down
11719 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
11720 locked down
11721 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
11722 has been locked down
11723 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
11724 locked down
11725 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
11726 locked down
11727 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
11728 down
11729 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
11730 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
11731 parameters (eg. ioport)
11732 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
11733 - SAUCE: (efi-lockdown) Lock down /proc/kcore
11734 - SAUCE: (efi-lockdown) Lock down kprobes
11735 - SAUCE: (efi-lockdown) Lock down perf
11736 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
11737 down
11738 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
11739 secondary keyring
11740 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
11741 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
11742 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
11743 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
11744 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
11745 that aren't present.
11746 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
11747 efi_status_to_err().
11748 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
11749 error messages.
11750 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11751 reboot
11752 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11753 boot mode
11754 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11755 mode
11756 - SAUCE: (efi-lockdown) Fix for module sig verification
11757 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11758 - SAUCE: Import aufs driver
11759 - ubuntu: vbox -- update to 5.2.22-dfsg-2
11760 - ubuntu -- disable vbox build
11761 - ubuntu -- disable hio build
11762 - Disable zfs build
11763
11764 [ Upstream Kernel Changes ]
11765
11766 * Rebase to v4.20-rc5
11767
11768 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Dec 2018 07:13:42 -0600
11769
11770 linux (4.20.0-0.0) disco; urgency=medium
11771
11772 * Dummy entry.
11773
11774 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Dec 2018 10:20:19 -0600
11775
11776 linux (4.19.0-8.9) disco; urgency=medium
11777
11778 * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952)
11779
11780 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
11781 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
11782
11783 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
11784 - igb: Fix an issue that PME is not enabled during runtime suspend
11785
11786 * The line-out on the Dell Dock station can't work (LP: #1806532)
11787 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
11788
11789 * CVE-2018-19407
11790 - KVM: X86: Fix scan ioapic use-before-initialization
11791
11792 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
11793 (LP: #1805775)
11794 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
11795 disabled
11796
11797 * Disco update: 4.19.6 upstream stable release (LP: #1806909)
11798 - HID: steam: remove input device when a hid client is running.
11799 - efi/libstub: arm: support building with clang
11800 - usb: core: Fix hub port connection events lost
11801 - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
11802 - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
11803 - usb: dwc3: core: Clean up ULPI device
11804 - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove()
11805 - xhci: Fix leaking USB3 shared_hcd at xhci removal
11806 - xhci: handle port status events for removed USB3 hcd
11807 - xhci: Add check for invalid byte size error when UAS devices are connected.
11808 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
11809 - usb: xhci: fix timeout for transition from RExit to U0
11810 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
11811 - usb: xhci: Prevent bus suspend if a port connect change or polling state is
11812 detected
11813 - ALSA: oss: Use kvzalloc() for local buffer allocations
11814 - MAINTAINERS: Add Sasha as a stable branch maintainer
11815 - Documentation/security-bugs: Clarify treatment of embargoed information
11816 - Documentation/security-bugs: Postpone fix publication in exceptional cases
11817 - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
11818 - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value
11819 - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
11820 - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
11821 - iwlwifi: mvm: support sta_statistics() even on older firmware
11822 - iwlwifi: mvm: fix regulatory domain update when the firmware starts
11823 - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
11824 - brcmfmac: fix reporting support for 160 MHz channels
11825 - opp: ti-opp-supply: Dynamically update u_volt_min
11826 - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call
11827 - tools/power/cpupower: fix compilation with STATIC=true
11828 - v9fs_dir_readdir: fix double-free on p9stat_read error
11829 - selinux: Add __GFP_NOWARN to allocation at str_read()
11830 - Input: synaptics - avoid using uninitialized variable when probing
11831 - bfs: add sanity check at bfs_fill_super()
11832 - sctp: clear the transport of some out_chunk_list chunks in
11833 sctp_assoc_rm_peer
11834 - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
11835 - llc: do not use sk_eat_skb()
11836 - mm: don't warn about large allocations for slab
11837 - mm/memory.c: recheck page table entry with page table lock held
11838 - tcp: do not release socket ownership in tcp_close()
11839 - drm/fb-helper: Blacklist writeback when adding connectors to fbdev
11840 - drm/amdgpu: Add missing firmware entry for HAINAN
11841 - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates
11842 - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset
11843 - drm/i915: Disable LP3 watermarks on all SNB machines
11844 - drm/ast: change resolution may cause screen blurred
11845 - drm/ast: fixed cursor may disappear sometimes
11846 - drm/ast: Remove existing framebuffers before loading driver
11847 - can: flexcan: Unlock the MB unconditionally
11848 - can: dev: can_get_echo_skb(): factor out non sending code to
11849 __can_get_echo_skb()
11850 - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
11851 access frame length
11852 - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
11853 is accessed out of bounds
11854 - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
11855 existing skb
11856 - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
11857 can_rx_offload_queue_sorted() functions
11858 - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
11859 can_rx_offload_queue_tail()
11860 - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*()
11861 - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure
11862 - can: raw: check for CAN FD capable netdev in raw_sendmsg()
11863 - can: hi311x: Use level-triggered interrupt
11864 - can: flexcan: Always use last mailbox for TX
11865 - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct
11866 flexcan_priv::tx_mb_idx
11867 - ACPICA: AML interpreter: add region addresses in global list during
11868 initialization
11869 - IB/hfi1: Eliminate races in the SDMA send error path
11870 - fsnotify: generalize handling of extra event flags
11871 - fanotify: fix handling of events on child sub-directory
11872 - pinctrl: meson: fix pinconf bias disable
11873 - pinctrl: meson: fix gxbb ao pull register bits
11874 - pinctrl: meson: fix gxl ao pull register bits
11875 - pinctrl: meson: fix meson8 ao pull register bits
11876 - pinctrl: meson: fix meson8b ao pull register bits
11877 - tools/testing/nvdimm: Fix the array size for dimm devices.
11878 - scsi: lpfc: fix remoteport access
11879 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
11880 - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
11881 - cpufreq: imx6q: add return value check for voltage scale
11882 - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms
11883 - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
11884 - crypto: simd - correctly take reqsize of wrapped skcipher into account
11885 - floppy: fix race condition in __floppy_read_block_0()
11886 - powerpc/io: Fix the IO workarounds code to work with Radix
11887 - sched/fair: Fix cpu_util_wake() for 'execl' type workloads
11888 - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
11889 - block: copy ioprio in __bio_clone_fast() and bounce
11890 - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
11891 - riscv: add missing vdso_install target
11892 - RISC-V: Silence some module warnings on 32-bit
11893 - drm/amdgpu: fix bug with IH ring setup
11894 - kdb: Use strscpy with destination buffer size
11895 - NFSv4: Fix an Oops during delegation callbacks
11896 - powerpc/numa: Suppress "VPHN is not supported" messages
11897 - efi/arm: Revert deferred unmap of early memmap mapping
11898 - z3fold: fix possible reclaim races
11899 - mm, memory_hotplug: check zone_movable in has_unmovable_pages
11900 - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
11901 - mm, page_alloc: check for max order in hot path
11902 - dax: Avoid losing wakeup in dax_lock_mapping_entry
11903 - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
11904 - tty: wipe buffer.
11905 - tty: wipe buffer if not echoing data
11906 - gfs2: Fix iomap buffer head reference counting bug
11907 - rcu: Make need_resched() respond to urgent RCU-QS needs
11908 - media: ov5640: Re-work MIPI startup sequence
11909 - media: ov5640: Fix timings setup code
11910 - media: ov5640: fix exposure regression
11911 - media: ov5640: fix auto gain & exposure when changing mode
11912 - media: ov5640: fix wrong binning value in exposure calculation
11913 - media: ov5640: fix auto controls values when switching to manual mode
11914 - Linux 4.19.6
11915
11916 * linux-buildinfo: pull out ABI information into its own package
11917 (LP: #1806380)
11918 - [Packaging] limit preparation to linux-libc-dev in headers
11919 - [Packaging] commonise debhelper invocation
11920 - [Packaging] ABI -- accumulate abi information at the end of the build
11921 - [Packaging] buildinfo -- add basic build information
11922 - [Packaging] buildinfo -- add firmware information to the flavour ABI
11923 - [Packaging] buildinfo -- add compiler information to the flavour ABI
11924 - [Packaging] buildinfo -- add buildinfo support to getabis
11925 - [Packaging] getabis -- handle all known package combinations
11926 - [Packaging] getabis -- support parsing a simple version
11927
11928 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
11929 - [Packaging] own /usr/lib/linux/triggers
11930
11931 * Miscellaneous upstream changes
11932 - blk-mq: fix corruption with direct issue
11933
11934 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Dec 2018 09:18:30 -0600
11935
11936 linux (4.19.0-7.8) disco; urgency=medium
11937
11938 * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465)
11939
11940 * Fix and issue that LG I2C touchscreen stops working after reboot
11941 (LP: #1805085)
11942 - HID: i2c-hid: Disable runtime PM for LG touchscreen
11943
11944 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
11945 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
11946 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
11947
11948 * Regression: hinic performance degrades over time (LP: #1805248)
11949 - Revert "net-next/hinic: add checksum offload and TSO support"
11950
11951 * Disco update: 4.19.5 upstream stable release (LP: #1805461)
11952 - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
11953 - cifs: don't dereference smb_file_target before null check
11954 - cifs: fix return value for cifs_listxattr
11955 - arm64: kprobe: make page to RO mode when allocate it
11956 - block: brd: associate with queue until adding disk
11957 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
11958 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
11959 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
11960 - net: hns3: bugfix for the initialization of command queue's spin lock
11961 - ixgbe: fix MAC anti-spoofing filter after VFLR
11962 - reiserfs: propagate errors from fill_with_dentries() properly
11963 - hfs: prevent btree data loss on root split
11964 - hfsplus: prevent btree data loss on root split
11965 - perf unwind: Take pgoff into account when reporting elf to libdwfl
11966 - um: Give start_idle_thread() a return code
11967 - drm/edid: Add 6 bpc quirk for BOE panel.
11968 - afs: Handle EIO from delivery function
11969 - platform/x86: intel_telemetry: report debugfs failure
11970 - clk: fixed-rate: fix of_node_get-put imbalance
11971 - perf symbols: Set PLT entry/header sizes properly on Sparc
11972 - fs/exofs: fix potential memory leak in mount option parsing
11973 - clk: samsung: exynos5420: Enable PERIS clocks for suspend
11974 - apparmor: Fix uninitialized value in aa_split_fqname
11975 - x86/earlyprintk: Add a force option for pciserial device
11976 - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
11977 - clk: meson-axg: pcie: drop the mpll3 clock parent
11978 - arm64: percpu: Initialize ret in the default case
11979 - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary
11980 - clk: renesas: r9a06g032: Fix UART34567 clock rate
11981 - clk: ti: fix OF child-node lookup
11982 - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA
11983 - netfilter: ipv6: fix oops when defragmenting locally generated fragments
11984 - netfilter: bridge: define INT_MIN & INT_MAX in userspace
11985 - s390/decompressor: add missing FORCE to build targets
11986 - s390/vdso: add missing FORCE to build targets
11987 - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel
11988 - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
11989 - HID: alps: allow incoming reports when only the trackstick is opened
11990 - Revert "netfilter: nft_numgen: add map lookups for numgen random operations"
11991 - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
11992 replace
11993 - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
11994 - netfilter: ipset: fix ip_set_list allocation failure
11995 - s390/mm: fix mis-accounting of pgtable_bytes
11996 - s390/mm: Fix ERROR: "__node_distance" undefined!
11997 - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv
11998 - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
11999 - netfilter: xt_IDLETIMER: add sysfs filename checking routine
12000 - netfilter: ipset: Fix calling ip_set() macro at dumping
12001 - netfilter: nft_compat: ebtables 'nat' table is normal chain type
12002 - s390/qeth: fix HiperSockets sniffer
12003 - s390/qeth: unregister netdevice only when registered
12004 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
12005 - hwmon: (ibmpowernv) Remove bogus __init annotations
12006 - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node
12007 - ARM: dts: fsl: Fix improperly quoted stdout-path values
12008 - Revert "drm/exynos/decon5433: implement frame counter"
12009 - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2
12010 - arm64: dts: renesas: condor: switch from EtherAVB to GEther
12011 - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message
12012 - clk: fixed-factor: fix of_node_get-put imbalance
12013 - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header
12014 - lib/raid6: Fix arm64 test build
12015 - drm/amd/display: Stop leaking planes
12016 - block: Clear kernel memory before copying to user
12017 - drm/amd/display: Drop reusing drm connector for MST
12018 - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
12019 - s390/perf: Change CPUM_CF return code in event init function
12020 - ceph: quota: fix null pointer dereference in quota check
12021 - of/device: Really only set bus DMA mask when appropriate
12022 - nvme: make sure ns head inherits underlying device limits
12023 - i2c: omap: Enable for ARCH_K3
12024 - i2c: qcom-geni: Fix runtime PM mismatch with child devices
12025 - sched/core: Take the hotplug lock in sched_init_smp()
12026 - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
12027 - perf tools: Do not zero sample_id_all for group members
12028 - ice: Fix dead device link issue with flow control
12029 - ice: Fix the bytecount sent to netdev_tx_sent_queue
12030 - ice: Change req_speeds to be u16
12031 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
12032 - qed: Fix memory/entry leak in qed_init_sp_request()
12033 - qed: Fix blocking/unlimited SPQ entries leak
12034 - qed: Fix SPQ entries not returned to pool in error flows
12035 - qed: Fix potential memory corruption
12036 - net: stmmac: Fix RX packet size > 8191
12037 - net: aquantia: fix potential IOMMU fault after driver unbind
12038 - net: aquantia: fixed enable unicast on 32 macvlan
12039 - net: aquantia: invalid checksumm offload implementation
12040 - kbuild: deb-pkg: fix too low build version number
12041 - Revert "scripts/setlocalversion: git: Make -dirty check more robust"
12042 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
12043 - x86/mm: Move LDT remap out of KASLR region on 5-level paging
12044 - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
12045 - x86/ldt: Remove unused variable in map_ldt_struct()
12046 - media: v4l: event: Add subscription to list before calling "add" operation
12047 - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
12048 - RISC-V: Fix raw_copy_{to,from}_user()
12049 - uio: Fix an Oops on load
12050 - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15
12051 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap()
12052 - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit()
12053 - can: kvaser_usb: Fix potential uninitialized variable use
12054 - usb: cdc-acm: add entry for Hiro (Conexant) modem
12055 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
12056 - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
12057 - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
12058 - USB: misc: appledisplay: add 20" Apple Cinema Display
12059 - gnss: serial: fix synchronous write timeout
12060 - gnss: sirf: fix synchronous write timeout
12061 - mtd: rawnand: atmel: fix OF child-node lookup
12062 - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
12063 - ACPI / platform: Add SMB0001 HID to forbidden_id_list
12064 - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
12065 - HID: Add quirk for Primax PIXART OEM mice
12066 - HID: Add quirk for Microsoft PIXART OEM mouse
12067 - libceph: fall back to sendmsg for slab pages
12068 - mt76x0: run vco calibration for each channel configuration
12069 - Linux 4.19.5
12070
12071 * Miscellaneous Ubuntu changes
12072 - Revert "UBUNTU: Build signed kernels for arm64"
12073
12074 -- Seth Forshee <seth.forshee@canonical.com> Tue, 27 Nov 2018 10:38:34 -0600
12075
12076 linux (4.19.0-6.7) disco; urgency=medium
12077
12078 * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195)
12079
12080 * SecureBoot support for arm64 (LP: #1804481)
12081 - Build signed kernels for arm64
12082
12083 * Add pointstick support for Cirque Touchpad (LP: #1805081)
12084 - HID: multitouch: Add pointstick support for Cirque Touchpad
12085
12086 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
12087 (LP: #1804588)
12088 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
12089 - SAUCE: nvme: add quirk to not call disable function when suspending
12090
12091 * Disco update: 4.19.4 upstream stable release (LP: #1805159)
12092 - flow_dissector: do not dissect l4 ports for fragments
12093 - ibmvnic: fix accelerated VLAN handling
12094 - ip_tunnel: don't force DF when MTU is locked
12095 - ipv6: fix a dst leak when removing its exception
12096 - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
12097 - net: bcmgenet: protect stop from timeout
12098 - net-gro: reset skb->pkt_type in napi_reuse_skb()
12099 - sctp: not allow to set asoc prsctp_enable by sockopt
12100 - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
12101 coalescing
12102 - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
12103 - tipc: don't assume linear buffer when reading ancillary data
12104 - tipc: fix lockdep warning when reinitilaizing sockets
12105 - tuntap: fix multiqueue rx
12106 - net: systemport: Protect stop from timeout
12107 - net/sched: act_pedit: fix memory leak when IDR allocation fails
12108 - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning
12109 - tipc: fix link re-establish failure
12110 - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
12111 - net/mlx5e: Claim TC hw offloads support only under a proper build config
12112 - net/mlx5e: Adjust to max number of channles when re-attaching
12113 - net/mlx5e: RX, verify received packet size in Linear Striding RQ
12114 - Revert "sctp: remove sctp_transport_pmtu_check"
12115 - net/mlx5e: Always use the match level enum when parsing TC rule match
12116 - net/mlx5e: Fix selftest for small MTUs
12117 - net/mlx5e: Removed unnecessary warnings in FEC caps query
12118 - inet: frags: better deal with smp races
12119 - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
12120 - net/mlx5: IPSec, Fix the SA context hash key
12121 - net/mlx5e: IPoIB, Reset QP after channels are closed
12122 - net: dsa: mv88e6xxx: Fix clearing of stats counters
12123 - net: phy: realtek: fix RTL8201F sysfs name
12124 - sctp: define SCTP_SS_DEFAULT for Stream schedulers
12125 - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
12126 - net: dsa: microchip: initialize mutex before use
12127 - sctp: fix strchange_flags name for Stream Change Event
12128 - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
12129 - sctp: not increase stream's incnt before sending addstrm_in request
12130 - mlxsw: spectrum: Fix IP2ME CPU policer configuration
12131 - net: smsc95xx: Fix MTU range
12132 - rxrpc: Fix lockup due to no error backoff after ack transmit error
12133 - usbnet: smsc95xx: disable carrier check while suspending
12134 - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP
12135 mitigation"
12136 - Linux 4.19.4
12137
12138 * Disco update: 4.19.3 upstream stable release (LP: #1805158)
12139 - powerpc/traps: restore recoverability of machine_check interrupts
12140 - powerpc/64/module: REL32 relocation range check
12141 - powerpc/mm: Fix page table dump to work on Radix
12142 - powerpc/mm: fix always true/false warning in slice.c
12143 - drm/amd/display: fix bug of accessing invalid memory
12144 - Input: wm97xx-ts - fix exit path
12145 - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
12146 - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
12147 - tty: check name length in tty_find_polling_driver()
12148 - tracing/kprobes: Check the probe on unloaded module correctly
12149 - drm/nouveau/secboot/acr: fix memory leak
12150 - drm/amdgpu/powerplay: fix missing break in switch statements
12151 - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
12152 - powerpc/nohash: fix undefined behaviour when testing page size support
12153 - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture
12154 - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type'
12155 - drm/msm: dpu: Allow planes to extend past active display
12156 - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
12157 - drm/omap: fix memory barrier bug in DMM driver
12158 - drm/amd/display: Raise dispclk value for dce120 by 15%
12159 - drm/amd/display: fix gamma not being applied
12160 - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
12161 - media: pci: cx23885: handle adding to list failure
12162 - media: coda: don't overwrite h.264 profile_idc on decoder instance
12163 - MIPS: kexec: Mark CPU offline before disabling local IRQ
12164 - powerpc/boot: Ensure _zimage_start is a weak symbol
12165 - powerpc/memtrace: Remove memory in chunks
12166 - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
12167 - staging: erofs: fix a missing endian conversion
12168 - serial: 8250_of: Fix for lack of interrupt support
12169 - sc16is7xx: Fix for multi-channel stall
12170 - media: tvp5150: fix width alignment during set_selection()
12171 - powerpc/selftests: Wait all threads to join
12172 - staging:iio:ad7606: fix voltage scales
12173 - drm: rcar-du: Update Gen3 output limitations
12174 - drm/amdgpu: Fix SDMA TO after GPU reset v3
12175 - staging: most: video: fix registration of an empty comp core_component
12176 - 9p locks: fix glock.client_id leak in do_lock
12177 - udf: Prevent write-unsupported filesystem to be remounted read-write
12178 - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
12179 i.MX6ULL
12180 - media: ov5640: fix mode change regression
12181 - 9p: clear dangling pointers in p9stat_free
12182 - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create()
12183 - media: ov5640: fix restore of last mode set
12184 - cdrom: fix improper type cast, which can leat to information leak.
12185 - ovl: fix error handling in ovl_verify_set_fh()
12186 - ovl: fix recursive oi->lock in ovl_link()
12187 - ovl: check whiteout in ovl_create_over_whiteout()
12188 - ovl: automatically enable redirect_dir on metacopy=on
12189 - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
12190 - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
12191 - scsi: qla2xxx: Fix process response queue for ISP26XX and above
12192 - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
12193 - scsi: qla2xxx: Fix early srb free on abort
12194 - scsi: qla2xxx: shutdown chip if reset fail
12195 - scsi: qla2xxx: Reject bsg request if chip is down.
12196 - scsi: qla2xxx: Fix re-using LoopID when handle is in use
12197 - scsi: qla2xxx: Fix for double free of SRB structure
12198 - scsi: qla2xxx: Fix NVMe session hang on unload
12199 - scsi: qla2xxx: Fix NVMe Target discovery
12200 - scsi: qla2xxx: Fix duplicate switch database entries
12201 - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
12202 - vfs: fix FIGETBSZ ioctl on an overlayfs file
12203 - fuse: Fix use-after-free in fuse_dev_do_read()
12204 - fuse: Fix use-after-free in fuse_dev_do_write()
12205 - fuse: fix blocked_waitq wakeup
12206 - fuse: set FR_SENT while locked
12207 - drm/msm: fix OF child-node lookup
12208 - arm64: dts: stratix10: Support Ethernet Jumbo frame
12209 - arm64: dts: stratix10: fix multicast filtering
12210 - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
12211 - clk: meson: axg: mark fdiv2 and fdiv3 as critical
12212 - zram: close udev startup race condition as default groups
12213 - MIPS: Loongson-3: Fix CPU UART irq delivery problem
12214 - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
12215 - xtensa: add NOTES section to the linker script
12216 - xtensa: make sure bFLT stack is 16 byte aligned
12217 - xtensa: fix boot parameters address translation
12218 - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
12219 - clk: s2mps11: Fix matching when built as module and DT node contains
12220 compatible
12221 - clk: at91: Fix division by zero in PLL recalc_rate()
12222 - clk: sunxi-ng: h6: fix bus clocks' divider position
12223 - clk: rockchip: fix wrong mmc sample phase shift for rk3328
12224 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
12225 - libceph: bump CEPH_MSG_MAX_DATA_LEN
12226 - Revert "ceph: fix dentry leak in splice_dentry()"
12227 - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
12228 - mach64: fix display corruption on big endian machines
12229 - mach64: fix image corruption due to reading accelerator registers
12230 - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
12231 - acpi/nfit, x86/mce: Validate a MCE's address before using it
12232 - acpi, nfit: Fix ARS overflow continuation
12233 - reset: hisilicon: fix potential NULL pointer dereference
12234 - crypto: hisilicon - Fix NULL dereference for same dst and src
12235 - crypto: hisilicon - Fix reference after free of memories on error path
12236 - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
12237 - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
12238 - SCSI: fix queue cleanup race before queue initialization is done
12239 - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
12240 CONFIG_SWAP"
12241 - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
12242 - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
12243 - ocfs2: free up write context when direct IO failed
12244 - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
12245 - memory_hotplug: cond_resched in __remove_pages
12246 - netfilter: conntrack: fix calculation of next bucket number in early_drop
12247 - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
12248 - bonding/802.3ad: fix link_failure_count tracking
12249 - mtd: spi-nor: cadence-quadspi: Return error code in
12250 cqspi_direct_read_execute()
12251 - mtd: nand: Fix nanddev_neraseblocks()
12252 - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
12253 - hwmon: (core) Fix double-free in __hwmon_device_register()
12254 - perf cs-etm: Correct CPU mode for samples
12255 - perf stat: Handle different PMU names with common prefix
12256 - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc}
12257 - perf intel-pt/bts: Calculate cpumode for synthesized samples
12258 - perf intel-pt: Insert callchain context into synthesized callchains
12259 - of, numa: Validate some distance map rules
12260 - x86/cpu/vmware: Do not trace vmware_sched_clock()
12261 - x86/hyper-v: Enable PIT shutdown quirk
12262 - termios, tty/tty_baudrate.c: fix buffer overrun
12263 - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
12264 - watchdog/core: Add missing prototypes for weak functions
12265 - btrfs: fix pinned underflow after transaction aborted
12266 - Btrfs: fix missing data checksums after a ranged fsync (msync)
12267 - Btrfs: fix cur_offset in the error case for nocow
12268 - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
12269 - Btrfs: fix data corruption due to cloning of eof block
12270 - btrfs: tree-checker: Fix misleading group system information
12271 - clockevents/drivers/i8253: Add support for PIT shutdown quirk
12272 - ext4: add missing brelse() update_backups()'s error path
12273 - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
12274 - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
12275 - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
12276 - ext4: missing !bh check in ext4_xattr_inode_write()
12277 - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
12278 - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
12279 - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
12280 - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
12281 - ext4: avoid possible double brelse() in add_new_gdb() on error path
12282 - ext4: fix possible leak of sbi->s_group_desc_leak in error path
12283 - ext4: fix possible leak of s_journal_flag_rwsem in error path
12284 - ext4: fix buffer leak in ext4_xattr_get_block() on error path
12285 - ext4: release bs.bh before re-using in ext4_xattr_block_find()
12286 - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
12287 - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
12288 - ext4: fix buffer leak in __ext4_read_dirblock() on error path
12289 - mount: Prevent MNT_DETACH from disconnecting locked mounts
12290 - mnt: fix __detach_mounts infinite loop
12291 - uapi: fix linux/kfd_ioctl.h userspace compilation errors
12292 - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO
12293 - kdb: use correct pointer when 'btc' calls 'btt'
12294 - kdb: print real address of pointers instead of hashed addresses
12295 - sunrpc: correct the computation for page_ptr when truncating
12296 - NFSv4: Don't exit the state manager without clearing
12297 NFS4CLNT_MANAGER_RUNNING
12298 - nfsd: COPY and CLONE operations require the saved filehandle to be set
12299 - rtc: hctosys: Add missing range error reporting
12300 - fuse: fix use-after-free in fuse_direct_IO()
12301 - fuse: fix leaked notify reply
12302 - fuse: fix possibly missed wake-up after abort
12303 - selinux: check length properly in SCTP bind hook
12304 - gfs2: Put bitmap buffers in put_super
12305 - gfs2: Fix metadata read-ahead during truncate (2)
12306 - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
12307 - crypto: user - fix leaking uninitialized memory to userspace
12308 - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
12309 - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
12310 - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
12311 - efi/arm/libstub: Pack FDT after populating it
12312 - mm: don't reclaim inodes with many attached pages
12313 - scripts/spdxcheck.py: make python3 compliant
12314 - drm/rockchip: Allow driver to be shutdown on reboot/kexec
12315 - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
12316 - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
12317 - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events
12318 - drm/nouveau: Check backlight IDs are >= 0, not > 0
12319 - drm/nouveau: Fix nv50_mstc->best_encoder()
12320 - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
12321 - drm/etnaviv: fix bogus fence complete check in timeout handler
12322 - drm/dp_mst: Check if primary mstb is null
12323 - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
12324 - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
12325 panel's native mode
12326 - drm/i915: Use the correct crtc when sanitizing plane mapping
12327 - drm/i915: Restore vblank interrupts earlier
12328 - drm/i915: Don't unset intel_connector->mst_port
12329 - drm/i915: Skip vcpi allocation for MSTB ports that are gone
12330 - drm/i915: Large page offsets for pread/pwrite
12331 - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
12332 - drm/i915/dp: Restrict link retrain workaround to external monitors
12333 - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits
12334 - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
12335 - drm/i915: Mark up GTT sizes as u64
12336 - drm/i915: Fix error handling for the NV12 fb dimensions check
12337 - drm/i915: Fix ilk+ watermarks when disabling pipes
12338 - drm/i915: Compare user's 64b GTT offset even on 32b
12339 - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
12340 - drm/i915: Mark pin flags as u64
12341 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
12342 - drm/i915/execlists: Force write serialisation into context image vs
12343 execution
12344 - drm/i915: Fix possible race in intel_dp_add_mst_connector()
12345 - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST
12346 - drm/i915: Fix hpd handling for pins with two encoders
12347 - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
12348 - Revert "ACPICA: AML interpreter: add region addresses in global list during
12349 initialization"
12350 - Linux 4.19.3
12351
12352 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154)
12353 - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link"
12354
12355 * Miscellaneous Ubuntu changes
12356 - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1
12357
12358 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Nov 2018 11:44:00 -0600
12359
12360 linux (4.19.0-5.6) disco; urgency=medium
12361
12362 * crash in ENA driver on removing an interface (LP: #1802341)
12363 - SAUCE: net: ena: fix crash during ena_remove()
12364
12365 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
12366 (LP: #1797367)
12367 - s390/qeth: sanitize strings in debug messages
12368
12369 * Disco update: 4.19.2 upstream stable release (LP: #1803410)
12370 - bpf: fix partial copy of map_ptr when dst is scalar
12371 - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
12372 - gpio: mxs: Get rid of external API call
12373 - mtd: rawnand: marvell: fix the IRQ handler complete() condition
12374 - mtd: maps: gpio-addr-flash: Fix ioremapped size
12375 - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
12376 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
12377 - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
12378 - spi: spi-mem: Adjust op len based on message/transfer size limitations
12379 - spi: bcm-qspi: switch back to reading flash using smaller chunks
12380 - spi: bcm-qspi: fix calculation of address length
12381 - bcache: trace missed reading by cache_missed
12382 - bcache: fix ioctl in flash device
12383 - bcache: correct dirty data statistics
12384 - bcache: fix miss key refill->end in writeback
12385 - hwmon: (pmbus) Fix page count auto-detection.
12386 - jffs2: free jffs2_sb_info through jffs2_kill_sb()
12387 - block: setup bounce bio_sets properly
12388 - block: make sure discard bio is aligned with logical block size
12389 - block: make sure writesame bio is aligned with logical block size
12390 - cpufreq: conservative: Take limits changes into account properly
12391 - dma-mapping: fix panic caused by passing empty cma command line argument
12392 - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
12393 - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
12394 - ACPICA: AML interpreter: add region addresses in global list during
12395 initialization
12396 - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
12397 opcodes
12398 - acpi, nfit: Fix Address Range Scrub completion tracking
12399 - kprobes/x86: Use preempt_enable() in optimized_callback()
12400 - mailbox: PCC: handle parse error
12401 - parisc: Fix address in HPMC IVA
12402 - parisc: Fix map_pages() to not overwrite existing pte entries
12403 - parisc: Fix exported address of os_hpmc handler
12404 - ALSA: hda - Add quirk for ASUS G751 laptop
12405 - ALSA: hda - Fix headphone pin config for ASUS G751
12406 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
12407 - ALSA: hda: Add 2 more models to the power_save blacklist
12408 - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
12409 - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks
12410 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
12411 - x86/xen: Fix boot loader version reported for PVH guests
12412 - x86/corruption-check: Fix panic in memory_corruption_check() when boot
12413 option without value is provided
12414 - x86/kvm/nVMX: allow bare VMXON state migration
12415 - x86/mm/pat: Disable preemption around __flush_tlb_all()
12416 - x86/numa_emulation: Fix uniform-split numa emulation
12417 - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
12418 - net: socionext: Reset tx queue in ndo_stop
12419 - net: loopback: clear skb->tstamp before netif_rx()
12420 - locking/lockdep: Fix debug_locks off performance problem
12421 - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
12422 - ataflop: fix error handling during setup
12423 - swim: fix cleanup on setup error
12424 - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
12425 - hv_netvsc: fix vf serial matching with pci slot info
12426 - nfp: devlink port split support for 1x100G CXP NIC
12427 - tun: Consistently configure generic netdev params via rtnetlink
12428 - s390/sthyi: Fix machine name validity indication
12429 - hwmon: (pwm-fan) Set fan speed to 0 on suspend
12430 - lightnvm: pblk: fix race on sysfs line state
12431 - lightnvm: pblk: fix two sleep-in-atomic-context bugs
12432 - lightnvm: pblk: fix race condition on metadata I/O
12433 - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
12434 - perf tools: Free temporary 'sys' string in read_event_files()
12435 - perf tools: Cleanup trace-event-info 'tdata' leak
12436 - perf tools: Free 'printk' string in parse_ftrace_printk()
12437 - perf strbuf: Match va_{add,copy} with va_end
12438 - cpupower: Fix coredump on VMWare
12439 - bcache: Populate writeback_rate_minimum attribute
12440 - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
12441 - sdhci: acpi: add free_slot callback
12442 - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
12443 - iwlwifi: pcie: avoid empty free RB queue
12444 - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
12445 - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
12446 - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
12447 - wlcore: Fix BUG with clear completion on timeout
12448 - ACPI/PPTT: Handle architecturally unknown cache types
12449 - ACPI / PM: LPIT: Register sysfs attributes based on FADT
12450 - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
12451 - cpufreq: dt: Try freeing static OPPs only if we have added them
12452 - x86/intel_rdt: Show missing resctrl mount options
12453 - mtd: rawnand: atmel: Fix potential NULL pointer dereference
12454 - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O
12455 - ath10k: fix tx status flag setting for management frames
12456 - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
12457 - ice: fix changing of ring descriptor size (ethtool -G)
12458 - ice: update fw version check logic
12459 - net: hns3: Fix for packet buffer setting bug
12460 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
12461 - Bluetooth: hci_qca: Remove hdev dereference in qca_close().
12462 - x86: boot: Fix EFI stub alignment
12463 - net: hns3: Add nic state check before calling netif_tx_wake_queue
12464 - net: hns3: Fix ets validate issue
12465 - pinctrl: sunxi: fix 'pctrl->functions' allocation in
12466 sunxi_pinctrl_build_state
12467 - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
12468 - brcmfmac: fix for proper support of 160MHz bandwidth
12469 - net: hns3: Check hdev state when getting link status
12470 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
12471 - net: phy: phylink: ensure the carrier is off when starting phylink
12472 - block, bfq: correctly charge and reset entity service in all cases
12473 - arm64: entry: Allow handling of undefined instructions from EL1
12474 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
12475 - spi: gpio: No MISO does not imply no RX
12476 - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
12477 - pinctrl: qcom: spmi-mpp: Fix drive strength setting
12478 - bpf/verifier: fix verifier instability
12479 - failover: Add missing check to validate 'slave_dev' in
12480 net_failover_slave_unregister
12481 - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
12482 - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
12483 - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
12484 - net: hns3: Preserve vlan 0 in hardware table
12485 - net: hns3: Fix ping exited problem when doing lp selftest
12486 - net: hns3: Fix for vf vlan delete failed problem
12487 - net: dsa: mv88e6xxx: Fix writing to a PHY page.
12488 - mt76x2u: run device cleanup routine if resume fails
12489 - rsi: fix memory alignment issue in ARM32 platforms
12490 - libertas_tf: prevent underflow in process_cmdrequest()
12491 - iwlwifi: mvm: fix BAR seq ctrl reporting
12492 - gpio: brcmstb: allow 0 width GPIO banks
12493 - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
12494 - ixgbevf: VF2VF TCP RSS
12495 - wil6210: fix RX buffers release and unmap
12496 - ath10k: schedule hardware restart if WMI command times out
12497 - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
12498 - thermal: rcar_thermal: Prevent doing work after unbind
12499 - thermal: da9062/61: Prevent hardware access during system suspend
12500 - cifs: fix a credits leak for compund commands
12501 - cgroup, netclassid: add a preemption point to write_classid
12502 - net: stmmac: dwmac-sun8i: fix OF child-node lookup
12503 - f2fs: fix to account IO correctly for cgroup writeback
12504 - MD: Memory leak when flush bio size is zero
12505 - md: fix memleak for mempool
12506 - of: Add missing exports of node name compare functions
12507 - scsi: esp_scsi: Track residual for PIO transfers
12508 - scsi: ufs: Schedule clk gating work on correct queue
12509 - UAPI: ndctl: Fix g++-unsupported initialisation in headers
12510 - KVM: nVMX: Clear reserved bits of #DB exit qualification
12511 - scsi: megaraid_sas: fix a missing-check bug
12512 - RDMA/core: Do not expose unsupported counters
12513 - RDMA/cm: Respect returned status of cm_init_av_by_path
12514 - IB/ipoib: Clear IPCB before icmp_send
12515 - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
12516 - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
12517 - usb: host: ohci-at91: fix request of irq for optional gpio
12518 - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
12519 - PCI: cadence: Use AXI region 0 to signal interrupts from EP
12520 - usb: typec: tcpm: Report back negotiated PPS voltage and current
12521 - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
12522 - f2fs: clear PageError on the read path
12523 - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
12524 - VMCI: Resource wildcard match fixed
12525 - PCI / ACPI: Enable wake automatically for power managed bridges
12526 - xprtrdma: Reset credit grant properly after a disconnect
12527 - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
12528 - usb: dwc2: fix call to vbus supply exit routine, call it unlocked
12529 - usb: dwc2: fix a race with external vbus supply
12530 - usb: gadget: udc: atmel: handle at91sam9rl PMC
12531 - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
12532 - MD: fix invalid stored role for a disk
12533 - PCI: cadence: Correct probe behaviour when failing to get PHY
12534 - nvmem: check the return value of nvmem_add_cells()
12535 - xhci: Avoid USB autosuspend when resuming USB2 ports.
12536 - scsi: qla2xxx: Fix recursive mailbox timeout
12537 - f2fs: fix to recover inode's crtime during POR
12538 - f2fs: fix to recover inode's i_flags during POR
12539 - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
12540 - coresight: etb10: Fix handling of perf mode
12541 - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
12542 - crypto: caam - fix implicit casts in endianness helpers
12543 - usb: chipidea: Prevent unbalanced IRQ disable
12544 - Smack: ptrace capability use fixes
12545 - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
12546 - ASoC: AMD: Fix capture unstable in beginning for some runs
12547 - firmware: coreboot: Unmap ioregion after device population
12548 - IB/ipoib: Use dev_port to expose network interface port numbers
12549 - IB/mlx5: Allow transition of DCI QP to reset
12550 - uio: ensure class is registered before devices
12551 - scsi: lpfc: Correct soft lockup when running mds diagnostics
12552 - scsi: lpfc: Correct race with abort on completion path
12553 - f2fs: avoid sleeping under spin_lock
12554 - f2fs: report error if quota off error during umount
12555 - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
12556 init
12557 - f2fs: fix to flush all dirty inodes recovered in readonly fs
12558 - mfd: menelaus: Fix possible race condition and leak
12559 - dmaengine: dma-jz4780: Return error if not probed from DT
12560 - IB/rxe: fix for duplicate request processing and ack psns
12561 - ALSA: hda: Check the non-cached stream buffers more explicitly
12562 - cpupower: Fix AMD Family 0x17 msr_pstate size
12563 - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
12564 - f2fs: fix missing up_read
12565 - f2fs: fix to recover cold bit of inode block during POR
12566 - f2fs: fix to account IO correctly
12567 - OPP: Free OPP table properly on performance state irregularities
12568 - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
12569 - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
12570 - xen-swiotlb: use actually allocated size on check physical continuous
12571 - tpm: Restore functionality to xen vtpm driver.
12572 - xen/blkfront: avoid NULL blkfront_info dereference on device removal
12573 - xen/balloon: Support xend-based toolstack
12574 - xen: fix race in xen_qlock_wait()
12575 - xen: make xen_qlock_wait() nestable
12576 - xen/pvh: increase early stack size
12577 - xen/pvh: don't try to unplug emulated devices
12578 - libertas: don't set URB_ZERO_PACKET on IN USB transfer
12579 - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
12580 - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
12581 - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
12582 - mt76: mt76x2: fix multi-interface beacon configuration
12583 - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
12584 - net/ipv4: defensive cipso option parsing
12585 - dmaengine: ppc4xx: fix off-by-one build failure
12586 - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE
12587 usage
12588 - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals
12589 - libnvdimm: Hold reference on parent while scheduling async init
12590 - libnvdimm, region: Fail badblocks listing for inactive regions
12591 - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
12592 - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
12593 - ASoC: sta32x: set ->component pointer in private struct
12594 - IB/mlx5: Fix MR cache initialization
12595 - IB/rxe: Revise the ib_wr_opcode enum
12596 - jbd2: fix use after free in jbd2_log_do_checkpoint()
12597 - gfs2_meta: ->mount() can get NULL dev_name
12598 - ext4: fix EXT4_IOC_SWAP_BOOT
12599 - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
12600 - ext4: fix setattr project check in fssetxattr ioctl
12601 - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
12602 - ext4: fix use-after-free race in ext4_remount()'s error path
12603 - selinux: fix mounting of cgroup2 under older policies
12604 - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
12605 - HID: hiddev: fix potential Spectre v1
12606 - EDAC, amd64: Add Family 17h, models 10h-2fh support
12607 - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
12608 - EDAC, skx_edac: Fix logical channel intermediate decoding
12609 - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
12610 - PCI/ASPM: Fix link_state teardown on device removal
12611 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
12612 - signal/GenWQE: Fix sending of SIGKILL
12613 - signal: Guard against negative signal numbers in copy_siginfo_from_user32
12614 - crypto: lrw - Fix out-of bounds access on counter overflow
12615 - crypto: tcrypt - fix ghash-generic speed test
12616 - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
12617 a page in gcm
12618 - crypto: morus/generic - fix for big endian systems
12619 - crypto: aegis/generic - fix for big endian systems
12620 - crypto: speck - remove Speck
12621 - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
12622 - userfaultfd: disable irqs when taking the waitqueue lock
12623 - ima: fix showing large 'violations' or 'runtime_measurements_count'
12624 - ima: open a new file instance if no read permissions
12625 - hugetlbfs: dirty pages as they are added to pagecache
12626 - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
12627 - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
12628 - KVM: arm/arm64: Ensure only THP is candidate for adjustment
12629 - KVM: arm64: Fix caching of host MDCR_EL2 value
12630 - kbuild: fix kernel/bounds.c 'W=1' warning
12631 - iio: ad5064: Fix regulator handling
12632 - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
12633 - iio: adc: at91: fix acking DRDY irq on simple conversions
12634 - iio: adc: at91: fix wrong channel number in triggered buffer mode
12635 - w1: omap-hdq: fix missing bus unregister at removal
12636 - smb3: allow stats which track session and share reconnects to be reset
12637 - smb3: do not attempt cifs operation in smb3 query info error path
12638 - smb3: on kerberos mount if server doesn't specify auth type use krb5
12639 - printk: Fix panic caused by passing log_buf_len to command line
12640 - genirq: Fix race on spurious interrupt detection
12641 - tpm: fix response size validation in tpm_get_random()
12642 - NFC: nfcmrvl_uart: fix OF child-node lookup
12643 - NFSv4.1: Fix the r/wsize checking
12644 - nfs: Fix a missed page unlock after pg_doio()
12645 - nfsd: correctly decrement odstate refcount in error path
12646 - nfsd: Fix an Oops in free_session()
12647 - lockd: fix access beyond unterminated strings in prints
12648 - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
12649 - dm zoned: fix metadata block ref counting
12650 - dm zoned: fix various dmz_get_mblock() issues
12651 - media: ov7670: make "xclk" clock optional
12652 - fsnotify: Fix busy inodes during unmount
12653 - powerpc64/module elfv1: Set opd addresses after module relocation
12654 - powerpc/msi: Fix compile error on mpc83xx
12655 - powerpc/tm: Fix HFSCR bit for no suspend case
12656 - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
12657 - MIPS: OCTEON: fix out of bounds array access on CN68XX
12658 - rtc: ds1307: fix ds1339 wakealarm support
12659 - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
12660 - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
12661 - power: supply: twl4030-charger: fix OF sibling-node lookup
12662 - ocxl: Fix access to the AFU Descriptor Data
12663 - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
12664 - TC: Set DMA masks for devices
12665 - net: bcmgenet: fix OF child-node lookup
12666 - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
12667 - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
12668 - kgdboc: Passing ekgdboc to command line causes panic
12669 - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER
12670 - media: cec: make cec_get_edid_spa_location() an inline function
12671 - media: cec: integrate cec_validate_phys_addr() in cec-api.c
12672 - xen: fix xen_qlock_wait()
12673 - xen: remove size limit of privcmd-buf mapping interface
12674 - xen-blkfront: fix kernel panic with negotiate_mq error path
12675 - media: cec: add new tx/rx status bits to detect aborts/timeouts
12676 - media: cec: fix the Signal Free Time calculation
12677 - media: cec: forgot to cancel delayed work
12678 - media: em28xx: use a default format if TRY_FMT fails
12679 - media: tvp5150: avoid going past array on v4l2_querymenu()
12680 - media: em28xx: fix input name for Terratec AV 350
12681 - media: em28xx: make v4l2-compliance happier by starting sequence on zero
12682 - media: em28xx: fix handler for vidioc_s_input()
12683 - media: adv7604: when the EDID is cleared, unconfigure CEC as well
12684 - media: adv7842: when the EDID is cleared, unconfigure CEC as well
12685 - drm/mediatek: fix OF sibling-node lookup
12686 - media: media colorspaces*.rst: rename AdobeRGB to opRGB
12687 - media: replace ADOBERGB by OPRGB
12688 - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
12689 - arm64: lse: remove -fcall-used-x0 flag
12690 - rpmsg: smd: fix memory leak on channel create
12691 - Cramfs: fix abad comparison when wrap-arounds occur
12692 - ARM: dts: socfpga: Fix SDRAM node address for Arria10
12693 - arm64: dts: stratix10: Correct System Manager register size
12694 - soc: qcom: rmtfs-mem: Validate that scm is available
12695 - soc/tegra: pmc: Fix child-node lookup
12696 - selftests/ftrace: Fix synthetic event test to delete event correctly
12697 - selftests/powerpc: Fix ptrace tm failure
12698 - tracing: Return -ENOENT if there is no target synthetic event
12699 - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
12700 - btrfs: Handle owner mismatch gracefully when walking up tree
12701 - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
12702 - btrfs: fix error handling in free_log_tree
12703 - btrfs: fix error handling in btrfs_dev_replace_start
12704 - btrfs: Enhance btrfs_trim_fs function to handle error better
12705 - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
12706 - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
12707 - btrfs: don't attempt to trim devices that don't support it
12708 - btrfs: keep trim from interfering with transaction commits
12709 - btrfs: wait on caching when putting the bg cache
12710 - Btrfs: don't clean dirty pages during buffered writes
12711 - btrfs: release metadata before running delayed refs
12712 - btrfs: protect space cache inode alloc with GFP_NOFS
12713 - btrfs: reset max_extent_size on clear in a bitmap
12714 - btrfs: make sure we create all new block groups
12715 - Btrfs: fix warning when replaying log after fsync of a tmpfile
12716 - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
12717 - btrfs: qgroup: Dirty all qgroups before rescan
12718 - Btrfs: fix null pointer dereference on compressed write path error
12719 - Btrfs: fix assertion on fsync of regular file when using no-holes feature
12720 - Btrfs: fix deadlock when writing out free space caches
12721 - btrfs: reset max_extent_size properly
12722 - btrfs: set max_extent_size properly
12723 - btrfs: don't use ctl->free_space for max_extent_size
12724 - btrfs: only free reserved extent if we didn't insert it
12725 - btrfs: fix insert_reserved error handling
12726 - btrfs: don't run delayed_iputs in commit
12727 - btrfs: move the dio_sem higher up the callchain
12728 - Btrfs: fix use-after-free during inode eviction
12729 - Btrfs: fix use-after-free when dumping free space
12730 - net: sched: Remove TCA_OPTIONS from policy
12731 - vt: fix broken display when running aptitude
12732 - bpf: wait for running BPF programs when updating map-in-map
12733 - vga_switcheroo: Fix missing gpu_bound call at audio client registration
12734 - MD: fix invalid stored role for a disk - try2
12735 - Linux 4.19.2
12736
12737 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
12738 - KVM: s390: vsie: simulate VCPU SIE entry/exit
12739 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
12740 - KVM: s390: refactor crypto initialization
12741 - s390: vfio-ap: base implementation of VFIO AP device driver
12742 - s390: vfio-ap: register matrix device with VFIO mdev framework
12743 - s390: vfio-ap: sysfs interfaces to configure adapters
12744 - s390: vfio-ap: sysfs interfaces to configure domains
12745 - s390: vfio-ap: sysfs interfaces to configure control domains
12746 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
12747 - KVM: s390: interface to clear CRYCB masks
12748 - s390: vfio-ap: implement mediated device open callback
12749 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
12750 - s390: vfio-ap: zeroize the AP queues
12751 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
12752 - KVM: s390: Clear Crypto Control Block when using vSIE
12753 - KVM: s390: vsie: Do the CRYCB validation first
12754 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
12755 - KVM: s390: vsie: Allow CRYCB FORMAT-2
12756 - KVM: s390: vsie: allow CRYCB FORMAT-1
12757 - KVM: s390: vsie: allow CRYCB FORMAT-0
12758 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
12759 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
12760 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
12761 - KVM: s390: device attrs to enable/disable AP interpretation
12762 - KVM: s390: CPU model support for AP virtualization
12763 - s390: doc: detailed specifications for AP virtualization
12764 - KVM: s390: fix locking for crypto setting error path
12765 - KVM: s390: Tracing APCB changes
12766 - s390: vfio-ap: setup APCB mask using KVM dedicated function
12767 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
12768
12769 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
12770 - mount: Retest MNT_LOCKED in do_umount
12771 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
12772
12773 * CVE-2018-18955: nested user namespaces with more than five extents
12774 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
12775 - userns: also map extents in the reverse map to kernel IDs
12776
12777 * kdump fail due to an IRQ storm (LP: #1797990)
12778 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
12779 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
12780 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
12781
12782 * Disable LPM for Raydium Touchscreens (LP: #1802248)
12783 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
12784
12785 * Power consumption during s2idle is higher than long idle(sk hynix)
12786 (LP: #1801875)
12787 - SAUCE: pci: prevent sk hynix nvme from entering D3
12788 - SAUCE: nvme: add quirk to not call disable function when suspending
12789
12790 * Disco update: v4.19.1 upstream stable release (LP: #1801739)
12791 - bridge: do not add port to router list when receives query with source
12792 0.0.0.0
12793 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
12794 called
12795 - net/mlx5e: fix csum adjustments caused by RXFCS
12796 - net: sched: gred: pass the right attribute to gred_change_table_def()
12797 - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
12798 - net: udp: fix handling of CHECKSUM_COMPLETE packets
12799 - Revert "net: simplify sock_poll_wait"
12800 - rtnetlink: Disallow FDB configuration for non-Ethernet device
12801 - vhost: Fix Spectre V1 vulnerability
12802 - bonding: fix length of actor system
12803 - openvswitch: Fix push/pop ethernet validation
12804 - net/ipv6: Allow onlink routes to have a device mismatch if it is the default
12805 route
12806 - net/smc: fix smc_buf_unuse to use the lgr pointer
12807 - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs
12808 - mlxsw: core: Fix devlink unregister flow
12809 - net: drop skb on failure in ip_check_defrag()
12810 - net: Properly unlink GRO packets on overflow.
12811 - r8169: fix broken Wake-on-LAN from S5 (poweroff)
12812 - Revert "be2net: remove desc field from be_eq_obj"
12813 - sctp: check policy more carefully when getting pr status
12814 - sparc64: Export __node_distance.
12815 - sparc64: Make corrupted user stacks more debuggable.
12816 - sparc64: Wire up compat getpeername and getsockname.
12817 - net: bridge: remove ipv6 zero address check in mcast queries
12818 - Linux 4.19.1
12819
12820 * Miscellaneous Ubuntu changes
12821 - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1
12822 - [Config] updateconfigs after 4.19.2 stable update
12823 - [Config] Disable unneded options for s390
12824 - [Config] Update annotations for 4.19
12825
12826 -- Seth Forshee <seth.forshee@canonical.com> Thu, 15 Nov 2018 09:55:37 -0800
12827
12828 linux (4.19.0-4.5) disco; urgency=medium
12829
12830 * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664)
12831 - net-next/hinic: add checksum offload and TSO support
12832
12833 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
12834 than 255 bytes (LP: #1799794)
12835 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
12836
12837 * Packaging resync (LP: #1786013)
12838 - [Package] add support for specifying the primary makefile
12839
12840 * Update ENA driver to version 2.0.1K (LP: #1798182)
12841 - net: ena: minor performance improvement
12842 - net: ena: complete host info to match latest ENA spec
12843 - net: ena: introduce Low Latency Queues data structures according to ENA spec
12844 - net: ena: add functions for handling Low Latency Queues in ena_com
12845 - net: ena: add functions for handling Low Latency Queues in ena_netdev
12846 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
12847 - net: ena: explicit casting and initialization, and clearer error handling
12848 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
12849 - net: ena: change rx copybreak default to reduce kernel memory pressure
12850 - net: ena: remove redundant parameter in ena_com_admin_init()
12851 - net: ena: update driver version to 2.0.1
12852 - net: ena: fix indentations in ena_defs for better readability
12853 - net: ena: Fix Kconfig dependency on X86
12854 - net: ena: enable Low Latency Queues
12855 - net: ena: fix compilation error in xtensa architecture
12856
12857 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
12858 - ipmi: Fix timer race with module unload
12859
12860 * Overlayfs in user namespace leaks directory content of inaccessible
12861 directories (LP: #1793458) // CVE-2018-6559
12862 - SAUCE: overlayfs: ensure mounter privileges when reading directories
12863
12864 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
12865 vDSO (LP: #1797963)
12866 - powerpc/vdso: Correct call frame information
12867
12868 * Miscellaneous Ubuntu changes
12869 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state
12870 from the efi stub"
12871 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub"
12872 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use
12873 efi_status_to_str() to print error messages."
12874 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
12875 efi_status_to_err()."
12876 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain
12877 about cert lists that aren't present."
12878 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable
12879 to be suppressed"
12880 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI
12881 Secure Boot"
12882 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser"
12883 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types"
12884 - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time
12885 addition of keys to secondary keyring"
12886 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in
12887 secure boot mode"
12888 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to
12889 indicate secure boot mode"
12890 - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params
12891 across kexec reboot"
12892 - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the
12893 kernel is locked down"
12894 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf"
12895 - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
12896 functions when the kernel is locked down"
12897 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
12898 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore"
12899 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the
12900 testmmiotrace module"
12901 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify
12902 hardware parameters (eg. ioport)"
12903 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL"
12904 - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the
12905 kernel is locked down"
12906 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if
12907 the kernel is locked down"
12908 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if
12909 the kernel is locked down"
12910 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param
12911 when the kernel has been locked down"
12912 - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method
12913 when the kernel is locked down"
12914 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the
12915 kernel is locked down"
12916 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the
12917 kernel is locked down"
12918 - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the
12919 kernel is locked down"
12920 - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is
12921 locked down"
12922 - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is
12923 locked down"
12924 - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the
12925 kernel is locked down"
12926 - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the
12927 kernel is locked down"
12928 - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the
12929 kernel is locked down"
12930 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
12931 lockdown"
12932 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to
12933 the running kernel image"
12934 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
12935 kernel image
12936 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
12937 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
12938 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
12939 locked down
12940 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
12941 down
12942 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
12943 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
12944 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
12945 down
12946 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
12947 locked down
12948 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
12949 down
12950 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
12951 locked down
12952 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
12953 has been locked down
12954 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
12955 locked down
12956 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
12957 locked down
12958 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
12959 down
12960 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
12961 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
12962 parameters (eg. ioport)
12963 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
12964 - SAUCE: (efi-lockdown) Lock down /proc/kcore
12965 - SAUCE: (efi-lockdown) Lock down kprobes
12966 - SAUCE: (efi-lockdown) Lock down perf
12967 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
12968 down
12969 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
12970 secondary keyring
12971 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
12972 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
12973 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
12974 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
12975 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
12976 that aren't present.
12977 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
12978 efi_status_to_err().
12979 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
12980 error messages.
12981 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
12982 reboot
12983 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
12984 boot mode
12985 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
12986 mode
12987 - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main()
12988 - SAUCE: (efi-lockdown) Fix for module sig verification
12989 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
12990 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
12991 - [Packaging] generate Vcs-Git url from changelog
12992 - [Config] CONFIG_SCSI_MQ_DEFAULT=y
12993
12994 -- Seth Forshee <seth.forshee@canonical.com> Fri, 02 Nov 2018 14:22:55 -0500
12995
12996 linux (4.19.0-3.4) cosmic; urgency=medium
12997
12998 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
12999 - SAUCE: Bluetooth: Support for LED on Edge Gateways
13000
13001 * Support Edge Gateway's WIFI LED (LP: #1798330)
13002 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
13003
13004 [ Upstream Kernel Changes ]
13005
13006 * Rebase to v4.19
13007
13008 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Oct 2018 09:13:39 -0500
13009
13010 linux (4.19.0-2.3) cosmic; urgency=medium
13011
13012 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
13013 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
13014
13015 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
13016 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
13017 VM
13018
13019 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
13020 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
13021
13022 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016
13023 gic_irq_domain_translate (LP: #1797143)
13024 - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings
13025
13026 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
13027 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
13028 - updateconfigs for Dell UART backlight driver
13029
13030 * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to
13031 make brightness adjustment working on various BayTrail/CherryTrail-based
13032 devices (LP: #1783964)
13033 - [Config]: Make PWM_LPSS_* built-in
13034
13035 * check and fix zkey required kernel modules locations in debs, udebs, and
13036 initramfs (LP: #1794346)
13037 - [Config] add s390 crypto modules to crypt-modules udeb
13038
13039 * Miscellaneous Ubuntu changes
13040 - [Config] CONFIG_VBOXGUEST=n
13041 - ubuntu: vbox -- update to 5.2.18-dfsg-2
13042 - ubuntu: enable vbox build
13043
13044 [ Upstream Kernel Changes ]
13045
13046 * Rebase to v4.19-rc8
13047
13048 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Oct 2018 10:52:04 -0500
13049
13050 linux (4.19.0-1.2) cosmic; urgency=medium
13051
13052 * Page leaking in cachefiles_read_backing_file while vmscan is active
13053 (LP: #1793430)
13054 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
13055 is active
13056
13057 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
13058 - Input: elantech - enable middle button of touchpad on ThinkPad P72
13059
13060 * Improvements to the kernel source package preparation (LP: #1793461)
13061 - [Packaging] startnewrelease: add support for backport kernels
13062
13063 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
13064 - SAUCE: PCI: Reprogram bridge prefetch registers on resume
13065
13066 * Error reported when creating ZFS pool with "-t" option, despite successful
13067 pool creation (LP: #1769937)
13068 - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6
13069
13070 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
13071 (LP: #1792099)
13072 - SAUCE: vfio -- release device lock before userspace requests
13073
13074 * Miscellaneous Ubuntu changes
13075 - [Packaging] retpoline -- fix temporary filenaming
13076 - CONFIG_BCH_CONST_PARAMS=n
13077 - Packaging: final-checks: remove trailing backport suffix
13078 - SAUCE: import aufs driver
13079
13080 [ Upstream Kernel Changes ]
13081
13082 * Rebase to v4.19-rc5
13083
13084 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Sep 2018 16:32:24 -0500
13085
13086 linux (4.19.0-0.1) cosmic; urgency=medium
13087
13088 * Miscellaneous Ubuntu changes
13089 - ubuntu -- disable vbox build
13090 - Disable zfs build
13091 - SAUCE: Import aufs driver
13092 - Update dropped.txt
13093
13094 [ Upstream Kernel Changes ]
13095
13096 * Rebase to v4.19-rc3
13097
13098 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 07:54:47 -0500
13099
13100 linux (4.19.0-0.0) cosmic; urgency=medium
13101
13102 * Dummy entry.
13103
13104 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 06:44:09 -0500
13105
13106 linux (4.18.0-8.9) cosmic; urgency=medium
13107
13108 * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663)
13109
13110 * Cosmic update to v4.18.7 stable release (LP: #1791660)
13111 - rcu: Make expedited GPs handle CPU 0 being offline
13112 - net: 6lowpan: fix reserved space for single frames
13113 - net: mac802154: tx: expand tailroom if necessary
13114 - 9p/net: Fix zero-copy path in the 9p virtio transport
13115 - spi: davinci: fix a NULL pointer dereference
13116 - spi: pxa2xx: Add support for Intel Ice Lake
13117 - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
13118 - spi: cadence: Change usleep_range() to udelay(), for atomic context
13119 - mmc: block: Fix unsupported parallel dispatch of requests
13120 - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
13121 - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
13122 - readahead: stricter check for bdi io_pages
13123 - block: fix infinite loop if the device loses discard capability
13124 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
13125 - block: really disable runtime-pm for blk-mq
13126 - blkcg: Introduce blkg_root_lookup()
13127 - block: Introduce blk_exit_queue()
13128 - block: Ensure that a request queue is dissociated from the cgroup controller
13129 - apparmor: fix bad debug check in apparmor_secid_to_secctx()
13130 - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace
13131 - libertas: fix suspend and resume for SDIO connected cards
13132 - media: Revert "[media] tvp5150: fix pad format frame height"
13133 - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
13134 - Replace magic for trusting the secondary keyring with #define
13135 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
13136 boot
13137 - powerpc/fadump: handle crash memory ranges array index overflow
13138 - powerpc/64s: Fix page table fragment refcount race vs speculative references
13139 - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
13140 - powerpc/pkeys: Give all threads control of their key permissions
13141 - powerpc/pkeys: Deny read/write/execute by default
13142 - powerpc/pkeys: key allocation/deallocation must not change pkey registers
13143 - powerpc/pkeys: Save the pkey registers before fork
13144 - powerpc/pkeys: Fix calculation of total pkeys.
13145 - powerpc/pkeys: Preallocate execute-only key
13146 - powerpc/nohash: fix pte_access_permitted()
13147 - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
13148 - powerpc/powernv/pci: Work around races in PCI bridge enabling
13149 - cxl: Fix wrong comparison in cxl_adapter_context_get()
13150 - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id
13151 - IB/mlx5: Fix leaking stack memory to userspace
13152 - IB/srpt: Fix srpt_cm_req_recv() error path (1/2)
13153 - IB/srpt: Fix srpt_cm_req_recv() error path (2/2)
13154 - IB/srpt: Support HCAs with more than two ports
13155 - overflow.h: Add arithmetic shift helper
13156 - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq
13157 - ib_srpt: Fix a use-after-free in srpt_close_ch()
13158 - ib_srpt: Fix a use-after-free in __srpt_close_all_ch()
13159 - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
13160 - 9p: fix multiple NULL-pointer-dereferences
13161 - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
13162 - 9p/virtio: fix off-by-one error in sg list bounds check
13163 - net/9p/client.c: version pointer uninitialized
13164 - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
13165 kfree()
13166 - dm integrity: change 'suspending' variable from bool to int
13167 - dm thin: stop no_space_timeout worker when switching to write-mode
13168 - dm cache metadata: save in-core policy_hint_size to on-disk superblock
13169 - dm cache metadata: set dirty on all cache blocks after a crash
13170 - dm crypt: don't decrease device limits
13171 - dm writecache: fix a crash due to reading past end of dirty_bitmap
13172 - uart: fix race between uart_put_char() and uart_shutdown()
13173 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
13174 - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
13175 - iio: sca3000: Fix missing return in switch
13176 - iio: ad9523: Fix displayed phase
13177 - iio: ad9523: Fix return value for ad952x_store()
13178 - extcon: Release locking when sending the notification of connector state
13179 - eventpoll.h: wrap casts in () properly
13180 - vmw_balloon: fix inflation of 64-bit GFNs
13181 - vmw_balloon: do not use 2MB without batching
13182 - vmw_balloon: VMCI_DOORBELL_SET does not check status
13183 - vmw_balloon: fix VMCI use when balloon built into kernel
13184 - rtc: omap: fix resource leak in registration error path
13185 - rtc: omap: fix potential crash on power off
13186 - tracing: Do not call start/stop() functions when tracing_on does not change
13187 - tracing/blktrace: Fix to allow setting same value
13188 - printk/tracing: Do not trace printk_nmi_enter()
13189 - livepatch: Validate module/old func name length
13190 - uprobes: Use synchronize_rcu() not synchronize_sched()
13191 - mfd: hi655x: Fix regmap area declared size for hi655x
13192 - ovl: fix wrong use of impure dir cache in ovl_iterate()
13193 - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
13194 - ACPICA: Clear status of all events when entering sleep states
13195 - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
13196 - sched: idle: Avoid retaining the tick when it has been stopped
13197 - cpuidle: menu: Handle stopped tick more aggressively
13198 - cpufreq: governor: Avoid accessing invalid governor_data
13199 - PM / sleep: wakeup: Fix build error caused by missing SRCU support
13200 - ALSA: ac97: fix device initialization in the compat layer
13201 - ALSA: ac97: fix check of pm_runtime_get_sync failure
13202 - ALSA: ac97: fix unbalanced pm_runtime_enable
13203 - i2c: designware: Re-init controllers with pm_disabled set on resume
13204 - KVM: VMX: fixes for vmentry_l1d_flush module parameter
13205 - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
13206 - xtensa: limit offsets in __loop_cache_{all,page}
13207 - xtensa: increase ranges in ___invalidate_{i,d}cache_all
13208 - block, bfq: return nbytes and not zero from struct cftype .write() method
13209 - pnfs/blocklayout: off by one in bl_map_stripe()
13210 - nfsd: fix leaked file lock with nfs exported overlayfs
13211 - NFSv4 client live hangs after live data migration recovery
13212 - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
13213 - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
13214 - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
13215 - ARM: dts: am57xx-idk: Enable dual role for USB2 port
13216 - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data
13217 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
13218 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
13219 VMSA
13220 - iommu/vt-d: Add definitions for PFSID
13221 - iommu/vt-d: Fix dev iotlb pfsid use
13222 - sys: don't hold uts_sem while accessing userspace memory
13223 - userns: move user access out of the mutex
13224 - ubifs: Fix memory leak in lprobs self-check
13225 - Revert "UBIFS: Fix potential integer overflow in allocation"
13226 - ubifs: Check data node size before truncate
13227 - ubifs: xattr: Don't operate on deleted inodes
13228 - ubifs: Fix directory size calculation for symlinks
13229 - ubifs: Fix synced_i_size calculation for xattr inodes
13230 - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
13231 - pwm: tiehrpwm: Fix disabling of output of PWMs
13232 - fb: fix lost console when the user unplugs a USB adapter
13233 - udlfb: fix semaphore value leak
13234 - udlfb: fix display corruption of the last line
13235 - udlfb: don't switch if we are switching to the same videomode
13236 - udlfb: set optimal write delay
13237 - udlfb: make a local copy of fb_ops
13238 - udlfb: handle allocation failure
13239 - udlfb: set line_length in dlfb_ops_set_par
13240 - getxattr: use correct xattr length
13241 - libnvdimm: Use max contiguous area for namespace size
13242 - libnvdimm: fix ars_status output length calculation
13243 - bcache: release dc->writeback_lock properly in bch_writeback_thread()
13244 - kconfig: fix "Can't open ..." in parallel build
13245 - perf auxtrace: Fix queue resize
13246 - crypto: vmx - Fix sleep-in-atomic bugs
13247 - crypto: aesni - Use unaligned loads from gcm_context_data
13248 - crypto: arm64/sm4-ce - check for the right CPU feature bit
13249 - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
13250 - crypto: caam/jr - fix descriptor DMA unmapping
13251 - crypto: caam/qi - fix error path in xts setkey
13252 - fs/quota: Fix spectre gadget in do_quotactl
13253 - udf: Fix mounting of Win7 created UDF filesystems
13254 - cpuidle: menu: Retain tick when shallow state is selected
13255 - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
13256 - Linux 4.18.7
13257
13258 * CVE-2017-5715
13259 - s390: detect etoken facility
13260 - KVM: s390: add etoken support for guests
13261
13262 * Missing Intel GPU pci-id's (LP: #1789924)
13263 - drm/i915/whl: Introducing Whiskey Lake platform
13264 - drm/i915/aml: Introducing Amber Lake platform
13265 - drm/i915/cfl: Add a new CFL PCI ID.
13266
13267 * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934)
13268 - s390/ism: add device driver for internal shared memory
13269 - CONFIG_ISM=y for s390
13270
13271 * Cosmic update to v4.18.6 stable release (LP: #1791105)
13272 - PATCH scripts/kernel-doc
13273 - scripts/kernel-doc: Escape all literal braces in regexes
13274 - scsi: libsas: dynamically allocate and free ata host
13275 - xprtrdma: Fix disconnect regression
13276 - mei: don't update offset in write
13277 - cifs: add missing support for ACLs in SMB 3.11
13278 - CIFS: fix uninitialized ptr deref in smb2 signing
13279 - cifs: add missing debug entries for kconfig options
13280 - cifs: use a refcount to protect open/closing the cached file handle
13281 - cifs: check kmalloc before use
13282 - smb3: enumerating snapshots was leaving part of the data off end
13283 - smb3: Do not send SMB3 SET_INFO if nothing changed
13284 - smb3: don't request leases in symlink creation and query
13285 - smb3: fill in statfs fsid and correct namelen
13286 - btrfs: use correct compare function of dirty_metadata_bytes
13287 - btrfs: don't leak ret from do_chunk_alloc
13288 - Btrfs: fix mount failure after fsync due to hard link recreation
13289 - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
13290 - Btrfs: fix send failure when root has deleted files still open
13291 - Btrfs: send, fix incorrect file layout after hole punching beyond eof
13292 - hwmon: (k10temp) 27C Offset needed for Threadripper2
13293 - bpf, arm32: fix stack var offset in jit
13294 - regulator: arizona-ldo1: Use correct device to get enable GPIO
13295 - iommu/arm-smmu: Error out only if not enough context interrupts
13296 - printk: Split the code for storing a message into the log buffer
13297 - printk: Create helper function to queue deferred console handling
13298 - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
13299 - kprobes/arm64: Fix %p uses in error messages
13300 - arm64: Fix mismatched cache line size detection
13301 - arm64: Handle mismatched cache type
13302 - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
13303 - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
13304 - KVM: arm/arm64: Fix potential loss of ptimer interrupts
13305 - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
13306 - KVM: arm/arm64: Skip updating PMD entry if no change
13307 - KVM: arm/arm64: Skip updating PTE entry if no change
13308 - s390/kvm: fix deadlock when killed by oom
13309 - perf kvm: Fix subcommands on s390
13310 - stop_machine: Reflow cpu_stop_queue_two_works()
13311 - stop_machine: Atomically queue and wake stopper threads
13312 - ext4: check for NUL characters in extended attribute's name
13313 - ext4: use ext4_warning() for sb_getblk failure
13314 - ext4: sysfs: print ext4_super_block fields as little-endian
13315 - ext4: reset error code in ext4_find_entry in fallback
13316 - ext4: fix race when setting the bitmap corrupted flag
13317 - x86/gpu: reserve ICL's graphics stolen memory
13318 - platform/x86: wmi: Do not mix pages and kmalloc
13319 - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
13320 - mm: move tlb_table_flush to tlb_flush_mmu_free
13321 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
13322 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
13323 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
13324 much RAM
13325 - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
13326 - x86/vdso: Fix vDSO build if a retpoline is emitted
13327 - x86/process: Re-export start_thread()
13328 - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
13329 - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
13330 - fuse: Don't access pipe->buffers without pipe_lock()
13331 - fuse: fix initial parallel dirops
13332 - fuse: fix double request_end()
13333 - fuse: fix unlocked access to processing queue
13334 - fuse: umount should wait for all requests
13335 - fuse: Fix oops at process_init_reply()
13336 - fuse: Add missed unlock_page() to fuse_readpages_fill()
13337 - lib/vsprintf: Do not handle %pO[^F] as %px
13338 - udl-kms: change down_interruptible to down
13339 - udl-kms: handle allocation failure
13340 - udl-kms: fix crash due to uninitialized memory
13341 - udl-kms: avoid division
13342 - b43legacy/leds: Ensure NUL-termination of LED name string
13343 - b43/leds: Ensure NUL-termination of LED name string
13344 - ASoC: dpcm: don't merge format from invalid codec dai
13345 - ASoC: zte: Fix incorrect PCM format bit usages
13346 - ASoC: sirf: Fix potential NULL pointer dereference
13347 - ASoC: wm_adsp: Correct DSP pointer for preloader control
13348 - soc: qcom: rmtfs-mem: fix memleak in probe error paths
13349 - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
13350 - scsi: qla2xxx: Fix stalled relogin
13351 - x86/vdso: Fix lsl operand order
13352 - x86/nmi: Fix NMI uaccess race against CR3 switching
13353 - x86/irqflags: Mark native_restore_fl extern inline
13354 - x86/spectre: Add missing family 6 check to microcode check
13355 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
13356 - hwmon: (nct6775) Fix potential Spectre v1
13357 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
13358 - x86: Allow generating user-space headers without a compiler
13359 - s390/mm: fix addressing exception after suspend/resume
13360 - s390/lib: use expoline for all bcr instructions
13361 - s390: fix br_r1_trampoline for machines without exrl
13362 - s390/qdio: reset old sbal_state flags
13363 - s390/numa: move initial setup of node_to_cpumask_map
13364 - s390/purgatory: Fix crash with expoline enabled
13365 - s390/purgatory: Add missing FORCE to Makefile targets
13366 - kprobes: Show blacklist addresses as same as kallsyms does
13367 - kprobes: Replace %p with other pointer types
13368 - kprobes/arm: Fix %p uses in error messages
13369 - kprobes: Make list and blacklist root user read only
13370 - MIPS: Correct the 64-bit DSP accumulator register size
13371 - MIPS: memset.S: Fix byte_fixup for MIPSr6
13372 - MIPS: Always use -march=<arch>, not -<arch> shortcuts
13373 - MIPS: Change definition of cpu_relax() for Loongson-3
13374 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
13375 - tpm: Return the actual size when receiving an unsupported command
13376 - tpm: separate cmd_ready/go_idle from runtime_pm
13377 - scsi: mpt3sas: Fix calltrace observed while running IO & reset
13378 - scsi: mpt3sas: Fix _transport_smp_handler() error path
13379 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
13380 - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
13381 - iscsi target: fix session creation failure handling
13382 - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op()
13383 - mtd: rawnand: fsmc: Stop using chip->read_buf()
13384 - mtd: rawnand: marvell: add suspend and resume hooks
13385 - mtd: rawnand: qcom: wait for desc completion in all BAM channels
13386 - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
13387 - clk: npcm7xx: fix memory allocation
13388 - PM / clk: signedness bug in of_pm_clk_add_clks()
13389 - power: generic-adc-battery: fix out-of-bounds write when copying channel
13390 properties
13391 - power: generic-adc-battery: check for duplicate properties copied from iio
13392 channels
13393 - watchdog: Mark watchdog touch functions as notrace
13394 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
13395 - x86/dumpstack: Don't dump kernel memory based on usermode RIP
13396 - Linux 4.18.6
13397 - updateconfigs after v4.18.6 stable update
13398
13399 * random oopses on s390 systems using NVMe devices (LP: #1790480)
13400 - s390/pci: fix out of bounds access during irq setup
13401
13402 * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
13403 binding (LP: #1784331)
13404 - s390/zcrypt: code beautify
13405 - s390/zcrypt: AP bus support for alternate driver(s)
13406 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
13407
13408 * performance drop with ATS enabled (LP: #1788097)
13409 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
13410
13411 * Fix MCE handling for user access of poisoned device-dax mapping
13412 (LP: #1774366)
13413 - device-dax: Convert to vmf_insert_mixed and vm_fault_t
13414 - device-dax: Enable page_mapping()
13415 - device-dax: Set page->index
13416 - filesystem-dax: Set page->index
13417 - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages
13418 - mm, dev_pagemap: Do not clear ->mapping on final put
13419 - mm, madvise_inject_error: Let memory_failure() optionally take a page
13420 reference
13421 - mm, memory_failure: Collect mapping size in collect_procs()
13422 - filesystem-dax: Introduce dax_lock_mapping_entry()
13423 - mm, memory_failure: Teach memory_failure() about dev_pagemap pages
13424 - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses
13425 - x86/memory_failure: Introduce {set, clear}_mce_nospec()
13426 - libnvdimm, pmem: Restore page attributes when clearing errors
13427
13428 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
13429 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
13430 hclge_get_ring_chain_from_mbx"
13431 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
13432 shift in hclge_get_ring_chain_from_mbx"
13433 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
13434 assignment probelm"
13435 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
13436 configuration operation while resetting"
13437 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
13438 hns3_reset_notify_down_enet"
13439 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
13440 phy driver"
13441 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
13442 resetting"
13443 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
13444 register"
13445 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
13446 frequently"
13447 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
13448 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
13449 command queue register"
13450 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
13451 global or core reset"
13452 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
13453 callback function"
13454 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
13455 reset cause"
13456 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
13457 hclgevf_main module"
13458 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
13459 selftest"
13460 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
13461 frame size"
13462 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
13463 problem"
13464 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
13465 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
13466 correctly"
13467 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
13468 pfc mode"
13469 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
13470 up"
13471 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
13472 function when link status change"
13473 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
13474 roce client"
13475 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
13476 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
13477 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
13478 definition"
13479 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
13480 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
13481 macros"
13482 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
13483 macros"
13484 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
13485 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
13486 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
13487 value"
13488 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
13489 assignments"
13490 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
13491 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
13492 of kzalloc/dma_map_single"
13493 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
13494 dependency HNS3 set"
13495 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
13496 some structures"
13497 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
13498 hclge_cmd_csq_done"
13499 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
13500 in hclge_cmd_send"
13501 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
13502 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
13503 assignments"
13504 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
13505 hclge_cmd_send"
13506 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
13507 hclge_ring_to_dma_dir"
13508 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
13509 upper_32_bits"
13510 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
13511 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
13512 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
13513 in hns3_client_uninit"
13514 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
13515 information"
13516 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
13517 state init|uninit"
13518 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
13519 hnae3.c"
13520 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
13521 and ipv6"
13522 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
13523 free vector"
13524 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
13525 init_client_instance and uninit_client_instance"
13526 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
13527 from hclge_bind_ring_with_vector"
13528 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
13529 last BD except VLD bit and buffer size"
13530 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
13531 selftest"
13532 - net: hns3: Updates RX packet info fetch in case of multi BD
13533 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
13534 - net: hns3: rename the interface for init_client_instance and
13535 uninit_client_instance
13536 - net: hns3: add vector status check before free vector
13537 - net: hns3: add l4_type check for both ipv4 and ipv6
13538 - net: hns3: add unlikely for error check
13539 - net: hns3: remove unused head file in hnae3.c
13540 - net: hns3: extraction an interface for state init|uninit
13541 - net: hns3: print the ret value in error information
13542 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
13543 - net: hns3: remove back in struct hclge_hw
13544 - net: hns3: use lower_32_bits and upper_32_bits
13545 - net: hns3: remove unused hclge_ring_to_dma_dir
13546 - net: hns3: remove useless code in hclge_cmd_send
13547 - net: hns3: remove some redundant assignments
13548 - net: hns3: simplify hclge_cmd_csq_clean
13549 - net: hns3: remove a redundant hclge_cmd_csq_done
13550 - net: hns3: remove some unused members of some structures
13551 - net: hns3: give default option while dependency HNS3 set
13552 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
13553 - net: hns3: modify hnae_ to hnae3_
13554 - net: hns3: Fix tc setup when netdev is first up
13555 - net: hns3: Fix for mac pause not disable in pfc mode
13556 - net: hns3: Fix for waterline not setting correctly
13557 - net: hns3: Fix for l4 checksum offload bug
13558 - net: hns3: Fix for mailbox message truncated problem
13559 - net: hns3: Add configure for mac minimal frame size
13560 - net: hns3: Fix warning bug when doing lp selftest
13561 - net: hns3: Fix get_vector ops in hclgevf_main module
13562 - net: hns3: Remove the warning when clear reset cause
13563 - net: hns3: Prevent sending command during global or core reset
13564 - net: hns3: Modify the order of initializing command queue register
13565 - net: hns3: Reset net device with rtnl_lock
13566 - net: hns3: Prevent to request reset frequently
13567 - net: hns3: Correct reset event status register
13568 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
13569 - net: hns3: remove unnecessary ring configuration operation while resetting
13570 - net: hns3: Fix for reset_level default assignment probelm
13571 - net: hns3: Fix for using wrong mask and shift in
13572 hclge_get_ring_chain_from_mbx
13573 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
13574 - net: hns3: Remove some redundant assignments
13575 - net: hns3: Standardize the handle of return value
13576 - net: hns3: Remove extra space and brackets
13577 - net: hns3: Correct unreasonable code comments
13578 - net: hns3: Use decimal for bit offset macros
13579 - net: hns3: Modify inconsistent bit mask macros
13580 - net: hns3: Fix misleading parameter name
13581 - net: hns3: Remove unused struct member and definition
13582 - net: hns3: Add SPDX tags to HNS3 PF driver
13583 - net: hns3: Add support for serdes loopback selftest
13584 - net: hns3: Fix for phy link issue when using marvell phy driver
13585
13586 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
13587 - arm64: export memblock_reserve()d regions via /proc/iomem
13588 - drivers: acpi: add dependency of EFI for arm64
13589 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
13590 - efi/arm: map UEFI memory map even w/o runtime services enabled
13591 - arm64: acpi: fix alignment fault in accessing ACPI
13592 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
13593 - arm64: fix ACPI dependencies
13594 - ACPI: fix menuconfig presentation of ACPI submenu
13595
13596 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
13597 - r8152: disable RX aggregation on new Dell TB16 dock
13598
13599 * Support Power Management for Thunderbolt Controller (LP: #1789358)
13600 - thunderbolt: Use 64-bit DMA mask if supported by the platform
13601 - thunderbolt: Do not unnecessarily call ICM get route
13602 - thunderbolt: No need to take tb->lock in domain suspend/complete
13603 - thunderbolt: Use correct ICM commands in system suspend
13604 - thunderbolt: Add support for runtime PM
13605
13606 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
13607 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
13608 - SAUCE: i2c:amd move out pointer in union i2c_event_base
13609 - SAUCE: i2c:amd Depends on ACPI
13610 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
13611
13612 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
13613 machine (LP: #1789145)
13614 - ALSA: hda/realtek - Fix HP Headset Mic can't record
13615
13616 * Please enable CONFIG_PAGE_POISONING (LP: #1783651)
13617 - [Config] Enable CONFIG_PAGE_POISONING configs
13618
13619 * Tango platform uses __initcall without further checks (LP: #1787945)
13620 - [Config] disable ARCH_TANGO
13621
13622 * [18.10 FEAT] SMC-Direct (LP: #1786902)
13623 - net/smc: determine port attributes independent from pnet table
13624 - net/smc: add pnetid support
13625 - net/smc: add base infrastructure for SMC-D and ISM
13626 - net/smc: add pnetid support for SMC-D and ISM
13627 - net/smc: add SMC-D support in CLC messages
13628 - net/smc: add SMC-D support in data transfer
13629 - net/smc: add SMC-D support in af_smc
13630 - net/smc: add SMC-D diag support
13631 - net/smc: provide smc mode in smc_diag.c
13632 - net/smc: eliminate cursor read and write calls
13633 - net/smc: add function to get link group from link
13634 - net/smc: use DECLARE_BITMAP for rtokens_used_mask
13635 - net/smc: remove local variable page in smc_rx_splice()
13636 - net/smc: Remove a WARN_ON() statement
13637 - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls
13638 - net/smc: fewer parameters for smc_llc_send_confirm_link()
13639 - net/smc: use correct vlan gid of RoCE device
13640 - net/smc: provide fallback reason code
13641 - net/smc: improve delete link processing
13642 - net: simplify sock_poll_wait
13643 - net/smc: send response to test link signal
13644
13645 * Miscellaneous Ubuntu changes
13646 - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON
13647 - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK
13648
13649 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Sep 2018 07:08:38 -0500
13650
13651 linux (4.18.0-7.8) cosmic; urgency=medium
13652
13653 * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459)
13654
13655 * pmtu.sh fails on 4.18 kernel (LP: #1789436)
13656 - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit"
13657
13658 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Aug 2018 11:08:51 -0500
13659
13660 linux (4.18.0-6.7) cosmic; urgency=medium
13661
13662 * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881)
13663
13664 * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440)
13665 - Config: Disable BPF_JIT_ALWAYS_ON on i386
13666
13667 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
13668 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
13669
13670 * Cosmic update to v4.18.5 stable release (LP: #1788874)
13671 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
13672 - pty: fix O_CLOEXEC for TIOCGPTPEER
13673 - mm: Allow non-direct-map arguments to free_reserved_area()
13674 - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
13675 - x86/mm/init: Add helper for freeing kernel image pages
13676 - x86/mm/init: Remove freed kernel image areas from alias mapping
13677 - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
13678 - ext4: fix spectre gadget in ext4_mb_regular_allocator()
13679 - drm/i915/kvmgt: Fix potential Spectre v1
13680 - drm/amdgpu/pm: Fix potential Spectre v1
13681 - parisc: Remove unnecessary barriers from spinlock.h
13682 - parisc: Remove ordered stores from syscall.S
13683 - PCI: Restore resized BAR state on resume
13684 - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
13685 - PCI: hotplug: Don't leak pci_slot on registration failure
13686 - PCI: aardvark: Size bridges before resources allocation
13687 - PCI: Skip MPS logic for Virtual Functions (VFs)
13688 - PCI: pciehp: Fix use-after-free on unplug
13689 - PCI: pciehp: Fix unprotected list iteration in IRQ handler
13690 - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
13691 - i2c: imx: Fix race condition in dma read
13692 - reiserfs: fix broken xattr handling (heap corruption, bad retval)
13693 - Linux 4.18.5
13694
13695 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
13696 - [Config] CONFIG_SCLP_OFB=y for s390x
13697
13698 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
13699 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
13700 - partitions/aix: append null character to print data from disk
13701
13702 * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635)
13703 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
13704
13705 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
13706 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
13707
13708 * Cosmic update to v4.18.4 stable release (LP: #1788454)
13709 - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
13710 - net_sched: fix NULL pointer dereference when delete tcindex filter
13711 - net_sched: Fix missing res info when create new tc_index filter
13712 - r8169: don't use MSI-X on RTL8168g
13713 - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
13714 - ALSA: hda - Turn CX8200 into D3 as well upon reboot
13715 - ALSA: vx222: Fix invalid endian conversions
13716 - ALSA: virmidi: Fix too long output trigger loop
13717 - ALSA: cs5535audio: Fix invalid endian conversion
13718 - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
13719 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
13720 - ALSA: memalloc: Don't exceed over the requested size
13721 - ALSA: vxpocket: Fix invalid endian conversions
13722 - ALSA: seq: Fix poll() error return
13723 - media: gl861: fix probe of dvb_usb_gl861
13724 - USB: serial: sierra: fix potential deadlock at close
13725 - USB: serial: pl2303: add a new device id for ATEN
13726 - USB: option: add support for DW5821e
13727 - ACPI / PM: save NVS memory for ASUS 1025C laptop
13728 - tty: serial: 8250: Revert NXP SC16C2552 workaround
13729 - serial: 8250_exar: Read INT0 from slave device, too
13730 - serial: 8250_dw: always set baud rate in dw8250_set_termios
13731 - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
13732 - uio: fix wrong return value from uio_mmap()
13733 - misc: sram: fix resource leaks in probe error path
13734 - Revert "uio: use request_threaded_irq instead"
13735 - Bluetooth: avoid killing an already killed socket
13736 - isdn: Disable IIOCDBGVAR
13737 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
13738 - hv/netvsc: Fix NULL dereference at single queue mode fallback
13739 - r8169: don't use MSI-X on RTL8106e
13740 - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
13741 - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
13742 - net: mvneta: fix mvneta_config_rss on armada 3700
13743 - cls_matchall: fix tcf_unbind_filter missing
13744 - Linux 4.18.4
13745
13746 * Cosmic update to v4.18.3 stable release (LP: #1788453)
13747 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
13748 - Linux 4.18.3
13749
13750 * Cosmic update to v4.18.2 stable release (LP: #1788452)
13751 - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
13752 - x86: i8259: Add missing include file
13753 - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
13754 - x86/platform/UV: Mark memblock related init code and data correctly
13755 - x86/mm/pti: Clear Global bit more aggressively
13756 - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
13757 - x86/mm: Disable ioremap free page handling on x86-PAE
13758 - kbuild: verify that $DEPMOD is installed
13759 - crypto: ccree - fix finup
13760 - crypto: ccree - fix iv handling
13761 - crypto: ccp - Check for NULL PSP pointer at module unload
13762 - crypto: ccp - Fix command completion detection race
13763 - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
13764 - crypto: vmac - require a block cipher with 128-bit block size
13765 - crypto: vmac - separate tfm and request context
13766 - crypto: blkcipher - fix crash flushing dcache in error path
13767 - crypto: ablkcipher - fix crash flushing dcache in error path
13768 - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
13769 - crypto: skcipher - fix crash flushing dcache in error path
13770 - ioremap: Update pgtable free interfaces with addr
13771 - x86/mm: Add TLB purge to free pmd/pte page interfaces
13772 - Linux 4.18.2
13773
13774 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363
13775 - Bluetooth: hidp: buffer overflow in hidp_process_report
13776
13777 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
13778 walinuxagent.service (LP: #1739107)
13779 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
13780 walinuxagent.service
13781
13782 * Miscellaneous Ubuntu changes
13783 - SAUCE: ipvs: remove nbsp characters from Kconfig
13784 - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el
13785 - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon
13786 - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x
13787 - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x
13788 - [Config] update annotations following config review
13789 - [Debian] set CROSS_COMPILE when generating kernel configs
13790 - [Config] Disable the Speck cipher
13791
13792 -- Seth Forshee <seth.forshee@canonical.com> Fri, 24 Aug 2018 14:18:15 -0500
13793
13794 linux (4.18.0-5.6) cosmic; urgency=medium
13795
13796 * Cosmic update to v4.18.1 stable release (LP: #1787264)
13797 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
13798 - x86/speculation: Protect against userspace-userspace spectreRSB
13799 - kprobes/x86: Fix %p uses in error messages
13800 - x86/irqflags: Provide a declaration for native_save_fl
13801 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
13802 - x86/speculation/l1tf: Change order of offset/type in swap entry
13803 - x86/speculation/l1tf: Protect swap entries against L1TF
13804 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
13805 - x86/speculation/l1tf: Make sure the first page is always reserved
13806 - x86/speculation/l1tf: Add sysfs reporting for l1tf
13807 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
13808 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
13809 - x86/bugs: Move the l1tf function and define pr_fmt properly
13810 - sched/smt: Update sched_smt_present at runtime
13811 - x86/smp: Provide topology_is_primary_thread()
13812 - x86/topology: Provide topology_smt_supported()
13813 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
13814 - cpu/hotplug: Split do_cpu_down()
13815 - cpu/hotplug: Provide knobs to control SMT
13816 - x86/cpu: Remove the pointless CPU printout
13817 - x86/cpu/AMD: Remove the pointless detect_ht() call
13818 - x86/cpu/common: Provide detect_ht_early()
13819 - x86/cpu/topology: Provide detect_extended_topology_early()
13820 - x86/cpu/intel: Evaluate smp_num_siblings early
13821 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
13822 - x86/cpu/AMD: Evaluate smp_num_siblings early
13823 - x86/apic: Ignore secondary threads if nosmt=force
13824 - x86/speculation/l1tf: Extend 64bit swap file size limit
13825 - x86/cpufeatures: Add detection of L1D cache flush support.
13826 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
13827 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
13828 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
13829 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
13830 - cpu/hotplug: Boot HT siblings at least once
13831 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
13832 - x86/KVM/VMX: Add module argument for L1TF mitigation
13833 - x86/KVM/VMX: Add L1D flush algorithm
13834 - x86/KVM/VMX: Add L1D MSR based flush
13835 - x86/KVM/VMX: Add L1D flush logic
13836 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
13837 - x86/KVM/VMX: Add find_msr() helper function
13838 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
13839 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
13840 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
13841 - cpu/hotplug: Online siblings when SMT control is turned on
13842 - x86/litf: Introduce vmx status variable
13843 - x86/kvm: Drop L1TF MSR list approach
13844 - x86/l1tf: Handle EPT disabled state proper
13845 - x86/kvm: Move l1tf setup function
13846 - x86/kvm: Add static key for flush always
13847 - x86/kvm: Serialize L1D flush parameter setter
13848 - x86/kvm: Allow runtime control of L1D flush
13849 - cpu/hotplug: Expose SMT control init function
13850 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
13851 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
13852 - Documentation: Add section about CPU vulnerabilities
13853 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
13854 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
13855 - Documentation/l1tf: Fix typos
13856 - cpu/hotplug: detect SMT disabled by BIOS
13857 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
13858 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
13859 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
13860 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
13861 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
13862 - x86: Don't include linux/irq.h from asm/hardirq.h
13863 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
13864 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
13865 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
13866 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
13867 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
13868 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
13869 - cpu/hotplug: Fix SMT supported evaluation
13870 - x86/speculation/l1tf: Invert all not present mappings
13871 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
13872 - x86/mm/pat: Make set_memory_np() L1TF safe
13873 - x86/mm/kmmio: Make the tracer robust against L1TF
13874 - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
13875 - x86/microcode: Allow late microcode loading with SMT disabled
13876 - x86/smp: fix non-SMP broken build due to redefinition of
13877 apic_id_is_primary_thread
13878 - cpu/hotplug: Non-SMP machines do not make use of booted_once
13879 - x86/init: fix build with CONFIG_SWAP=n
13880 - Linux 4.18.1
13881 - [Config] updateconfigs after v4.18.1 stable update
13882
13883 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
13884 - [Config] Enable timestamping in network PHY devices
13885
13886 * Miscellaneous Ubuntu changes
13887 - [Config] CONFIG_SYSCTL_SYSCALL=n
13888
13889 [ Upstream Kernel Changes ]
13890
13891 * Rebase to v4.18
13892
13893 -- Seth Forshee <seth.forshee@canonical.com> Wed, 15 Aug 2018 14:20:59 -0500
13894
13895 linux (4.18.0-4.5) cosmic; urgency=medium
13896
13897 [ Upstream Kernel Changes ]
13898
13899 * Rebase to v4.18-rc8
13900
13901 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Aug 2018 13:54:02 -0500
13902
13903 linux (4.18.0-3.4) cosmic; urgency=medium
13904
13905 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
13906 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
13907 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
13908
13909 * hinic interfaces aren't getting predictable names (LP: #1783138)
13910 - hinic: Link the logical network device to the pci device in sysfs
13911
13912 * libvirtd is unable to configure bridge devices inside of LXD containers
13913 (LP: #1784501)
13914 - kernfs: allow creating kernfs objects with arbitrary uid/gid
13915 - sysfs, kobject: allow creating kobject belonging to arbitrary users
13916 - kobject: kset_create_and_add() - fetch ownership info from parent
13917 - driver core: set up ownership of class devices in sysfs
13918 - net-sysfs: require net admin in the init ns for setting tx_maxrate
13919 - net-sysfs: make sure objects belong to container's owner
13920 - net: create reusable function for getting ownership info of sysfs inodes
13921 - bridge: make sure objects belong to container's owner
13922 - sysfs: Fix regression when adding a file to an existing group
13923
13924 * locking sockets broken due to missing AppArmor socket mediation patches
13925 (LP: #1780227)
13926 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
13927
13928 * Update2 for ocxl driver (LP: #1781436)
13929 - ocxl: Fix page fault handler in case of fault on dying process
13930
13931 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
13932 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
13933 - vga_switcheroo: set audio client id according to bound GPU id
13934
13935 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
13936 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
13937
13938 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
13939 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
13940 'firmware_install' target
13941
13942 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
13943 (LP: #1782116)
13944 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
13945
13946 [ Upstream Kernel Changes ]
13947
13948 * Rebase to v4.18-rc7
13949
13950 -- Seth Forshee <seth.forshee@canonical.com> Wed, 01 Aug 2018 08:49:40 -0500
13951
13952 linux (4.18.0-2.3) cosmic; urgency=medium
13953
13954 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
13955 - SAUCE: (noup) zfs to 0.7.9-3ubuntu4
13956
13957 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
13958 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
13959 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
13960 bitmap
13961
13962 * Cloud-init causes potentially huge boot delays with 4.15 kernels
13963 (LP: #1780062)
13964 - random: Make getrandom() ready earlier
13965
13966 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
13967 - scsi: hisi_sas: Update a couple of register settings for v3 hw
13968
13969 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
13970 - scsi: hisi_sas: Add missing PHY spinlock init
13971
13972 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
13973 (LP: #1777727)
13974 - scsi: hisi_sas: Use dmam_alloc_coherent()
13975 - scsi: hisi_sas: Pre-allocate slot DMA buffers
13976
13977 * hisi_sas: Failures during host reset (LP: #1777696)
13978 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
13979 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
13980 - scsi: hisi_sas: Adjust task reject period during host reset
13981 - scsi: hisi_sas: Add a flag to filter PHY events during reset
13982 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
13983
13984 * Miscellaneous Ubuntu changes
13985 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3
13986 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL
13987 - Enable zfs build
13988 - SAUCE: Import aufs driver
13989 - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64"
13990 - [Config] retpoline -- review and accept retpoline changes
13991
13992 [ Upstream Kernel Changes ]
13993
13994 * Rebase to v4.18-rc5
13995 * Rebase to v4.18-rc6
13996
13997 -- Seth Forshee <seth.forshee@canonical.com> Tue, 24 Jul 2018 08:41:22 -0500
13998
13999 linux (4.18.0-1.2) cosmic; urgency=medium
14000
14001 [ Upstream Kernel Changes ]
14002
14003 * Rebase to v4.18-rc4
14004
14005 -- Seth Forshee <seth.forshee@canonical.com> Mon, 09 Jul 2018 07:36:31 -0500
14006
14007 linux (4.18.0-0.1) cosmic; urgency=medium
14008
14009 * Miscellaneous Ubuntu changes
14010 - ubuntu -- disable vbox build
14011 - Disable zfs build
14012 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
14013 kernel image
14014 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
14015 - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode
14016 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
14017 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
14018 locked down
14019 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
14020 down
14021 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
14022 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
14023 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
14024 down
14025 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
14026 locked down
14027 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
14028 down
14029 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
14030 locked down
14031 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
14032 has been locked down
14033 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
14034 locked down
14035 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
14036 locked down
14037 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
14038 down
14039 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
14040 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
14041 parameters (eg. ioport)
14042 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
14043 - SAUCE: (efi-lockdown) Lock down /proc/kcore
14044 - SAUCE: (efi-lockdown) Lock down kprobes
14045 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
14046 kernel is locked down
14047 - SAUCE: (efi-lockdown) Lock down perf
14048 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
14049 down
14050 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
14051 reboot
14052 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
14053 boot mode
14054 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
14055 mode
14056 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
14057 secondary keyring
14058 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
14059 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
14060 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
14061 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
14062 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
14063 that aren't present.
14064 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
14065 efi_status_to_err().
14066 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
14067 error messages.
14068 - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature
14069 verification
14070 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14071 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
14072 - SAUCE: (namespace) block_dev: Support checking inode permissions in
14073 lookup_bdev()
14074 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
14075 when mounting
14076 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
14077 when mounting
14078 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
14079 namespaces
14080 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
14081 mounts
14082 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
14083 opened for writing
14084 - SAUCE: Import aufs driver
14085 - Update dropped.txt
14086 - [Config] updateconfigs after 4.18-rc3 rebase
14087 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18
14088
14089 [ Upstream Kernel Changes ]
14090
14091 * Rebase to v4.18-rc3
14092
14093 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Jul 2018 10:46:37 -0500
14094
14095 linux (4.18.0-0.0) cosmic; urgency=medium
14096
14097 * Dummy entry.
14098
14099 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Jul 2018 11:10:33 -0500
14100
14101 linux (4.17.0-4.5) cosmic; urgency=medium
14102
14103 * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399)
14104
14105 * Update to ocxl driver for 18.04.1 (LP: #1775786)
14106 - powerpc: Add TIDR CPU feature for POWER9
14107 - powerpc: Use TIDR CPU feature to control TIDR allocation
14108 - powerpc: use task_pid_nr() for TID allocation
14109 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
14110 - ocxl: Expose the thread_id needed for wait on POWER9
14111 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
14112 - ocxl: Document new OCXL IOCTLs
14113 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
14114
14115 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
14116 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
14117
14118 * glibc pkeys test fail on powerpc (LP: #1776967)
14119 - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS
14120
14121 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
14122 - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available."
14123
14124 * Miscellaneous Ubuntu changes
14125 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1
14126
14127 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Jun 2018 13:37:52 -0500
14128
14129 linux (4.17.0-3.4) cosmic; urgency=medium
14130
14131 * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124)
14132
14133 * Cosmic update to v4.17.3 stable release (LP: #1778997)
14134 - net: aquantia: fix unsigned numvecs comparison with less than zero
14135 - bonding: re-evaluate force_primary when the primary slave name changes
14136 - cdc_ncm: avoid padding beyond end of skb
14137 - ipv6: allow PMTU exceptions to local routes
14138 - net: dsa: add error handling for pskb_trim_rcsum
14139 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
14140 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
14141 - tcp: verify the checksum of the first data segment in a new connection
14142 - tls: fix use-after-free in tls_push_record
14143 - tls: fix waitall behavior in tls_sw_recvmsg
14144 - socket: close race condition between sock_close() and sockfs_setattr()
14145 - udp: fix rx queue len reported by diag and proc interface
14146 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
14147 vlan
14148 - hv_netvsc: Fix a network regression after ifdown/ifup
14149 - ACPICA: AML parser: attempt to continue loading table after error
14150 - ext4: fix hole length detection in ext4_ind_map_blocks()
14151 - ext4: update mtime in ext4_punch_hole even if no blocks are released
14152 - ext4: do not allow external inodes for inline data
14153 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
14154 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
14155 - ext4: fix fencepost error in check for inode count overflow during resize
14156 - driver core: Don't ignore class_dir_create_and_add() failure.
14157 - Btrfs: allow empty subvol= again
14158 - Btrfs: fix clone vs chattr NODATASUM race
14159 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
14160 - btrfs: return error value if create_io_em failed in cow_file_range
14161 - btrfs: scrub: Don't use inode pages for device replace
14162 - ALSA: usb-audio: Disable the quirk for Nura headset
14163 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
14164 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
14165 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
14166 - ALSA: hda: add dock and led support for HP ProBook 640 G4
14167 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
14168 - smb3: fix various xid leaks
14169 - smb3: on reconnect set PreviousSessionId field
14170 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
14171 expiry
14172 - cifs: For SMB2 security informaion query, check for minimum sized security
14173 descriptor instead of sizeof FileAllInformation class
14174 - nbd: fix nbd device deletion
14175 - nbd: update size when connected
14176 - nbd: use bd_set_size when updating disk size
14177 - blk-mq: reinit q->tag_set_list entry only after grace period
14178 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
14179 - cpufreq: Fix new policy initialization during limits updates via sysfs
14180 - cpufreq: ti-cpufreq: Fix an incorrect error return value
14181 - cpufreq: governors: Fix long idle detection logic in load calculation
14182 - libata: zpodd: small read overflow in eject_tray()
14183 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
14184 - nvme/pci: Sync controller reset for AER slot_reset
14185 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
14186 - x86/vector: Fix the args of vector_alloc tracepoint
14187 - x86/apic/vector: Prevent hlist corruption and leaks
14188 - x86/apic: Provide apic_ack_irq()
14189 - x86/ioapic: Use apic_ack_irq()
14190 - x86/platform/uv: Use apic_ack_irq()
14191 - irq_remapping: Use apic_ack_irq()
14192 - genirq/generic_pending: Do not lose pending affinity update
14193 - genirq/affinity: Defer affinity setting if irq chip is busy
14194 - genirq/migration: Avoid out of line call if pending is not set
14195 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
14196 - media: uvcvideo: Prevent setting unavailable flags
14197 - media: rc: ensure input/lirc device can be opened after register
14198 - iwlwifi: fw: harden page loading code
14199 - orangefs: set i_size on new symlink
14200 - orangefs: report attributes_mask and attributes for statx
14201 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
14202 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
14203 - vhost: fix info leak due to uninitialized memory
14204 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
14205 - Linux 4.17.3
14206
14207 * Use-after-free in sk_peer_label (LP: #1778646)
14208 - SAUCE: apparmor: fix use after free in sk_peer_label
14209
14210 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
14211 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
14212
14213 * Various fixes for CXL kernel module (LP: #1774471)
14214 - cxl: Configure PSL to not use APC virtual machines
14215 - cxl: Disable prefault_mode in Radix mode
14216
14217 * Bluetooth not working (LP: #1764645)
14218 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
14219
14220 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
14221 (LP: #1776750)
14222 - scsi: hisi_sas: make SAS address of SATA disks unique
14223
14224 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
14225 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
14226 - SAUCE: wcn36xx: read MAC from file or randomly generate one
14227
14228 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
14229 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
14230
14231 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
14232 - fs/binfmt_misc.c: do not allow offset overflow
14233
14234 * Network installs fail on SocioNext board (LP: #1775884)
14235 - net: socionext: reset hardware in ndo_stop
14236 - net: netsec: enable tx-irq during open callback
14237
14238 * Fix several bugs in RDMA/hns driver (LP: #1770974)
14239 - RDMA/hns: Drop local zgid in favor of core defined variable
14240 - RDMA/hns: Add 64KB page size support for hip08
14241 - RDMA/hns: Rename the idx field of db
14242 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
14243 - RDMA/hns: Increase checking CMQ status timeout value
14244 - RDMA/hns: Add reset process for RoCE in hip08
14245 - RDMA/hns: Fix the illegal memory operation when cross page
14246 - RDMA/hns: Implement the disassociate_ucontext API
14247
14248 * powerpc/livepatch: Implement reliable stack tracing for the consistency
14249 model (LP: #1771844)
14250 - powerpc/livepatch: Implement reliable stack tracing for the consistency
14251 model
14252
14253 * Adding back alx WoL feature (LP: #1772610)
14254 - SAUCE: Revert "alx: remove WoL support"
14255 - SAUCE: alx: add enable_wol paramenter
14256
14257 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
14258 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
14259 - scsi: lpfc: Fix 16gb hbas failing cq create.
14260
14261 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
14262 idle states when all CORES are guarded (LP: #1771780)
14263 - powerpc/powernv/cpuidle: Init all present cpus for deep states
14264
14265 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
14266 - net-next/hinic: add pci device ids for 25ge and 100ge card
14267
14268 * Expose arm64 CPU topology to userspace (LP: #1770231)
14269 - drivers: base: cacheinfo: move cache_setup_of_node()
14270 - drivers: base: cacheinfo: setup DT cache properties early
14271 - cacheinfo: rename of_node to fw_token
14272 - arm64/acpi: Create arch specific cpu to acpi id helper
14273 - ACPI/PPTT: Add Processor Properties Topology Table parsing
14274 - [Config] CONFIG_ACPI_PPTT=y
14275 - ACPI: Enable PPTT support on ARM64
14276 - drivers: base cacheinfo: Add support for ACPI based firmware tables
14277 - arm64: Add support for ACPI based firmware tables
14278 - arm64: topology: rename cluster_id
14279 - arm64: topology: enable ACPI/PPTT based CPU topology
14280 - ACPI: Add PPTT to injectable table list
14281 - arm64: topology: divorce MC scheduling domain from core_siblings
14282
14283 * Vcs-Git header on bionic linux source package points to zesty git tree
14284 (LP: #1766055)
14285 - [Packaging]: Update Vcs-Git
14286
14287 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
14288 version (LP: #1768431)
14289 - scsi: cxlflash: Handle spurious interrupts
14290 - scsi: cxlflash: Remove commmands from pending list on timeout
14291 - scsi: cxlflash: Synchronize reset and remove ops
14292 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
14293
14294 * hisi_sas robustness fixes (LP: #1774466)
14295 - scsi: hisi_sas: delete timer when removing hisi_sas driver
14296 - scsi: hisi_sas: print device id for errors
14297 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
14298 - scsi: hisi_sas: check host frozen before calling "done" function
14299 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
14300 - scsi: hisi_sas: stop controller timer for reset
14301 - scsi: hisi_sas: update PHY linkrate after a controller reset
14302 - scsi: hisi_sas: change slot index allocation mode
14303 - scsi: hisi_sas: Change common allocation mode of device id
14304 - scsi: hisi_sas: Reset disks when discovered
14305 - scsi: hisi_sas: Create a scsi_host_template per HW module
14306 - scsi: hisi_sas: Init disks after controller reset
14307 - scsi: hisi_sas: Try wait commands before before controller reset
14308 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
14309 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
14310 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
14311 - scsi: hisi_sas: Fix return value when get_free_slot() failed
14312 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
14313
14314 * hisi_sas: Support newer v3 hardware (LP: #1774467)
14315 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
14316 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
14317 - scsi: hisi_sas: fix PI memory size
14318 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
14319 - scsi: hisi_sas: remove redundant handling to event95 for v3
14320 - scsi: hisi_sas: add readl poll timeout helper wrappers
14321 - scsi: hisi_sas: workaround a v3 hw hilink bug
14322 - scsi: hisi_sas: Add LED feature for v3 hw
14323
14324 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
14325 - scsi: hisi_sas: optimise the usage of DQ locking
14326 - scsi: hisi_sas: relocate smp sg map
14327 - scsi: hisi_sas: make return type of prep functions void
14328 - scsi: hisi_sas: allocate slot buffer earlier
14329 - scsi: hisi_sas: Don't lock DQ for complete task sending
14330 - scsi: hisi_sas: Use device lock to protect slot alloc/free
14331 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
14332 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
14333
14334 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
14335 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
14336
14337 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
14338 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
14339
14340 * hns3 driver updates (LP: #1768670)
14341 - net: hns3: Remove error log when getting pfc stats fails
14342 - net: hns3: fix to correctly fetch l4 protocol outer header
14343 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
14344 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
14345 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
14346 - net: hns3: Fix to support autoneg only for port attached with phy
14347 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
14348 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
14349 - net: hns3: Remove packet statistics in the range of 8192~12287
14350 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
14351 - net: hns3: Fix for setting mac address when resetting
14352 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
14353 - net: hns3: fix for cleaning ring problem
14354 - net: hns3: refactor the loopback related function
14355 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
14356 - net: hns3: Fix for the null pointer problem occurring when initializing
14357 ae_dev failed
14358 - net: hns3: Add a check for client instance init state
14359 - net: hns3: Change return type of hnae3_register_ae_dev
14360 - net: hns3: Change return type of hnae3_register_ae_algo
14361 - net: hns3: Change return value in hnae3_register_client
14362 - net: hns3: Fixes the back pressure setting when sriov is enabled
14363 - net: hns3: Fix for fiber link up problem
14364 - net: hns3: Add support of .sriov_configure in HNS3 driver
14365 - net: hns3: Fixes the missing PCI iounmap for various legs
14366 - net: hns3: Fixes error reported by Kbuild and internal review
14367 - net: hns3: Fixes API to fetch ethernet header length with kernel default
14368 - net: hns3: cleanup of return values in hclge_init_client_instance()
14369 - net: hns3: Fix the missing client list node initialization
14370 - net: hns3: Fix for hns3 module is loaded multiple times problem
14371 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
14372 - net: hns3: Fix for netdev not running problem after calling net_stop and
14373 net_open
14374 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
14375 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
14376 - net: hns3: Updates RX packet info fetch in case of multi BD
14377 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
14378 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
14379 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
14380 - net: hns3: Fix for PF mailbox receving unknown message
14381 - net: hns3: Fixes the state to indicate client-type initialization
14382 - net: hns3: Fixes the init of the VALID BD info in the descriptor
14383 - net: hns3: Removes unnecessary check when clearing TX/RX rings
14384 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
14385 - net: hns3: Remove unused led control code
14386 - net: hns3: Adds support for led locate command for copper port
14387 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
14388 - net: hns3: Disable vf vlan filter when vf vlan table is full
14389 - net: hns3: Add support for IFF_ALLMULTI flag
14390 - net: hns3: Add repeat address checking for setting mac address
14391 - net: hns3: Fix setting mac address error
14392 - net: hns3: Fix for service_task not running problem after resetting
14393 - net: hns3: Fix for hclge_reset running repeatly problem
14394 - net: hns3: Fix for phy not link up problem after resetting
14395 - net: hns3: Add missing break in misc_irq_handle
14396 - net: hns3: Fix for vxlan tx checksum bug
14397 - net: hns3: Optimize the PF's process of updating multicast MAC
14398 - net: hns3: Optimize the VF's process of updating multicast MAC
14399 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
14400 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
14401 VLD bit and buffer size
14402 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
14403 hclge_bind_ring_with_vector
14404 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
14405 uninit_client_instance
14406 - SAUCE: {topost} net: hns3: add vector status check before free vector
14407 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
14408 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
14409 - SAUCE: {topost} net: hns3: extraction an interface for state state
14410 init|uninit
14411 - SAUCE: {topost} net: hns3: print the ret value in error information
14412 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
14413 hns3_client_uninit
14414 - SAUCE: {topost} net: hns3: add unlikely for error check
14415 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
14416 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
14417 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
14418 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
14419 - SAUCE: {topost} net: hns3: remove some redundant assignments
14420 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
14421 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
14422 hclge_cmd_send
14423 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
14424 - SAUCE: {topost} net: hns3: remove some unused members of some structures
14425 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
14426 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
14427 kzalloc/dma_map_single
14428 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
14429 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
14430 - SAUCE: {topost} net: hns3: remove some redundant assignments
14431 - SAUCE: {topost} net: hns3: standardize the handle of return value
14432 - SAUCE: {topost} net: hns3: remove extra space and brackets
14433 - SAUCE: {topost} net: hns3: fix unreasonable code comments
14434 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
14435 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
14436 - SAUCE: {topost} net: hns3: fix mislead parameter name
14437 - SAUCE: {topost} net: hns3: remove unused struct member and definition
14438 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
14439 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
14440 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
14441 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
14442 status change
14443 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
14444 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
14445 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
14446 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
14447 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
14448 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
14449 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
14450 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
14451 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
14452 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
14453 function
14454 - SAUCE: {topost} net: hns3: prevent sending command during global or core
14455 reset
14456 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
14457 register
14458 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
14459 - SAUCE: {topost} net: hns3: prevent to request reset frequently
14460 - SAUCE: {topost} net: hns3: correct reset event status register
14461 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
14462 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
14463 - SAUCE: {topost} net: hns3: fix return value error in
14464 hns3_reset_notify_down_enet
14465 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
14466 while resetting
14467 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
14468 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
14469 hclge_get_ring_chain_from_mbx
14470 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
14471 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
14472 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
14473 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
14474
14475 * CVE-2018-7755
14476 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
14477
14478 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
14479 - [Packaging] Fix missing watchdog for Raspberry Pi
14480
14481 * kernel: Fix arch random implementation (LP: #1775391)
14482 - s390/archrandom: Rework arch random implementation.
14483
14484 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
14485 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
14486 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
14487
14488 * Cosmic update to v4.17.2 stable release (LP: #1779117)
14489 - crypto: chelsio - request to HW should wrap
14490 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
14491 - KVM: X86: Fix reserved bits check for MOV to CR3
14492 - KVM: x86: introduce linear_{read,write}_system
14493 - kvm: fix typo in flag name
14494 - kvm: nVMX: Enforce cpl=0 for VMX instructions
14495 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
14496 kvm_write_guest_virt_system
14497 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
14498 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
14499 - NFC: pn533: don't send USB data off of the stack
14500 - usbip: vhci_sysfs: fix potential Spectre v1
14501 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
14502 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
14503 - Input: xpad - add GPD Win 2 Controller USB IDs
14504 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
14505 - usb: core: message: remove extra endianness conversion in
14506 usb_set_isoch_delay
14507 - usb: typec: wcove: Remove dependency on HW FSM
14508 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
14509 - usb: gadget: udc: renesas_usb3: fix double phy_put()
14510 - usb: gadget: udc: renesas_usb3: should remove debugfs
14511 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
14512 udc
14513 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
14514 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
14515 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
14516 reconnecting
14517 - serial: sh-sci: Stop using printk format %pCr
14518 - tty/serial: atmel: use port->name as name in request_irq()
14519 - serial: samsung: fix maxburst parameter for DMA transactions
14520 - serial: 8250: omap: Fix idling of clocks for unused uarts
14521 - vmw_balloon: fixing double free when batching mode is off
14522 - doc: fix sysfs ABI documentation
14523 - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
14524 - tty: pl011: Avoid spuriously stuck-off interrupts
14525 - crypto: ccree - correct host regs offset
14526 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
14527 - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
14528 - crypto: caam - strip input zeros from RSA input buffer
14529 - crypto: caam - fix DMA mapping dir for generated IV
14530 - crypto: caam - fix IV DMA mapping and updating
14531 - crypto: caam/qi - fix IV DMA mapping and updating
14532 - crypto: caam - fix size of RSA prime factor q
14533 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
14534 - crypto: cavium - Limit result reading attempts
14535 - crypto: vmx - Remove overly verbose printk from AES init routines
14536 - crypto: vmx - Remove overly verbose printk from AES XTS init
14537 - crypto: omap-sham - fix memleak
14538 - Linux 4.17.2
14539
14540 * Cosmic update to v4.17.1 stable release (LP: #1779116)
14541 - netfilter: nf_flow_table: attach dst to skbs
14542 - bnx2x: use the right constant
14543 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
14544 - ipv6: omit traffic class when calculating flow hash
14545 - l2tp: fix refcount leakage on PPPoL2TP sockets
14546 - netdev-FAQ: clarify DaveM's position for stable backports
14547 - net: metrics: add proper netlink validation
14548 - net/packet: refine check for priv area size
14549 - rtnetlink: validate attributes in do_setlink()
14550 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
14551 - team: use netdev_features_t instead of u32
14552 - vrf: check the original netdevice for generating redirect
14553 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
14554 - ipmr: fix error path when ipmr_new_table fails
14555 - PCI: hv: Do not wait forever on a device that has disappeared
14556 - Linux 4.17.1
14557
14558 * Miscellaneous Ubuntu changes
14559 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
14560 CONFIG_VMAP_STACK"
14561 - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
14562 - SAUCE: apparmor: userspace queries
14563 - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
14564 - SAUCE: apparmor: af_unix mediation
14565
14566 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Jun 2018 08:03:32 -0500
14567
14568 linux (4.17.0-2.3) cosmic; urgency=medium
14569
14570 * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276)
14571
14572 * Miscellaneous Ubuntu changes
14573 - Config: remove IrDA from annotations
14574 - Config: remove scsi drivers from annotations
14575 - Config: remove BT_HCIBTUART from annotations
14576 - Config: pstore zlib support was renamed
14577 - Config: disable NVRAM for armhf on annotations
14578 - Config: Disable VT on s390x
14579 - Config: Update SSB and B43/B44 options
14580 - Config: some options not supported on some arches anymore
14581 - Config: renamed and removed options
14582 - Config: TCG_CRB is required for IMA on ACPI systems
14583 - Config: EXTCON_AXP288 depends on X86
14584 - Config: CONFIG_FSI depends on OF
14585 - Config: DRM_RCAR_LVDS now depends on DRM
14586 - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386
14587 - Config: Enable HINIC on arm64
14588 - Config: Set PPS and PTP_1588_CLOCK as y
14589 - Config: Some NF_TABLES options are built-in now
14590 - Config: GENERIC_CPU for ppc64el
14591 - Config: KEXEC_FILE=n for s390x
14592 - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS
14593 - Config: Disable STM32 support
14594 - Config: Enable FORTIFY_SOURCE for armhf
14595 - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR
14596
14597 [ Upstream Kernel Changes ]
14598
14599 * Rebase to v4.17
14600
14601 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 11 Jun 2018 15:22:10 -0300
14602
14603 linux (4.17.0-1.2) cosmic; urgency=medium
14604
14605 [ Seth Forshee ]
14606 * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516)
14607 - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64
14608
14609 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
14610 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
14611 num_possible_cpus()
14612
14613 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
14614 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
14615 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
14616
14617 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
14618 - [Config] update Build-Depends: transfig to fig2dev
14619
14620 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
14621 to load (LP: #1728238)
14622 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
14623 unreleased firmware"
14624
14625 * No driver for Huawei network adapters on arm64 (LP: #1769899)
14626 - net-next/hinic: add arm64 support
14627
14628 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
14629 - [Config] snapdragon: DRM_I2C_ADV7511=y
14630
14631 * Add d-i support for Huawei NICs (LP: #1767490)
14632 - d-i: add hinic to nic-modules udeb
14633
14634 * Acer Swift sf314-52 power button not managed (LP: #1766054)
14635 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
14636
14637 * Include nfp driver in linux-modules (LP: #1768526)
14638 - [Config] Add nfp.ko to generic inclusion list
14639
14640 * Miscellaneous Ubuntu changes
14641 - SAUCE: Import aufs driver
14642 - [Config] Enable AUFS config options
14643 - SAUCE: (efi-lockdown) Fix for module sig verification
14644 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
14645 reboot
14646 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
14647 boot mode
14648 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
14649 mode
14650 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14651 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
14652 - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
14653 - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot
14654 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17
14655 - enable zfs build
14656
14657 * Miscellaneous upstream changes
14658 - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in
14659 lockdown mode"
14660 - Rebased to v4.17-rc6
14661
14662 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 22 May 2018 14:48:13 -0300
14663
14664 linux (4.17.0-0.1) bionic; urgency=medium
14665
14666 [ Upstream Kernel Changes ]
14667
14668 * Rebase to v4.17-rc4
14669
14670 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 08 May 2018 16:38:51 -0300
14671
14672 linux (4.17.0-0.0) bionic; urgency=medium
14673
14674 * Dummy entry.
14675
14676 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 27 Apr 2018 11:01:13 -0300
14677
14678 linux (4.16.0-4.5) bionic; urgency=medium
14679
14680 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
14681 - tools/kvm_stat: Fix python3 syntax
14682 - tools/kvm_stat: Don't use deprecated file()
14683 - tools/kvm_stat: Remove unused function
14684 - [Packaging] Add linux-tools-host package for VM host tools
14685 - [Config] do_tools_host=true for amd64
14686
14687 * [Featire] CNL: Enable RAPL support (LP: #1685712)
14688 - powercap: RAPL: Add support for Cannon Lake
14689
14690 * Bionic update to v4.16.2 stable release (LP: #1763388)
14691 - sparc64: Oracle DAX driver depends on SPARC64
14692 - arp: fix arp_filter on l3slave devices
14693 - net: dsa: Discard frames from unused ports
14694 - net/ipv6: Increment OUTxxx counters after netfilter hook
14695 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
14696 - pptp: remove a buggy dst release in pptp_connect()
14697 - sctp: do not leak kernel memory to user space
14698 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
14699 - vlan: also check phy_driver ts_info for vlan's real device
14700 - net: fool proof dev_valid_name()
14701 - ip_tunnel: better validate user provided tunnel names
14702 - ipv6: sit: better validate user provided tunnel names
14703 - ip6_gre: better validate user provided tunnel names
14704 - ip6_tunnel: better validate user provided tunnel names
14705 - vti6: better validate user provided tunnel names
14706 - net_sched: fix a missing idr_remove() in u32_delete_key()
14707 - nfp: use full 40 bits of the NSP buffer address
14708 - Linux 4.16.2
14709
14710 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
14711 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable
14712 release (LP: #1763388)
14713 - sky2: Increase D3 delay to sky2 stops working after suspend
14714
14715 * Merge the linux-snapdragon kernel into bionic master/snapdragon
14716 (LP: #1763040)
14717 - arm64: defconfig: enable REMOTEPROC
14718 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
14719 - kernel: configs; add distro.config
14720 - arm64: configs: enable WCN36xx
14721 - kernel: distro.config: enable debug friendly USB network adpater
14722 - arm64: configs: enable QCOM Venus
14723 - arm64: defconfig: Enable a53/apcs and avs
14724 - arm64: defconfig: enable ondemand governor as default
14725 - arm64: defconfig: enable QCOM_TSENS
14726 - kernel: configs: enable dm_mod and dm_crypt
14727 - Force the SMD regulator driver to be compiled-in
14728 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
14729 - arm64: configs: enable BT_QCOMSMD
14730 - kernel: configs: add more USB net drivers
14731 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
14732 - arm64: configs: Enable camera drivers
14733 - kernel: configs: add freq stat to sysfs
14734 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
14735 - arm64: defconfig: Enable QRTR features
14736 - kernel: configs: set USB_CONFIG_F_FS in distro.config
14737 - kernel: distro.config: enable 'schedutil' CPUfreq governor
14738 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
14739 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
14740 - arm64: defconfig: enable LEDS_QCOM_LPG
14741 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
14742 - power: avs: Add support for CPR (Core Power Reduction)
14743 - power: avs: cpr: Use raw mem access for qfprom
14744 - power: avs: cpr: fix with new reg_sequence structures
14745 - power: avs: cpr: Register with cpufreq-dt
14746 - regulator: smd: Add floor and corner operations
14747 - PM / OPP: Support adjusting OPP voltages at runtime
14748 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
14749 - PM / OPP: HACK: Allow to set regulator without opp_list
14750 - PM / OPP: Add a helper to get an opp regulator for device
14751 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
14752 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
14753 - ov5645: I2C address change
14754 - i2c: Add Qualcomm Camera Control Interface driver
14755 - camss: vfe: Skip first four frames from sensor
14756 - camss: Do not register if no cameras are present
14757 - i2c-qcom-cci: Fix run queue completion timeout
14758 - i2c-qcom-cci: Fix I2C address bug
14759 - media: ov5645: Fix I2C address
14760 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
14761 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
14762 - leds: Add driver for Qualcomm LPG
14763 - wcn36xx: Fix warning due to duplicate scan_completed notification
14764 - arm64: dts: Add CPR DT node for msm8916
14765 - arm64: dts: add spmi-regulator nodes
14766 - arm64: dts: msm8916: Add cpufreq support
14767 - arm64: dts: msm8916: Add a shared CPU opp table
14768 - arm64: dts: msm8916: Add cpu cooling maps
14769 - arm64: dts: pm8916: Mark the s2 regulator as always-on
14770 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
14771 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
14772 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
14773 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
14774 driver
14775 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
14776 - DT: leds: Add Qualcomm Light Pulse Generator binding
14777 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
14778 - arm64: dts: qcom: Add pwm node for pm8916
14779 - arm64: dts: qcom: Add user LEDs on db820c
14780 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
14781 - ARM: dts: qcom: Add LPG node to pm8941
14782 - ARM: dts: qcom: honami: Add LPG node and RGB LED
14783 - arm64: dts: qcom: Add Camera Control Interface support
14784 - arm64: dts: qcom: Add apps_iommu vfe child node
14785 - arm64: dts: qcom: Add camss device node
14786 - arm64: dts: qcom: Add ov5645 device nodes
14787 - arm64: dts: msm8916: Fix camera sensors I2C addresses
14788 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
14789 - packaging: arm64: add a uboot flavour - part1
14790 - packaging: arm64: add a uboot flavour - part2
14791 - packaging: arm64: add a uboot flavour - part3
14792 - packaging: arm64: add a uboot flavour - part4
14793 - packaging: arm64: add a uboot flavour - part5
14794 - packaging: arm64: rename uboot flavour to snapdragon
14795 - [Config] updateconfigs after qcomlt import
14796 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
14797 - [Config] arm64: snapdragon: MSM_GCC_8916=y
14798 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
14799 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
14800 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
14801 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
14802 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
14803 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
14804 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
14805 - [Config] arm64: snapdragon: QCOM_SMEM=y
14806 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
14807 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
14808 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
14809 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
14810 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
14811 - [Config] arm64: snapdragon: QCOM_CPR=y
14812 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
14813 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
14814 - [Config] turn off DRM_MSM_REGISTER_LOGGING
14815 - [Config] arm64: snapdragon: I2C_QUP=y
14816 - [Config] arm64: snapdragon: SPI_QUP=y
14817 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
14818 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
14819 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
14820 - [Config] arm64: snapdragon: QCOM_SMSM=y
14821 - [Config] arm64: snapdragon: QCOM_SMP2P=y
14822 - [Config] arm64: snapdragon: DRM_MSM=y
14823 - [Config] arm64: snapdragon: SND_SOC=y
14824 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
14825 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
14826 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
14827 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
14828 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
14829 SND_SOC_MSM8916_WCD_DIGITAL=y
14830 - SAUCE: media: ov5645: skip address change if dt addr == default addr
14831 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
14832 #ifdefs
14833 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
14834 - [Packaging] fix up snapdragon abi paths
14835
14836 * LSM stacking patches for bionic (LP: #1763062)
14837 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
14838 - SAUCE: LSM stacking: LSM: Manage credential security blobs
14839 - SAUCE: LSM stacking: LSM: Manage file security blobs
14840 - SAUCE: LSM stacking: LSM: Manage task security blobs
14841 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
14842 - SAUCE: LSM stacking: LSM: General stacking
14843 - SAUCE: LSM stacking: fixup initialize task->security
14844 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
14845 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
14846 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
14847 - SAUCE: LSM stacking: fixup apparmor stacking enablement
14848 - SAUCE: LSM stacking: fixup stacking kconfig
14849 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
14850 - SAUCE: LSM stacking: provide prctl interface for setting context
14851 - SAUCE: LSM stacking: inherit current display LSM
14852 - SAUCE: LSM stacking: keep an index for each registered LSM
14853 - SAUCE: LSM stacking: verify display LSM
14854 - SAUCE: LSM stacking: provide a way to specify the default display lsm
14855 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
14856 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
14857 - SAUCE: LSM stacking: add Kconfig to set default display LSM
14858 - SAUCE: LSM stacking: add configs for LSM stacking
14859 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
14860 - SAUCE: LSM stacking: remove procfs context interface
14861
14862 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
14863 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
14864 - SAUCE: LSM stacking: check for invalid zero sized writes
14865
14866 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
14867 (LP: #1762755)
14868 - RDMA/hns: Support rq record doorbell for the user space
14869 - RDMA/hns: Support cq record doorbell for the user space
14870 - RDMA/hns: Support rq record doorbell for kernel space
14871 - RDMA/hns: Support cq record doorbell for kernel space
14872 - RDMA/hns: Fix cqn type and init resp
14873 - RDMA/hns: Fix init resp when alloc ucontext
14874 - RDMA/hns: Fix cq record doorbell enable in kernel
14875
14876 * Replace LPC patchset with upstream version (LP: #1762758)
14877 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
14878 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
14879 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
14880 children"
14881 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
14882 bindings"
14883 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
14884 devices"
14885 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
14886 hosts"
14887 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
14888 pci_register_io_range()"
14889 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
14890 pci_register_io_range()"
14891 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
14892 - lib: Add generic PIO mapping method
14893 - PCI: Remove __weak tag from pci_register_io_range()
14894 - PCI: Add fwnode handler as input param of pci_register_io_range()
14895 - PCI: Apply the new generic I/O management on PCI IO hosts
14896 - of: Add missing I/O range exception for indirect-IO devices
14897 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
14898 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
14899 - ACPI / scan: Do not enumerate Indirect IO host children
14900 - HISI LPC: Add ACPI support
14901 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
14902
14903 * Enable Tunneled Operations on POWER9 (LP: #1762448)
14904 - powerpc/powernv: Enable tunneled operations
14905 - cxl: read PHB indications from the device tree
14906
14907 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
14908 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
14909
14910 * NFS + sec=krb5 is broken (LP: #1759791)
14911 - sunrpc: remove incorrect HMAC request initialization
14912
14913 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
14914 - d-i: add bcm2835 to block-modules
14915
14916 * Backport USB core quirks (LP: #1762695)
14917 - usb: core: Add "quirks" parameter for usbcore
14918 - usb: core: Copy parameter string correctly and remove superfluous null check
14919 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
14920
14921 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
14922 setting up a second end-to-end encrypted disk (LP: #1762353)
14923 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
14924
14925 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
14926 - s390: move nobp parameter functions to nospec-branch.c
14927 - s390: add automatic detection of the spectre defense
14928 - s390: report spectre mitigation via syslog
14929 - s390: add sysfs attributes for spectre
14930 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
14931 - s390: correct nospec auto detection init order
14932
14933 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
14934 - powerpc/64s: Wire up cpu_show_spectre_v2()
14935
14936 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
14937 - powerpc/64s: Wire up cpu_show_spectre_v1()
14938
14939 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
14940 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
14941 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
14942 - powerpc/rfi-flush: Always enable fallback flush on pseries
14943 - powerpc/rfi-flush: Differentiate enabled and patched flush types
14944 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
14945 - powerpc/64s: Move cpu_show_meltdown()
14946 - powerpc/64s: Enhance the information in cpu_show_meltdown()
14947 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
14948 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
14949
14950 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
14951 CVE-2017-5753 // CVE-2017-5754
14952 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
14953 - powerpc: Add security feature flags for Spectre/Meltdown
14954 - powerpc/pseries: Set or clear security feature flags
14955 - powerpc/powernv: Set or clear security feature flags
14956
14957 * Hisilicon network subsystem 3 support (LP: #1761610)
14958 - net: hns3: export pci table of hclge and hclgevf to userspace
14959 - d-i: Add hns3 drivers to nic-modules
14960
14961 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
14962 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
14963
14964 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
14965 - perf vendor events: Drop incomplete multiple mapfile support
14966 - perf vendor events: Fix error code in json_events()
14967 - perf vendor events: Drop support for unused topic directories
14968 - perf vendor events: Add support for pmu events vendor subdirectory
14969 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
14970 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
14971 - perf vendor events: Add support for arch standard events
14972 - perf vendor events arm64: Add armv8-recommended.json
14973 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
14974 - perf vendor events arm64: fixup A53 to use recommended events
14975 - perf vendor events arm64: add HiSilicon hip08 JSON file
14976 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
14977
14978 * Warning "cache flush timed out!" seen when unloading the cxl driver
14979 (LP: #1762367)
14980 - cxl: Check if PSL data-cache is available before issue flush request
14981
14982 * Bionic update to v4.16.1 stable release (LP: #1763170)
14983 - bitmap: fix memset optimization on big-endian systems
14984 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
14985 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
14986 - USB: serial: cp210x: add ELDAT Easywave RX09 id
14987 - serial: 8250: Add Nuvoton NPCM UART
14988 - mei: remove dev_err message on an unsupported ioctl
14989 - /dev/mem: Avoid overwriting "err" in read_mem()
14990 - media: usbtv: prevent double free in error case
14991 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
14992 - crypto: lrw - Free rctx->ext with kzfree
14993 - crypto: ccp - Fill the result buffer only on digest, finup, and final ops
14994 - crypto: talitos - don't persistently map req_ctx->hw_context and
14995 req_ctx->buf
14996 - crypto: inside-secure - fix clock management
14997 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
14998 - crypto: talitos - fix IPsec cipher in length
14999 - crypto: ahash - Fix early termination in hash walk
15000 - crypto: caam - Fix null dereference at error path
15001 - crypto: ccp - return an actual key size from RSA max_size callback
15002 - crypto: arm,arm64 - Fix random regeneration of S_shipped
15003 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
15004 - Bluetooth: hci_bcm: Add 6 new ACPI HIDs
15005 - Btrfs: fix unexpected cow in run_delalloc_nocow
15006 - siox: fix possible buffer overflow in device_add_store
15007 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
15008 - Revert "base: arch_topology: fix section mismatch build warnings"
15009 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
15010 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
15011 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
15012 - vt: change SGR 21 to follow the standards
15013 - Fix slab name "biovec-(1<<(21-12))"
15014 - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k
15015 - Linux 4.16.1
15016
15017 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
15018 starting 4.15-rc2 (LP: #1759893)
15019 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
15020 build"
15021 - [Config] CONFIG_BLK_DEV_NMVE=m
15022
15023 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
15024 - PM / hibernate: Make passing hibernate offsets more friendly
15025
15026 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
15027 type(pseries-bionic) complaining "KVM implementation does not support
15028 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
15029 - powerpc: Use feature bit for RTC presence rather than timebase presence
15030 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
15031 - powerpc: Free up CPU feature bits on 64-bit machines
15032 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
15033 - powerpc/powernv: Provide a way to force a core into SMT4 mode
15034 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
15035 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
15036 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
15037
15038 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
15039 - thunderbolt: Resume control channel after hibernation image is created
15040 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
15041 - thunderbolt: Handle connecting device in place of host properly
15042 - thunderbolt: Do not overwrite error code when domain adding fails
15043 - thunderbolt: Wait a bit longer for root switch config space
15044 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
15045 - thunderbolt: Handle rejected Thunderbolt devices
15046 - thunderbolt: Factor common ICM add and update operations out
15047 - thunderbolt: Correct function name in kernel-doc comment
15048 - thunderbolt: Add tb_switch_get()
15049 - thunderbolt: Add tb_switch_find_by_route()
15050 - thunderbolt: Add tb_xdomain_find_by_route()
15051 - thunderbolt: Add constant for approval timeout
15052 - thunderbolt: Move driver ready handling to struct icm
15053 - thunderbolt: Add 'boot' attribute for devices
15054 - thunderbolt: Add support for preboot ACL
15055 - thunderbolt: Introduce USB only (SL4) security level
15056 - thunderbolt: Add support for Intel Titan Ridge
15057
15058 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
15059 - ath10k: update the IRAM bank number for QCA9377
15060
15061 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
15062 (LP: #1759511)
15063 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
15064
15065 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
15066 (LP: #1757228)
15067 - cxl: Fix timebase synchronization status on P9
15068
15069 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
15070 fixes (LP: #1752182)
15071 - scsi: lpfc: Fix frequency of Release WQE CQEs
15072 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
15073 - scsi: lpfc: move placement of target destroy on driver detach
15074 - scsi: lpfc: correct debug counters for abort
15075 - scsi: lpfc: Add WQ Full Logic for NVME Target
15076 - scsi: lpfc: Fix PRLI handling when topology type changes
15077 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
15078 - scsi: lpfc: Fix RQ empty firmware trap
15079 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
15080 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
15081 - scsi: lpfc: Fix issue_lip if link is disabled
15082 - scsi: lpfc: Indicate CONF support in NVMe PRLI
15083 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
15084 - scsi: lpfc: Validate adapter support for SRIU option
15085 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
15086 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
15087 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
15088 - scsi: lpfc: update driver version to 11.4.0.7
15089 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
15090 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
15091 - scsi: lpfc: Rework sli4 doorbell infrastructure
15092 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
15093 - scsi: lpfc: Add push-to-adapter support to sli4
15094 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
15095 - scsi: lpfc: Add 64G link speed support
15096 - scsi: lpfc: Add if_type=6 support for cycling valid bits
15097 - scsi: lpfc: Enable fw download on if_type=6 devices
15098 - scsi: lpfc: Add embedded data pointers for enhanced performance
15099 - scsi: lpfc: Fix nvme embedded io length on new hardware
15100 - scsi: lpfc: Work around NVME cmd iu SGL type
15101 - scsi: lpfc: update driver version to 12.0.0.0
15102 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
15103 - scsi: lpfc: use __raw_writeX on DPP copies
15104 - scsi: lpfc: Add missing unlock in WQ full logic
15105
15106 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
15107 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
15108
15109 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
15110 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
15111 - [Packaging] include the retpoline extractor in the headers
15112
15113 * Use med_with_dipm SATA LPM to save more power for mobile platforms
15114 (LP: #1759547)
15115 - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3
15116
15117 * Miscellaneous Ubuntu changes
15118 - [Packaging] Only install cloud init files when do_tools_common=true
15119 - SAUCE: Import aufs driver
15120 - [Config] Enable AUFS config options
15121
15122 -- Seth Forshee <seth.forshee@canonical.com> Thu, 12 Apr 2018 09:30:56 -0500
15123
15124 linux (4.16.0-3.4) bionic; urgency=medium
15125
15126 * Allow multiple mounts of zfs datasets (LP: #1759848)
15127 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
15128
15129 * zfs system process hung on container stop/delete (LP: #1754584)
15130 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
15131 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
15132 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
15133
15134 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
15135 (LP: #1755073)
15136 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
15137
15138 * CAPI Flash (cxlflash) update (LP: #1752672)
15139 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
15140 - SAUCE: cxlflash: Avoid clobbering context control register value
15141 - SAUCE: cxlflash: Add argument identifier names
15142 - SAUCE: cxlflash: Introduce OCXL backend
15143 - SAUCE: cxlflash: Hardware AFU for OCXL
15144 - SAUCE: cxlflash: Read host function configuration
15145 - SAUCE: cxlflash: Setup function acTag range
15146 - SAUCE: cxlflash: Read host AFU configuration
15147 - SAUCE: cxlflash: Setup AFU acTag range
15148 - SAUCE: cxlflash: Setup AFU PASID
15149 - SAUCE: cxlflash: Adapter context support for OCXL
15150 - SAUCE: cxlflash: Use IDR to manage adapter contexts
15151 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
15152 - SAUCE: cxlflash: Support adapter context discovery
15153 - SAUCE: cxlflash: Support image reload policy modification
15154 - SAUCE: cxlflash: MMIO map the AFU
15155 - SAUCE: cxlflash: Support starting an adapter context
15156 - SAUCE: cxlflash: Support process specific mappings
15157 - SAUCE: cxlflash: Support AFU state toggling
15158 - SAUCE: cxlflash: Support reading adapter VPD data
15159 - SAUCE: cxlflash: Setup function OCXL link
15160 - SAUCE: cxlflash: Setup OCXL transaction layer
15161 - SAUCE: cxlflash: Support process element lifecycle
15162 - SAUCE: cxlflash: Support AFU interrupt management
15163 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
15164 - SAUCE: cxlflash: Support starting user contexts
15165 - SAUCE: cxlflash: Support adapter context polling
15166 - SAUCE: cxlflash: Support adapter context reading
15167 - SAUCE: cxlflash: Support adapter context mmap and release
15168 - SAUCE: cxlflash: Support file descriptor mapping
15169 - SAUCE: cxlflash: Introduce object handle fop
15170 - SAUCE: cxlflash: Setup LISNs for user contexts
15171 - SAUCE: cxlflash: Setup LISNs for master contexts
15172 - SAUCE: cxlflash: Update synchronous interrupt status bits
15173 - SAUCE: cxlflash: Introduce OCXL context state machine
15174 - SAUCE: cxlflash: Register for translation errors
15175 - SAUCE: cxlflash: Support AFU reset
15176 - SAUCE: cxlflash: Enable OCXL operations
15177
15178 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
15179 (LP: #1736393)
15180 - SAUCE: drm/i915:Don't set chip specific data
15181 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
15182
15183 * zed process consuming 100% cpu (LP: #1751796)
15184 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
15185
15186 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
15187 "always" (LP: #1753708)
15188 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
15189
15190 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
15191 - [Packaging] retpoline -- add safe usage hint support
15192 - [Packaging] retpoline-check -- only report additions
15193 - [Packaging] retpoline -- widen indirect call/jmp detection
15194 - [Packaging] retpoline -- elide %rip relative indirections
15195 - [Packaging] retpoline -- clear hint information from packages
15196 - SAUCE: apm -- annotate indirect calls within
15197 firmware_restrict_branch_speculation_{start,end}
15198 - SAUCE: EFI -- annotate indirect calls within
15199 firmware_restrict_branch_speculation_{start,end}
15200 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
15201 code
15202 - SAUCE: vga_set_mode -- avoid jump tables
15203 - [Config] retpoine -- switch to new format
15204
15205 * Miscellaneous Ubuntu changes
15206 - [Packaging] final-checks -- remove check for empty retpoline files
15207 - [Packaging] skip cloud tools packaging when not building package
15208
15209 [ Upstream Kernel Changes ]
15210
15211 * Rebase to v4.16
15212
15213 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Apr 2018 16:15:36 -0500
15214
15215 linux (4.16.0-2.3) bionic; urgency=medium
15216
15217 * devpts: handle bind-mounts (LP: #1755857)
15218 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
15219 - SAUCE: devpts: resolve devpts bind-mounts
15220 - SAUCE: devpts: comment devpts_mntget()
15221 - SAUCE: selftests: add devpts selftests
15222
15223 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
15224 - d-i: add hisi_sas_v3_hw to scsi-modules
15225
15226 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
15227 - SAUCE: scsi: hisi_sas: config for hip08 ES
15228 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
15229
15230 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
15231 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
15232
15233 * Fix ARC hit rate (LP: #1755158)
15234 - SAUCE: Fix ARC hit rate (LP: #1755158)
15235
15236 * ZFS setgid broken on 0.7 (LP: #1753288)
15237 - SAUCE: Fix ZFS setgid
15238
15239 * CONFIG_EFI=y on armhf (LP: #1726362)
15240 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
15241
15242 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
15243 - [Config] CONFIG_USB_XHCI_DBGCAP=y
15244
15245 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
15246 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
15247 - [Config] retpoline -- clean up i386 retpoline files
15248
15249 * Miscellaneous Ubuntu changes
15250 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
15251 - [Config] fix up retpoline abi files
15252 - [Config] fix up retpoline abi files
15253 - d-i: Add netsec to nic-modules
15254
15255 [ Upstream Kernel Changes ]
15256
15257 * Rebase to v4.16-rc6
15258
15259 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Mar 2018 14:09:49 -0500
15260
15261 linux (4.16.0-1.2) bionic; urgency=medium
15262
15263 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
15264 - d-i: add cxgb4 to nic-modules
15265
15266 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
15267 - [Config] CONFIG_INDIRECT_PIO=y
15268 - SAUCE: LIB: Introduce a generic PIO mapping method
15269 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
15270 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
15271 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
15272 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
15273 - [Config] CONFIG_HISILICON_LPC=y
15274 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
15275 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
15276 - SAUCE: HISI LPC: Add ACPI support
15277 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
15278
15279 * Miscellaneous Ubuntu changes
15280 - SAUCE: tools: use CC for linking acpi tools
15281
15282 [ Upstream Kernel Changes ]
15283
15284 * Rebase to v4.16-rc3
15285
15286 -- Seth Forshee <seth.forshee@canonical.com> Wed, 28 Feb 2018 10:17:23 -0600
15287
15288 linux (4.16.0-0.1) bionic; urgency=medium
15289
15290 * retpoline abi files are empty on i386 (LP: #1751021)
15291 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
15292 - [Packaging] final-checks -- sanity checking ABI contents
15293 - [Packaging] final-checks -- check for empty retpoline files
15294
15295 * Miscellaneous upstream changes
15296 - disable vbox build
15297 - Disable zfs build
15298
15299 [ Upstream Kernel Changes ]
15300
15301 * Rebase to v4.16-rc2
15302
15303 -- Seth Forshee <seth.forshee@canonical.com> Thu, 22 Feb 2018 08:58:57 -0600
15304
15305 linux (4.16.0-0.0) bionic; urgency=medium
15306
15307 * Dummy entry
15308
15309 -- Seth Forshee <seth.forshee@canonical.com> Wed, 21 Feb 2018 14:33:13 -0600
15310
15311 linux (4.15.0-10.11) bionic; urgency=medium
15312
15313 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
15314
15315 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
15316 (LP: #1749202)
15317 - swiotlb: suppress warning when __GFP_NOWARN is set
15318 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
15319
15320 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
15321 - SAUCE: tools -- add ability to disable libbfd
15322 - [Packaging] correct disablement of libbfd
15323
15324 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
15325 (LP: #1744058)
15326 - ALSA: hda/realtek - update ALC225 depop optimize
15327
15328 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
15329 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
15330
15331 * headset mic can't be detected on two Dell machines (LP: #1748807)
15332 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
15333 - ALSA: hda - Fix headset mic detection problem for two Dell machines
15334
15335 * Bionic update to v4.15.3 stable release (LP: #1749191)
15336 - ip6mr: fix stale iterator
15337 - net: igmp: add a missing rcu locking section
15338 - qlcnic: fix deadlock bug
15339 - qmi_wwan: Add support for Quectel EP06
15340 - r8169: fix RTL8168EP take too long to complete driver initialization.
15341 - tcp: release sk_frag.page in tcp_disconnect
15342 - vhost_net: stop device during reset owner
15343 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
15344 - ipv6: change route cache aging logic
15345 - Revert "defer call to mem_cgroup_sk_alloc()"
15346 - net: ipv6: send unsolicited NA after DAD
15347 - rocker: fix possible null pointer dereference in
15348 rocker_router_fib_event_work
15349 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
15350 - cls_u32: add missing RCU annotation.
15351 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
15352 - soreuseport: fix mem leak in reuseport_add_sock()
15353 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
15354 - net: sched: fix use-after-free in tcf_block_put_ext
15355 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
15356 - media: soc_camera: soc_scale_crop: add missing
15357 MODULE_DESCRIPTION/AUTHOR/LICENSE
15358 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15359 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
15360 - crypto: tcrypt - fix S/G table for test_aead_speed()
15361 - Linux 4.15.3
15362
15363 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
15364 CVE-2018-1000026
15365 - net: create skb_gso_validate_mac_len()
15366 - bnx2x: disable GSO where gso_size is too big for hardware
15367
15368 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
15369 - net: hns: add ACPI mode support for ethtool -p
15370
15371 * CVE-2017-5715 (Spectre v2 Intel)
15372 - [Packaging] retpoline files must be sorted
15373 - [Packaging] pull in retpoline files
15374
15375 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
15376 - d-i: Add hfi1 to nic-modules
15377
15378 * CVE-2017-5715 (Spectre v2 retpoline)
15379 - [Packaging] retpoline -- add call site validation
15380 - [Config] disable retpoline checks for first upload
15381
15382 * Do not duplicate changelog entries assigned to more than one bug or CVE
15383 (LP: #1743383)
15384 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
15385
15386 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
15387
15388 linux (4.15.0-9.10) bionic; urgency=medium
15389
15390 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
15391
15392 * Miscellaneous Ubuntu changes
15393 - [Debian] tests -- remove gcc-multilib dependency for arm64
15394
15395 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
15396
15397 linux (4.15.0-8.9) bionic; urgency=medium
15398
15399 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
15400
15401 * Bionic update to v4.15.2 stable release (LP: #1748072)
15402 - KVM: x86: Make indirect calls in emulator speculation safe
15403 - KVM: VMX: Make indirect call speculation safe
15404 - module/retpoline: Warn about missing retpoline in module
15405 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
15406 - x86/cpufeatures: Add Intel feature bits for Speculation Control
15407 - x86/cpufeatures: Add AMD feature bits for Speculation Control
15408 - x86/msr: Add definitions for new speculation control MSRs
15409 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
15410 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
15411 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
15412 - x86/alternative: Print unadorned pointers
15413 - x86/nospec: Fix header guards names
15414 - x86/bugs: Drop one "mitigation" from dmesg
15415 - x86/cpu/bugs: Make retpoline module warning conditional
15416 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
15417 - x86/retpoline: Simplify vmexit_fill_RSB()
15418 - x86/speculation: Simplify indirect_branch_prediction_barrier()
15419 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15420 - iio: adc/accel: Fix up module licenses
15421 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15422 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15423 - KVM: nVMX: Eliminate vmcs02 pool
15424 - KVM: VMX: introduce alloc_loaded_vmcs
15425 - objtool: Improve retpoline alternative handling
15426 - objtool: Add support for alternatives at the end of a section
15427 - objtool: Warn on stripped section symbol
15428 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
15429 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
15430 - x86/entry/64: Remove the SYSCALL64 fast path
15431 - x86/entry/64: Push extra regs right away
15432 - x86/asm: Move 'status' from thread_struct to thread_info
15433 - Documentation: Document array_index_nospec
15434 - array_index_nospec: Sanitize speculative array de-references
15435 - x86: Implement array_index_mask_nospec
15436 - x86: Introduce barrier_nospec
15437 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
15438 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
15439 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
15440 - x86/get_user: Use pointer masking to limit speculation
15441 - x86/syscall: Sanitize syscall table de-references under speculation
15442 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
15443 - nl80211: Sanitize array index in parse_txq_params
15444 - x86/spectre: Report get_user mitigation for spectre_v1
15445 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
15446 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
15447 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
15448 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
15449 - KVM: VMX: make MSR bitmaps per-VCPU
15450 - x86/kvm: Update spectre-v1 mitigation
15451 - x86/retpoline: Avoid retpolines for built-in __init functions
15452 - x86/spectre: Simplify spectre_v2 command line parsing
15453 - x86/pti: Mark constant arrays as __initconst
15454 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
15455 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
15456 - KVM/x86: Add IBPB support
15457 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
15458 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
15459 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
15460 - serial: core: mark port as initialized after successful IRQ change
15461 - fpga: region: release of_parse_phandle nodes after use
15462 - Linux 4.15.2
15463
15464 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
15465 - net: phy: core: remove now uneeded disabling of interrupts
15466 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
15467 - net: socionext: Add Synquacer NetSec driver
15468 - net: socionext: include linux/io.h to fix build
15469 - net: socionext: Fix error return code in netsec_netdev_open()
15470
15471 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
15472 - [Config] CONFIG_EDAC_GHES=y
15473
15474 * support thunderx2 vendor pmu events (LP: #1747523)
15475 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
15476 - perf tools arm64: Add support for get_cpuid_str function.
15477 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
15478 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
15479 events
15480 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
15481
15482 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
15483 - SAUCE: mm: disable vma based swap readahead by default
15484 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
15485
15486 * Miscellaneous Ubuntu changes
15487 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
15488
15489 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
15490
15491 linux (4.15.0-7.8) bionic; urgency=medium
15492
15493 * Bionic update to v4.15.1 stable release (LP: #1747169)
15494 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
15495 - tools/gpio: Fix build error with musl libc
15496 - gpio: stmpe: i2c transfer are forbiden in atomic context
15497 - gpio: Fix kernel stack leak to userspace
15498 - ALSA: hda - Reduce the suspend time consumption for ALC256
15499 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
15500 - crypto: aesni - handle zero length dst buffer
15501 - crypto: aesni - fix typo in generic_gcmaes_decrypt
15502 - crypto: aesni - add wrapper for generic gcm(aes)
15503 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
15504 aesni
15505 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
15506 aesni
15507 - crypto: inside-secure - fix hash when length is a multiple of a block
15508 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
15509 - crypto: sha3-generic - fixes for alignment and big endian operation
15510 - crypto: af_alg - whitelist mask and type
15511 - HID: wacom: EKR: ensure devres groups at higher indexes are released
15512 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
15513 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15514 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15515 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
15516 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15517 - igb: Free IRQs when device is hotplugged
15518 - ima/policy: fix parsing of fsuuid
15519 - scsi: aacraid: Fix udev inquiry race condition
15520 - scsi: aacraid: Fix hang in kdump
15521 - scsi: storvsc: missing error code in storvsc_probe()
15522 - staging: lustre: separate a connection destroy from free struct kib_conn
15523 - staging: ccree: NULLify backup_info when unused
15524 - staging: ccree: fix fips event irq handling build
15525 - tty: fix data race between tty_init_dev and flush of buf
15526 - usb: option: Add support for FS040U modem
15527 - USB: serial: pl2303: new device id for Chilitag
15528 - USB: cdc-acm: Do not log urb submission errors on disconnect
15529 - CDC-ACM: apply quirk for card reader
15530 - USB: serial: io_edgeport: fix possible sleep-in-atomic
15531 - usbip: prevent bind loops on devices attached to vhci_hcd
15532 - usbip: list: don't list devices attached to vhci_hcd
15533 - USB: serial: simple: add Motorola Tetra driver
15534 - usb: f_fs: Prevent gadget unbind if it is already unbound
15535 - usb: uas: unconditionally bring back host after reset
15536 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
15537 - ANDROID: binder: remove waitqueue when thread exits.
15538 - android: binder: use VM_ALLOC to get vm area
15539 - mei: me: allow runtime pm for platform with D0i3
15540 - serial: 8250_of: fix return code when probe function fails to get reset
15541 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
15542 - serial: 8250_dw: Revert "Improve clock rate setting"
15543 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
15544 - spi: imx: do not access registers while clocks disabled
15545 - iio: adc: stm32: fix scan of multiple channels with DMA
15546 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
15547 - test_firmware: fix missing unlock on error in config_num_requests_store()
15548 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
15549 - Input: synaptics-rmi4 - do not delete interrupt memory too early
15550 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
15551 - Linux 4.15.1
15552
15553 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
15554 (LP: #1744712)
15555 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
15556 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
15557 version
15558
15559 * apparmor profile load in stacked policy container fails (LP: #1746463)
15560 - SAUCE: apparmor: fix display of .ns_name for containers
15561
15562 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
15563
15564 linux (4.15.0-6.7) bionic; urgency=low
15565
15566 * upload urgency should be medium by default (LP: #1745338)
15567 - [Packaging] update urgency to medium by default
15568
15569 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
15570 - scsi: libiscsi: Allow sd_shutdown on bad transport
15571
15572 * Miscellaneous Ubuntu changes
15573 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
15574 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
15575 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
15576
15577 [ Upstream Kernel Changes ]
15578
15579 * Rebase to v4.15
15580
15581 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
15582
15583 linux (4.15.0-5.6) bionic; urgency=low
15584
15585 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
15586 (LP: #1744077)
15587 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
15588
15589 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
15590 (LP: #1743638)
15591 - [d-i] Add qede to nic-modules udeb
15592
15593 * boot failure on AMD Raven + WesternXT (LP: #1742759)
15594 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
15595
15596 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
15597 (LP: #1726519)
15598 - SAUCE: Revert "scsi: libsas: allow async aborts"
15599
15600 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
15601 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
15602
15603 * Miscellaneous Ubuntu changes
15604 - Rebase to v4.15-rc7
15605 - [Config] CONFIG_CPU_ISOLATION=y
15606 - [Config] Update annotations following config review
15607 - Revert "UBUNTU: SAUCE: Import aufs driver"
15608 - SAUCE: Import aufs driver
15609 - ubuntu: vbox -- update to 5.2.6-dfsg-1
15610 - ubuntu: vbox: build fixes for 4.15
15611 - ubuntu: vbox -- update to 5.2.6-dfsg-2
15612 - hio: updates for timer api changes in 4.15
15613 - enable hio build
15614 - Rebase to v4.15-rc9
15615
15616 [ Upstream Kernel Changes ]
15617
15618 * Rebase to v4.15-rc9
15619
15620 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
15621
15622 linux (4.15.0-4.5) bionic; urgency=low
15623
15624 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
15625 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
15626
15627 * External HDMI monitor failed to show screen on Lenovo X1 series
15628 (LP: #1738523)
15629 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
15630
15631 * Miscellaneous Ubuntu changes
15632 - [Debian] autoreconstruct - add resoration of execute permissions
15633
15634 [ Upstream Kernel Changes ]
15635
15636 * Rebase to v4.15-rc4
15637
15638 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
15639
15640 linux (4.15.0-3.4) bionic; urgency=low
15641
15642 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
15643 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
15644
15645 [ Upstream Kernel Changes ]
15646
15647 * Rebase to v4.15-rc6
15648
15649 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
15650
15651 linux (4.15.0-2.3) bionic; urgency=low
15652
15653 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
15654 4.15.0-1.2 (LP: #1737752)
15655 - x86/mm: Unbreak modules that use the DMA API
15656
15657 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
15658 - [Config] CONFIG_SPI_INTEL_SPI_*=n
15659
15660 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
15661 and udebs (LP: #1521712)
15662 - [Config] Include ibmvnic in nic-modules
15663
15664 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
15665 - [Config] Enable support for emulation of deprecated ARMv8 instructions
15666
15667 * Miscellaneous Ubuntu changes
15668 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
15669 - Enable zfs build
15670 - [Debian] add icp to zfs-modules.ignore
15671
15672 [ Upstream Kernel Changes ]
15673
15674 * Rebase to v4.15-rc4
15675
15676 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
15677
15678 linux (4.15.0-1.2) bionic; urgency=low
15679
15680 * Disabling zfs does not always disable module checks for the zfs modules
15681 (LP: #1737176)
15682 - [Packaging] disable zfs module checks when zfs is disabled
15683
15684 * Miscellaneous Ubuntu changes
15685 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
15686
15687 [ Upstream Kernel Changes ]
15688
15689 * Rebase to v4.15-rc3
15690
15691 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
15692
15693 linux (4.15.0-0.1) bionic; urgency=low
15694
15695 * Miscellaneous Ubuntu changes
15696 - ubuntu: vbox -- update to 5.2.2-dfsg-2
15697 - ubuntu: vbox: build fixes for 4.15
15698 - disable hio build
15699 - [Config] Update kernel lockdown options to fix build errors
15700 - Disable zfs build
15701 - SAUCE: Import aufs driver
15702 - [Config] Enable AUFS config options
15703
15704 [ Upstream Kernel Changes ]
15705
15706 * Rebase to v4.15-rc2
15707
15708 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
15709
15710 linux (4.14.0-11.13) bionic; urgency=low
15711
15712 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
15713
15714 * CVE-2017-1000405
15715 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
15716
15717 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
15718 - SAUCE: mm: disable vma based swap readahead by default
15719 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
15720
15721 * Bionic update to v4.14.3 stable release (LP: #1735843)
15722 - s390: fix transactional execution control register handling
15723 - s390/noexec: execute kexec datamover without DAT
15724 - s390/runtime instrumention: fix possible memory corruption
15725 - s390/guarded storage: fix possible memory corruption
15726 - s390/disassembler: add missing end marker for e7 table
15727 - s390/disassembler: increase show_code buffer size
15728 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
15729 - ACPI / EC: Fix regression related to triggering source of EC event handling
15730 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
15731 - serdev: fix registration of second slave
15732 - sched: Make resched_cpu() unconditional
15733 - lib/mpi: call cond_resched() from mpi_powm() loop
15734 - x86/boot: Fix boot failure when SMP MP-table is based at 0
15735 - x86/decoder: Add new TEST instruction pattern
15736 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
15737 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
15738 - perf/x86/intel: Hide TSX events when RTM is not supported
15739 - arm64: Implement arch-specific pte_access_permitted()
15740 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
15741 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
15742 - uapi: fix linux/tls.h userspace compilation error
15743 - uapi: fix linux/rxrpc.h userspace compilation errors
15744 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
15745 - MIPS: ralink: Fix MT7628 pinmux
15746 - MIPS: ralink: Fix typo in mt7628 pinmux function
15747 - net: mvneta: fix handling of the Tx descriptor counter
15748 - nbd: wait uninterruptible for the dead timeout
15749 - nbd: don't start req until after the dead connection logic
15750 - PM / OPP: Add missing of_node_put(np)
15751 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
15752 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
15753 - PCI: hv: Use effective affinity mask
15754 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
15755 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
15756 - ALSA: hda: Add Raven PCI ID
15757 - dm integrity: allow unaligned bv_offset
15758 - dm cache: fix race condition in the writeback mode overwrite_bio
15759 optimisation
15760 - dm crypt: allow unaligned bv_offset
15761 - dm zoned: ignore last smaller runt zone
15762 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
15763 - dm bufio: fix integer overflow when limiting maximum cache size
15764 - ovl: Put upperdentry if ovl_check_origin() fails
15765 - dm: allocate struct mapped_device with kvzalloc
15766 - sched/rt: Simplify the IPI based RT balancing logic
15767 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
15768 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
15769 - dm: discard support requires all targets in a table support discards
15770 - MIPS: Fix odd fp register warnings with MIPS64r2
15771 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
15772 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
15773 - MIPS: Fix an n32 core file generation regset support regression
15774 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
15775 - MIPS: math-emu: Fix final emulation phase for certain instructions
15776 - rt2x00usb: mark device removed when get ENOENT usb error
15777 - mm/z3fold.c: use kref to prevent page free/compact race
15778 - autofs: don't fail mount for transient error
15779 - nilfs2: fix race condition that causes file system corruption
15780 - fscrypt: lock mutex before checking for bounce page pool
15781 - eCryptfs: use after free in ecryptfs_release_messaging()
15782 - libceph: don't WARN() if user tries to add invalid key
15783 - bcache: check ca->alloc_thread initialized before wake up it
15784 - fs: guard_bio_eod() needs to consider partitions
15785 - fanotify: fix fsnotify_prepare_user_wait() failure
15786 - isofs: fix timestamps beyond 2027
15787 - btrfs: change how we decide to commit transactions during flushing
15788 - f2fs: expose some sectors to user in inline data or dentry case
15789 - NFS: Fix typo in nomigration mount option
15790 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
15791 - nfs: Fix ugly referral attributes
15792 - NFS: Avoid RCU usage in tracepoints
15793 - NFS: revalidate "." etc correctly on "open".
15794 - nfsd: deal with revoked delegations appropriately
15795 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
15796 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
15797 - iwlwifi: fix firmware names for 9000 and A000 series hw
15798 - md: fix deadlock error in recent patch.
15799 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
15800 - Bluetooth: btqcomsmd: Add support for BD address setup
15801 - md/bitmap: revert a patch
15802 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
15803 - fsnotify: pin both inode and vfsmount mark
15804 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
15805 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
15806 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
15807 - ext4: prevent data corruption with inline data + DAX
15808 - ext4: prevent data corruption with journaling + DAX
15809 - ALSA: pcm: update tstamp only if audio_tstamp changed
15810 - ALSA: usb-audio: Add sanity checks to FE parser
15811 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
15812 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
15813 - ALSA: timer: Remove kernel warning at compat ioctl error paths
15814 - ALSA: hda/realtek - Fix ALC275 no sound issue
15815 - ALSA: hda: Fix too short HDMI/DP chmap reporting
15816 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
15817 - ALSA: hda/realtek - Fix ALC700 family no sound issue
15818 - ASoC: sun8i-codec: Invert Master / Slave condition
15819 - ASoC: sun8i-codec: Fix left and right channels inversion
15820 - ASoC: sun8i-codec: Set the BCLK divider
15821 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
15822 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
15823 - 9p: Fix missing commas in mount options
15824 - fs/9p: Compare qid.path in v9fs_test_inode
15825 - net/9p: Switch to wait_event_killable()
15826 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
15827 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
15828 - scsi: lpfc: fix pci hot plug crash in timer management routines
15829 - scsi: lpfc: fix pci hot plug crash in list_add call
15830 - scsi: lpfc: Fix crash receiving ELS while detaching driver
15831 - scsi: lpfc: Fix FCP hba_wqidx assignment
15832 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
15833 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
15834 - iscsi-target: Fix non-immediate TMR reference leak
15835 - target: fix null pointer regression in core_tmr_drain_tmr_list
15836 - target: fix buffer offset in core_scsi3_pri_read_full_status
15837 - target: Fix QUEUE_FULL + SCSI task attribute handling
15838 - target: Fix caw_sem leak in transport_generic_request_failure
15839 - target: Fix quiese during transport_write_pending_qf endless loop
15840 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
15841 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
15842 - mtd: nand: Export nand_reset() symbol
15843 - mtd: nand: atmel: Actually use the PM ops
15844 - mtd: nand: omap2: Fix subpage write
15845 - mtd: nand: Fix writing mtdoops to nand flash.
15846 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
15847 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
15848 - p54: don't unregister leds when they are not initialized
15849 - block: Fix a race between blk_cleanup_queue() and timeout handling
15850 - raid1: prevent freeze_array/wait_all_barriers deadlock
15851 - genirq: Track whether the trigger type has been set
15852 - irqchip/gic-v3: Fix ppi-partitions lookup
15853 - lockd: double unregister of inetaddr notifiers
15854 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
15855 enabled
15856 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
15857 - KVM: SVM: obey guest PAT
15858 - kvm: vmx: Reinstate support for CPUs without virtual NMI
15859 - dax: fix PMD faults on zero-length files
15860 - dax: fix general protection fault in dax_alloc_inode
15861 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
15862 - clk: ti: dra7-atl-clock: fix child-node lookups
15863 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
15864 - libnvdimm, pfn: make 'resource' attribute only readable by root
15865 - libnvdimm, namespace: fix label initialization to use valid seq numbers
15866 - libnvdimm, region : make 'resource' attribute only readable by root
15867 - libnvdimm, namespace: make 'resource' attribute only readable by root
15868 - svcrdma: Preserve CB send buffer across retransmits
15869 - IB/srpt: Do not accept invalid initiator port names
15870 - IB/cm: Fix memory corruption in handling CM request
15871 - IB/hfi1: Fix incorrect available receive user context count
15872 - IB/srp: Avoid that a cable pull can trigger a kernel crash
15873 - IB/core: Avoid crash on pkey enforcement failed in received MADs
15874 - IB/core: Only maintain real QPs in the security lists
15875 - NFC: fix device-allocation error return
15876 - spi-nor: intel-spi: Fix broken software sequencing codes
15877 - i40e: Use smp_rmb rather than read_barrier_depends
15878 - igb: Use smp_rmb rather than read_barrier_depends
15879 - igbvf: Use smp_rmb rather than read_barrier_depends
15880 - ixgbevf: Use smp_rmb rather than read_barrier_depends
15881 - i40evf: Use smp_rmb rather than read_barrier_depends
15882 - fm10k: Use smp_rmb rather than read_barrier_depends
15883 - ixgbe: Fix skb list corruption on Power systems
15884 - parisc: Fix validity check of pointer size argument in new CAS
15885 implementation
15886 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
15887 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
15888 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
15889 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
15890 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
15891 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
15892 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
15893 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
15894 - powerpc/64s/hash: Fix fork() with 512TB process address space
15895 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
15896 - media: Don't do DMA on stack for firmware upload in the AS102 driver
15897 - media: rc: check for integer overflow
15898 - media: rc: nec decoder should not send both repeat and keycode
15899 - cx231xx-cards: fix NULL-deref on missing association descriptor
15900 - media: v4l2-ctrl: Fix flags field on Control events
15901 - media: venus: fix wrong size on dma_free
15902 - media: venus: venc: fix bytesused v4l2_plane field
15903 - media: venus: reimplement decoder stop command
15904 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
15905 zone
15906 - iwlwifi: fix wrong struct for a000 device
15907 - iwlwifi: add a new a000 device
15908 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
15909 - iwlwifi: add new cards for a000 series
15910 - iwlwifi: add new cards for 8265 series
15911 - iwlwifi: add new cards for 8260 series
15912 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
15913 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
15914 - e1000e: Fix error path in link detection
15915 - e1000e: Fix return value test
15916 - e1000e: Separate signaling for link check/link up
15917 - e1000e: Avoid receiver overrun interrupt bursts
15918 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
15919 - Linux 4.14.3
15920
15921 * Miscellaneous Ubuntu changes
15922 - SAUCE: s390/topology: don't inline cpu_to_node
15923 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
15924
15925 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
15926
15927 linux (4.14.0-10.12) bionic; urgency=low
15928
15929 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
15930
15931 * Miscellaneous Ubuntu changes
15932 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
15933 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
15934
15935 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
15936
15937 linux (4.14.0-9.11) bionic; urgency=low
15938
15939 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
15940
15941 * Miscellaneous Ubuntu changes
15942 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
15943 0.7.3-1ubuntu1"
15944
15945 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
15946
15947 linux (4.14.0-8.10) bionic; urgency=low
15948
15949 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
15950
15951 * Bionic update to v4.14.2 stable release (LP: #1734694)
15952 - bio: ensure __bio_clone_fast copies bi_partno
15953 - af_netlink: ensure that NLMSG_DONE never fails in dumps
15954 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
15955 - net: cdc_ncm: GetNtbFormat endian fix
15956 - fealnx: Fix building error on MIPS
15957 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
15958 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
15959 - serial: omap: Fix EFR write on RTS deassertion
15960 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
15961 - tpm-dev-common: Reject too short writes
15962 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
15963 - mm/pagewalk.c: report holes in hugetlb ranges
15964 - ocfs2: fix cluster hang after a node dies
15965 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
15966 - ipmi: fix unsigned long underflow
15967 - mm/page_alloc.c: broken deferred calculation
15968 - mm/page_ext.c: check if page_ext is not prepared
15969 - coda: fix 'kernel memory exposure attempt' in fsync
15970 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
15971 - Linux 4.14.2
15972
15973 * Bionic update to v4.14.1 stable release (LP: #1734693)
15974 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
15975 - dmaengine: dmatest: warn user when dma test times out
15976 - media: imon: Fix null-ptr-deref in imon_probe
15977 - media: dib0700: fix invalid dvb_detach argument
15978 - crypto: dh - Fix double free of ctx->p
15979 - crypto: dh - Don't permit 'p' to be 0
15980 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
15981 - crypto: brcm - Explicity ACK mailbox message
15982 - USB: early: Use new USB product ID and strings for DbC device
15983 - USB: usbfs: compute urb->actual_length for isochronous
15984 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
15985 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
15986 - USB: serial: metro-usb: stop I/O after failed open
15987 - USB: serial: Change DbC debug device binding ID
15988 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
15989 - USB: serial: garmin_gps: fix I/O after failed probe and remove
15990 - USB: serial: garmin_gps: fix memory leak on probe errors
15991 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
15992 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
15993 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
15994 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
15995 - HID: cp2112: add HIDRAW dependency
15996 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
15997 - rpmsg: glink: Add missing MODULE_LICENSE
15998 - staging: wilc1000: Fix bssid buffer offset in Txq
15999 - staging: sm750fb: Fix parameter mistake in poke32
16000 - staging: ccree: fix 64 bit scatter/gather DMA ops
16001 - staging: greybus: spilib: fix use-after-free after deregistration
16002 - staging: rtl8188eu: Revert 4 commits breaking ARP
16003 - spi: fix use-after-free at controller deregistration
16004 - sparc32: Add cmpxchg64().
16005 - sparc64: mmu_context: Add missing include files
16006 - sparc64: Fix page table walk for PUD hugepages
16007 - Linux 4.14.1
16008
16009 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
16010 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
16011
16012 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
16013 (LP: #1732627)
16014 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
16015
16016 * Miscellaneous Ubuntu changes
16017 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
16018
16019 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
16020
16021 linux (4.14.0-7.9) bionic; urgency=low
16022
16023 * Miscellaneous Ubuntu changes
16024 - SAUCE: apparmor: add base infastructure for socket mediation
16025 - SAUCE: apparmor: af_unix mediation
16026 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
16027 - SAUCE: LSM stacking: LSM: manage credential security blobs
16028 - SAUCE: LSM stacking: LSM: Manage file security blobs
16029 - SAUCE: LSM stacking: LSM: manage task security blobs
16030 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
16031 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
16032 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
16033 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
16034 - SAUCE: LSM stacking: fixup initialize task->security
16035 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
16036 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
16037 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
16038 - SAUCE: LSM stacking: fixup apparmor stacking enablement
16039 - SAUCE: LSM stacking: fixup stacking kconfig
16040 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
16041 - SAUCE: LSM stacking: provide prctl interface for setting context
16042 - SAUCE: LSM stacking: inherit current display LSM
16043 - SAUCE: LSM stacking: keep an index for each registered LSM
16044 - SAUCE: LSM stacking: verify display LSM
16045 - SAUCE: LSM stacking: provide a way to specify the default display lsm
16046 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
16047 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
16048 - SAUCE: LSM stacking: add Kconfig to set default display LSM
16049 - SAUCE: LSM stacking: add configs for LSM stacking
16050 - SAUCE: LSM stacking: check for invalid zero sized writes
16051 - [Config] Run updateconfigs after merging LSM stacking
16052 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
16053
16054 [ Upstream Kernel Changes ]
16055
16056 * Rebase to v4.14
16057
16058 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
16059
16060 linux (4.14.0-6.8) bionic; urgency=low
16061
16062 * Miscellaneous Ubuntu changes
16063 - SAUCE: add workarounds to enable ZFS for 4.14
16064
16065 [ Upstream Kernel Changes ]
16066
16067 * Rebase to v4.14-rc8
16068
16069 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
16070
16071 linux (4.14.0-5.7) bionic; urgency=low
16072
16073 * Miscellaneous Ubuntu changes
16074 - [Debian] Fix invocation of dh_prep for dbgsym packages
16075
16076 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
16077
16078 linux (4.14.0-4.5) bionic; urgency=low
16079
16080 * Miscellaneous Ubuntu changes
16081 - [Packaging] virtualbox -- reduce in kernel module versions
16082 - vbox-update: Fix up KERN_DIR definitions
16083 - ubuntu: vbox -- update to 5.2.0-dfsg-2
16084 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
16085
16086 [ Upstream Kernel Changes ]
16087
16088 * Rebase to v4.14-rc7
16089
16090 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
16091
16092 linux (4.14.0-3.4) artful; urgency=low
16093
16094 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
16095 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
16096 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
16097 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
16098
16099 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
16100 - powerpc/64s: Add workaround for P9 vector CI load issue
16101
16102 * Miscellaneous Ubuntu changes
16103 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
16104 - [Config] CONFIG_DRM_VBOXVIDEO=m
16105 - SAUCE: Import aufs driver
16106 - [Config] Enable aufs
16107 - [Config] Reorder annotations file after enabling aufs
16108 - vbox-update: Disable imported vboxvideo module
16109 - ubuntu: vbox -- update to 5.1.30-dfsg-1
16110 - Enable vbox
16111 - hio: Use correct sizes when initializing ssd_index_bits* arrays
16112 - hio: Update io stat accounting for 4.14
16113 - Enable hio
16114
16115 [ Upstream Kernel Changes ]
16116
16117 * Rebase to v4.14-rc5
16118 * Rebase to v4.14-rc6
16119
16120 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
16121
16122 linux (4.14.0-2.3) artful; urgency=low
16123
16124 * [Bug] USB controller failed to respond on Denverton after loading
16125 intel_th_pci module (LP: #1715833)
16126 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
16127
16128 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
16129 17.10 (kernel 4.13) (LP: #1719290)
16130 - SAUCE: s390: update zfcpdump_defconfig
16131
16132 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
16133 - d-i: Add bnxt_en to nic-modules.
16134
16135 * Miscellaneous Ubuntu changes
16136 - [Config] Update annotations for 4.14-rc2
16137
16138 [ Upstream Kernel Changes ]
16139
16140 * Rebase to v4.14-rc3
16141 * Rebase to v4.14-rc4
16142
16143 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
16144
16145 linux (4.14.0-1.2) artful; urgency=low
16146
16147 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
16148 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
16149
16150 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
16151 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
16152
16153 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
16154 (LP: #1718679)
16155 - [Config] CONFIG_DRM_VBOXVIDEO=n
16156
16157 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
16158 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
16159
16160 * autopkgtest profile fails to build on armhf (LP: #1717920)
16161 - [Packaging] autopkgtest -- disable d-i when dropping flavours
16162
16163 * Miscellaneous Ubuntu changes
16164 - [Config] CONFIG_I2C_XLP9XX=m
16165 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
16166
16167 [ Upstream Kernel Changes ]
16168
16169 * Rebase to v4.14-rc2
16170
16171 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
16172
16173 linux (4.14.0-0.1) artful; urgency=low
16174
16175 * Miscellaneous Ubuntu changes
16176 - Disable vbox build
16177 - Disable hio build
16178 - Disable zfs build
16179
16180 [ Upstream Kernel Changes ]
16181
16182 * Rebase to v4.14-rc1
16183
16184 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
16185
16186 linux (4.13.0-11.12) artful; urgency=low
16187
16188 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
16189
16190 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
16191 - s390/mm: fix local TLB flushing vs. detach of an mm address space
16192 - s390/mm: fix race on mm->context.flush_mm
16193
16194 * CVE-2017-1000251
16195 - Bluetooth: Properly check L2CAP config option output buffer length
16196
16197 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
16198
16199 linux (4.13.0-10.11) artful; urgency=low
16200
16201 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
16202
16203 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
16204 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
16205
16206 * Artful update to v4.13.1 stable release (LP: #1716284)
16207 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
16208 - USB: serial: option: add support for D-Link DWM-157 C1
16209 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
16210 - usb:xhci:Fix regression when ATI chipsets detected
16211 - USB: musb: fix external abort on suspend
16212 - ANDROID: binder: add padding to binder_fd_array_object.
16213 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
16214 - USB: core: Avoid race of async_completed() w/ usbdev_release()
16215 - staging/rts5208: fix incorrect shift to extract upper nybble
16216 - staging: ccree: save ciphertext for CTS IV
16217 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
16218 - iio: adc: ti-ads1015: fix incorrect data rate setting update
16219 - iio: adc: ti-ads1015: fix scale information for ADS1115
16220 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
16221 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
16222 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
16223 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
16224 - driver core: bus: Fix a potential double free
16225 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
16226 - binder: free memory on error
16227 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
16228 - crypto: caam/qi - fix compilation with DEBUG enabled
16229 - thunderbolt: Fix reset response_type
16230 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
16231 - intel_th: pci: Add Cannon Lake PCH-H support
16232 - intel_th: pci: Add Cannon Lake PCH-LP support
16233 - ath10k: fix memory leak in rx ring buffer allocation
16234 - drm/vgem: Pin our pages for dmabuf exports
16235 - drm/ttm: Fix accounting error when fail to get pages for pool
16236 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
16237 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
16238 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
16239 - iwlwifi: pci: add new PCI ID for 7265D
16240 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
16241 - mwifiex: correct channel stat buffer overflows
16242 - MCB: add support for SC31 to mcb-lpc
16243 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
16244 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
16245 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
16246 - workqueue: Fix flag collision
16247 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
16248 - cs5536: add support for IDE controller variant
16249 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
16250 - scsi: sg: recheck MMAP_IO request length with lock held
16251 - of/device: Prevent buffer overflow in of_device_modalias()
16252 - rtlwifi: Fix memory leak when firmware request fails
16253 - rtlwifi: Fix fallback firmware loading
16254 - Linux 4.13.1
16255
16256 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
16257 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
16258
16259 * SRIOV: warning if unload VFs (LP: #1715073)
16260 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
16261
16262 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
16263 - i40e: avoid NVM acquire deadlock during NVM update
16264 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
16265
16266 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
16267 twice when perf stat is done (perf:) (LP: #1714571)
16268 - perf vendor events powerpc: Remove duplicate events
16269
16270 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
16271 (LP: #1703339)
16272 - [Config] Include vmd in storage-core-modules udeb
16273
16274 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
16275 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
16276 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
16277 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
16278 offline
16279
16280 * Miscellaneous Ubuntu changes
16281 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
16282 - Revert "UBUNTU: SAUCE: Import aufs driver"
16283 - SAUCE: Import aufs driver
16284
16285 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
16286
16287 linux (4.13.0-9.10) artful; urgency=low
16288
16289 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
16290
16291 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
16292 - [Config] CONFIG_EDAC_GHES=n
16293
16294 * Miscellaneous Ubuntu changes
16295 - ubuntu: vbox -- update to 5.1.26-dfsg-2
16296
16297 [ Upstream Kernel Changes ]
16298
16299 * Rebase to v4.13
16300
16301 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
16302
16303 linux (4.13.0-8.9) artful; urgency=low
16304
16305 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
16306 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
16307
16308 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
16309 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
16310
16311 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
16312 Harrisonville SDP (LP: #1709257)
16313 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
16314 - EDAC, pnd2: Mask off the lower four bits of a BAR
16315 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
16316 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
16317 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
16318 reading BAR
16319
16320 * Miscellaneous Ubuntu changes
16321 - Revert "UBUNTU: SAUCE: Import aufs driver"
16322 - SAUCE: Import aufs driver
16323 - SAUCE: selftests/powerpc: Disable some ptrace selftests
16324 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
16325 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
16326 - [Config] Disable CONFIG_MDIO_* options for s390x
16327 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
16328 - [Config] Update annotations for 4.13
16329
16330 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
16331
16332 linux (4.13.0-7.8) artful; urgency=low
16333
16334 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
16335 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
16336 paths
16337
16338 * Miscellaneous Ubuntu changes
16339 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
16340
16341 * Miscellaneous upstream changes
16342 - seccomp: Provide matching filter for introspection
16343 - seccomp: Sysctl to display available actions
16344 - seccomp: Operation for checking if an action is available
16345 - seccomp: Sysctl to configure actions that are allowed to be logged
16346 - seccomp: Selftest for detection of filter flag support
16347 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
16348 - seccomp: Action to log before allowing
16349
16350 [ Upstream Kernel Changes ]
16351
16352 * Rebase to v4.13-rc7
16353
16354 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
16355
16356 linux (4.13.0-6.7) artful; urgency=low
16357
16358 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
16359 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
16360
16361 * sort ABI files with C.UTF-8 locale (LP: #1712345)
16362 - [Packaging] sort ABI files with C.UTF-8 locale
16363
16364 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
16365 - SAUCE: igb: add support for using Broadcom 54616 as PHY
16366
16367 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
16368 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
16369 - powerpc/mm/radix: Improve TLB/PWC flushes
16370 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
16371
16372 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
16373 properly enrolled keys (LP: #1712168)
16374 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
16375
16376 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
16377 - [Config] CONFIG_BLK_DEV_NVME=m for s390
16378
16379 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
16380 (LP: #1711298)
16381 - [Config] CONFIG_INTEL_ATOMISP=n
16382
16383 * Miscellaneous Ubuntu changes
16384 - SAUCE: apparmor: af_unix mediation
16385
16386 * Miscellaneous upstream changes
16387 - apparmor: Fix shadowed local variable in unpack_trans_table()
16388 - apparmor: Fix logical error in verify_header()
16389 - apparmor: Fix an error code in aafs_create()
16390 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
16391 - apparmor: add the ability to mediate signals
16392 - apparmor: add mount mediation
16393 - apparmor: cleanup conditional check for label in label_print
16394 - apparmor: add support for absolute root view based labels
16395 - apparmor: make policy_unpack able to audit different info messages
16396 - apparmor: add more debug asserts to apparmorfs
16397 - apparmor: add base infastructure for socket mediation
16398 - apparmor: move new_null_profile to after profile lookup fns()
16399 - apparmor: fix race condition in null profile creation
16400 - apparmor: ensure unconfined profiles have dfas initialized
16401 - apparmor: fix incorrect type assignment when freeing proxies
16402
16403 [ Upstream Kernel Changes ]
16404
16405 * Rebase to v4.13-rc6
16406
16407 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
16408
16409 linux (4.13.0-5.6) artful; urgency=low
16410
16411 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
16412 - perf pmu-events: Support additional POWER8+ PVR in mapfile
16413 - perf vendor events: Add POWER9 PMU events
16414 - perf vendor events: Add POWER9 PVRs to mapfile
16415 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
16416 - SAUCE: perf vendor events powerpc: Update POWER9 events
16417
16418 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
16419 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
16420
16421 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
16422 kernels able to boot without initramfs (LP: #1700972)
16423 - [Debian] Don't depend on initramfs-tools
16424
16425 * Miscellaneous Ubuntu changes
16426 - SAUCE: Import aufs driver
16427 - SAUCE: aufs -- Add missing argument to loop_switch() call
16428 - [Config] Enable aufs
16429 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
16430 - Enable zfs build
16431 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
16432 - [Packaging] switch up to debhelper 9
16433
16434 [ Upstream Kernel Changes ]
16435
16436 * Rebase to v4.13-rc5
16437
16438 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
16439
16440 linux (4.13.0-4.5) artful; urgency=low
16441
16442 * Lenovo Yoga 910 Sensors (LP: #1708120)
16443 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
16444
16445 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
16446 (LP: #1703339)
16447 - [Config] Add vmd driver to generic inclusion list
16448
16449 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
16450 - [Config] CONFIG_SATA_HIGHBANK=y
16451
16452 * Miscellaneous Ubuntu changes
16453 - ubuntu: vbox -- update to 5.1.26-dfsg-1
16454 - SAUCE: hio: Build fixes for 4.13
16455 - Enable hio build
16456 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
16457 - [debian] use all rather than amd64 dkms debs for sync
16458
16459 [ Upstream Kernel Changes ]
16460
16461 * Rebase to v4.13-rc4
16462
16463 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
16464
16465 linux (4.13.0-3.4) artful; urgency=low
16466
16467 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
16468 - [Packaging] tests -- reduce rebuild test to one flavour
16469 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
16470
16471 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
16472 - SAUCE: virtio_net: Revert mergeable buffer handling rework
16473
16474 [ Upstream Kernel Changes ]
16475
16476 * Rebase to v4.13-rc3
16477
16478 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
16479
16480 linux (4.13.0-2.3) artful; urgency=low
16481
16482 * Change CONFIG_IBMVETH to module (LP: #1704479)
16483 - [Config] CONFIG_IBMVETH=m
16484
16485 [ Upstream Kernel Changes ]
16486
16487 * Rebase to v4.13-rc2
16488
16489 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
16490
16491 linux (4.13.0-1.2) artful; urgency=low
16492
16493 * Miscellaneous Ubuntu changes
16494 - [Debian] Support sphinx-based kernel documentation
16495
16496 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
16497
16498 linux (4.13.0-0.1) artful; urgency=low
16499
16500 * Miscellaneous Ubuntu changes
16501 - Disable hio
16502 - Disable zfs build
16503 - ubuntu: vbox -- update to 5.1.24-dfsg-1
16504
16505 [ Upstream Kernel Changes ]
16506
16507 * Rebase to v4.13-rc1
16508
16509 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
16510
16511 linux (4.12.0-7.8) artful; urgency=low
16512
16513 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
16514 (LP: #1673564)
16515 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
16516 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
16517 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
16518 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
16519 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
16520 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
16521 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
16522 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
16523 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
16524 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
16525 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
16526 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
16527 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
16528 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
16529 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
16530 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
16531 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
16532 - arm64: Add MIDR values for Cavium cn83XX SoCs
16533 - arm64: Add workaround for Cavium Thunder erratum 30115
16534 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
16535 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
16536 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
16537 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
16538 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
16539 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
16540 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
16541 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
16542
16543 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
16544 - net: hns: Bugfix for Tx timeout handling in hns driver
16545
16546 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
16547 - iommu/arm-smmu: Plumb in new ACPI identifiers
16548
16549 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
16550 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
16551
16552 * Artful update to v4.12.1 stable release (LP: #1703858)
16553 - driver core: platform: fix race condition with driver_override
16554 - RDMA/uverbs: Check port number supplied by user verbs cmds
16555 - usb: dwc3: replace %p with %pK
16556 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
16557 - usb: usbip: set buffer pointers to NULL after free
16558 - Add USB quirk for HVR-950q to avoid intermittent device resets
16559 - usb: Fix typo in the definition of Endpoint[out]Request
16560 - USB: core: fix device node leak
16561 - USB: serial: option: add two Longcheer device ids
16562 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
16563 - xhci: Limit USB2 port wake support for AMD Promontory hosts
16564 - gfs2: Fix glock rhashtable rcu bug
16565 - Add "shutdown" to "struct class".
16566 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
16567 - tpm: fix a kernel memory leak in tpm-sysfs.c
16568 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
16569 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
16570 - sched/fair, cpumask: Export for_each_cpu_wrap()
16571 - sched/core: Implement new approach to scale select_idle_cpu()
16572 - sched/numa: Use down_read_trylock() for the mmap_sem
16573 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
16574 - sched/fair: Simplify wake_affine() for the single socket case
16575 - sched/numa: Implement NUMA node level wake_affine()
16576 - sched/fair: Remove effective_load()
16577 - sched/numa: Hide numa_wake_affine() from UP build
16578 - xen: avoid deadlock in xenbus driver
16579 - crypto: drbg - Fixes panic in wait_for_completion call
16580 - Linux 4.12.1
16581
16582 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
16583 - scsi: cxlflash: Combine the send queue locks
16584 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
16585 - scsi: cxlflash: Reset hardware queue context via specified register
16586 - scsi: cxlflash: Schedule asynchronous reset of the host
16587 - scsi: cxlflash: Handle AFU sync failures
16588 - scsi: cxlflash: Track pending scsi commands in each hardware queue
16589 - scsi: cxlflash: Flush pending commands in cleanup path
16590 - scsi: cxlflash: Add scsi command abort handler
16591 - scsi: cxlflash: Create character device to provide host management interface
16592 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
16593 specifics
16594 - scsi: cxlflash: Introduce host ioctl support
16595 - scsi: cxlflash: Refactor AFU capability checking
16596 - scsi: cxlflash: Support LUN provisioning
16597 - scsi: cxlflash: Support AFU debug
16598 - scsi: cxlflash: Support WS16 unmap
16599 - scsi: cxlflash: Remove zeroing of private command data
16600 - scsi: cxlflash: Update TMF command processing
16601 - scsi: cxlflash: Avoid double free of character device
16602 - scsi: cxlflash: Update send_tmf() parameters
16603 - scsi: cxlflash: Update debug prints in reset handlers
16604
16605 * make snap-pkg support (LP: #1700747)
16606 - make snap-pkg support
16607
16608 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
16609 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
16610
16611 * arm64: fix crash reading /proc/kcore (LP: #1702749)
16612 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
16613 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
16614
16615 * Opal and POWER9 DD2 (LP: #1702159)
16616 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
16617
16618 * Data corruption with hio driver (LP: #1701316)
16619 - SAUCE: hio: Fix incorrect use of enum req_opf values
16620
16621 * Miscellaneous Ubuntu changes
16622 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
16623 - snapcraft.yaml: Sync with xenial
16624 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
16625
16626 * Miscellaneous upstream changes
16627 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
16628 MokSBState"
16629
16630 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
16631
16632 linux (4.12.0-6.7) artful; urgency=low
16633
16634 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
16635 - net: ena: change return value for unsupported features unsupported return
16636 value
16637 - net: ena: add hardware hints capability to the driver
16638 - net: ena: change sizeof() argument to be the type pointer
16639 - net: ena: add reset reason for each device FLR
16640 - net: ena: add support for out of order rx buffers refill
16641 - net: ena: allow the driver to work with small number of msix vectors
16642 - net: ena: use napi_schedule_irqoff when possible
16643 - net: ena: separate skb allocation to dedicated function
16644 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
16645 - net: ena: update driver's rx drop statistics
16646 - net: ena: update ena driver to version 1.2.0
16647
16648 * APST gets enabled against explicit kernel option (LP: #1699004)
16649 - nvme: explicitly disable APST on quirked devices
16650
16651 * Miscellaneous Ubuntu changes
16652 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
16653 - SAUCE: hio updates for 4.12
16654 - SAUCE: Enable hio build
16655
16656 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
16657
16658 linux (4.12.0-5.6) artful; urgency=low
16659
16660 * ERAT invalidate on context switch removal (LP: #1700819)
16661 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
16662
16663 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
16664 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
16665
16666 * Miscellaneous Ubuntu changes
16667 - d-i: Move qcom-emac from arm64 to shared nic-modules
16668
16669 [ Upstream Kernel Changes ]
16670
16671 * Rebase to v4.12
16672
16673 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
16674
16675 linux (4.12.0-4.5) artful; urgency=low
16676
16677 * aacraid driver may return uninitialized stack data to userspace
16678 (LP: #1700077)
16679 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
16680
16681 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
16682 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
16683
16684 * AACRAID for power9 platform (LP: #1689980)
16685 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
16686 - scsi: aacraid: Fix DMAR issues with iommu=pt
16687 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
16688 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
16689 - scsi: aacraid: Remove reset support from check_health
16690 - scsi: aacraid: Change wait time for fib completion
16691 - scsi: aacraid: Log count info of scsi cmds before reset
16692 - scsi: aacraid: Print ctrl status before eh reset
16693 - scsi: aacraid: Using single reset mask for IOP reset
16694 - scsi: aacraid: Rework IOP reset
16695 - scsi: aacraid: Add periodic checks to see IOP reset status
16696 - scsi: aacraid: Rework SOFT reset code
16697 - scsi: aacraid: Rework aac_src_restart
16698 - scsi: aacraid: Use correct function to get ctrl health
16699 - scsi: aacraid: Make sure ioctl returns on controller reset
16700 - scsi: aacraid: Enable ctrl reset for both hba and arc
16701 - scsi: aacraid: Add reset debugging statements
16702 - scsi: aacraid: Remove reference to Series-9
16703 - scsi: aacraid: Update driver version to 50834
16704
16705 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
16706 - SAUCE: drm: hibmc: Use set_busid function from drm core
16707
16708 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
16709 - d-i: Add hibmc-drm to kernel-image udeb
16710
16711 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
16712 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
16713
16714 * Miscellaneous Ubuntu changes
16715 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
16716 - [Config] CONFIG_ATA=n for s390x
16717 - [Config] Update annotations for 4.12
16718
16719 [ Upstream Kernel Changes ]
16720
16721 * Rebase to v4.12-rc7
16722
16723 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
16724
16725 linux (4.12.0-3.4) artful; urgency=low
16726
16727 * Miscellaneous upstream changes
16728 - ufs: fix the logics for tail relocation
16729
16730 [ Upstream Kernel Changes ]
16731
16732 * Rebase to v4.12-rc6
16733
16734 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
16735
16736 linux (4.12.0-2.3) artful; urgency=low
16737
16738 * CVE-2014-9900
16739 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
16740 ethtool_get_wol()
16741
16742 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
16743 (LP: #1671360)
16744 - pinctrl/amd: Use regular interrupt instead of chained
16745
16746 * extend-diff-ignore should use exact matches (LP: #1693504)
16747 - [Packaging] exact extend-diff-ignore matches
16748
16749 * Miscellaneous Ubuntu changes
16750 - SAUCE: efi: Don't print secure boot state from the efi stub
16751 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
16752 - SAUCE: vbox fixes for 4.12
16753 - Re-enable virtualbox build
16754 - [Config] CONFIG_ORANGEFS_FS=m
16755 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
16756 - Enable zfs build
16757
16758 [ Upstream Kernel Changes ]
16759
16760 * Rebase to v4.12-rc4
16761 * Rebase to v4.12-rc5
16762
16763 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
16764
16765 linux (4.12.0-1.2) artful; urgency=low
16766
16767 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
16768 - [Config] Enable CONFIG_DRM_MGAG200 as module
16769
16770 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
16771 - [Config] CONFIG_LIBIO=y on arm64 only
16772 - SAUCE: LIBIO: Introduce a generic PIO mapping method
16773 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
16774 - [Config] CONFIG_HISILICON_LPC=y
16775 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
16776 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
16777 I/O
16778 - SAUCE: LPC: Add the ACPI LPC support
16779 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
16780 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
16781
16782 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
16783 - SAUCE: tty: Fix ldisc crash on reopened tty
16784
16785 * Miscellaneous Ubuntu changes
16786 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
16787 - Rebase to v4.12-rc3
16788
16789 [ Upstream Kernel Changes ]
16790
16791 * Rebase to v4.12-rc3
16792
16793 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
16794
16795 linux (4.12.0-0.1) artful; urgency=low
16796
16797 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
16798 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
16799
16800 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
16801 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
16802
16803 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
16804 (LP: #1672819)
16805 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
16806
16807 * Miscellaneous Ubuntu changes
16808 - Update find-missing-sauce.sh to compare to artful
16809 - Update dropped.txt
16810 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
16811 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
16812 kernel image
16813 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
16814 mode
16815 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
16816 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
16817 locked down
16818 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
16819 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
16820 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
16821 reboot
16822 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
16823 set
16824 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
16825 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
16826 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
16827 down
16828 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
16829 locked down
16830 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
16831 down
16832 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
16833 is locked down
16834 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
16835 locked down
16836 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
16837 has been locked down
16838 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
16839 locked down
16840 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
16841 locked down
16842 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
16843 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
16844 kernel is locked down
16845 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
16846 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
16847 down
16848 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
16849 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
16850 secondary keyring
16851 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
16852 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
16853 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
16854 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
16855 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
16856 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
16857 MokSBState
16858 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
16859 - [Config] Set values for UEFI secure boot lockdown options
16860 - Disable virtualbox build
16861 - Disable hio build
16862 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
16863 - Disable zfs build
16864 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
16865 - SAUCE: Import aufs driver
16866 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
16867 - [Config] Enable aufs
16868 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
16869
16870 [ Upstream Kernel Changes ]
16871
16872 * Rebase to v4.12-rc2
16873
16874 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
16875
16876 linux (4.11.0-3.8) artful; urgency=low
16877
16878 [ Seth Forshee ]
16879
16880 * Release Tracking Bug
16881 - LP: #1690999
16882
16883 * apparmor_parser hangs indefinitely when called by multiple threads
16884 (LP: #1645037)
16885 - SAUCE: apparmor: fix lock ordering for mkdir
16886
16887 * apparmor leaking securityfs pin count (LP: #1660846)
16888 - SAUCE: apparmor: fix leak on securityfs pin count
16889
16890 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
16891 (LP: #1660845)
16892 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
16893 fails
16894
16895 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
16896 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
16897
16898 * libvirt profile is blocking global setrlimit despite having no rlimit rule
16899 (LP: #1679704)
16900 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
16901 - apparmor: update auditing of rlimit check to provide capability information
16902
16903 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
16904 - SAUCE: apparmor: add policy revision file interface
16905
16906 * apparmor does not make support of query data visible (LP: #1678023)
16907 - SAUCE: apparmor: add label data availability to the feature set
16908
16909 * apparmor query interface does not make supported query info available
16910 (LP: #1678030)
16911 - SAUCE: apparmor: add information about the query inteface to the feature set
16912
16913 * change_profile incorrect when using namespaces with a compound stack
16914 (LP: #1677959)
16915 - SAUCE: apparmor: fix label parse for stacked labels
16916
16917 * Regression in 4.4.0-65-generic causes very frequent system crashes
16918 (LP: #1669611)
16919 - apparmor: sync of apparmor 3.6+ (17.04)
16920
16921 * Artful update to 4.11.1 stable release (LP: #1690814)
16922 - dm ioctl: prevent stack leak in dm ioctl call
16923 - drm/sti: fix GDP size to support up to UHD resolution
16924 - power: supply: lp8788: prevent out of bounds array access
16925 - brcmfmac: Ensure pointer correctly set if skb data location changes
16926 - brcmfmac: Make skb header writable before use
16927 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
16928 - refcount: change EXPORT_SYMBOL markings
16929 - net: macb: fix phy interrupt parsing
16930 - tcp: fix access to sk->sk_state in tcp_poll()
16931 - geneve: fix incorrect setting of UDP checksum flag
16932 - bpf: enhance verifier to understand stack pointer arithmetic
16933 - bpf, arm64: fix jit branch offset related to ldimm64
16934 - tcp: fix wraparound issue in tcp_lp
16935 - net: ipv6: Do not duplicate DAD on link up
16936 - net: usb: qmi_wwan: add Telit ME910 support
16937 - tcp: do not inherit fastopen_req from parent
16938 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
16939 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
16940 - ipv6: initialize route null entry in addrconf_init()
16941 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
16942 - tcp: randomize timestamps on syncookies
16943 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
16944 - bpf: don't let ldimm64 leak map addresses on unprivileged
16945 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
16946 - f2fs: sanity check segment count
16947 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
16948 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
16949 - block: get rid of blk_integrity_revalidate()
16950 - Linux 4.11.1
16951
16952 * Module signing exclusion for staging drivers does not work properly
16953 (LP: #1690908)
16954 - SAUCE: Fix module signing exclusion in package builds
16955
16956 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
16957 - [Config] CONFIG_QCOM_L3_PMU=y
16958 - perf: qcom: Add L3 cache PMU driver
16959
16960 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
16961 - drivers/perf: arm_pmu: rework per-cpu allocation
16962 - drivers/perf: arm_pmu: manage interrupts per-cpu
16963 - drivers/perf: arm_pmu: split irq request from enable
16964 - drivers/perf: arm_pmu: remove pointless PMU disabling
16965 - drivers/perf: arm_pmu: define armpmu_init_fn
16966 - drivers/perf: arm_pmu: fold init into alloc
16967 - drivers/perf: arm_pmu: factor out pmu registration
16968 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
16969 - drivers/perf: arm_pmu: handle no platform_device
16970 - drivers/perf: arm_pmu: rename irq request/free functions
16971 - drivers/perf: arm_pmu: split cpu-local irq request/free
16972 - drivers/perf: arm_pmu: move irq request/free into probe
16973 - drivers/perf: arm_pmu: split out platform device probe logic
16974 - arm64: add function to get a cpu's MADT GICC table
16975 - [Config] CONFIG_ARM_PMU_ACPI=y
16976 - drivers/perf: arm_pmu: add ACPI framework
16977 - arm64: pmuv3: handle !PMUv3 when probing
16978 - arm64: pmuv3: use arm_pmu ACPI framework
16979
16980 * Fix NVLINK2 TCE route (LP: #1690155)
16981 - powerpc/powernv: Fix TCE kill on NVLink2
16982
16983 * CVE-2017-0605
16984 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
16985
16986 * Miscellaneous Ubuntu changes
16987 - [Config] Restore powerpc arch to annotations file
16988 - [Config] Disable runtime testing modules
16989 - [Config] Disable drivers not needed on s390x
16990 - [Config] Update annotations for 4.11
16991 - [Config] updateconfigs after apparmor updates
16992
16993 * Miscellaneous upstream changes
16994 - apparmor: use SHASH_DESC_ON_STACK
16995 - apparmor: fix invalid reference to index variable of iterator line 836
16996 - apparmor: fix parameters so that the permission test is bypassed at boot
16997 - apparmor: Make path_max parameter readonly
16998 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
16999 - apparmorfs: Use seq_putc() in two functions
17000 - apparmor: provide information about path buffer size at boot
17001 - apparmor: add/use fns to print hash string hex value
17002
17003 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
17004
17005 linux (4.11.0-2.7) artful; urgency=low
17006
17007 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
17008 (LP: #1688259)
17009 - Remove squashfs-modules files from d-i
17010 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
17011
17012 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
17013 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
17014 - d-i: initrd needs qcom_emac on amberwing platform.
17015
17016 * update for V3 kernel bits and improved multiple fan slice support
17017 (LP: #1470091)
17018 - SAUCE: fan: tunnel multiple mapping mode (v3)
17019
17020 * Miscellaneous Ubuntu changes
17021 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
17022 - Enable zfs
17023 - SAUCE: fan: add VXLAN implementation
17024 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
17025 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
17026 kernel image
17027 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
17028 mode
17029 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
17030 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
17031 locked down
17032 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
17033 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
17034 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
17035 reboot
17036 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
17037 set
17038 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
17039 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
17040 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
17041 down
17042 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
17043 locked down
17044 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
17045 down
17046 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
17047 is locked down
17048 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
17049 locked down
17050 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
17051 has been locked down
17052 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
17053 locked down
17054 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
17055 locked down
17056 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
17057 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
17058 kernel is locked down
17059 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
17060 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
17061 down
17062 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
17063 - SAUCE: (efi-lockdown) Add EFI signature data types
17064 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
17065 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
17066 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
17067 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
17068 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
17069 disabled
17070 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
17071 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
17072 MokSBState
17073 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
17074 - [Config] Set values for UEFI secure boot lockdown options
17075 - Update dropped.txt
17076
17077 [ Upstream Kernel Changes ]
17078
17079 * rebase to v4.11
17080
17081 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
17082
17083 linux (4.11.0-1.6) artful; urgency=low
17084
17085 * Miscellaneous Ubuntu changes
17086 - [Debian] Use default compression for all packages
17087 - SAUCE: (namespace) block_dev: Support checking inode permissions in
17088 lookup_bdev()
17089 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
17090 when mounting
17091 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
17092 when mounting
17093 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
17094 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
17095 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
17096 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
17097 security.* xattrs
17098 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
17099 filesystems
17100 - SAUCE: (namespace) fuse: Add support for pid namespaces
17101 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
17102 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
17103 or a descendant
17104 - SAUCE: (namespace) fuse: Allow user namespace mounts
17105 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
17106 namespaces
17107 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
17108 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
17109 mounts
17110 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
17111 opened for writing
17112
17113 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
17114
17115 linux (4.11.0-0.5) artful; urgency=low
17116
17117 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
17118 (LP: #1684971)
17119 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
17120
17121 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
17122 (LP: #1470250)
17123 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
17124
17125 * Enable virtual scsi server driver for Power (LP: #1615665)
17126 - SAUCE: Return TCMU-generated sense data to fabric module
17127
17128 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
17129 (LP: #1630990)
17130 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
17131 CONFIG_SECURITYFS=n
17132
17133 * Miscellaneous Ubuntu changes
17134 - SAUCE: Import aufs driver
17135 - [Config] Enable aufs
17136 - [Debian] Add script to update virtualbox
17137 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
17138 - Enable vbox
17139 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
17140
17141 [ Upstream Kernel Changes ]
17142
17143 * rebase to v4.11-rc8
17144
17145 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
17146
17147 linux (4.11.0-0.4) zesty; urgency=low
17148
17149 * POWER9: Improve performance on memory management (LP: #1681429)
17150 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
17151 flush
17152 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
17153
17154 * Miscellaneous Ubuntu changes
17155 - find-missing-sauce.sh
17156
17157 [ Upstream Kernel Changes ]
17158
17159 * rebase to v4.11-rc7
17160
17161 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
17162
17163 linux (4.11.0-0.3) zesty; urgency=low
17164
17165 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
17166 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
17167
17168 * smartpqi driver needed in initram disk and installer (LP: #1680156)
17169 - [Config] Add smartpqi to d-i
17170
17171 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
17172 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
17173
17174 * Miscellaneous Ubuntu changes
17175 - [Config] flash-kernel should be a Breaks
17176 - [Config] drop the info directory
17177 - [Config] drop NOTES as obsolete
17178 - [Config] drop changelog.historical as obsolete
17179 - rebase to v4.11-rc6
17180
17181 [ Upstream Kernel Changes ]
17182
17183 * rebase to v4.11-rc6
17184
17185 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
17186
17187 linux (4.11.0-0.2) zesty; urgency=low
17188
17189 [ Upstream Kernel Changes ]
17190
17191 * rebase to v4.11-rc5
17192
17193 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
17194
17195 linux (4.11.0-0.1) zesty; urgency=low
17196
17197 [ Upstream Kernel Changes ]
17198
17199 * rebase to v4.11-rc4
17200 - LP: #1591053
17201
17202 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
17203
17204 linux (4.11.0-0.0) zesty; urgency=low
17205
17206 * dummy entry
17207
17208 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600