]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - debian.master/changelog
UBUNTU: Start new release
[mirror_ubuntu-jammy-kernel.git] / debian.master / changelog
1 linux (5.15.0-27.28) UNRELEASED; urgency=medium
2
3 CHANGELOG: Do not edit directly. Autogenerated at release.
4 CHANGELOG: Use the printchanges target to see the curent changes.
5 CHANGELOG: Use the insertchanges target to create the final log.
6
7 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 14 Apr 2022 06:44:58 +0200
8
9 linux (5.15.0-26.27) jammy; urgency=medium
10
11 * jammy/linux: 5.15.0-26.27 -proposed tracker (LP: #1968850)
12
13 * CVE-2022-1016
14 - netfilter: nf_tables: initialize registers in nft_do_chain()
15
16 * CVE-2022-1015
17 - netfilter: nf_tables: validate registers coming from userspace.
18
19 * CVE-2022-26490
20 - nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION
21
22 * harden indirect calls against BHI attacks (LP: #1967579)
23 - objtool: Classify symbols
24 - objtool: Explicitly avoid self modifying code in .altinstr_replacement
25 - objtool: Shrink struct instruction
26 - objtool,x86: Replace alternatives with .retpoline_sites
27 - x86/retpoline: Remove unused replacement symbols
28 - x86/asm: Fix register order
29 - x86/asm: Fixup odd GEN-for-each-reg.h usage
30 - x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h
31 - x86/retpoline: Create a retpoline thunk array
32 - x86/alternative: Implement .retpoline_sites support
33 - x86/alternative: Handle Jcc __x86_indirect_thunk_\reg
34 - x86/alternative: Try inline spectre_v2=retpoline,amd
35 - x86/alternative: Add debug prints to apply_retpolines()
36 - bpf,x86: Simplify computing label offsets
37 - bpf,x86: Respect X86_FEATURE_RETPOLINE*
38
39 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 13 Apr 2022 16:51:38 +0200
40
41 linux (5.15.0-25.25) jammy; urgency=medium
42
43 * jammy/linux: 5.15.0-25.25 -proposed tracker (LP: #1967146)
44
45 * Miscellaneous Ubuntu changes
46 - SAUCE: Revert "scsi: core: Reallocate device's budget map on queue depth
47 change"
48
49 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 30 Mar 2022 17:28:11 +0200
50
51 linux (5.15.0-24.24) jammy; urgency=medium
52
53 * jammy/linux: 5.15.0-24.24 -proposed tracker (LP: #1966305)
54
55 * Update OS policy capability handshake (LP: #1966089)
56 - thermal: int340x: Update OS policy capability handshake
57
58 * Jammy update: v5.15.30 upstream stable release (LP: #1966057)
59 - Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0"
60 - arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode
61 - xfrm: Check if_id in xfrm_migrate
62 - xfrm: Fix xfrm migrate issues when address family changes
63 - arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal integrity
64 - arm64: dts: rockchip: align pl330 node name with dtschema
65 - arm64: dts: rockchip: reorder rk3399 hdmi clocks
66 - arm64: dts: agilex: use the compatible "intel,socfpga-agilex-hsotg"
67 - ARM: dts: rockchip: reorder rk322x hmdi clocks
68 - ARM: dts: rockchip: fix a typo on rk3288 crypto-controller
69 - mac80211: refuse aggregations sessions before authorized
70 - MIPS: smp: fill in sibling and core maps earlier
71 - ARM: 9178/1: fix unmet dependency on BITREVERSE for HAVE_ARCH_BITREVERSE
72 - Bluetooth: hci_core: Fix leaking sent_cmd skb
73 - can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when
74 fully ready
75 - atm: firestream: check the return value of ioremap() in fs_init()
76 - iwlwifi: don't advertise TWT support
77 - drm/vrr: Set VRR capable prop only if it is attached to connector
78 - nl80211: Update bss channel on channel switch for P2P_CLIENT
79 - tcp: make tcp_read_sock() more robust
80 - sfc: extend the locking on mcdi->seqno
81 - bnx2: Fix an error message
82 - kselftest/vm: fix tests build with old libc
83 - x86/module: Fix the paravirt vs alternative order
84 - ice: Fix race condition during interface enslave
85 - Linux 5.15.30
86
87 * Jammy update: v5.15.29 upstream stable release (LP: #1966056)
88 - arm64: dts: qcom: sm8350: Describe GCC dependency clocks
89 - arm64: dts: qcom: sm8350: Correct UFS symbol clocks
90 - HID: elo: Revert USB reference counting
91 - HID: hid-thrustmaster: fix OOB read in thrustmaster_interrupts
92 - ARM: boot: dts: bcm2711: Fix HVS register range
93 - clk: qcom: gdsc: Add support to update GDSC transition delay
94 - clk: qcom: dispcc: Update the transition delay for MDSS GDSC
95 - HID: vivaldi: fix sysfs attributes leak
96 - arm64: dts: armada-3720-turris-mox: Add missing ethernet0 alias
97 - tipc: fix kernel panic when enabling bearer
98 - vdpa/mlx5: add validation for VIRTIO_NET_CTRL_MQ_VQ_PAIRS_SET command
99 - vduse: Fix returning wrong type in vduse_domain_alloc_iova()
100 - net: phy: meson-gxl: fix interrupt handling in forced mode
101 - mISDN: Fix memory leak in dsp_pipeline_build()
102 - vhost: fix hung thread due to erroneous iotlb entries
103 - virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero
104 - vdpa: fix use-after-free on vp_vdpa_remove
105 - isdn: hfcpci: check the return value of dma_set_mask() in setup_hw()
106 - net: qlogic: check the return value of dma_alloc_coherent() in
107 qed_vf_hw_prepare()
108 - esp: Fix possible buffer overflow in ESP transformation
109 - esp: Fix BEET mode inter address family tunneling on GSO
110 - qed: return status of qed_iov_get_link
111 - smsc95xx: Ignore -ENODEV errors when device is unplugged
112 - gpiolib: acpi: Convert ACPI value of debounce to microseconds
113 - drm/sun4i: mixer: Fix P010 and P210 format numbers
114 - net: dsa: mt7530: fix incorrect test in mt753x_phylink_validate()
115 - ARM: dts: aspeed: Fix AST2600 quad spi group
116 - iavf: Fix handling of vlan strip virtual channel messages
117 - i40e: stop disabling VFs due to PF error responses
118 - ice: stop disabling VFs due to PF error responses
119 - ice: Fix error with handling of bonding MTU
120 - ice: Don't use GFP_KERNEL in atomic context
121 - ice: Fix curr_link_speed advertised speed
122 - ethernet: Fix error handling in xemaclite_of_probe
123 - tipc: fix incorrect order of state message data sanity check
124 - net: ethernet: ti: cpts: Handle error for clk_enable
125 - net: ethernet: lpc_eth: Handle error for clk_enable
126 - net: marvell: prestera: Add missing of_node_put() in
127 prestera_switch_set_base_mac_addr
128 - ax25: Fix NULL pointer dereference in ax25_kill_by_device
129 - net/mlx5: Fix size field in bufferx_reg struct
130 - net/mlx5: Fix a race on command flush flow
131 - net/mlx5e: Lag, Only handle events from highest priority multipath entry
132 - NFC: port100: fix use-after-free in port100_send_complete
133 - selftests: pmtu.sh: Kill tcpdump processes launched by subshell.
134 - selftests: pmtu.sh: Kill nettest processes launched in subshell.
135 - gpio: ts4900: Do not set DAT and OE together
136 - gianfar: ethtool: Fix refcount leak in gfar_get_ts_info
137 - net: phy: DP83822: clear MISR2 register to disable interrupts
138 - sctp: fix kernel-infoleak for SCTP sockets
139 - net: bcmgenet: Don't claim WOL when its not available
140 - net: phy: meson-gxl: improve link-up behavior
141 - selftests/bpf: Add test for bpf_timer overwriting crash
142 - swiotlb: fix info leak with DMA_FROM_DEVICE
143 - usb: dwc3: pci: add support for the Intel Raptor Lake-S
144 - pinctrl: tigerlake: Revert "Add Alder Lake-M ACPI ID"
145 - KVM: Fix lockdep false negative during host resume
146 - kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode
147 - spi: rockchip: Fix error in getting num-cs property
148 - spi: rockchip: terminate dma transmission when slave abort
149 - drm/vc4: hdmi: Unregister codec device on unbind
150 - x86/kvm: Don't use pv tlb/ipi/sched_yield if on 1 vCPU
151 - net-sysfs: add check for netdevice being present to speed_show
152 - hwmon: (pmbus) Clear pmbus fault/warning bits after read
153 - PCI: Mark all AMD Navi10 and Navi14 GPU ATS as broken
154 - gpio: Return EPROBE_DEFER if gc->to_irq is NULL
155 - drm/amdgpu: bypass tiling flag check in virtual display case (v2)
156 - Revert "xen-netback: remove 'hotplug-status' once it has served its purpose"
157 - Revert "xen-netback: Check for hotplug-status existence before watching"
158 - ipv6: prevent a possible race condition with lifetimes
159 - tracing: Ensure trace buffer is at least 4096 bytes large
160 - tracing/osnoise: Make osnoise_main to sleep for microseconds
161 - selftest/vm: fix map_fixed_noreplace test failure
162 - selftests/memfd: clean up mapping in mfd_fail_write
163 - ARM: Spectre-BHB: provide empty stub for non-config
164 - fuse: fix fileattr op failure
165 - fuse: fix pipe buffer lifetime for direct_io
166 - staging: rtl8723bs: Fix access-point mode deadlock
167 - staging: gdm724x: fix use after free in gdm_lte_rx()
168 - net: macb: Fix lost RX packet wakeup race in NAPI receive
169 - riscv: alternative only works on !XIP_KERNEL
170 - mmc: meson: Fix usage of meson_mmc_post_req()
171 - riscv: Fix auipc+jalr relocation range checks
172 - tracing/osnoise: Force quiescent states while tracing
173 - arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0
174 - arm64: Ensure execute-only permissions are not allowed without EPAN
175 - arm64: kasan: fix include error in MTE functions
176 - swiotlb: rework "fix info leak with DMA_FROM_DEVICE"
177 - KVM: x86/mmu: kvm_faultin_pfn has to return false if pfh is returned
178 - virtio: unexport virtio_finalize_features
179 - virtio: acknowledge all features before access
180 - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
181 - ARM: fix Thumb2 regression with Spectre BHB
182 - watch_queue: Fix filter limit check
183 - watch_queue, pipe: Free watchqueue state after clearing pipe ring
184 - watch_queue: Fix to release page in ->release()
185 - watch_queue: Fix to always request a pow-of-2 pipe ring size
186 - watch_queue: Fix the alloc bitmap size to reflect notes allocated
187 - watch_queue: Free the alloc bitmap when the watch_queue is torn down
188 - watch_queue: Fix lack of barrier/sync/lock between post and read
189 - watch_queue: Make comment about setting ->defunct more accurate
190 - x86/boot: Fix memremap of setup_indirect structures
191 - x86/boot: Add setup_indirect support in early_memremap_is_setup_data()
192 - x86/sgx: Free backing memory after faulting the enclave page
193 - x86/traps: Mark do_int3() NOKPROBE_SYMBOL
194 - drm/panel: Select DRM_DP_HELPER for DRM_PANEL_EDP
195 - btrfs: make send work with concurrent block group relocation
196 - drm/i915: Workaround broken BIOS DBUF configuration on TGL/RKL
197 - riscv: dts: k210: fix broken IRQs on hart1
198 - block: drop unused includes in <linux/genhd.h>
199 - Revert "net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing
200 VLAN"
201 - vhost: allow batching hint without size
202 - Linux 5.15.29
203
204 * Jammy update: v5.15.28 upstream stable release (LP: #1966055)
205 - slip: fix macro redefine warning
206 - ARM: fix co-processor register typo
207 - ARM: Do not use NOCROSSREFS directive with ld.lld
208 - arm64: Do not include __READ_ONCE() block in assembly files
209 - ARM: fix build warning in proc-v7-bugs.c
210 - xen/xenbus: don't let xenbus_grant_ring() remove grants in error case
211 - xen/grant-table: add gnttab_try_end_foreign_access()
212 - xen/blkfront: don't use gnttab_query_foreign_access() for mapped status
213 - xen/netfront: don't use gnttab_query_foreign_access() for mapped status
214 - xen/scsifront: don't use gnttab_query_foreign_access() for mapped status
215 - xen/gntalloc: don't use gnttab_query_foreign_access()
216 - xen: remove gnttab_query_foreign_access()
217 - xen/9p: use alloc/free_pages_exact()
218 - xen/pvcalls: use alloc/free_pages_exact()
219 - xen/gnttab: fix gnttab_end_foreign_access() without page specified
220 - xen/netfront: react properly to failing gnttab_end_foreign_access_ref()
221 - Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE"
222 - Linux 5.15.28
223
224 * zfcpdump-kernel update to v5.15 (LP: #1965766)
225 - SAUCE: Audit: Fix incorrect static inline function declration.
226
227 * [22.04 FEAT] SMC-R v2 Support (LP: #1929035)
228 - net/smc: save stack space and allocate smc_init_info
229 - net/smc: prepare for SMC-Rv2 connection
230 - net/smc: add SMC-Rv2 connection establishment
231 - net/smc: add listen processing for SMC-Rv2
232 - net/smc: add v2 format of CLC decline message
233 - net/smc: retrieve v2 gid from IB device
234 - net/smc: add v2 support to the work request layer
235 - net/smc: extend LLC layer for SMC-Rv2
236 - net/smc: add netlink support for SMC-Rv2
237 - net/smc: stop links when their GID is removed
238 - net/smc: fix kernel panic caused by race of smc_sock
239 - net/smc: Fix hung_task when removing SMC-R devices
240
241 * [22.04 FEAT] Transparent PCI device recovery (LP: #1959532)
242 - s390/pci: tolerate inconsistent handle in recover
243 - s390/pci: add simpler s390dbf traces for events
244 - s390/pci: refresh function handle in iomap
245 - s390/pci: implement reset_slot for hotplug slot
246 - PCI: Export pci_dev_lock()
247 - s390/pci: implement minimal PCI error recovery
248
249 * Mute/mic LEDs no function on some HP platfroms (LP: #1965080)
250 - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
251
252 * [22.04 FEAT] smc: Add User-defined EID (Enterprise ID) Support - kernel
253 (LP: #1929060)
254 - net/smc: add support for user defined EIDs
255 - net/smc: keep static copy of system EID
256 - net/smc: add generic netlink support for system EID
257
258 * Rotate to 2021v1 signing key (LP: #1964990)
259 - [Packaging] Rotate to 2021v1 signing key
260
261 * [22.04 FEAT] zcrypt DD: Exploitation Support of new IBM Z Crypto Hardware
262 (kernel part) (LP: #1959547)
263 - s390/zcrypt: rework of debug feature messages
264 - s390/ap/zcrypt: debug feature improvements
265 - s390/zcrypt: CEX8S exploitation support
266 - s390/zcrypt: handle checkstopped cards with new state
267 - s390/zcrypt: Support CPRB minor version T7
268 - s390/zcrypt: change reply buffer size offering
269 - s390/zcrypt: Provide target domain for EP11 cprbs to scheduling function
270 - s390/airq: use DMA memory for summary indicators
271
272 * [22.04 FEAT] [VS2103] Set KVM_CAP_S390_MEM_OP_EXTENSION capability to 211
273 (LP: #1963901)
274 - SAUCE: Set KVM_CAP_S390_MEM_OP_EXTENSION capability to 211
275
276 * dependency on crda obsolete according to Debian (LP: #1958918)
277 - [Packaging] switch dependency from crda to wireless-regdb
278
279 * Cirrus audio support [1028:0BB5] & [1028:0BB6] (LP: #1964748)
280 - ALSA: hda/cs8409: Add new Warlock SKUs to patch_cs8409
281
282 * Miscellaneous Ubuntu changes
283 - [Packaging] mark dkms-build-configure--zfs executable
284 - [Packaging] Fix bashism in dkms-build script
285 - [Packaging] Always catch errors in dkms-build scripts
286 - [Config] toolchain version update
287
288 * Miscellaneous upstream changes
289 - Ubuntu: remove leftover reference to ubuntu/hio driver
290 - Reverting commits 61005756c824 and cdb0f8e66513 due to a conflict with
291 LP#1929035. Re-pick them afterwards, which will establish the upstream
292 commit content and order again.
293 - Revert "UBUNTU: [Packaging] Rotate to 2021v1 signing key"
294
295 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 25 Mar 2022 11:25:10 +0100
296
297 linux (5.15.0-23.23) jammy; urgency=medium
298
299 * jammy/linux: 5.15.0-23.23 -proposed tracker (LP: #1964573)
300
301 * Packaging resync (LP: #1786013)
302 - [Packaging] resync dkms-build{,--nvidia-N} from LRMv5
303 - debian/dkms-versions -- update from kernel-versions (main/master)
304
305 * [22.04 FEAT] KVM: Enable GISA support for Secure Execution guests
306 (LP: #1959977)
307 - KVM: s390: pv: make use of ultravisor AIV support
308
309 * intel_iommu breaks Intel IPU6 camera: isys port open ready failed -16
310 (LP: #1958004)
311 - SAUCE: iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs
312
313 * CVE-2022-23960
314 - ARM: report Spectre v2 status through sysfs
315 - ARM: early traps initialisation
316 - ARM: use LOADADDR() to get load address of sections
317 - ARM: Spectre-BHB workaround
318 - ARM: include unprivileged BPF status in Spectre V2 reporting
319 - arm64: Add Neoverse-N2, Cortex-A710 CPU part definition
320 - arm64: Add HWCAP for self-synchronising virtual counter
321 - arm64: Add Cortex-X2 CPU part definition
322 - arm64: add ID_AA64ISAR2_EL1 sys register
323 - arm64: cpufeature: add HWCAP for FEAT_AFP
324 - arm64: cpufeature: add HWCAP for FEAT_RPRES
325 - arm64: entry.S: Add ventry overflow sanity checks
326 - arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit
327 - KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A
328 - arm64: entry: Make the trampoline cleanup optional
329 - arm64: entry: Free up another register on kpti's tramp_exit path
330 - arm64: entry: Move the trampoline data page before the text page
331 - arm64: entry: Allow tramp_alias to access symbols after the 4K boundary
332 - arm64: entry: Don't assume tramp_vectors is the start of the vectors
333 - arm64: entry: Move trampoline macros out of ifdef'd section
334 - arm64: entry: Make the kpti trampoline's kpti sequence optional
335 - arm64: entry: Allow the trampoline text to occupy multiple pages
336 - arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations
337 - arm64: entry: Add vectors that have the bhb mitigation sequences
338 - arm64: entry: Add macro for reading symbol addresses from the trampoline
339 - arm64: Add percpu vectors for EL1
340 - arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2
341 - arm64: Mitigate spectre style branch history side channels
342 - KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated
343 - arm64: Use the clearbhb instruction in mitigations
344 - arm64: proton-pack: Include unprivileged eBPF status in Spectre v2
345 mitigation reporting
346 - ARM: fix build error when BPF_SYSCALL is disabled
347
348 * CVE-2021-26401
349 - x86/speculation: Use generic retpoline by default on AMD
350 - x86/speculation: Update link to AMD speculation whitepaper
351 - x86/speculation: Warn about Spectre v2 LFENCE mitigation
352 - x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
353
354 * CVE-2022-0001
355 - x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
356 - x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
357 - x86/speculation: Add eIBRS + Retpoline options
358 - Documentation/hw-vuln: Update spectre doc
359 - x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation
360 reporting
361
362 * Jammy update: v5.15.27 upstream stable release (LP: #1964361)
363 - mac80211_hwsim: report NOACK frames in tx_status
364 - mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work
365 - i2c: bcm2835: Avoid clock stretching timeouts
366 - ASoC: rt5668: do not block workqueue if card is unbound
367 - ASoC: rt5682: do not block workqueue if card is unbound
368 - regulator: core: fix false positive in regulator_late_cleanup()
369 - Input: clear BTN_RIGHT/MIDDLE on buttonpads
370 - btrfs: get rid of warning on transaction commit when using flushoncommit
371 - KVM: arm64: vgic: Read HW interrupt pending state from the HW
372 - block: loop:use kstatfs.f_bsize of backing file to set discard granularity
373 - tipc: fix a bit overflow in tipc_crypto_key_rcv()
374 - cifs: do not use uninitialized data in the owner/group sid
375 - cifs: fix double free race when mount fails in cifs_get_root()
376 - cifs: modefromsids must add an ACE for authenticated users
377 - selftests/seccomp: Fix seccomp failure by adding missing headers
378 - drm/amd/pm: correct UMD pstate clocks for Dimgrey Cavefish and Beige Goby
379 - dmaengine: shdma: Fix runtime PM imbalance on error
380 - i2c: cadence: allow COMPILE_TEST
381 - i2c: imx: allow COMPILE_TEST
382 - i2c: qup: allow COMPILE_TEST
383 - net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990
384 - block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern
385 - usb: gadget: don't release an existing dev->buf
386 - usb: gadget: clear related members when goto fail
387 - exfat: reuse exfat_inode_info variable instead of calling EXFAT_I()
388 - exfat: fix i_blocks for files truncated over 4 GiB
389 - tracing: Add test for user space strings when filtering on string pointers
390 - arm64: Mark start_backtrace() notrace and NOKPROBE_SYMBOL
391 - serial: stm32: prevent TDR register overwrite when sending x_char
392 - ext4: drop ineligible txn start stop APIs
393 - ext4: simplify updating of fast commit stats
394 - ext4: fast commit may not fallback for ineligible commit
395 - ext4: fast commit may miss file actions
396 - sched/fair: Fix fault in reweight_entity
397 - ata: pata_hpt37x: fix PCI clock detection
398 - drm/amdgpu: check vm ready by amdgpu_vm->evicting flag
399 - tracing: Add ustring operation to filtering string pointers
400 - ipv6: fix skb drops in igmp6_event_query() and igmp6_event_report()
401 - NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment()
402 - NFSD: Fix zero-length NFSv3 WRITEs
403 - io_uring: fix no lock protection for ctx->cq_extra
404 - tools/resolve_btf_ids: Close ELF file on error
405 - mtd: spi-nor: Fix mtd size for s3an flashes
406 - MIPS: fix local_{add,sub}_return on MIPS64
407 - signal: In get_signal test for signal_group_exit every time through the loop
408 - PCI: mediatek-gen3: Disable DVFSRC voltage request
409 - PCI: rcar: Check if device is runtime suspended instead of
410 __clk_is_enabled()
411 - PCI: dwc: Do not remap invalid res
412 - PCI: aardvark: Fix checking for MEM resource type
413 - KVM: VMX: Don't unblock vCPU w/ Posted IRQ if IRQs are disabled in guest
414 - KVM: s390: Ensure kvm_arch_no_poll() is read once when blocking vCPU
415 - KVM: VMX: Read Posted Interrupt "control" exactly once per loop iteration
416 - KVM: X86: Ensure that dirty PDPTRs are loaded
417 - KVM: x86: Handle 32-bit wrap of EIP for EMULTYPE_SKIP with flat code seg
418 - KVM: x86: Exit to userspace if emulation prepared a completion callback
419 - i3c: fix incorrect address slot lookup on 64-bit
420 - i3c/master/mipi-i3c-hci: Fix a potentially infinite loop in
421 'hci_dat_v1_get_index()'
422 - tracing: Do not let synth_events block other dyn_event systems during create
423 - Input: ti_am335x_tsc - set ADCREFM for X configuration
424 - Input: ti_am335x_tsc - fix STEPCONFIG setup for Z2
425 - PCI: mvebu: Check for errors from pci_bridge_emul_init() call
426 - PCI: mvebu: Do not modify PCI IO type bits in conf_write
427 - PCI: mvebu: Fix support for bus mastering and PCI_COMMAND on emulated bridge
428 - PCI: mvebu: Fix configuring secondary bus of PCIe Root Port via emulated
429 bridge
430 - PCI: mvebu: Setup PCIe controller to Root Complex mode
431 - PCI: mvebu: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
432 - PCI: mvebu: Fix support for PCI_EXP_DEVCTL on emulated bridge
433 - PCI: mvebu: Fix support for PCI_EXP_RTSTA on emulated bridge
434 - PCI: mvebu: Fix support for DEVCAP2, DEVCTL2 and LNKCTL2 registers on
435 emulated bridge
436 - NFSD: Fix verifier returned in stable WRITEs
437 - Revert "nfsd: skip some unnecessary stats in the v4 case"
438 - nfsd: fix crash on COPY_NOTIFY with special stateid
439 - x86/hyperv: Properly deal with empty cpumasks in hyperv_flush_tlb_multi()
440 - drm/i915: don't call free_mmap_offset when purging
441 - SUNRPC: Fix sockaddr handling in the svc_xprt_create_error trace point
442 - SUNRPC: Fix sockaddr handling in svcsock_accept_class trace points
443 - drm/sun4i: dw-hdmi: Fix missing put_device() call in sun8i_hdmi_phy_get
444 - drm/atomic: Check new_crtc_state->active to determine if CRTC needs disable
445 in self refresh mode
446 - ntb_hw_switchtec: Fix pff ioread to read into mmio_part_cfg_all
447 - ntb_hw_switchtec: Fix bug with more than 32 partitions
448 - drm/amdkfd: Check for null pointer after calling kmemdup
449 - drm/amdgpu: use spin_lock_irqsave to avoid deadlock by local interrupt
450 - i3c: master: dw: check return of dw_i3c_master_get_free_pos()
451 - dma-buf: cma_heap: Fix mutex locking section
452 - tracing/uprobes: Check the return value of kstrdup() for tu->filename
453 - tracing/probes: check the return value of kstrndup() for pbuf
454 - mm: defer kmemleak object creation of module_alloc()
455 - kasan: fix quarantine conflicting with init_on_free
456 - selftests/vm: make charge_reserved_hugetlb.sh work with existing cgroup
457 setting
458 - hugetlbfs: fix off-by-one error in hugetlb_vmdelete_list()
459 - drm/amdgpu/display: Only set vblank_disable_immediate when PSR is not
460 enabled
461 - drm/amdgpu: filter out radeon PCI device IDs
462 - drm/amdgpu: filter out radeon secondary ids as well
463 - drm/amd/display: Use adjusted DCN301 watermarks
464 - drm/amd/display: move FPU associated DSC code to DML folder
465 - ethtool: Fix link extended state for big endian
466 - octeontx2-af: Optimize KPU1 processing for variable-length headers
467 - octeontx2-af: Reset PTP config in FLR handler
468 - octeontx2-af: cn10k: RPM hardware timestamp configuration
469 - octeontx2-af: cn10k: Use appropriate register for LMAC enable
470 - octeontx2-af: Adjust LA pointer for cpt parse header
471 - octeontx2-af: Add KPU changes to parse NGIO as separate layer
472 - net/mlx5e: IPsec: Refactor checksum code in tx data path
473 - net/mlx5e: IPsec: Fix crypto offload for non TCP/UDP encapsulated traffic
474 - bpf: Use u64_stats_t in struct bpf_prog_stats
475 - bpf: Fix possible race in inc_misses_counter
476 - drm/amd/display: Update watermark values for DCN301
477 - drm: mxsfb: Set fallback bus format when the bridge doesn't provide one
478 - drm: mxsfb: Fix NULL pointer dereference
479 - riscv/mm: Add XIP_FIXUP for phys_ram_base
480 - drm/i915/display: split out dpt out of intel_display.c
481 - drm/i915/display: Move DRRS code its own file
482 - drm/i915: Disable DRRS on IVB/HSW port != A
483 - gve: Recording rx queue before sending to napi
484 - net: dsa: ocelot: seville: utilize of_mdiobus_register
485 - net: dsa: seville: register the mdiobus under devres
486 - ibmvnic: don't release napi in __ibmvnic_open()
487 - of: net: move of_net under net/
488 - net: ethernet: litex: Add the dependency on HAS_IOMEM
489 - drm/mediatek: mtk_dsi: Reset the dsi0 hardware
490 - cifs: protect session channel fields with chan_lock
491 - cifs: fix confusing unneeded warning message on smb2.1 and earlier
492 - drm/amd/display: Fix stream->link_enc unassigned during stream removal
493 - bnxt_en: Fix occasional ethtool -t loopback test failures
494 - drm/amd/display: For vblank_disable_immediate, check PSR is really used
495 - PCI: mvebu: Fix device enumeration regression
496 - net: of: fix stub of_net helpers for CONFIG_NET=n
497 - ALSA: intel_hdmi: Fix reference to PCM buffer address
498 - ucounts: Fix systemd LimitNPROC with private users regression
499 - riscv/efi_stub: Fix get_boot_hartid_from_fdt() return value
500 - riscv: Fix config KASAN && SPARSEMEM && !SPARSE_VMEMMAP
501 - riscv: Fix config KASAN && DEBUG_VIRTUAL
502 - iwlwifi: mvm: check debugfs_dir ptr before use
503 - ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min
504 - iommu/vt-d: Fix double list_add when enabling VMD in scalable mode
505 - iommu/amd: Recover from event log overflow
506 - drm/i915: s/JSP2/ICP2/ PCH
507 - drm/amd/display: Reduce dmesg error to a debug print
508 - xen/netfront: destroy queues before real_num_tx_queues is zeroed
509 - thermal: core: Fix TZ_GET_TRIP NULL pointer dereference
510 - mac80211: fix EAPoL rekey fail in 802.3 rx path
511 - blktrace: fix use after free for struct blk_trace
512 - ntb: intel: fix port config status offset for SPR
513 - mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls
514 - xfrm: fix MTU regression
515 - netfilter: fix use-after-free in __nf_register_net_hook()
516 - bpf, sockmap: Do not ignore orig_len parameter
517 - xfrm: fix the if_id check in changelink
518 - xfrm: enforce validity of offload input flags
519 - e1000e: Correct NVM checksum verification flow
520 - net: fix up skbs delta_truesize in UDP GRO frag_list
521 - netfilter: nf_queue: don't assume sk is full socket
522 - netfilter: nf_queue: fix possible use-after-free
523 - netfilter: nf_queue: handle socket prefetch
524 - batman-adv: Request iflink once in batadv-on-batadv check
525 - batman-adv: Request iflink once in batadv_get_real_netdevice
526 - batman-adv: Don't expect inter-netns unique iflink indices
527 - net: ipv6: ensure we call ipv6_mc_down() at most once
528 - net: dcb: flush lingering app table entries for unregistered devices
529 - net: ipa: add an interconnect dependency
530 - net/smc: fix connection leak
531 - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client
532 - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server
533 - btrfs: fix ENOSPC failure when attempting direct IO write into NOCOW range
534 - mac80211: fix forwarded mesh frames AC & queue selection
535 - net: stmmac: fix return value of __setup handler
536 - mac80211: treat some SAE auth steps as final
537 - iavf: Fix missing check for running netdev
538 - net: sxgbe: fix return value of __setup handler
539 - ibmvnic: register netdev after init of adapter
540 - net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe()
541 - ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc()
542 - iavf: Fix deadlock in iavf_reset_task
543 - efivars: Respect "block" flag in efivar_entry_set_safe()
544 - auxdisplay: lcd2s: Fix lcd2s_redefine_char() feature
545 - firmware: arm_scmi: Remove space in MODULE_ALIAS name
546 - ASoC: cs4265: Fix the duplicated control name
547 - auxdisplay: lcd2s: Fix memory leak in ->remove()
548 - auxdisplay: lcd2s: Use proper API to free the instance of charlcd object
549 - can: gs_usb: change active_channels's type from atomic_t to u8
550 - iommu/tegra-smmu: Fix missing put_device() call in tegra_smmu_find
551 - arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output
552 - igc: igc_read_phy_reg_gpy: drop premature return
553 - ARM: Fix kgdb breakpoint for Thumb2
554 - mips: setup: fix setnocoherentio() boolean setting
555 - ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions
556 - mptcp: Correctly set DATA_FIN timeout when number of retransmits is large
557 - selftests: mlxsw: tc_police_scale: Make test more robust
558 - pinctrl: sunxi: Use unique lockdep classes for IRQs
559 - igc: igc_write_phy_reg_gpy: drop premature return
560 - ibmvnic: free reset-work-item when flushing
561 - memfd: fix F_SEAL_WRITE after shmem huge page allocated
562 - s390/extable: fix exception table sorting
563 - sched: Fix yet more sched_fork() races
564 - arm64: dts: juno: Remove GICv2m dma-range
565 - iommu/amd: Fix I/O page table memory leak
566 - MIPS: ralink: mt7621: do memory detection on KSEG1
567 - ARM: dts: switch timer config to common devkit8000 devicetree
568 - ARM: dts: Use 32KiHz oscillator on devkit8000
569 - soc: fsl: guts: Revert commit 3c0d64e867ed
570 - soc: fsl: guts: Add a missing memory allocation failure check
571 - soc: fsl: qe: Check of ioremap return value
572 - netfilter: nf_tables: prefer kfree_rcu(ptr, rcu) variant
573 - ARM: tegra: Move panels to AUX bus
574 - can: etas_es58x: change opened_channel_cnt's type from atomic_t to u8
575 - net: stmmac: enhance XDP ZC driver level switching performance
576 - net: stmmac: only enable DMA interrupts when ready
577 - ibmvnic: initialize rc before completing wait
578 - ibmvnic: define flush_reset_queue helper
579 - ibmvnic: complete init_done on transport events
580 - net: chelsio: cxgb3: check the return value of pci_find_capability()
581 - net: sparx5: Fix add vlan when invalid operation
582 - iavf: Refactor iavf state machine tracking
583 - iavf: Add __IAVF_INIT_FAILED state
584 - iavf: Combine init and watchdog state machines
585 - iavf: Add trace while removing device
586 - iavf: Rework mutexes for better synchronisation
587 - iavf: Add helper function to go from pci_dev to adapter
588 - iavf: Fix kernel BUG in free_msi_irqs
589 - iavf: Add waiting so the port is initialized in remove
590 - iavf: Fix init state closure on remove
591 - iavf: Fix locking for VIRTCHNL_OP_GET_OFFLOAD_VLAN_V2_CAPS
592 - iavf: Fix race in init state
593 - iavf: Fix __IAVF_RESETTING state usage
594 - drm/i915/guc/slpc: Correct the param count for unset param
595 - drm/bridge: ti-sn65dsi86: Properly undo autosuspend
596 - e1000e: Fix possible HW unit hang after an s0ix exit
597 - MIPS: ralink: mt7621: use bitwise NOT instead of logical
598 - nl80211: Handle nla_memdup failures in handle_nan_filter
599 - drm/amdgpu: fix suspend/resume hang regression
600 - net: dcb: disable softirqs in dcbnl_flush_dev()
601 - selftests: mlxsw: resource_scale: Fix return value
602 - net: stmmac: perserve TX and RX coalesce value during XDP setup
603 - iavf: do not override the adapter state in the watchdog task (again)
604 - iavf: missing unlocks in iavf_watchdog_task()
605 - MAINTAINERS: adjust file entry for of_net.c after movement
606 - Input: elan_i2c - move regulator_[en|dis]able() out of
607 elan_[en|dis]able_power()
608 - Input: elan_i2c - fix regulator enable count imbalance after suspend/resume
609 - Input: samsung-keypad - properly state IOMEM dependency
610 - HID: add mapping for KEY_DICTATE
611 - HID: add mapping for KEY_ALL_APPLICATIONS
612 - tracing/histogram: Fix sorting on old "cpu" value
613 - tracing: Fix return value of __setup handlers
614 - btrfs: fix lost prealloc extents beyond eof after full fsync
615 - btrfs: fix relocation crash due to premature return from
616 btrfs_commit_transaction()
617 - btrfs: do not WARN_ON() if we have PageError set
618 - btrfs: qgroup: fix deadlock between rescan worker and remove qgroup
619 - btrfs: add missing run of delayed items after unlink during log replay
620 - btrfs: do not start relocation until in progress drops are done
621 - Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6"
622 - proc: fix documentation and description of pagemap
623 - KVM: x86/mmu: Passing up the error state of mmu_alloc_shadow_roots()
624 - hamradio: fix macro redefine warning
625 - Linux 5.15.27
626 - [Config] updateconfigs
627
628 * devices on thunderbolt dock are not recognized on adl-p platform
629 (LP: #1955016)
630 - thunderbolt: Tear down existing tunnels when resuming from hibernate
631 - thunderbolt: Runtime resume USB4 port when retimers are scanned
632 - thunderbolt: Do not allow subtracting more NFC credits than configured
633 - thunderbolt: Do not program path HopIDs for USB4 routers
634 - thunderbolt: Add debug logging of DisplayPort resource allocation
635
636 * MT7921[14c3:7961] ASPM is disabled and it affects power consumption
637 (LP: #1955882)
638 - mt76: mt7921: enable aspm by default
639
640 * Add proper runtime PM support to Realtek PCIe cardreader (LP: #1963615)
641 - mmc: rtsx: Use pm_runtime_{get, put}() to handle runtime PM
642 - misc: rtsx: Rework runtime power management flow
643 - misc: rtsx: Cleanup power management ops
644 - misc: rtsx: Quiesce rts5249 on system suspend
645 - mmc: rtsx: Let MMC core handle runtime PM
646 - misc: rtsx: conditionally build rtsx_pm_power_saving()
647 - misc: rtsx: rts522a rts5228 rts5261 support Runtime PM
648 - mmc: rtsx: Fix build errors/warnings for unused variable
649 - mmc: rtsx: add 74 Clocks in power on flow
650
651 * [22.04 FEAT] In-kernel crypto: SIMD implementation of chacha20
652 (LP: #1853152)
653 - s390/crypto: add SIMD implementation for ChaCha20
654 - s390/crypto: fix compile error for ChaCha20 module
655
656 * Add ConnectX7 support and bug fixes to Jammy (LP: #1962185)
657 - IB/mlx5: Expose NDR speed through MAD
658
659 * INVALID or PRIVATE BUG (LP: #1959890)
660 - [Config] Deactivate CONFIG_QETH_OSX kernel config option
661
662 * Move virtual graphics drivers from linux-modules-extra to linux-modules
663 (LP: #1960633)
664 - [Packaging] Move VM DRM drivers into modules
665
666 * Not able to enter s2idle state on AMD platforms (LP: #1961121)
667 - HID: amd_sfh: Handle amd_sfh work buffer in PM ops
668 - HID: amd_sfh: Disable the interrupt for all command
669 - HID: amd_sfh: Add functionality to clear interrupts
670 - HID: amd_sfh: Add interrupt handler to process interrupts
671
672 * INVALID or PRIVATE BUG (LP: #1960580)
673 - s390/kexec_file: move kernel image size check
674 - s390: support command lines longer than 896 bytes
675
676 * [UBUNTU 20.04] kernel: Add support for CPU-MF counter second version 7
677 (LP: #1960182)
678 - s390/cpumf: Support for CPU Measurement Facility CSVN 7
679 - s390/cpumf: Support for CPU Measurement Sampling Facility LS bit
680
681 * [SRU]PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is
682 enabled by IOMMU (LP: #1937295)
683 - PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is enabled
684 by IOMMU
685
686 * Jammy update: v5.15.26 upstream stable release (LP: #1963891)
687 - mm/filemap: Fix handling of THPs in generic_file_buffered_read()
688 - cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug
689 - cgroup-v1: Correct privileges check in release_agent writes
690 - x86/ptrace: Fix xfpregs_set()'s incorrect xmm clearing
691 - btrfs: tree-checker: check item_size for inode_item
692 - btrfs: tree-checker: check item_size for dev_item
693 - clk: jz4725b: fix mmc0 clock gating
694 - io_uring: don't convert to jiffies for waiting on timeouts
695 - io_uring: disallow modification of rsrc_data during quiesce
696 - selinux: fix misuse of mutex_is_locked()
697 - vhost/vsock: don't check owner in vhost_vsock_stop() while releasing
698 - parisc/unaligned: Fix fldd and fstd unaligned handlers on 32-bit kernel
699 - parisc/unaligned: Fix ldw() and stw() unalignment handlers
700 - KVM: x86/mmu: make apf token non-zero to fix bug
701 - drm/amd/display: Protect update_bw_bounding_box FPU code.
702 - drm/amd/pm: fix some OEM SKU specific stability issues
703 - drm/amd: Check if ASPM is enabled from PCIe subsystem
704 - drm/amdgpu: disable MMHUB PG for Picasso
705 - drm/amdgpu: do not enable asic reset for raven2
706 - drm/i915: Widen the QGV point mask
707 - drm/i915: Correctly populate use_sagv_wm for all pipes
708 - drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV
709 - sr9700: sanity check for packet length
710 - USB: zaurus: support another broken Zaurus
711 - CDC-NCM: avoid overflow in sanity checking
712 - netfilter: xt_socket: fix a typo in socket_mt_destroy()
713 - netfilter: xt_socket: missing ifdef CONFIG_IP6_NF_IPTABLES dependency
714 - tee: export teedev_open() and teedev_close_context()
715 - optee: use driver internal tee_context for some rpc
716 - ping: remove pr_err from ping_lookup
717 - Revert "i40e: Fix reset bw limit when DCB enabled with 1 TC"
718 - gpu: host1x: Always return syncpoint value when waiting
719 - perf evlist: Fix failed to use cpu list for uncore events
720 - perf data: Fix double free in perf_session__delete()
721 - mptcp: fix race in incoming ADD_ADDR option processing
722 - mptcp: add mibs counter for ignored incoming options
723 - selftests: mptcp: fix diag instability
724 - selftests: mptcp: be more conservative with cookie MPJ limits
725 - bnx2x: fix driver load from initrd
726 - bnxt_en: Fix active FEC reporting to ethtool
727 - bnxt_en: Fix offline ethtool selftest with RDMA enabled
728 - bnxt_en: Fix incorrect multicast rx mask setting when not requested
729 - hwmon: Handle failure to register sensor with thermal zone correctly
730 - net/mlx5: Fix tc max supported prio for nic mode
731 - ice: check the return of ice_ptp_gettimex64
732 - ice: initialize local variable 'tlv'
733 - net/mlx5: Update the list of the PCI supported devices
734 - bpf: Fix crash due to incorrect copy_map_value
735 - bpf: Do not try bpf_msg_push_data with len 0
736 - selftests: bpf: Check bpf_msg_push_data return value
737 - bpf: Fix a bpf_timer initialization issue
738 - bpf: Add schedule points in batch ops
739 - io_uring: add a schedule point in io_add_buffers()
740 - net: __pskb_pull_tail() & pskb_carve_frag_list() drop_monitor friends
741 - nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info
742 - tipc: Fix end of loop tests for list_for_each_entry()
743 - gso: do not skip outer ip header in case of ipip and net_failover
744 - net: mv643xx_eth: process retval from of_get_mac_address
745 - openvswitch: Fix setting ipv6 fields causing hw csum failure
746 - drm/edid: Always set RGB444
747 - net/mlx5e: Fix wrong return value on ioctl EEPROM query failure
748 - drm/vc4: crtc: Fix runtime_pm reference counting
749 - drm/i915/dg2: Print PHY name properly on calibration error
750 - net/sched: act_ct: Fix flow table lookup after ct clear or switching zones
751 - net: ll_temac: check the return value of devm_kmalloc()
752 - net: Force inlining of checksum functions in net/checksum.h
753 - netfilter: nf_tables: unregister flowtable hooks on netns exit
754 - nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()
755 - net: mdio-ipq4019: add delay after clock enable
756 - netfilter: nf_tables: fix memory leak during stateful obj update
757 - net/smc: Use a mutex for locking "struct smc_pnettable"
758 - surface: surface3_power: Fix battery readings on batteries without a serial
759 number
760 - udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister()
761 - net/mlx5: DR, Cache STE shadow memory
762 - ibmvnic: schedule failover only if vioctl fails
763 - net/mlx5: DR, Don't allow match on IP w/o matching on full
764 ethertype/ip_version
765 - net/mlx5: Fix possible deadlock on rule deletion
766 - net/mlx5: Fix wrong limitation of metadata match on ecpf
767 - net/mlx5: DR, Fix the threshold that defines when pool sync is initiated
768 - net/mlx5e: MPLSoUDP decap, fix check for unsupported matches
769 - net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets
770 - net/mlx5: Update log_max_qp value to be 17 at most
771 - spi: spi-zynq-qspi: Fix a NULL pointer dereference in
772 zynq_qspi_exec_mem_op()
773 - gpio: rockchip: Reset int_bothedge when changing trigger
774 - regmap-irq: Update interrupt clear register for proper reset
775 - net-timestamp: convert sk->sk_tskey to atomic_t
776 - RDMA/rtrs-clt: Fix possible double free in error case
777 - RDMA/rtrs-clt: Move free_permit from free_clt to rtrs_clt_close
778 - bnxt_en: Increase firmware message response DMA wait time
779 - configfs: fix a race in configfs_{,un}register_subsystem()
780 - RDMA/ib_srp: Fix a deadlock
781 - tracing: Dump stacktrace trigger to the corresponding instance
782 - tracing: Have traceon and traceoff trigger honor the instance
783 - iio:imu:adis16480: fix buffering for devices with no burst mode
784 - iio: adc: men_z188_adc: Fix a resource leak in an error handling path
785 - iio: adc: tsc2046: fix memory corruption by preventing array overflow
786 - iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits
787 - iio: accel: fxls8962af: add padding to regmap for SPI
788 - iio: imu: st_lsm6dsx: wait for settling time in st_lsm6dsx_read_oneshot
789 - iio: Fix error handling for PM
790 - sc16is7xx: Fix for incorrect data being transmitted
791 - ata: pata_hpt37x: disable primary channel on HPT371
792 - Revert "USB: serial: ch341: add new Product ID for CH341A"
793 - usb: gadget: rndis: add spinlock for rndis response list
794 - USB: gadget: validate endpoint index for xilinx udc
795 - tracefs: Set the group ownership in apply_options() not parse_options()
796 - USB: serial: option: add support for DW5829e
797 - USB: serial: option: add Telit LE910R1 compositions
798 - usb: dwc2: drd: fix soft connect when gadget is unconfigured
799 - usb: dwc3: pci: Add "snps,dis_u2_susphy_quirk" for Intel Bay Trail
800 - usb: dwc3: pci: Fix Bay Trail phy GPIO mappings
801 - usb: dwc3: gadget: Let the interrupt handler disable bottom halves.
802 - xhci: re-initialize the HC during resume if HCE was set
803 - xhci: Prevent futile URB re-submissions due to incorrect return value.
804 - nvmem: core: Fix a conflict between MTD and NVMEM on wp-gpios property
805 - mtd: core: Fix a conflict between MTD and NVMEM on wp-gpios property
806 - driver core: Free DMA range map when device is released
807 - btrfs: prevent copying too big compressed lzo segment
808 - RDMA/cma: Do not change route.addr.src_addr outside state checks
809 - thermal: int340x: fix memory leak in int3400_notify()
810 - staging: fbtft: fb_st7789v: reset display before initialization
811 - tps6598x: clear int mask on probe failure
812 - IB/qib: Fix duplicate sysfs directory name
813 - riscv: fix nommu_k210_sdcard_defconfig
814 - riscv: fix oops caused by irqsoff latency tracer
815 - tty: n_gsm: fix encoding of control signal octet bit DV
816 - tty: n_gsm: fix proper link termination after failed open
817 - tty: n_gsm: fix NULL pointer access due to DLCI release
818 - tty: n_gsm: fix wrong tty control line for flow control
819 - tty: n_gsm: fix wrong modem processing in convergence layer type 2
820 - tty: n_gsm: fix deadlock in gsmtty_open()
821 - pinctrl: fix loop in k210_pinconf_get_drive()
822 - pinctrl: k210: Fix bias-pull-up
823 - gpio: tegra186: Fix chip_data type confusion
824 - memblock: use kfree() to release kmalloced memblock regions
825 - ice: Fix race conditions between virtchnl handling and VF ndo ops
826 - ice: fix concurrent reset and removal of VFs
827 - Linux 5.15.26
828
829 * Jammy update: v5.15.25 upstream stable release (LP: #1963890)
830 - drm/nouveau/pmu/gm200-: use alternate falcon reset sequence
831 - fs/proc: task_mmu.c: don't read mapcount for migration entry
832 - btrfs: zoned: cache reported zone during mount
833 - HID:Add support for UGTABLET WP5540
834 - Revert "svm: Add warning message for AVIC IPI invalid target"
835 - parisc: Show error if wrong 32/64-bit compiler is being used
836 - serial: parisc: GSC: fix build when IOSAPIC is not set
837 - parisc: Drop __init from map_pages declaration
838 - parisc: Fix data TLB miss in sba_unmap_sg
839 - parisc: Fix sglist access in ccio-dma.c
840 - mmc: block: fix read single on recovery logic
841 - mm: don't try to NUMA-migrate COW pages that have other uses
842 - HID: amd_sfh: Add illuminance mask to limit ALS max value
843 - HID: i2c-hid: goodix: Fix a lockdep splat
844 - HID: amd_sfh: Increase sensor command timeout
845 - HID: amd_sfh: Correct the structure field name
846 - PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA
847 topology
848 - parisc: Add ioread64_lo_hi() and iowrite64_lo_hi()
849 - btrfs: send: in case of IO error log it
850 - platform/x86: touchscreen_dmi: Add info for the RWC NANOTE P8 AY07J 2-in-1
851 - platform/x86: ISST: Fix possible circular locking dependency detected
852 - kunit: tool: Import missing importlib.abc
853 - selftests: rtc: Increase test timeout so that all tests run
854 - kselftest: signal all child processes
855 - net: ieee802154: at86rf230: Stop leaking skb's
856 - selftests/zram: Skip max_comp_streams interface on newer kernel
857 - selftests/zram01.sh: Fix compression ratio calculation
858 - selftests/zram: Adapt the situation that /dev/zram0 is being used
859 - selftests: openat2: Print also errno in failure messages
860 - selftests: openat2: Add missing dependency in Makefile
861 - selftests: openat2: Skip testcases that fail with EOPNOTSUPP
862 - selftests: skip mincore.check_file_mmap when fs lacks needed support
863 - ax25: improve the incomplete fix to avoid UAF and NPD bugs
864 - pinctrl: bcm63xx: fix unmet dependency on REGMAP for GPIO_REGMAP
865 - vfs: make freeze_super abort when sync_filesystem returns error
866 - quota: make dquot_quota_sync return errors from ->sync_fs
867 - scsi: pm80xx: Fix double completion for SATA devices
868 - kselftest: Fix vdso_test_abi return status
869 - scsi: core: Reallocate device's budget map on queue depth change
870 - scsi: pm8001: Fix use-after-free for aborted TMF sas_task
871 - scsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task
872 - drm/amd: Warn users about potential s0ix problems
873 - nvme: fix a possible use-after-free in controller reset during load
874 - nvme-tcp: fix possible use-after-free in transport error_recovery work
875 - nvme-rdma: fix possible use-after-free in transport error_recovery work
876 - net: sparx5: do not refer to skb after passing it on
877 - drm/amd: add support to check whether the system is set to s3
878 - drm/amd: Only run s3 or s0ix if system is configured properly
879 - drm/amdgpu: fix logic inversion in check
880 - x86/Xen: streamline (and fix) PV CPU enumeration
881 - Revert "module, async: async_synchronize_full() on module init iff async is
882 used"
883 - gcc-plugins/stackleak: Use noinstr in favor of notrace
884 - random: wake up /dev/random writers after zap
885 - KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU
886 - KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of
887 RSM
888 - KVM: x86: SVM: don't passthrough SMAP/SMEP/PKE bits in !NPT && !gCR0.PG case
889 - KVM: x86: nSVM: fix potential NULL derefernce on nested migration
890 - KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state
891 - iwlwifi: fix use-after-free
892 - drm/radeon: Fix backlight control on iMac 12,1
893 - drm/atomic: Don't pollute crtc_state->mode_blob with error pointers
894 - drm/amd/pm: correct the sequence of sending gpu reset msg
895 - drm/amdgpu: skipping SDMA hw_init and hw_fini for S0ix.
896 - drm/i915/opregion: check port number bounds for SWSCI display power state
897 - drm/i915: Fix dbuf slice config lookup
898 - drm/i915: Fix mbus join config lookup
899 - vsock: remove vsock from connected table when connect is interrupted by a
900 signal
901 - drm/cma-helper: Set VM_DONTEXPAND for mmap
902 - drm/i915/gvt: Make DRM_I915_GVT depend on X86
903 - drm/i915/ttm: tweak priority hint selection
904 - iwlwifi: pcie: fix locking when "HW not ready"
905 - iwlwifi: pcie: gen2: fix locking when "HW not ready"
906 - iwlwifi: mvm: don't send SAR GEO command for 3160 devices
907 - selftests: netfilter: fix exit value for nft_concat_range
908 - netfilter: nft_synproxy: unregister hooks on init error path
909 - selftests: netfilter: disable rp_filter on router
910 - ipv4: fix data races in fib_alias_hw_flags_set
911 - ipv6: fix data-race in fib6_info_hw_flags_set / fib6_purge_rt
912 - ipv6: mcast: use rcu-safe version of ipv6_get_lladdr()
913 - ipv6: per-netns exclusive flowlabel checks
914 - Revert "net: ethernet: bgmac: Use devm_platform_ioremap_resource_byname"
915 - mac80211: mlme: check for null after calling kmemdup
916 - brcmfmac: firmware: Fix crash in brcm_alt_fw_path
917 - cfg80211: fix race in netlink owner interface destruction
918 - net: dsa: lan9303: fix reset on probe
919 - net: dsa: mv88e6xxx: flush switchdev FDB workqueue before removing VLAN
920 - net: dsa: lantiq_gswip: fix use after free in gswip_remove()
921 - net: dsa: lan9303: handle hwaccel VLAN tags
922 - net: dsa: lan9303: add VLAN IDs to master device
923 - net: ieee802154: ca8210: Fix lifs/sifs periods
924 - ping: fix the dif and sdif check in ping_lookup
925 - bonding: force carrier update when releasing slave
926 - drop_monitor: fix data-race in dropmon_net_event / trace_napi_poll_hit
927 - net_sched: add __rcu annotation to netdev->qdisc
928 - bonding: fix data-races around agg_select_timer
929 - libsubcmd: Fix use-after-free for realloc(..., 0)
930 - net/smc: Avoid overwriting the copies of clcsock callback functions
931 - net: phy: mediatek: remove PHY mode check on MT7531
932 - atl1c: fix tx timeout after link flap on Mikrotik 10/25G NIC
933 - tipc: fix wrong publisher node address in link publications
934 - dpaa2-switch: fix default return of dpaa2_switch_flower_parse_mirror_key
935 - dpaa2-eth: Initialize mutex used in one step timestamping path
936 - net: bridge: multicast: notify switchdev driver whenever MC processing gets
937 disabled
938 - perf bpf: Defer freeing string after possible strlen() on it
939 - selftests/exec: Add non-regular to TEST_GEN_PROGS
940 - arm64: Correct wrong label in macro __init_el2_gicv3
941 - ALSA: usb-audio: revert to IMPLICIT_FB_FIXED_DEV for M-Audio FastTrack Ultra
942 - ALSA: hda/realtek: Add quirk for Legion Y9000X 2019
943 - ALSA: hda/realtek: Fix deadlock by COEF mutex
944 - ALSA: hda: Fix regression on forced probe mask option
945 - ALSA: hda: Fix missing codec probe on Shenker Dock 15
946 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw()
947 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range()
948 - ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_sx()
949 - ASoC: ops: Fix stereo change notifications in snd_soc_put_xr_sx()
950 - cifs: fix set of group SID via NTSD xattrs
951 - powerpc/603: Fix boot failure with DEBUG_PAGEALLOC and KFENCE
952 - powerpc/lib/sstep: fix 'ptesync' build error
953 - mtd: rawnand: gpmi: don't leak PM reference in error path
954 - smb3: fix snapshot mount option
955 - tipc: fix wrong notification node addresses
956 - scsi: ufs: Remove dead code
957 - scsi: ufs: Fix a deadlock in the error handler
958 - ASoC: tas2770: Insert post reset delay
959 - ASoC: qcom: Actually clear DMA interrupt register for HDMI
960 - block/wbt: fix negative inflight counter when remove scsi device
961 - NFS: Remove an incorrect revalidation in nfs4_update_changeattr_locked()
962 - NFS: LOOKUP_DIRECTORY is also ok with symlinks
963 - NFS: Do not report writeback errors in nfs_getattr()
964 - tty: n_tty: do not look ahead for EOL character past the end of the buffer
965 - block: fix surprise removal for drivers calling blk_set_queue_dying
966 - mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe()
967 - mtd: parsers: qcom: Fix kernel panic on skipped partition
968 - mtd: parsers: qcom: Fix missing free for pparts in cleanup
969 - mtd: phram: Prevent divide by zero bug in phram_setup()
970 - mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status
971 - HID: elo: fix memory leak in elo_probe
972 - mtd: rawnand: ingenic: Fix missing put_device in ingenic_ecc_get
973 - Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj
974 - KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id()
975 - KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event
976 - KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW
977 - ARM: OMAP2+: hwmod: Add of_node_put() before break
978 - ARM: OMAP2+: adjust the location of put_device() call in omapdss_init_of
979 - phy: usb: Leave some clocks running during suspend
980 - staging: vc04_services: Fix RCU dereference check
981 - phy: phy-mtk-tphy: Fix duplicated argument in phy-mtk-tphy
982 - irqchip/sifive-plic: Add missing thead,c900-plic match string
983 - x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm
984 - netfilter: conntrack: don't refresh sctp entries in closed state
985 - ksmbd: fix same UniqueId for dot and dotdot entries
986 - ksmbd: don't align last entry offset in smb2 query directory
987 - arm64: dts: meson-gx: add ATF BL32 reserved-memory region
988 - arm64: dts: meson-g12: add ATF BL32 reserved-memory region
989 - arm64: dts: meson-g12: drop BL32 region from SEI510/SEI610
990 - pidfd: fix test failure due to stack overflow on some arches
991 - selftests: fixup build warnings in pidfd / clone3 tests
992 - mm: io_uring: allow oom-killer from io_uring_setup
993 - kconfig: let 'shell' return enough output for deep path names
994 - ata: libata-core: Disable TRIM on M88V29
995 - soc: aspeed: lpc-ctrl: Block error printing on probe defer cases
996 - xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
997 - drm/rockchip: dw_hdmi: Do not leave clock enabled in error case
998 - tracing: Fix tp_printk option related with tp_printk_stop_on_boot
999 - display/amd: decrease message verbosity about watermarks table failure
1000 - drm/amd/display: Cap pflip irqs per max otg number
1001 - drm/amd/display: fix yellow carp wm clamping
1002 - net: usb: qmi_wwan: Add support for Dell DW5829e
1003 - net: macb: Align the dma and coherent dma masks
1004 - kconfig: fix failing to generate auto.conf
1005 - scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop
1006 - EDAC: Fix calculation of returned address and next offset in
1007 edac_align_ptr()
1008 - ucounts: Handle wrapping in is_ucounts_overlimit
1009 - ucounts: In set_cred_ucounts assume new->ucounts is non-NULL
1010 - ucounts: Base set_cred_ucounts changes on the real user
1011 - ucounts: Enforce RLIMIT_NPROC not RLIMIT_NPROC+1
1012 - lib/iov_iter: initialize "flags" in new pipe_buffer
1013 - rlimit: Fix RLIMIT_NPROC enforcement failure caused by capability calls in
1014 set_user
1015 - ucounts: Move RLIMIT_NPROC handling after set_user
1016 - net: sched: limit TC_ACT_REPEAT loops
1017 - dmaengine: sh: rcar-dmac: Check for error num after setting mask
1018 - dmaengine: stm32-dmamux: Fix PM disable depth imbalance in
1019 stm32_dmamux_probe
1020 - dmaengine: sh: rcar-dmac: Check for error num after dma_set_max_seg_size
1021 - tests: fix idmapped mount_setattr test
1022 - i2c: qcom-cci: don't delete an unregistered adapter
1023 - i2c: qcom-cci: don't put a device tree node before i2c_add_adapter()
1024 - dmaengine: ptdma: Fix the error handling path in pt_core_init()
1025 - copy_process(): Move fd_install() out of sighand->siglock critical section
1026 - scsi: qedi: Fix ABBA deadlock in qedi_process_tmf_resp() and
1027 qedi_process_cmd_cleanup_resp()
1028 - ice: enable parsing IPSEC SPI headers for RSS
1029 - i2c: brcmstb: fix support for DSL and CM variants
1030 - lockdep: Correct lock_classes index mapping
1031 - Linux 5.15.25
1032
1033 * Jammy update: v5.15.24 upstream stable release (LP: #1963889)
1034 - integrity: check the return value of audit_log_start()
1035 - ima: fix reference leak in asymmetric_verify()
1036 - ima: Remove ima_policy file before directory
1037 - ima: Allow template selection with ima_template[_fmt]= after ima_hash=
1038 - ima: Do not print policy rule with inactive LSM labels
1039 - mmc: sdhci-of-esdhc: Check for error num after setting mask
1040 - mmc: core: Wait for command setting 'Power Off Notification' bit to complete
1041 - can: isotp: fix potential CAN frame reception race in isotp_rcv()
1042 - can: isotp: fix error path in isotp_sendmsg() to unlock wait queue
1043 - net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs
1044 - net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs
1045 - NFS: Fix initialisation of nfs_client cl_flags field
1046 - NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes
1047 - NFSD: Fix ia_size underflow
1048 - NFSD: Clamp WRITE offsets
1049 - NFSD: Fix offset type in I/O trace points
1050 - NFSD: Fix the behavior of READ near OFFSET_MAX
1051 - thermal/drivers/int340x: Improve the tcc offset saving for suspend/resume
1052 - thermal/drivers/int340x: processor_thermal: Suppot 64 bit RFIM responses
1053 - thermal: int340x: Limit Kconfig to 64-bit
1054 - thermal/drivers/int340x: Fix RFIM mailbox write commands
1055 - tracing: Propagate is_signed to expression
1056 - NFS: change nfs_access_get_cached to only report the mask
1057 - NFSv4 only print the label when its queried
1058 - nfs: nfs4clinet: check the return value of kstrdup()
1059 - NFSv4.1: Fix uninitialised variable in devicenotify
1060 - NFSv4 remove zero number of fs_locations entries error check
1061 - NFSv4 store server support for fs_location attribute
1062 - NFSv4.1 query for fs_location attr on a new file system
1063 - NFSv4 expose nfs_parse_server_name function
1064 - NFSv4 handle port presence in fs_location server string
1065 - SUNRPC allow for unspecified transport time in rpc_clnt_add_xprt
1066 - net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change
1067 - sunrpc: Fix potential race conditions in rpc_sysfs_xprt_state_change()
1068 - irqchip/realtek-rtl: Service all pending interrupts
1069 - perf/x86/rapl: fix AMD event handling
1070 - x86/perf: Avoid warning for Arch LBR without XSAVE
1071 - sched: Avoid double preemption in __cond_resched_*lock*()
1072 - drm/vc4: Fix deadlock on DSI device attach error
1073 - drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer
1074 - net: sched: Clarify error message when qdisc kind is unknown
1075 - powerpc/fixmap: Fix VM debug warning on unmap
1076 - scsi: target: iscsi: Make sure the np under each tpg is unique
1077 - scsi: ufs: ufshcd-pltfrm: Check the return value of devm_kstrdup()
1078 - scsi: qedf: Add stag_work to all the vports
1079 - scsi: qedf: Fix refcount issue when LOGO is received during TMF
1080 - scsi: qedf: Change context reset messages to ratelimited
1081 - scsi: pm8001: Fix bogus FW crash for maxcpus=1
1082 - scsi: ufs: Use generic error code in ufshcd_set_dev_pwr_mode()
1083 - scsi: ufs: Treat link loss as fatal error
1084 - scsi: myrs: Fix crash in error case
1085 - net: stmmac: reduce unnecessary wakeups from eee sw timer
1086 - PM: hibernate: Remove register_nosave_region_late()
1087 - drm/amd/display: Correct MPC split policy for DCN301
1088 - usb: dwc2: gadget: don't try to disable ep0 in dwc2_hsotg_suspend
1089 - perf: Always wake the parent event
1090 - nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs
1091 - MIPS: Fix build error due to PTR used in more places
1092 - net: stmmac: dwmac-sun8i: use return val of readl_poll_timeout()
1093 - KVM: eventfd: Fix false positive RCU usage warning
1094 - KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER
1095 - KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS
1096 - KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode
1097 - KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow
1098 - KVM: x86: Report deprecated x87 features in supported CPUID
1099 - riscv: fix build with binutils 2.38
1100 - riscv: cpu-hotplug: clear cpu from numa map when teardown
1101 - riscv: eliminate unreliable __builtin_frame_address(1)
1102 - gfs2: Fix gfs2_release for non-writers regression
1103 - ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group
1104 - ARM: dts: Fix boot regression on Skomer
1105 - ARM: socfpga: fix missing RESET_CONTROLLER
1106 - nvme-tcp: fix bogus request completion when failing to send AER
1107 - ACPI/IORT: Check node revision for PMCG resources
1108 - PM: s2idle: ACPI: Fix wakeup interrupts handling
1109 - drm/amdgpu/display: change pipe policy for DCN 2.0
1110 - drm/rockchip: vop: Correct RK3399 VOP register fields
1111 - drm/i915: Allow !join_mbus cases for adlp+ dbuf configuration
1112 - drm/i915: Populate pipe dbuf slices more accurately during readout
1113 - ARM: dts: Fix timer regression for beagleboard revision c
1114 - ARM: dts: meson: Fix the UART compatible strings
1115 - ARM: dts: meson8: Fix the UART device-tree schema validation
1116 - ARM: dts: meson8b: Fix the UART device-tree schema validation
1117 - phy: broadcom: Kconfig: Fix PHY_BRCM_USB config option
1118 - staging: fbtft: Fix error path in fbtft_driver_module_init()
1119 - ARM: dts: imx6qdl-udoo: Properly describe the SD card detect
1120 - phy: xilinx: zynqmp: Fix bus width setting for SGMII
1121 - phy: stm32: fix a refcount leak in stm32_usbphyc_pll_enable()
1122 - ARM: dts: imx7ulp: Fix 'assigned-clocks-parents' typo
1123 - arm64: dts: imx8mq: fix mipi_csi bidirectional port numbers
1124 - usb: f_fs: Fix use-after-free for epfile
1125 - phy: dphy: Correct clk_pre parameter
1126 - gpio: aggregator: Fix calling into sleeping GPIO controllers
1127 - NFS: Don't overfill uncached readdir pages
1128 - NFS: Don't skip directory entries when doing uncached readdir
1129 - drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd.
1130 - misc: fastrpc: avoid double fput() on failed usercopy
1131 - net: sparx5: Fix get_stat64 crash in tcpdump
1132 - netfilter: ctnetlink: disable helper autoassign
1133 - arm64: dts: meson-g12b-odroid-n2: fix typo 'dio2133'
1134 - arm64: dts: meson-sm1-odroid: use correct enable-gpio pin for tf-io
1135 regulator
1136 - arm64: dts: meson-sm1-bananapi-m5: fix wrong GPIO domain for GPIOE_2
1137 - arm64: dts: meson-sm1-odroid: fix boot loop after reboot
1138 - ixgbevf: Require large buffers for build_skb on 82599VF
1139 - drm/panel: simple: Assign data from panel_dpi_probe() correctly
1140 - ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE
1141 - gpiolib: Never return internal error codes to user space
1142 - gpio: sifive: use the correct register to read output values
1143 - fbcon: Avoid 'cap' set but not used warning
1144 - bonding: pair enable_port with slave_arr_updates
1145 - net: dsa: mv88e6xxx: don't use devres for mdiobus
1146 - net: dsa: ar9331: register the mdiobus under devres
1147 - net: dsa: bcm_sf2: don't use devres for mdiobus
1148 - net: dsa: felix: don't use devres for mdiobus
1149 - net: dsa: mt7530: fix kernel bug in mdiobus_free() when unbinding
1150 - net: dsa: lantiq_gswip: don't use devres for mdiobus
1151 - ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path
1152 - nfp: flower: fix ida_idx not being released
1153 - net: do not keep the dst cache when uncloning an skb dst and its metadata
1154 - net: fix a memleak when uncloning an skb dst and its metadata
1155 - veth: fix races around rq->rx_notify_masked
1156 - net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE
1157 - tipc: rate limit warning for received illegal binding update
1158 - net: amd-xgbe: disable interrupts during pci removal
1159 - drm/amd/pm: fix hwmon node of power1_label create issue
1160 - mptcp: netlink: process IPv6 addrs in creating listening sockets
1161 - dpaa2-eth: unregister the netdev before disconnecting from the PHY
1162 - ice: fix an error code in ice_cfg_phy_fec()
1163 - ice: fix IPIP and SIT TSO offload
1164 - ice: Fix KASAN error in LAG NETDEV_UNREGISTER handler
1165 - ice: Avoid RTNL lock when re-creating auxiliary device
1166 - net: mscc: ocelot: fix mutex lock error during ethtool stats read
1167 - net: dsa: mv88e6xxx: fix use-after-free in mv88e6xxx_mdios_unregister
1168 - vt_ioctl: fix array_index_nospec in vt_setactivate
1169 - vt_ioctl: add array_index_nospec to VT_ACTIVATE
1170 - n_tty: wake up poll(POLLRDNORM) on receiving data
1171 - eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX
1172 - usb: dwc2: drd: fix soft connect when gadget is unconfigured
1173 - Revert "usb: dwc2: drd: fix soft connect when gadget is unconfigured"
1174 - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
1175 - usb: ulpi: Move of_node_put to ulpi_dev_release
1176 - usb: ulpi: Call of_node_put correctly
1177 - usb: dwc3: gadget: Prevent core from processing stale TRBs
1178 - usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition
1179 - USB: gadget: validate interface OS descriptor requests
1180 - usb: gadget: rndis: check size of RNDIS_MSG_SET command
1181 - usb: gadget: f_uac2: Define specific wTerminalType
1182 - usb: raw-gadget: fix handling of dual-direction-capable endpoints
1183 - USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320
1184 - USB: serial: option: add ZTE MF286D modem
1185 - USB: serial: ch341: add support for GW Instek USB2.0-Serial devices
1186 - USB: serial: cp210x: add NCR Retail IO box id
1187 - USB: serial: cp210x: add CPI Bulk Coin Recycler id
1188 - speakup-dectlk: Restore pitch setting
1189 - phy: ti: Fix missing sentinel for clk_div_table
1190 - iio: buffer: Fix file related error handling in IIO_BUFFER_GET_FD_IOCTL
1191 - mm: memcg: synchronize objcg lists with a dedicated spinlock
1192 - seccomp: Invalidate seccomp mode to catch death failures
1193 - signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE
1194 - s390/cio: verify the driver availability for path_event call
1195 - bus: mhi: pci_generic: Add mru_default for Foxconn SDX55
1196 - bus: mhi: pci_generic: Add mru_default for Cinterion MV31-W
1197 - hwmon: (dell-smm) Speed up setting of fan speed
1198 - x86/sgx: Silence softlockup detection when releasing large enclaves
1199 - Makefile.extrawarn: Move -Wunaligned-access to W=1
1200 - scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled
1201 - scsi: lpfc: Reduce log messages seen after firmware download
1202 - MIPS: octeon: Fix missed PTR->PTR_WD conversion
1203 - arm64: dts: imx8mq: fix lcdif port node
1204 - perf: Fix list corruption in perf_cgroup_switch()
1205 - iommu: Fix potential use-after-free during probe
1206 - Linux 5.15.24
1207
1208 * Jammy update: v5.15.23 upstream stable release (LP: #1963888)
1209 - moxart: fix potential use-after-free on remove path
1210 - arm64: Add Cortex-A510 CPU part definition
1211 - ksmbd: fix SMB 3.11 posix extension mount failure
1212 - crypto: api - Move cryptomgr soft dependency into algapi
1213 - Linux 5.15.23
1214
1215 * [22.04 FEAT] KVM: Enable storage key checking for intercepted instruction
1216 handled by userspace (LP: #1933179)
1217 - KVM: s390: gaccess: Refactor gpa and length calculation
1218 - KVM: s390: gaccess: Refactor access address range check
1219 - KVM: s390: gaccess: Cleanup access to guest pages
1220 - s390/uaccess: introduce bit field for OAC specifier
1221 - s390/uaccess: fix compile error
1222 - s390/uaccess: Add copy_from/to_user_key functions
1223 - KVM: s390: Honor storage keys when accessing guest memory
1224 - KVM: s390: handle_tprot: Honor storage keys
1225 - KVM: s390: selftests: Test TEST PROTECTION emulation
1226 - KVM: s390: Add optional storage key checking to MEMOP IOCTL
1227 - KVM: s390: Add vm IOCTL for key checked guest absolute memory access
1228 - KVM: s390: Rename existing vcpu memop functions
1229 - KVM: s390: Add capability for storage key extension of MEM_OP IOCTL
1230 - KVM: s390: Update api documentation for memop ioctl
1231 - KVM: s390: Clarify key argument for MEM_OP in api docs
1232 - KVM: s390: Add missing vm MEM_OP size check
1233
1234 * CVE-2022-25636
1235 - netfilter: nf_tables_offload: incorrect flow offload action array size
1236
1237 * ubuntu_kernel_selftests / ftrace:ftracetest do_softirq failure on Jammy
1238 realtime (LP: #1959610)
1239 - selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT
1240
1241 * CVE-2022-0435
1242 - tipc: improve size validations for received domain records
1243
1244 * CVE-2022-0516
1245 - KVM: s390: Return error on SIDA memop on normal guest
1246
1247 * EDAC update for AMD Genoa support in 22.04 (LP: #1960362)
1248 - EDAC: Add RDDR5 and LRDDR5 memory types
1249 - EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
1250
1251 * hwmon: k10temp updates for AMD Genoa in 22.04 (LP: #1960361)
1252 - x86/amd_nb: Add AMD Family 19h Models (10h-1Fh) and (A0h-AFh) PCI IDs
1253 - hwmon: (k10temp) Remove unused definitions
1254 - hwmon: (k10temp) Support up to 12 CCDs on AMD Family of processors
1255 - hwmon: (k10temp) Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh
1256
1257 * [SRU][I/J/OEM-5.13/OEM-5.14] Add basic support of MT7922 (LP: #1958151)
1258 - mt76: mt7921: Add mt7922 support
1259 - mt76: mt7921: add support for PCIe ID 0x0608/0x0616
1260 - mt76: mt7921: introduce 160 MHz channel bandwidth support
1261
1262 * Use EC GPE for s2idle wakeup on AMD platforms (LP: #1960771)
1263 - ACPI: PM: Revert "Only mark EC GPE for wakeup on Intel systems"
1264
1265 * Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.4 for Ubuntu 22.04
1266 (LP: #1956982)
1267 - scsi: lpfc: Change return code on I/Os received during link bounce
1268 - scsi: lpfc: Fix NPIV port deletion crash
1269 - scsi: lpfc: Adjust CMF total bytes and rxmonitor
1270 - scsi: lpfc: Cap CMF read bytes to MBPI
1271 - scsi: lpfc: Add additional debugfs support for CMF
1272 - scsi: lpfc: Update lpfc version to 14.0.0.4
1273
1274 * Forward-port drm/i915 commits from oem-5.14 for Alder Lake S & P
1275 (LP: #1960298)
1276 - drm/i915/dmc: Update to DMC v2.12
1277 - drm/i915/adlp/tc: Fix PHY connected check for Thunderbolt mode
1278 - drm/i915/tc: Remove waiting for PHY complete during releasing ownership
1279 - drm/i915/tc: Check for DP-alt, legacy sinks before taking PHY ownership
1280 - drm/i915/tc: Add/use helpers to retrieve TypeC port properties
1281 - drm/i915/tc: Don't keep legacy TypeC ports in connected state w/o a sink
1282 - drm/i915/tc: Add a mode for the TypeC PHY's disconnected state
1283 - drm/i915/tc: Refactor TC-cold block/unblock helpers
1284 - drm/i915/tc: Avoid using legacy AUX PW in TBT mode
1285 - drm/i915/icl/tc: Remove the ICL special casing during TC-cold blocking
1286 - drm/i915/tc: Fix TypeC PHY connect/disconnect logic on ADL-P
1287 - drm/i915/tc: Drop extra TC cold blocking from intel_tc_port_connected()
1288 - drm/i915/tc: Fix system hang on ADL-P during TypeC PHY disconnect
1289 - drm/i915/display/adlp: Disable underrun recovery
1290 - drm/i915/adl_s: Remove require_force_probe protection
1291 - drm/i915/adlp: Remove require_force_probe protection
1292
1293 * INVALID or PRIVATE BUG (LP: #1959735)
1294 - KVM: s390: Simplify SIGP Set Arch handling
1295 - KVM: s390: Add a routine for setting userspace CPU state
1296
1297 * Include the QCA WCN 6856 v2.1 support (LP: #1954938)
1298 - SAUCE: ath11k: shrink TCSR read mask for WCN6855 hw2.1
1299
1300 * Jammy update: v5.15.22 upstream stable release (LP: #1960516)
1301 - drm/i915: Disable DSB usage for now
1302 - selinux: fix double free of cond_list on error paths
1303 - audit: improve audit queue handling when "audit=1" on cmdline
1304 - ipc/sem: do not sleep with a spin lock held
1305 - spi: stm32-qspi: Update spi registering
1306 - ASoC: hdmi-codec: Fix OOB memory accesses
1307 - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
1308 - ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx()
1309 - ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx()
1310 - ALSA: usb-audio: Correct quirk for VF0770
1311 - ALSA: hda: Fix UAF of leds class devs at unbinding
1312 - ALSA: hda: realtek: Fix race at concurrent COEF updates
1313 - ALSA: hda/realtek: Add quirk for ASUS GU603
1314 - ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220
1315 quirks
1316 - ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer
1317 chipset)
1318 - ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after
1319 reboot from Windows
1320 - btrfs: don't start transaction for scrub if the fs is mounted read-only
1321 - btrfs: fix deadlock between quota disable and qgroup rescan worker
1322 - btrfs: fix use-after-free after failure to create a snapshot
1323 - Revert "fs/9p: search open fids first"
1324 - drm/nouveau: fix off by one in BIOS boundary checking
1325 - drm/i915/adlp: Fix TypeC PHY-ready status readout
1326 - drm/amd/pm: correct the MGpuFanBoost support for Beige Goby
1327 - drm/amd/display: watermark latencies is not enough on DCN31
1328 - drm/amd/display: Force link_rate as LINK_RATE_RBR2 for 2018 15" Apple Retina
1329 panels
1330 - nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts()
1331 - mm/debug_vm_pgtable: remove pte entry from the page table
1332 - mm/pgtable: define pte_index so that preprocessor could recognize it
1333 - mm/kmemleak: avoid scanning potential huge holes
1334 - block: bio-integrity: Advance seed correctly for larger interval sizes
1335 - dma-buf: heaps: Fix potential spectre v1 gadget
1336 - IB/hfi1: Fix AIP early init panic
1337 - Revert "fbcon: Disable accelerated scrolling"
1338 - fbcon: Add option to enable legacy hardware acceleration
1339 - mptcp: fix msk traversal in mptcp_nl_cmd_set_flags()
1340 - Revert "ASoC: mediatek: Check for error clk pointer"
1341 - KVM: arm64: Avoid consuming a stale esr value when SError occur
1342 - KVM: arm64: Stop handle_exit() from handling HVC twice when an SError occurs
1343 - RDMA/cma: Use correct address when leaving multicast group
1344 - RDMA/ucma: Protect mc during concurrent multicast leaves
1345 - RDMA/siw: Fix refcounting leak in siw_create_qp()
1346 - IB/rdmavt: Validate remote_addr during loopback atomic tests
1347 - RDMA/siw: Fix broken RDMA Read Fence/Resume logic.
1348 - RDMA/mlx4: Don't continue event handler after memory allocation failure
1349 - ALSA: usb-audio: initialize variables that could ignore errors
1350 - ALSA: hda: Fix signedness of sscanf() arguments
1351 - ALSA: hda: Skip codec shutdown in case the codec is not registered
1352 - iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping()
1353 - iommu/amd: Fix loop timeout issue in iommu_ga_log_enable()
1354 - spi: bcm-qspi: check for valid cs before applying chip select
1355 - spi: mediatek: Avoid NULL pointer crash in interrupt
1356 - spi: meson-spicc: add IRQ check in meson_spicc_probe
1357 - spi: uniphier: fix reference count leak in uniphier_spi_probe()
1358 - IB/hfi1: Fix tstats alloc and dealloc
1359 - IB/cm: Release previously acquired reference counter in the cm_id_priv
1360 - net: ieee802154: hwsim: Ensure proper channel selection at probe time
1361 - net: ieee802154: mcr20a: Fix lifs/sifs periods
1362 - net: ieee802154: ca8210: Stop leaking skb's
1363 - netfilter: nft_reject_bridge: Fix for missing reply from prerouting
1364 - net: ieee802154: Return meaningful error codes from the netlink helpers
1365 - net/smc: Forward wakeup to smc socket waitqueue after fallback
1366 - net: stmmac: dwmac-visconti: No change to ETHER_CLOCK_SEL for unexpected
1367 speed request.
1368 - net: stmmac: properly handle with runtime pm in stmmac_dvr_remove()
1369 - net: macsec: Fix offload support for NETDEV_UNREGISTER event
1370 - net: macsec: Verify that send_sci is on when setting Tx sci explicitly
1371 - net: stmmac: dump gmac4 DMA registers correctly
1372 - net: stmmac: ensure PTP time register reads are consistent
1373 - drm/kmb: Fix for build errors with Warray-bounds
1374 - drm/i915/overlay: Prevent divide by zero bugs in scaling
1375 - drm/amd: avoid suspend on dGPUs w/ s2idle support when runtime PM enabled
1376 - ASoC: fsl: Add missing error handling in pcm030_fabric_probe
1377 - ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes
1378 - ASoC: simple-card: fix probe failure on platform component
1379 - ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name
1380 - ASoC: max9759: fix underflow in speaker_gain_control_put()
1381 - ASoC: codecs: wcd938x: fix incorrect used of portid
1382 - ASoC: codecs: lpass-rx-macro: fix sidetone register offsets
1383 - ASoC: codecs: wcd938x: fix return value of mixer put function
1384 - pinctrl: sunxi: Fix H616 I2S3 pin data
1385 - pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line
1386 - pinctrl: intel: fix unexpected interrupt
1387 - pinctrl: bcm2835: Fix a few error paths
1388 - scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe
1389 - nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client.
1390 - gve: fix the wrong AdminQ buffer queue index check
1391 - bpf: Use VM_MAP instead of VM_ALLOC for ringbuf
1392 - selftests/exec: Remove pipe from TEST_GEN_FILES
1393 - selftests: futex: Use variable MAKE instead of make
1394 - tools/resolve_btfids: Do not print any commands when building silently
1395 - e1000e: Separate ADP board type from TGP
1396 - rtc: cmos: Evaluate century appropriate
1397 - kvm: add guest_state_{enter,exit}_irqoff()
1398 - kvm/arm64: rework guest entry logic
1399 - perf: Copy perf_event_attr::sig_data on modification
1400 - perf stat: Fix display of grouped aliased events
1401 - perf/x86/intel/pt: Fix crash with stop filters in single-range mode
1402 - x86/perf: Default set FREEZE_ON_SMI for all
1403 - EDAC/altera: Fix deferred probing
1404 - EDAC/xgene: Fix deferred probing
1405 - ext4: prevent used blocks from being allocated during fast commit replay
1406 - ext4: modify the logic of ext4_mb_new_blocks_simple
1407 - ext4: fix error handling in ext4_restore_inline_data()
1408 - ext4: fix error handling in ext4_fc_record_modified_inode()
1409 - ext4: fix incorrect type issue during replay_del_range
1410 - net: dsa: mt7530: make NET_DSA_MT7530 select MEDIATEK_GE_PHY
1411 - cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning
1412 - tools include UAPI: Sync sound/asound.h copy with the kernel sources
1413 - gpio: idt3243x: Fix an ignored error return from platform_get_irq()
1414 - gpio: mpc8xxx: Fix an ignored error return from platform_get_irq()
1415 - selftests: nft_concat_range: add test for reload with no element add/del
1416 - selftests: netfilter: check stateless nat udp checksum fixup
1417 - Linux 5.15.22
1418 - [Config] disable FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION
1419
1420 * Jammy update: v5.15.21 upstream stable release (LP: #1960515)
1421 - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC"
1422 - Revert "drm/vc4: hdmi: Make sure the device is powered with CEC" again
1423 - Linux 5.15.21
1424
1425 * Jammy update: v5.15.20 upstream stable release (LP: #1960509)
1426 - Revert "UBUNTU: SAUCE: Revert "e1000e: Add handshake with the CSME to
1427 support S0ix""
1428 - Revert "UBUNTU: SAUCE: Revert "e1000e: Add polling mechanism to indicate
1429 CSME DPG exit""
1430 - Revert "UBUNTU: SAUCE: Revert "e1000e: Additional PHY power saving in S0ix""
1431 - PCI: pciehp: Fix infinite loop in IRQ handler upon power fault
1432 - selftests: mptcp: fix ipv6 routing setup
1433 - net: ipa: use a bitmap for endpoint replenish_enabled
1434 - net: ipa: prevent concurrent replenish
1435 - drm/vc4: hdmi: Make sure the device is powered with CEC
1436 - cgroup-v1: Require capabilities to set release_agent
1437 - Revert "mm/gup: small refactoring: simplify try_grab_page()"
1438 - ovl: don't fail copy up if no fileattr support on upper
1439 - lockd: fix server crash on reboot of client holding lock
1440 - lockd: fix failure to cleanup client locks
1441 - net/mlx5e: IPsec: Fix tunnel mode crypto offload for non TCP/UDP traffic
1442 - net/mlx5: Bridge, take rtnl lock in init error handler
1443 - net/mlx5: Bridge, ensure dev_name is null-terminated
1444 - net/mlx5e: Fix handling of wrong devices during bond netevent
1445 - net/mlx5: Use del_timer_sync in fw reset flow of halting poll
1446 - net/mlx5e: Fix module EEPROM query
1447 - net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE
1448 - net/mlx5e: Don't treat small ceil values as unlimited in HTB offload
1449 - net/mlx5: Bridge, Fix devlink deadlock on net namespace deletion
1450 - net/mlx5: E-Switch, Fix uninitialized variable modact
1451 - ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback
1452 - i40e: Fix reset bw limit when DCB enabled with 1 TC
1453 - i40e: Fix reset path while removing the driver
1454 - net: amd-xgbe: ensure to reset the tx_timer_active flag
1455 - net: amd-xgbe: Fix skb data length underflow
1456 - fanotify: Fix stale file descriptor in copy_event_to_user()
1457 - net: sched: fix use-after-free in tc_new_tfilter()
1458 - rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink()
1459 - cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask()
1460 - e1000e: Handshake with CSME starts from ADL platforms
1461 - af_packet: fix data-race in packet_setsockopt / packet_setsockopt
1462 - tcp: add missing tcp_skb_can_collapse() test in tcp_shift_skb_data()
1463 - ovl: fix NULL pointer dereference in copy up warning
1464 - Linux 5.15.20
1465
1466 * Miscellaneous Ubuntu changes
1467 - [Packaging] use default zstd compression
1468 - [Packaging] do not use compression for image packages
1469 - [Packaging] use xz compression for ddebs
1470 - [Config] upgrade debug symbols from DWARF4 to DWARF5
1471 - SAUCE: Makefile: Remove inclusion of lbm header files
1472 - SAUCE: Makefile: Fix compiler warnings
1473 - SAUCE: AUFS
1474 - SAUCE: aufs: switch to 64-bit ino_t for s390x
1475 - [Config] set AUFS as disabled
1476 - SAUCE: mt76: mt7921e: fix possible probe failure after reboot
1477 - Remove ubuntu/hio driver
1478 - SAUCE: ima_policy: fix test for empty rule set
1479 - SAUCE: sfc: The size of the RX recycle ring should be more flexible
1480 - [Config] MITIGATE_SPECTRE_BRANCH_HISTORY=y && HARDEN_BRANCH_HISTORY=y
1481
1482 * Miscellaneous upstream changes
1483 - kbuild: Unify options for BTF generation for vmlinux and modules
1484 - MAINTAINERS: Add scripts/pahole-flags.sh to BPF section
1485 - kbuild: Add CONFIG_PAHOLE_VERSION
1486 - scripts/pahole-flags.sh: Use pahole-version.sh
1487 - lib/Kconfig.debug: Use CONFIG_PAHOLE_VERSION
1488 - lib/Kconfig.debug: Allow BTF + DWARF5 with pahole 1.21+
1489 - x86/sched: Decrease further the priorities of SMT siblings
1490 - sched/topology: Introduce sched_group::flags
1491 - sched/fair: Optimize checking for group_asym_packing
1492 - sched/fair: Provide update_sg_lb_stats() with sched domain statistics
1493 - sched/fair: Carve out logic to mark a group for asymmetric packing
1494 - sched/fair: Consider SMT in ASYM_PACKING load balance
1495 - Revert "UBUNTU: [Config] x86-64: SYSFB_SIMPLEFB=y"
1496
1497 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 11 Mar 2022 11:24:13 +0100
1498
1499 linux (5.15.0-22.22) jammy; urgency=medium
1500
1501 * jammy/linux: 5.15.0-22.22 -proposed tracker (LP: #1960290)
1502
1503 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 08 Feb 2022 10:48:49 +0100
1504
1505 linux (5.15.0-21.21) jammy; urgency=medium
1506
1507 * jammy/linux: 5.15.0-21.21 -proposed tracker (LP: #1960211)
1508
1509 * Miscellaneous Ubuntu changes
1510 - [packaging] unhook lowlatency flavours from the build
1511
1512 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 07 Feb 2022 11:30:18 +0100
1513
1514 linux (5.15.0-20.20) jammy; urgency=medium
1515
1516 * jammy/linux: 5.15.0-20.20 -proposed tracker (LP: #1959881)
1517
1518 * Jammy update: v5.15.19 upstream stable release (LP: #1959879)
1519 - can: m_can: m_can_fifo_{read,write}: don't read or write from/to FIFO if
1520 length is 0
1521 - net: sfp: ignore disabled SFP node
1522 - net: stmmac: configure PTP clock source prior to PTP initialization
1523 - net: stmmac: skip only stmmac_ptp_register when resume from suspend
1524 - ARM: 9179/1: uaccess: avoid alignment faults in
1525 copy_[from|to]_kernel_nofault
1526 - ARM: 9180/1: Thumb2: align ALT_UP() sections in modules sufficiently
1527 - KVM: arm64: Use shadow SPSR_EL1 when injecting exceptions on !VHE
1528 - s390/hypfs: include z/VM guests with access control group set
1529 - s390/nmi: handle guarded storage validity failures for KVM guests
1530 - s390/nmi: handle vector validity failures for KVM guests
1531 - bpf: Guard against accessing NULL pt_regs in bpf_get_task_stack()
1532 - powerpc32/bpf: Fix codegen for bpf-to-bpf calls
1533 - powerpc/bpf: Update ldimm64 instructions during extra pass
1534 - scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP
1535 devices
1536 - udf: Restore i_lenAlloc when inode expansion fails
1537 - udf: Fix NULL ptr deref when converting from inline format
1538 - efi: runtime: avoid EFIv2 runtime services on Apple x86 machines
1539 - PM: wakeup: simplify the output logic of pm_show_wakelocks()
1540 - tracing/histogram: Fix a potential memory leak for kstrdup()
1541 - tracing: Don't inc err_log entry count if entry allocation fails
1542 - ceph: properly put ceph_string reference after async create attempt
1543 - ceph: set pool_ns in new inode layout for async creates
1544 - fsnotify: fix fsnotify hooks in pseudo filesystems
1545 - Revert "KVM: SVM: avoid infinite loop on NPF from bad address"
1546 - psi: Fix uaf issue when psi trigger is destroyed while being polled
1547 - powerpc/audit: Fix syscall_get_arch()
1548 - perf/x86/intel/uncore: Fix CAS_COUNT_WRITE issue for ICX
1549 - perf/x86/intel: Add a quirk for the calculation of the number of counters on
1550 Alder Lake
1551 - drm/etnaviv: relax submit size limits
1552 - drm/atomic: Add the crtc to affected crtc only if uapi.enable = true
1553 - drm/amd/display: Fix FP start/end for dcn30_internal_validate_bw.
1554 - KVM: LAPIC: Also cancel preemption timer during SET_LAPIC
1555 - KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests
1556 - KVM: SVM: Don't intercept #GP for SEV guests
1557 - KVM: x86: nSVM: skip eax alignment check for non-SVM instructions
1558 - KVM: x86: Forcibly leave nested virt when SMM state is toggled
1559 - KVM: x86: Keep MSR_IA32_XSS unchanged for INIT
1560 - KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS
1561 - KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time
1562 - KVM: PPC: Book3S HV Nested: Fix nested HFSCR being clobbered with multiple
1563 vCPUs
1564 - dm: revert partial fix for redundant bio-based IO accounting
1565 - block: add bio_start_io_acct_time() to control start_time
1566 - dm: properly fix redundant bio-based IO accounting
1567 - serial: pl011: Fix incorrect rs485 RTS polarity on set_mctrl
1568 - serial: 8250: of: Fix mapped region size when using reg-offset property
1569 - serial: stm32: fix software flow control transfer
1570 - tty: n_gsm: fix SW flow control encoding/handling
1571 - tty: Partially revert the removal of the Cyclades public API
1572 - tty: Add support for Brainboxes UC cards.
1573 - kbuild: remove include/linux/cyclades.h from header file check
1574 - usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge
1575 - usb: xhci-plat: fix crash when suspend if remote wake enable
1576 - usb: common: ulpi: Fix crash in ulpi_match()
1577 - usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS
1578 - usb: cdnsp: Fix segmentation fault in cdns_lost_power function
1579 - usb: dwc3: xilinx: Skip resets and USB3 register settings for USB2.0 mode
1580 - usb: dwc3: xilinx: Fix error handling when getting USB3 PHY
1581 - USB: core: Fix hang in usb_kill_urb by adding memory barriers
1582 - usb: typec: tcpci: don't touch CC line if it's Vconn source
1583 - usb: typec: tcpm: Do not disconnect while receiving VBUS off
1584 - usb: typec: tcpm: Do not disconnect when receiving VSAFE0V
1585 - ucsi_ccg: Check DEV_INT bit only when starting CCG4
1586 - mm, kasan: use compare-exchange operation to set KASAN page tag
1587 - jbd2: export jbd2_journal_[grab|put]_journal_head
1588 - ocfs2: fix a deadlock when commit trans
1589 - sched/membarrier: Fix membarrier-rseq fence command missing from query
1590 bitmask
1591 - PCI/sysfs: Find shadow ROM before static attribute initialization
1592 - x86/MCE/AMD: Allow thresholding interface updates after init
1593 - x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN
1594 - powerpc/32s: Allocate one 256k IBAT instead of two consecutives 128k IBATs
1595 - powerpc/32s: Fix kasan_init_region() for KASAN
1596 - powerpc/32: Fix boot failure with GCC latent entropy plugin
1597 - i40e: Increase delay to 1 s after global EMP reset
1598 - i40e: Fix issue when maximum queues is exceeded
1599 - i40e: Fix queues reservation for XDP
1600 - i40e: Fix for failed to init adminq while VF reset
1601 - i40e: fix unsigned stat widths
1602 - usb: roles: fix include/linux/usb/role.h compile issue
1603 - rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev
1604 - rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev
1605 - scsi: elx: efct: Don't use GFP_KERNEL under spin lock
1606 - scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put()
1607 - ipv6_tunnel: Rate limit warning messages
1608 - ARM: 9170/1: fix panic when kasan and kprobe are enabled
1609 - net: fix information leakage in /proc/net/ptype
1610 - hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649
1611 - hwmon: (lm90) Mark alert as broken for MAX6680
1612 - ping: fix the sk_bound_dev_if match in ping_lookup
1613 - ipv4: avoid using shared IP generator for connected sockets
1614 - hwmon: (lm90) Reduce maximum conversion rate for G781
1615 - NFSv4: Handle case where the lookup of a directory fails
1616 - NFSv4: nfs_atomic_open() can race when looking up a non-regular file
1617 - net-procfs: show net devices bound packet types
1618 - drm/msm: Fix wrong size calculation
1619 - drm/msm/dsi: Fix missing put_device() call in dsi_get_phy
1620 - drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable
1621 - ipv6: annotate accesses to fn->fn_sernum
1622 - NFS: Ensure the server has an up to date ctime before hardlinking
1623 - NFS: Ensure the server has an up to date ctime before renaming
1624 - KVM: arm64: pkvm: Use the mm_ops indirection for cache maintenance
1625 - SUNRPC: Use BIT() macro in rpc_show_xprt_state()
1626 - SUNRPC: Don't dereference xprt->snd_task if it's a cookie
1627 - powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA v2.06
1628 - netfilter: conntrack: don't increment invalid counter on NF_REPEAT
1629 - powerpc/64s: Mask SRR0 before checking against the masked NIP
1630 - perf: Fix perf_event_read_local() time
1631 - sched/pelt: Relax the sync of util_sum with util_avg
1632 - net: phy: broadcom: hook up soft_reset for BCM54616S
1633 - net: stmmac: dwmac-visconti: Fix bit definitions for ETHER_CLK_SEL
1634 - net: stmmac: dwmac-visconti: Fix clock configuration for RMII mode
1635 - phylib: fix potential use-after-free
1636 - octeontx2-af: Do not fixup all VF action entries
1637 - octeontx2-af: Fix LBK backpressure id count
1638 - octeontx2-af: Retry until RVU block reset complete
1639 - octeontx2-pf: cn10k: Ensure valid pointers are freed to aura
1640 - octeontx2-af: verify CQ context updates
1641 - octeontx2-af: Increase link credit restore polling timeout
1642 - octeontx2-af: cn10k: Do not enable RPM loopback for LPC interfaces
1643 - octeontx2-pf: Forward error codes to VF
1644 - rxrpc: Adjust retransmission backoff
1645 - efi/libstub: arm64: Fix image check alignment at entry
1646 - io_uring: fix bug in slow unregistering of nodes
1647 - Drivers: hv: balloon: account for vmbus packet header in max_pkt_size
1648 - hwmon: (lm90) Re-enable interrupts after alert clears
1649 - hwmon: (lm90) Mark alert as broken for MAX6654
1650 - hwmon: (lm90) Fix sysfs and udev notifications
1651 - hwmon: (adt7470) Prevent divide by zero in adt7470_fan_write()
1652 - powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if
1653 PMI is pending
1654 - ipv4: fix ip option filtering for locally generated fragments
1655 - ibmvnic: Allow extra failures before disabling
1656 - ibmvnic: init ->running_cap_crqs early
1657 - ibmvnic: don't spin in tasklet
1658 - net/smc: Transitional solution for clcsock race issue
1659 - video: hyperv_fb: Fix validation of screen resolution
1660 - can: tcan4x5x: regmap: fix max register value
1661 - drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy
1662 - drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc
1663 - drm/msm/a6xx: Add missing suspend_count increment
1664 - yam: fix a memory leak in yam_siocdevprivate()
1665 - net: cpsw: Properly initialise struct page_pool_params
1666 - net: hns3: handle empty unknown interrupt for VF
1667 - sch_htb: Fail on unsupported parameters when offload is requested
1668 - Revert "drm/ast: Support 1600x900 with 108MHz PCLK"
1669 - KVM: selftests: Don't skip L2's VMCALL in SMM test for SVM guest
1670 - ceph: put the requests/sessions when it fails to alloc memory
1671 - gve: Fix GFP flags when allocing pages
1672 - Revert "ipv6: Honor all IPv6 PIO Valid Lifetime values"
1673 - net: bridge: vlan: fix single net device option dumping
1674 - ipv4: raw: lock the socket in raw_bind()
1675 - ipv4: tcp: send zero IPID in SYNACK messages
1676 - ipv4: remove sparse error in ip_neigh_gw4()
1677 - net: bridge: vlan: fix memory leak in __allowed_ingress
1678 - Bluetooth: refactor malicious adv data check
1679 - irqchip/realtek-rtl: Map control data to virq
1680 - irqchip/realtek-rtl: Fix off-by-one in routing
1681 - dt-bindings: can: tcan4x5x: fix mram-cfg RX FIFO config
1682 - perf/core: Fix cgroup event list management
1683 - psi: fix "no previous prototype" warnings when CONFIG_CGROUPS=n
1684 - psi: fix "defined but not used" warnings when CONFIG_PROC_FS=n
1685 - usb: dwc3: xilinx: fix uninitialized return value
1686 - usr/include/Makefile: add linux/nfc.h to the compile-test coverage
1687 - fsnotify: invalidate dcache before IN_DELETE event
1688 - block: Fix wrong offset in bio_truncate()
1689 - mtd: rawnand: mpc5121: Remove unused variable in ads5121_select_chip()
1690 - Linux 5.15.19
1691
1692 * Jammy update: v5.15.18 upstream stable release (LP: #1959878)
1693 - drm/i915: Flush TLBs before releasing backing store
1694 - drm/amd/display: reset dcn31 SMU mailbox on failures
1695 - io_uring: fix not released cached task refs
1696 - bnx2x: Utilize firmware 7.13.21.0
1697 - bnx2x: Invalidate fastpath HSI version for VFs
1698 - memcg: flush stats only if updated
1699 - memcg: unify memcg stat flushing
1700 - memcg: better bounds on the memcg stats updates
1701 - rcu: Tighten rcu_advance_cbs_nowake() checks
1702 - select: Fix indefinitely sleeping task in poll_schedule_timeout()
1703 - drm/amdgpu: Use correct VIEWPORT_DIMENSION for DCN2
1704 - arm64/bpf: Remove 128MB limit for BPF JIT programs
1705 - Linux 5.15.18
1706
1707 * CVE-2022-22942
1708 - SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy
1709
1710 * CVE-2022-24122
1711 - ucount: Make get_ucount a safe get_user replacement
1712
1713 * CVE-2022-23222
1714 - bpf, selftests: Add verifier test for mem_or_null register with offset.
1715
1716 * Miscellaneous Ubuntu changes
1717 - [Config] toolchain version update
1718
1719 * Miscellaneous upstream changes
1720 - s390/module: fix loading modules with a lot of relocations
1721
1722 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 03 Feb 2022 12:09:37 +0100
1723
1724 linux (5.15.0-19.19) jammy; urgency=medium
1725
1726 * jammy/linux: 5.15.0-19.19 -proposed tracker (LP: #1959418)
1727
1728 * Packaging resync (LP: #1786013)
1729 - debian/dkms-versions -- update from kernel-versions (main/master)
1730
1731 * Jammy update: v5.15.17 upstream stable release (LP: #1959376)
1732 - KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU
1733 - KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock
1734 - HID: Ignore battery for Elan touchscreen on HP Envy X360 15t-dr100
1735 - HID: uhid: Fix worker destroying device without any protection
1736 - HID: wacom: Reset expected and received contact counts at the same time
1737 - HID: wacom: Ignore the confidence flag when a touch is removed
1738 - HID: wacom: Avoid using stale array indicies to read contact count
1739 - ALSA: core: Fix SSID quirk lookup for subvendor=0
1740 - f2fs: fix to do sanity check on inode type during garbage collection
1741 - f2fs: fix to do sanity check in is_alive()
1742 - f2fs: avoid EINVAL by SBI_NEED_FSCK when pinning a file
1743 - nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed
1744 bind()
1745 - mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
1746 - mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
1747 - mtd: Fixed breaking list in __mtd_del_partition.
1748 - mtd: rawnand: davinci: Don't calculate ECC when reading page
1749 - mtd: rawnand: davinci: Avoid duplicated page read
1750 - mtd: rawnand: davinci: Rewrite function description
1751 - mtd: rawnand: Export nand_read_page_hwecc_oob_first()
1752 - mtd: rawnand: ingenic: JZ4740 needs 'oob_first' read page function
1753 - riscv: Get rid of MAXPHYSMEM configs
1754 - RISC-V: Use common riscv_cpuid_to_hartid_mask() for both SMP=y and SMP=n
1755 - riscv: try to allocate crashkern region from 32bit addressible memory
1756 - riscv: Don't use va_pa_offset on kdump
1757 - riscv: use hart id instead of cpu id on machine_kexec
1758 - riscv: mm: fix wrong phys_ram_base value for RV64
1759 - x86/gpu: Reserve stolen memory for first integrated Intel GPU
1760 - tools/nolibc: x86-64: Fix startup code bug
1761 - crypto: x86/aesni - don't require alignment of data
1762 - tools/nolibc: i386: fix initial stack alignment
1763 - tools/nolibc: fix incorrect truncation of exit code
1764 - rtc: cmos: take rtc_lock while reading from CMOS
1765 - net: phy: marvell: add Marvell specific PHY loopback
1766 - ksmbd: uninitialized variable in create_socket()
1767 - ksmbd: fix guest connection failure with nautilus
1768 - ksmbd: add support for smb2 max credit parameter
1769 - ksmbd: move credit charge deduction under processing request
1770 - ksmbd: limits exceeding the maximum allowable outstanding requests
1771 - ksmbd: add reserved room in ipc request/response
1772 - media: cec: fix a deadlock situation
1773 - media: ov8865: Disable only enabled regulators on error path
1774 - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE
1775 - media: flexcop-usb: fix control-message timeouts
1776 - media: mceusb: fix control-message timeouts
1777 - media: em28xx: fix control-message timeouts
1778 - media: cpia2: fix control-message timeouts
1779 - media: s2255: fix control-message timeouts
1780 - media: dib0700: fix undefined behavior in tuner shutdown
1781 - media: redrat3: fix control-message timeouts
1782 - media: pvrusb2: fix control-message timeouts
1783 - media: stk1160: fix control-message timeouts
1784 - media: cec-pin: fix interrupt en/disable handling
1785 - can: softing_cs: softingcs_probe(): fix memleak on registration failure
1786 - mei: hbm: fix client dma reply status
1787 - iio: adc: ti-adc081c: Partial revert of removal of ACPI IDs
1788 - iio: trigger: Fix a scheduling whilst atomic issue seen on tsc2046
1789 - lkdtm: Fix content of section containing lkdtm_rodata_do_nothing()
1790 - bus: mhi: pci_generic: Graceful shutdown on freeze
1791 - bus: mhi: core: Fix reading wake_capable channel configuration
1792 - bus: mhi: core: Fix race while handling SYS_ERR at power up
1793 - cxl/pmem: Fix reference counting for delayed work
1794 - arm64: errata: Fix exec handling in erratum 1418040 workaround
1795 - ARM: dts: at91: update alternate function of signal PD20
1796 - iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure
1797 - gpu: host1x: Add back arm_iommu_detach_device()
1798 - drm/tegra: Add back arm_iommu_detach_device()
1799 - virtio/virtio_mem: handle a possible NULL as a memcpy parameter
1800 - dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled()
1801 - PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
1802 - mm_zone: add function to check if managed dma zone exists
1803 - dma/pool: create dma atomic pool only if dma zone has managed pages
1804 - mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed
1805 pages
1806 - shmem: fix a race between shmem_unused_huge_shrink and shmem_evict_inode
1807 - drm/ttm: Put BO in its memory manager's lru list
1808 - Bluetooth: L2CAP: Fix not initializing sk_peer_pid
1809 - drm/bridge: display-connector: fix an uninitialized pointer in probe()
1810 - drm: fix null-ptr-deref in drm_dev_init_release()
1811 - drm/panel: kingdisplay-kd097d04: Delete panel on attach() failure
1812 - drm/panel: innolux-p079zca: Delete panel on attach() failure
1813 - drm/rockchip: dsi: Fix unbalanced clock on probe error
1814 - drm/rockchip: dsi: Hold pm-runtime across bind/unbind
1815 - drm/rockchip: dsi: Disable PLL clock on bind error
1816 - drm/rockchip: dsi: Reconfigure hardware on resume()
1817 - Bluetooth: virtio_bt: fix memory leak in virtbt_rx_handle()
1818 - Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails
1819 - clk: bcm-2835: Pick the closest clock rate
1820 - clk: bcm-2835: Remove rounding up the dividers
1821 - drm/vc4: hdmi: Set a default HSM rate
1822 - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
1823 - drm/vc4: hdmi: Make sure the controller is powered in detect
1824 - drm/vc4: hdmi: Make sure the controller is powered up during bind
1825 - drm/vc4: hdmi: Rework the pre_crtc_configure error handling
1826 - drm/vc4: crtc: Make sure the HDMI controller is powered when disabling
1827 - wcn36xx: ensure pairing of init_scan/finish_scan and start_scan/end_scan
1828 - wcn36xx: Indicate beacon not connection loss on MISSED_BEACON_IND
1829 - drm/vc4: hdmi: Enable the scrambler on reconnection
1830 - libbpf: Free up resources used by inner map definition
1831 - wcn36xx: Fix DMA channel enable/disable cycle
1832 - wcn36xx: Release DMA channel descriptor allocations
1833 - wcn36xx: Put DXE block into reset before freeing memory
1834 - wcn36xx: populate band before determining rate on RX
1835 - wcn36xx: fix RX BD rate mapping for 5GHz legacy rates
1836 - ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware
1837 - bpftool: Fix memory leak in prog_dump()
1838 - mtd: hyperbus: rpc-if: Check return value of rpcif_sw_init()
1839 - media: videobuf2: Fix the size printk format
1840 - media: atomisp: add missing media_device_cleanup() in
1841 atomisp_unregister_entities()
1842 - media: atomisp: fix punit_ddr_dvfs_enable() argument for mrfld_power up case
1843 - media: atomisp: fix inverted logic in buffers_needed()
1844 - media: atomisp: do not use err var when checking port validity for ISP2400
1845 - media: atomisp: fix inverted error check for
1846 ia_css_mipi_is_source_port_valid()
1847 - media: atomisp: fix ifdefs in sh_css.c
1848 - media: atomisp: add NULL check for asd obtained from atomisp_video_pipe
1849 - media: atomisp: fix enum formats logic
1850 - media: atomisp: fix uninitialized bug in gmin_get_pmic_id_and_addr()
1851 - media: aspeed: fix mode-detect always time out at 2nd run
1852 - media: em28xx: fix memory leak in em28xx_init_dev
1853 - media: aspeed: Update signal status immediately to ensure sane hw state
1854 - arm64: dts: amlogic: meson-g12: Fix GPU operating point table node name
1855 - arm64: dts: amlogic: Fix SPI NOR flash node name for ODROID N2/N2+
1856 - arm64: dts: meson-gxbb-wetek: fix HDMI in early boot
1857 - arm64: dts: meson-gxbb-wetek: fix missing GPIO binding
1858 - fs: dlm: don't call kernel_getpeername() in error_report()
1859 - memory: renesas-rpc-if: Return error in case devm_ioremap_resource() fails
1860 - Bluetooth: stop proccessing malicious adv data
1861 - ath11k: Fix ETSI regd with weather radar overlap
1862 - ath11k: clear the keys properly via DISABLE_KEY
1863 - ath11k: reset RSN/WPA present state for open BSS
1864 - spi: hisi-kunpeng: Fix the debugfs directory name incorrect
1865 - tee: fix put order in teedev_close_context()
1866 - fs: dlm: fix build with CONFIG_IPV6 disabled
1867 - drm/dp: Don't read back backlight mode in drm_edp_backlight_enable()
1868 - drm/vboxvideo: fix a NULL vs IS_ERR() check
1869 - arm64: dts: renesas: cat875: Add rx/tx delays
1870 - media: dmxdev: fix UAF when dvb_register_device() fails
1871 - crypto: atmel-aes - Reestablish the correct tfm context at dequeue
1872 - crypto: qce - fix uaf on qce_aead_register_one
1873 - crypto: qce - fix uaf on qce_ahash_register_one
1874 - crypto: qce - fix uaf on qce_skcipher_register_one
1875 - arm64: dts: qcom: sc7280: Fix incorrect clock name
1876 - mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove
1877 - cpufreq: qcom-cpufreq-hw: Update offline CPUs per-cpu thermal pressure
1878 - cpufreq: qcom-hw: Fix probable nested interrupt handling
1879 - ARM: dts: stm32: fix dtbs_check warning on ili9341 dts binding on stm32f429
1880 disco
1881 - libbpf: Fix potential misaligned memory access in btf_ext__new()
1882 - libbpf: Fix glob_syms memory leak in bpf_linker
1883 - libbpf: Fix using invalidated memory in bpf_linker
1884 - crypto: qat - remove unnecessary collision prevention step in PFVF
1885 - crypto: qat - make pfvf send message direction agnostic
1886 - crypto: qat - fix undetected PFVF timeout in ACK loop
1887 - ath11k: Use host CE parameters for CE interrupts configuration
1888 - arm64: dts: ti: k3-j721e: correct cache-sets info
1889 - tty: serial: atmel: Check return code of dmaengine_submit()
1890 - tty: serial: atmel: Call dma_async_issue_pending()
1891 - mfd: atmel-flexcom: Remove #ifdef CONFIG_PM_SLEEP
1892 - mfd: atmel-flexcom: Use .resume_noirq
1893 - bfq: Do not let waker requests skip proper accounting
1894 - libbpf: Silence uninitialized warning/error in btf_dump_dump_type_data
1895 - media: i2c: imx274: fix s_frame_interval runtime resume not requested
1896 - media: i2c: Re-order runtime pm initialisation
1897 - media: i2c: ov8865: Fix lockdep error
1898 - media: rcar-csi2: Correct the selection of hsfreqrange
1899 - media: imx-pxp: Initialize the spinlock prior to using it
1900 - media: si470x-i2c: fix possible memory leak in si470x_i2c_probe()
1901 - media: mtk-vcodec: call v4l2_m2m_ctx_release first when file is released
1902 - media: hantro: Hook up RK3399 JPEG encoder output
1903 - media: coda: fix CODA960 JPEG encoder buffer overflow
1904 - media: venus: correct low power frequency calculation for encoder
1905 - media: venus: core: Fix a potential NULL pointer dereference in an error
1906 handling path
1907 - media: venus: core: Fix a resource leak in the error handling path of
1908 'venus_probe()'
1909 - net: stmmac: Add platform level debug register dump feature
1910 - thermal/drivers/imx: Implement runtime PM support
1911 - igc: AF_XDP zero-copy metadata adjust breaks SKBs on XDP_PASS
1912 - netfilter: bridge: add support for pppoe filtering
1913 - powerpc: Avoid discarding flags in system_call_exception()
1914 - arm64: dts: qcom: msm8916: fix MMC controller aliases
1915 - drm/vmwgfx: Remove the deprecated lower mem limit
1916 - drm/vmwgfx: Fail to initialize on broken configs
1917 - cgroup: Trace event cgroup id fields should be u64
1918 - ACPI: EC: Rework flushing of EC work while suspended to idle
1919 - thermal/drivers/imx8mm: Enable ADC when enabling monitor
1920 - drm/amdgpu: Fix a NULL pointer dereference in
1921 amdgpu_connector_lcd_native_mode()
1922 - drm/radeon/radeon_kms: Fix a NULL pointer dereference in
1923 radeon_driver_open_kms()
1924 - libbpf: Clean gen_loader's attach kind.
1925 - crypto: caam - save caam memory to support crypto engine retry mechanism.
1926 - arm64: dts: ti: k3-am642: Fix the L2 cache sets
1927 - arm64: dts: ti: k3-j7200: Fix the L2 cache sets
1928 - arm64: dts: ti: k3-j721e: Fix the L2 cache sets
1929 - arm64: dts: ti: k3-j7200: Correct the d-cache-sets info
1930 - tty: serial: uartlite: allow 64 bit address
1931 - serial: amba-pl011: do not request memory region twice
1932 - mtd: core: provide unique name for nvmem device
1933 - floppy: Fix hang in watchdog when disk is ejected
1934 - staging: rtl8192e: return error code from rtllib_softmac_init()
1935 - staging: rtl8192e: rtllib_module: fix error handle case in alloc_rtllib()
1936 - Bluetooth: btmtksdio: fix resume failure
1937 - bpf: Fix the test_task_vma selftest to support output shorter than 1 kB
1938 - sched/fair: Fix detection of per-CPU kthreads waking a task
1939 - sched/fair: Fix per-CPU kthread and wakee stacking for asym CPU capacity
1940 - bpf: Adjust BTF log size limit.
1941 - bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD)
1942 - bpf: Remove config check to enable bpf support for branch records
1943 - arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1
1944 - arm64: mte: DC {GVA,GZVA} shouldn't be used when DCZID_EL0.DZP == 1
1945 - samples/bpf: Install libbpf headers when building
1946 - samples/bpf: Clean up samples/bpf build failes
1947 - samples: bpf: Fix xdp_sample_user.o linking with Clang
1948 - samples: bpf: Fix 'unknown warning group' build warning on Clang
1949 - media: dib8000: Fix a memleak in dib8000_init()
1950 - media: saa7146: mxb: Fix a NULL pointer dereference in mxb_attach()
1951 - media: si2157: Fix "warm" tuner state detection
1952 - wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma
1953 - sched/rt: Try to restart rt period timer when rt runtime exceeded
1954 - ath10k: Fix the MTU size on QCA9377 SDIO
1955 - Bluetooth: refactor set_exp_feature with a feature table
1956 - Bluetooth: MGMT: Use hci_dev_test_and_{set,clear}_flag
1957 - drm/amd/display: Fix bug in debugfs crc_win_update entry
1958 - drm/msm/gpu: Don't allow zero fence_id
1959 - drm/msm/dp: displayPort driver need algorithm rational
1960 - rcu/exp: Mark current CPU as exp-QS in IPI loop second pass
1961 - wcn36xx: Fix max channels retrieval
1962 - drm/msm/dsi: fix initialization in the bonded DSI case
1963 - mwifiex: Fix possible ABBA deadlock
1964 - xfrm: fix a small bug in xfrm_sa_len()
1965 - x86/uaccess: Move variable into switch case statement
1966 - selftests: clone3: clone3: add case CLONE3_ARGS_NO_TEST
1967 - selftests: harness: avoid false negatives if test has no ASSERTs
1968 - crypto: stm32/cryp - fix CTR counter carry
1969 - crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
1970 - crypto: stm32/cryp - check early input data
1971 - crypto: stm32/cryp - fix double pm exit
1972 - crypto: stm32/cryp - fix lrw chaining mode
1973 - crypto: stm32/cryp - fix bugs and crash in tests
1974 - crypto: stm32 - Revert broken pm_runtime_resume_and_get changes
1975 - crypto: hisilicon/qm - fix incorrect return value of hisi_qm_resume()
1976 - ath11k: Fix deleting uninitialized kernel timer during fragment cache flush
1977 - spi: Fix incorrect cs_setup delay handling
1978 - ARM: dts: gemini: NAS4220-B: fis-index-block with 128 KiB sectors
1979 - perf/arm-cmn: Fix CPU hotplug unregistration
1980 - media: dw2102: Fix use after free
1981 - media: msi001: fix possible null-ptr-deref in msi001_probe()
1982 - media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes
1983 - ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan()
1984 - net: dsa: hellcreek: Fix insertion of static FDB entries
1985 - net: dsa: hellcreek: Add STP forwarding rule
1986 - net: dsa: hellcreek: Allow PTP P2P measurements on blocked ports
1987 - net: dsa: hellcreek: Add missing PTP via UDP rules
1988 - arm64: dts: qcom: c630: Fix soundcard setup
1989 - arm64: dts: qcom: ipq6018: Fix gpio-ranges property
1990 - drm/msm/dpu: fix safe status debugfs file
1991 - drm/bridge: ti-sn65dsi86: Set max register for regmap
1992 - gpu: host1x: select CONFIG_DMA_SHARED_BUFFER
1993 - drm/tegra: gr2d: Explicitly control module reset
1994 - drm/tegra: vic: Fix DMA API misuse
1995 - media: hantro: Fix probe func error path
1996 - xfrm: interface with if_id 0 should return error
1997 - xfrm: state and policy should fail if XFRMA_IF_ID 0
1998 - ARM: 9159/1: decompressor: Avoid UNPREDICTABLE NOP encoding
1999 - usb: ftdi-elan: fix memory leak on device disconnect
2000 - arm64: dts: marvell: cn9130: add GPIO and SPI aliases
2001 - arm64: dts: marvell: cn9130: enable CP0 GPIO controllers
2002 - ARM: dts: armada-38x: Add generic compatible to UART nodes
2003 - mt76: mt7921: drop offload_flags overwritten
2004 - wilc1000: fix double free error in probe()
2005 - rtw88: add quirk to disable pci caps on HP 250 G7 Notebook PC
2006 - iwlwifi: mvm: fix 32-bit build in FTM
2007 - iwlwifi: mvm: test roc running status bits before removing the sta
2008 - iwlwifi: mvm: perform 6GHz passive scan after suspend
2009 - iwlwifi: mvm: set protected flag only for NDP ranging
2010 - mmc: meson-mx-sdhc: add IRQ check
2011 - mmc: meson-mx-sdio: add IRQ check
2012 - block: fix error unwinding in device_add_disk
2013 - selinux: fix potential memleak in selinux_add_opt()
2014 - um: fix ndelay/udelay defines
2015 - um: rename set_signals() to um_set_signals()
2016 - um: virt-pci: Fix 32-bit compile
2017 - lib/logic_iomem: Fix 32-bit build
2018 - lib/logic_iomem: Fix operation on 32-bit
2019 - um: virtio_uml: Fix time-travel external time propagation
2020 - Bluetooth: L2CAP: Fix using wrong mode
2021 - bpftool: Enable line buffering for stdout
2022 - backlight: qcom-wled: Validate enabled string indices in DT
2023 - backlight: qcom-wled: Pass number of elements to read to read_u32_array
2024 - backlight: qcom-wled: Fix off-by-one maximum with default num_strings
2025 - backlight: qcom-wled: Override default length with qcom,enabled-strings
2026 - backlight: qcom-wled: Use cpu_to_le16 macro to perform conversion
2027 - backlight: qcom-wled: Respect enabled-strings in set_brightness
2028 - software node: fix wrong node passed to find nargs_prop
2029 - Bluetooth: hci_qca: Stop IBS timer during BT OFF
2030 - x86/boot/compressed: Move CLANG_FLAGS to beginning of KBUILD_CFLAGS
2031 - crypto: octeontx2 - prevent underflow in get_cores_bmap()
2032 - regulator: qcom-labibb: OCP interrupts are not a failure while disabled
2033 - hwmon: (mr75203) fix wrong power-up delay value
2034 - x86/mce/inject: Avoid out-of-bounds write when setting flags
2035 - io_uring: remove double poll on poll update
2036 - serial: 8250_bcm7271: Propagate error codes from brcmuart_probe()
2037 - ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes
2038 - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
2039 __nonstatic_find_io_region()
2040 - pcmcia: rsrc_nonstatic: Fix a NULL pointer dereference in
2041 nonstatic_find_mem_region()
2042 - power: reset: mt6397: Check for null res pointer
2043 - net/xfrm: IPsec tunnel mode fix inner_ipproto setting in sec_path
2044 - net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops
2045 - net: dsa: fix incorrect function pointer check for MRP ring roles
2046 - netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check()
2047 - bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser()
2048 - bpf, sockmap: Fix double bpf_prog_put on error case in map_link
2049 - bpf: Don't promote bogus looking registers after null check.
2050 - bpf: Fix verifier support for validation of async callbacks
2051 - bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt().
2052 - netfilter: nft_payload: do not update layer 4 checksum when mangling
2053 fragments
2054 - netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone
2055 - net: fix SOF_TIMESTAMPING_BIND_PHC to work with multiple sockets
2056 - ppp: ensure minimum packet size in ppp_write()
2057 - rocker: fix a sleeping in atomic bug
2058 - staging: greybus: audio: Check null pointer
2059 - fsl/fman: Check for null pointer after calling devm_ioremap
2060 - Bluetooth: hci_bcm: Check for error irq
2061 - Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe
2062 - net/smc: Reset conn->lgr when link group registration fails
2063 - usb: dwc3: qcom: Fix NULL vs IS_ERR checking in dwc3_qcom_probe
2064 - usb: dwc2: do not gate off the hardware if it does not support clock gating
2065 - usb: dwc2: gadget: initialize max_speed from params
2066 - usb: gadget: u_audio: Subdevice 0 for capture ctls
2067 - HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init
2068 - HID: hid-uclogic-params: Invalid parameter check in
2069 uclogic_params_get_str_desc
2070 - HID: hid-uclogic-params: Invalid parameter check in
2071 uclogic_params_huion_init
2072 - HID: hid-uclogic-params: Invalid parameter check in
2073 uclogic_params_frame_init_v1_buttonpad
2074 - debugfs: lockdown: Allow reading debugfs files that are not world readable
2075 - drivers/firmware: Add missing platform_device_put() in sysfb_create_simplefb
2076 - serial: liteuart: fix MODULE_ALIAS
2077 - serial: stm32: move tx dma terminate DMA to shutdown
2078 - x86, sched: Fix undefined reference to init_freq_invariance_cppc() build
2079 error
2080 - net/mlx5e: Fix page DMA map/unmap attributes
2081 - net/mlx5e: Fix wrong usage of fib_info_nh when routes with nexthop objects
2082 are used
2083 - net/mlx5e: Don't block routes with nexthop objects in SW
2084 - Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels"
2085 - Revert "net/mlx5e: Block offload of outer header csum for GRE tunnel"
2086 - net/mlx5e: Fix matching on modified inner ip_ecn bits
2087 - net/mlx5: Fix access to sf_dev_table on allocation failure
2088 - net/mlx5e: Sync VXLAN udp ports during uplink representor profile change
2089 - net/mlx5: Set command entry semaphore up once got index free
2090 - lib/mpi: Add the return value check of kcalloc()
2091 - Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt()
2092 - mptcp: fix per socket endpoint accounting
2093 - mptcp: fix opt size when sending DSS + MP_FAIL
2094 - mptcp: fix a DSS option writing error
2095 - spi: spi-meson-spifc: Add missing pm_runtime_disable() in meson_spifc_probe
2096 - octeontx2-af: Increment ptp refcount before use
2097 - ax25: uninitialized variable in ax25_setsockopt()
2098 - netrom: fix api breakage in nr_setsockopt()
2099 - regmap: Call regmap_debugfs_exit() prior to _init()
2100 - net: mscc: ocelot: fix incorrect balancing with down LAG ports
2101 - can: mcp251xfd: add missing newline to printed strings
2102 - tpm: add request_locality before write TPM_INT_ENABLE
2103 - tpm_tis: Fix an error handling path in 'tpm_tis_core_init()'
2104 - can: softing: softing_startstop(): fix set but not used variable warning
2105 - can: xilinx_can: xcan_probe(): check for error irq
2106 - can: rcar_canfd: rcar_canfd_channel_probe(): make sure we free CAN network
2107 device
2108 - pcmcia: fix setting of kthread task states
2109 - net/sched: flow_dissector: Fix matching on zone id for invalid conns
2110 - net: openvswitch: Fix matching zone id for invalid conns arriving from tc
2111 - net: openvswitch: Fix ct_state nat flags for conns arriving from tc
2112 - iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing()
2113 - bnxt_en: Refactor coredump functions
2114 - bnxt_en: move coredump functions into dedicated file
2115 - bnxt_en: use firmware provided max timeout for messages
2116 - net: mcs7830: handle usb read errors properly
2117 - ext4: avoid trim error on fs with small groups
2118 - ASoC: Intel: sof_sdw: fix jack detection on HP Spectre x360 convertible
2119 - ALSA: jack: Add missing rwsem around snd_ctl_remove() calls
2120 - ALSA: PCM: Add missing rwsem around snd_ctl_remove() calls
2121 - ALSA: hda: Add missing rwsem around snd_ctl_remove() calls
2122 - ALSA: hda: Fix potential deadlock at codec unbinding
2123 - RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with
2124 pending cmd-bit"
2125 - RDMA/hns: Validate the pkey index
2126 - scsi: pm80xx: Update WARN_ON check in pm8001_mpi_build_cmd()
2127 - clk: renesas: rzg2l: Check return value of pm_genpd_init()
2128 - clk: renesas: rzg2l: propagate return value of_genpd_add_provider_simple()
2129 - clk: imx8mn: Fix imx8mn_clko1_sels
2130 - powerpc/prom_init: Fix improper check of prom_getprop()
2131 - ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA
2132 - ASoC: codecs: wcd938x: add SND_SOC_WCD938_SDW to codec list instead
2133 - RDMA/rtrs-clt: Fix the initial value of min_latency
2134 - ALSA: hda: Make proper use of timecounter
2135 - dt-bindings: thermal: Fix definition of cooling-maps contribution property
2136 - powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an
2137 overflown PMC
2138 - powerpc/modules: Don't WARN on first module allocation attempt
2139 - powerpc/32s: Fix shift-out-of-bounds in KASAN init
2140 - clocksource: Avoid accidental unstable marking of clocksources
2141 - ALSA: oss: fix compile error when OSS_DEBUG is enabled
2142 - ALSA: usb-audio: Drop superfluous '0' in Presonus Studio 1810c's ID
2143 - misc: at25: Make driver OF independent again
2144 - char/mwave: Adjust io port register size
2145 - binder: fix handling of error during copy
2146 - binder: avoid potential data leakage when copying txn
2147 - openrisc: Add clone3 ABI wrapper
2148 - iommu: Extend mutex lock scope in iommu_probe_device()
2149 - iommu/io-pgtable-arm: Fix table descriptor paddr formatting
2150 - scsi: core: Fix scsi_device_max_queue_depth()
2151 - scsi: ufs: Fix race conditions related to driver data
2152 - RDMA/qedr: Fix reporting max_{send/recv}_wr attrs
2153 - PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity()
2154 - powerpc/powermac: Add additional missing lockdep_register_key()
2155 - iommu/arm-smmu-qcom: Fix TTBR0 read
2156 - RDMA/core: Let ib_find_gid() continue search even after empty entry
2157 - RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
2158 - ASoC: rt5663: Handle device_property_read_u32_array error codes
2159 - of: unittest: fix warning on PowerPC frame size warning
2160 - of: unittest: 64 bit dma address test requires arch support
2161 - clk: stm32: Fix ltdc's clock turn off by clk_disable_unused() after system
2162 enter shell
2163 - mips: add SYS_HAS_CPU_MIPS64_R5 config for MIPS Release 5 support
2164 - mips: fix Kconfig reference to PHYS_ADDR_T_64BIT
2165 - dmaengine: pxa/mmp: stop referencing config->slave_id
2166 - iommu/amd: Restore GA log/tail pointer on host resume
2167 - iommu/amd: X2apic mode: re-enable after resume
2168 - iommu/amd: X2apic mode: setup the INTX registers on mask/unmask
2169 - iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume
2170 - iommu/amd: Remove useless irq affinity notifier
2171 - ASoC: Intel: catpt: Test dmaengine_submit() result before moving on
2172 - iommu/iova: Fix race between FQ timeout and teardown
2173 - ASoC: mediatek: mt8195: correct default value
2174 - of: fdt: Aggregate the processing of "linux,usable-memory-range"
2175 - efi: apply memblock cap after memblock_add()
2176 - scsi: block: pm: Always set request queue runtime active in
2177 blk_post_runtime_resume()
2178 - phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
2179 - ASoC: mediatek: Check for error clk pointer
2180 - powerpc/64s: Mask NIP before checking against SRR0
2181 - powerpc/64s: Use EMIT_WARN_ENTRY for SRR debug warnings
2182 - phy: cadence: Sierra: Fix to get correct parent for mux clocks
2183 - ASoC: samsung: idma: Check of ioremap return value
2184 - misc: lattice-ecp3-config: Fix task hung when firmware load failed
2185 - ASoC: mediatek: mt8195: correct pcmif BE dai control flow
2186 - arm64: tegra: Remove non existent Tegra194 reset
2187 - mips: lantiq: add support for clk_set_parent()
2188 - mips: bcm63xx: add support for clk_set_parent()
2189 - powerpc/xive: Add missing null check after calling kmalloc
2190 - ASoC: fsl_mqs: fix MODULE_ALIAS
2191 - ALSA: hda/cs8409: Increase delay during jack detection
2192 - ALSA: hda/cs8409: Fix Jack detection after resume
2193 - RDMA/cxgb4: Set queue pair state when being queried
2194 - clk: qcom: gcc-sc7280: Mark gcc_cfg_noc_lpass_clk always enabled
2195 - ASoC: imx-card: Need special setting for ak4497 on i.MX8MQ
2196 - ASoC: imx-card: Fix mclk calculation issue for akcodec
2197 - ASoC: imx-card: improve the sound quality for low rate
2198 - ASoC: fsl_asrc: refine the check of available clock divider
2199 - clk: bm1880: remove kfrees on static allocations
2200 - of: base: Fix phandle argument length mismatch error message
2201 - of/fdt: Don't worry about non-memory region overlap for no-map
2202 - MIPS: boot/compressed/: add __ashldi3 to target for ZSTD compression
2203 - MIPS: compressed: Fix build with ZSTD compression
2204 - mailbox: fix gce_num of mt8192 driver data
2205 - ARM: dts: omap3-n900: Fix lp5523 for multi color
2206 - leds: lp55xx: initialise output direction from dts
2207 - Bluetooth: Fix debugfs entry leak in hci_register_dev()
2208 - Bluetooth: Fix memory leak of hci device
2209 - drm/panel: Delete panel on mipi_dsi_attach() failure
2210 - Bluetooth: Fix removing adv when processing cmd complete
2211 - fs: dlm: filter user dlm messages for kernel locks
2212 - drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
2213 - selftests/bpf: Fix memory leaks in btf_type_c_dump() helper
2214 - selftests/bpf: Destroy XDP link correctly
2215 - selftests/bpf: Fix bpf_object leak in skb_ctx selftest
2216 - ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
2217 - drm/bridge: dw-hdmi: handle ELD when DRM_BRIDGE_ATTACH_NO_CONNECTOR
2218 - drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
2219 - media: atomisp: fix try_fmt logic
2220 - media: atomisp: set per-device's default mode
2221 - media: atomisp-ov2680: Fix ov2680_set_fmt() clobbering the exposure
2222 - media: atomisp: check before deference asd variable
2223 - ARM: shmobile: rcar-gen2: Add missing of_node_put()
2224 - batman-adv: allow netlink usage in unprivileged containers
2225 - media: atomisp: handle errors at sh_css_create_isp_params()
2226 - ath11k: Fix crash caused by uninitialized TX ring
2227 - usb: dwc3: meson-g12a: fix shared reset control use
2228 - USB: ehci_brcm_hub_control: Improve port index sanitizing
2229 - usb: gadget: f_fs: Use stream_open() for endpoint files
2230 - psi: Fix PSI_MEM_FULL state when tasks are in memstall and doing reclaim
2231 - drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
2232 - HID: magicmouse: Report battery level over USB
2233 - HID: apple: Do not reset quirks when the Fn key is not found
2234 - media: b2c2: Add missing check in flexcop_pci_isr:
2235 - libbpf: Accommodate DWARF/compiler bug with duplicated structs
2236 - ethernet: renesas: Use div64_ul instead of do_div
2237 - EDAC/synopsys: Use the quirk for version instead of ddr version
2238 - arm64: dts: qcom: sm8350: Shorten camera-thermal-bottom name
2239 - soc: imx: gpcv2: Synchronously suspend MIX domains
2240 - ARM: imx: rename DEBUG_IMX21_IMX27_UART to DEBUG_IMX27_UART
2241 - drm/amd/display: check top_pipe_to_program pointer
2242 - drm/amdgpu/display: set vblank_disable_immediate for DC
2243 - soc: ti: pruss: fix referenced node in error message
2244 - mlxsw: pci: Add shutdown method in PCI driver
2245 - drm/amd/display: add else to avoid double destroy clk_mgr
2246 - drm/bridge: megachips: Ensure both bridges are probed before registration
2247 - mxser: keep only !tty test in ISR
2248 - tty: serial: imx: disable UCR4_OREN in .stop_rx() instead of .shutdown()
2249 - gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
2250 - HSI: core: Fix return freed object in hsi_new_client
2251 - crypto: jitter - consider 32 LSB for APT
2252 - mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
2253 - rsi: Fix use-after-free in rsi_rx_done_handler()
2254 - rsi: Fix out-of-bounds read in rsi_read_pkt()
2255 - ath11k: Avoid NULL ptr access during mgmt tx cleanup
2256 - media: venus: avoid calling core_clk_setrate() concurrently during
2257 concurrent video sessions
2258 - regulator: da9121: Prevent current limit change when enabled
2259 - drm/vmwgfx: Release ttm memory if probe fails
2260 - drm/vmwgfx: Introduce a new placement for MOB page tables
2261 - ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table
2262 - ACPI: Change acpi_device_always_present() into acpi_device_override_status()
2263 - ACPI / x86: Allow specifying acpi_device_override_status() quirks by path
2264 - ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD
2265 win
2266 - arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node
2267 - arm64: dts: ti: j721e-main: Fix 'dtbs_check' in serdes_ln_ctrl node
2268 - usb: uhci: add aspeed ast2600 uhci support
2269 - floppy: Add max size check for user space request
2270 - x86/mm: Flush global TLB when switching to trampoline page-table
2271 - drm: rcar-du: Fix CRTC timings when CMM is used
2272 - media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds.
2273 - media: rcar-vin: Update format alignment constraints
2274 - media: saa7146: hexium_orion: Fix a NULL pointer dereference in
2275 hexium_attach()
2276 - media: atomisp: fix "variable dereferenced before check 'asd'"
2277 - media: m920x: don't use stack on USB reads
2278 - thunderbolt: Runtime PM activate both ends of the device link
2279 - arm64: dts: renesas: Fix thermal bindings
2280 - iwlwifi: mvm: synchronize with FW after multicast commands
2281 - iwlwifi: mvm: avoid clearing a just saved session protection id
2282 - rcutorture: Avoid soft lockup during cpu stall
2283 - ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work
2284 - ath10k: Fix tx hanging
2285 - net-sysfs: update the queue counts in the unregistration path
2286 - net: phy: prefer 1000baseT over 1000baseKX
2287 - gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock
2288 - gpio: aspeed-sgpio: Convert aspeed_sgpio.lock to raw_spinlock
2289 - selftests/ftrace: make kprobe profile testcase description unique
2290 - ath11k: Avoid false DEADLOCK warning reported by lockdep
2291 - ARM: dts: qcom: sdx55: fix IPA interconnect definitions
2292 - x86/mce: Allow instrumentation during task work queueing
2293 - x86/mce: Mark mce_panic() noinstr
2294 - x86/mce: Mark mce_end() noinstr
2295 - x86/mce: Mark mce_read_aux() noinstr
2296 - net: bonding: debug: avoid printing debug logs when bond is not notifying
2297 peers
2298 - kunit: Don't crash if no parameters are generated
2299 - bpf: Do not WARN in bpf_warn_invalid_xdp_action()
2300 - drm/amdkfd: Fix error handling in svm_range_add
2301 - HID: quirks: Allow inverting the absolute X/Y values
2302 - HID: i2c-hid-of: Expose the touchscreen-inverted properties
2303 - media: igorplugusb: receiver overflow should be reported
2304 - media: rockchip: rkisp1: use device name for debugfs subdir name
2305 - media: saa7146: hexium_gemini: Fix a NULL pointer dereference in
2306 hexium_attach()
2307 - mmc: tmio: reinit card irqs in reset routine
2308 - mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO
2309 - drm/amd/amdgpu: fix psp tmr bo pin count leak in SRIOV
2310 - drm/amd/amdgpu: fix gmc bo pin count leak in SRIOV
2311 - audit: ensure userspace is penalized the same as the kernel when under
2312 pressure
2313 - arm64: dts: ls1028a-qds: move rtc node to the correct i2c bus
2314 - arm64: tegra: Adjust length of CCPLEX cluster MMIO region
2315 - crypto: ccp - Move SEV_INIT retry for corrupted data
2316 - crypto: hisilicon/hpre - fix memory leak in hpre_curve25519_src_init()
2317 - PM: runtime: Add safety net to supplier device release
2318 - cpufreq: Fix initialization of min and max frequency QoS requests
2319 - mt76: mt7615: fix possible deadlock while mt7615_register_ext_phy()
2320 - mt76: do not pass the received frame with decryption error
2321 - mt76: mt7615: improve wmm index allocation
2322 - ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep()
2323 - ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet()
2324 - ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream
2325 - rtw88: 8822c: update rx settings to prevent potential hw deadlock
2326 - PM: AVS: qcom-cpr: Use div64_ul instead of do_div
2327 - iwlwifi: fix leaks/bad data after failed firmware load
2328 - iwlwifi: remove module loading failure message
2329 - iwlwifi: mvm: Fix calculation of frame length
2330 - iwlwifi: mvm: fix AUX ROC removal
2331 - iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ
2332 - mmc: sdhci-pci-gli: GL9755: Support for CD/WP inversion on OF platforms
2333 - block: check minor range in device_add_disk()
2334 - um: registers: Rename function names to avoid conflicts and build problems
2335 - ath11k: Fix napi related hang
2336 - Bluetooth: btintel: Add missing quirks and msft ext for legacy bootloader
2337 - Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES
2338 - xfrm: rate limit SA mapping change message to user space
2339 - drm/etnaviv: consider completed fence seqno in hang check
2340 - jffs2: GC deadlock reading a page that is used in jffs2_write_begin()
2341 - ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions
2342 - ACPICA: Utilities: Avoid deleting the same object twice in a row
2343 - ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
2344 - ACPICA: Fix wrong interpretation of PCC address
2345 - ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
2346 - mmc: mtk-sd: Use readl_poll_timeout instead of open-coded polling
2347 - drm/amdgpu: fixup bad vram size on gmc v8
2348 - amdgpu/pm: Make sysfs pm attributes as read-only for VFs
2349 - ACPI: battery: Add the ThinkPad "Not Charging" quirk
2350 - ACPI: CPPC: Check present CPUs for determining _CPC is valid
2351 - btrfs: remove BUG_ON() in find_parent_nodes()
2352 - btrfs: remove BUG_ON(!eie) in find_parent_nodes
2353 - net: mdio: Demote probed message to debug print
2354 - mac80211: allow non-standard VHT MCS-10/11
2355 - dm btree: add a defensive bounds check to insert_at()
2356 - dm space map common: add bounds check to sm_ll_lookup_bitmap()
2357 - bpf/selftests: Fix namespace mount setup in tc_redirect
2358 - mlxsw: pci: Avoid flow control for EMAD packets
2359 - net: phy: marvell: configure RGMII delays for 88E1118
2360 - net: gemini: allow any RGMII interface mode
2361 - regulator: qcom_smd: Align probe function with rpmh-regulator
2362 - serial: pl010: Drop CR register reset on set_termios
2363 - serial: pl011: Drop CR register reset on set_termios
2364 - serial: core: Keep mctrl register state and cached copy in sync
2365 - random: do not throw away excess input to crng_fast_load
2366 - net/mlx5: Update log_max_qp value to FW max capability
2367 - net/mlx5e: Unblock setting vid 0 for VF in case PF isn't eswitch manager
2368 - parisc: Avoid calling faulthandler_disabled() twice
2369 - can: flexcan: allow to change quirks at runtime
2370 - can: flexcan: rename RX modes
2371 - can: flexcan: add more quirks to describe RX path capabilities
2372 - x86/kbuild: Enable CONFIG_KALLSYMS_ALL=y in the defconfigs
2373 - powerpc/6xx: add missing of_node_put
2374 - powerpc/powernv: add missing of_node_put
2375 - powerpc/cell: add missing of_node_put
2376 - powerpc/btext: add missing of_node_put
2377 - powerpc/watchdog: Fix missed watchdog reset due to memory ordering race
2378 - ASoC: imx-hdmi: add put_device() after of_find_device_by_node()
2379 - i2c: i801: Don't silently correct invalid transfer size
2380 - powerpc/smp: Move setup_profiling_timer() under CONFIG_PROFILING
2381 - i2c: mpc: Correct I2C reset procedure
2382 - clk: meson: gxbb: Fix the SDM_EN bit for MPLL0 on GXBB
2383 - powerpc/powermac: Add missing lockdep_register_key()
2384 - KVM: PPC: Book3S: Suppress warnings when allocating too big memory slots
2385 - KVM: PPC: Book3S: Suppress failed alloc warning in H_COPY_TOFROM_GUEST
2386 - w1: Misuse of get_user()/put_user() reported by sparse
2387 - nvmem: core: set size for sysfs bin file
2388 - dm: fix alloc_dax error handling in alloc_dev
2389 - interconnect: qcom: rpm: Prevent integer overflow in rate
2390 - scsi: ufs: Fix a kernel crash during shutdown
2391 - scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV
2392 - scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup
2393 - ALSA: seq: Set upper limit of processed events
2394 - MIPS: Loongson64: Use three arguments for slti
2395 - powerpc/40x: Map 32Mbytes of memory at startup
2396 - selftests/powerpc/spectre_v2: Return skip code when miss_percent is high
2397 - powerpc: handle kdump appropriately with crash_kexec_post_notifiers option
2398 - powerpc/fadump: Fix inaccurate CPU state info in vmcore generated with panic
2399 - udf: Fix error handling in udf_new_inode()
2400 - MIPS: OCTEON: add put_device() after of_find_device_by_node()
2401 - irqchip/gic-v4: Disable redistributors' view of the VPE table at boot time
2402 - i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
2403 - selftests/powerpc: Add a test of sigreturning to the kernel
2404 - MIPS: Octeon: Fix build errors using clang
2405 - scsi: sr: Don't use GFP_DMA
2406 - scsi: mpi3mr: Fixes around reply request queues
2407 - ASoC: mediatek: mt8192-mt6359: fix device_node leak
2408 - phy: phy-mtk-tphy: add support efuse setting
2409 - ASoC: mediatek: mt8173: fix device_node leak
2410 - ASoC: mediatek: mt8183: fix device_node leak
2411 - habanalabs: skip read fw errors if dynamic descriptor invalid
2412 - phy: mediatek: Fix missing check in mtk_mipi_tx_probe
2413 - mailbox: change mailbox-mpfs compatible string
2414 - seg6: export get_srh() for ICMP handling
2415 - icmp: ICMPV6: Examine invoking packet for Segment Route Headers.
2416 - udp6: Use Segment Routing Header for dest address if present
2417 - rpmsg: core: Clean up resources on announce_create failure.
2418 - ifcvf/vDPA: fix misuse virtio-net device config size for blk dev
2419 - crypto: omap-aes - Fix broken pm_runtime_and_get() usage
2420 - crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
2421 - crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
2422 - ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers
2423 - tpm: fix potential NULL pointer access in tpm_del_char_device
2424 - tpm: fix NPE on probe for missing device
2425 - mfd: tps65910: Set PWR_OFF bit during driver probe
2426 - spi: uniphier: Fix a bug that doesn't point to private data correctly
2427 - xen/gntdev: fix unmap notification order
2428 - md: Move alloc/free acct bioset in to personality
2429 - HID: magicmouse: Fix an error handling path in magicmouse_probe()
2430 - fuse: Pass correct lend value to filemap_write_and_wait_range()
2431 - serial: Fix incorrect rs485 polarity on uart open
2432 - cputime, cpuacct: Include guest time in user time in cpuacct.stat
2433 - sched/cpuacct: Fix user/system in shown cpuacct.usage*
2434 - tracing/kprobes: 'nmissed' not showed correctly for kretprobe
2435 - tracing: Have syscall trace events use trace_event_buffer_lock_reserve()
2436 - remoteproc: imx_rproc: Fix a resource leak in the remove function
2437 - iwlwifi: mvm: Increase the scan timeout guard to 30 seconds
2438 - s390/mm: fix 2KB pgtable release race
2439 - device property: Fix fwnode_graph_devcon_match() fwnode leak
2440 - drm/tegra: submit: Add missing pm_runtime_mark_last_busy()
2441 - drm/etnaviv: limit submit sizes
2442 - drm/amd/display: Fix the uninitialized variable in enable_stream_features()
2443 - drm/nouveau/kms/nv04: use vzalloc for nv04_display
2444 - drm/bridge: analogix_dp: Make PSR-exit block less
2445 - parisc: Fix lpa and lpa_user defines
2446 - powerpc/64s/radix: Fix huge vmap false positive
2447 - scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance
2448 - drm/amdgpu: don't do resets on APUs which don't support it
2449 - drm/i915/display/ehl: Update voltage swing table
2450 - PCI: xgene: Fix IB window setup
2451 - PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors
2452 - PCI: pci-bridge-emul: Make expansion ROM Base Address register read-only
2453 - PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space
2454 - PCI: pci-bridge-emul: Fix definitions of reserved bits
2455 - PCI: pci-bridge-emul: Correctly set PCIe capabilities
2456 - PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device
2457 - xfrm: fix policy lookup for ipv6 gre packets
2458 - xfrm: fix dflt policy check when there is no policy configured
2459 - btrfs: fix deadlock between quota enable and other quota operations
2460 - btrfs: check the root node for uptodate before returning it
2461 - btrfs: respect the max size in the header when activating swap file
2462 - ext4: make sure to reset inode lockdep class when quota enabling fails
2463 - ext4: make sure quota gets properly shutdown on error
2464 - ext4: fix a possible ABBA deadlock due to busy PA
2465 - ext4: initialize err_blk before calling __ext4_get_inode_loc
2466 - ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE
2467 - ext4: set csum seed in tmp inode while migrating to extents
2468 - ext4: Fix BUG_ON in ext4_bread when write quota data
2469 - ext4: use ext4_ext_remove_space() for fast commit replay delete range
2470 - ext4: fast commit may miss tracking unwritten range during ftruncate
2471 - ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal
2472 - ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits'
2473 - ext4: fix an use-after-free issue about data=journal writeback mode
2474 - ext4: don't use the orphan list when migrating an inode
2475 - tracing/osnoise: Properly unhook events if start_per_cpu_kthreads() fails
2476 - ath11k: qmi: avoid error messages when dma allocation fails
2477 - drm/radeon: fix error handling in radeon_driver_open_kms
2478 - of: base: Improve argument length mismatch error
2479 - firmware: Update Kconfig help text for Google firmware
2480 - can: mcp251xfd: mcp251xfd_tef_obj_read(): fix typo in error message
2481 - media: rcar-csi2: Optimize the selection PHTW register
2482 - drm/vc4: hdmi: Make sure the device is powered with CEC
2483 - media: correct MEDIA_TEST_SUPPORT help text
2484 - Documentation: coresight: Fix documentation issue
2485 - Documentation: dmaengine: Correctly describe dmatest with channel unset
2486 - Documentation: ACPI: Fix data node reference documentation
2487 - Documentation, arch: Remove leftovers from raw device
2488 - Documentation, arch: Remove leftovers from CIFS_WEAK_PW_HASH
2489 - Documentation: refer to config RANDOMIZE_BASE for kernel address-space
2490 randomization
2491 - Documentation: fix firewire.rst ABI file path error
2492 - net: usb: Correct reset handling of smsc95xx
2493 - Bluetooth: hci_sync: Fix not setting adv set duration
2494 - scsi: core: Show SCMD_LAST in text form
2495 - scsi: ufs: ufs-mediatek: Fix error checking in ufs_mtk_init_va09_pwr_ctrl()
2496 - RDMA/cma: Remove open coding of overflow checking for private_data_len
2497 - dmaengine: uniphier-xdmac: Fix type of address variables
2498 - dmaengine: idxd: fix wq settings post wq disable
2499 - RDMA/hns: Modify the mapping attribute of doorbell to device
2500 - RDMA/rxe: Fix a typo in opcode name
2501 - dmaengine: stm32-mdma: fix STM32_MDMA_CTBR_TSEL_MASK
2502 - Revert "net/mlx5: Add retry mechanism to the command entry index allocation"
2503 - powerpc/cell: Fix clang -Wimplicit-fallthrough warning
2504 - powerpc/fsl/dts: Enable WA for erratum A-009885 on fman3l MDIO buses
2505 - block: fix async_depth sysfs interface for mq-deadline
2506 - block: Fix fsync always failed if once failed
2507 - drm/vc4: crtc: Drop feed_txp from state
2508 - drm/vc4: Fix non-blocking commit getting stuck forever
2509 - drm/vc4: crtc: Copy assigned channel to the CRTC
2510 - bpftool: Remove inclusion of utilities.mak from Makefiles
2511 - bpftool: Fix indent in option lists in the documentation
2512 - xdp: check prog type before updating BPF link
2513 - bpf: Fix mount source show for bpffs
2514 - bpf: Mark PTR_TO_FUNC register initially with zero offset
2515 - perf evsel: Override attr->sample_period for non-libpfm4 events
2516 - ipv4: update fib_info_cnt under spinlock protection
2517 - ipv4: avoid quadratic behavior in netns dismantle
2518 - mlx5: Don't accidentally set RTO_ONLINK before mlx5e_route_lookup_ipv4_get()
2519 - net/fsl: xgmac_mdio: Add workaround for erratum A-009885
2520 - net/fsl: xgmac_mdio: Fix incorrect iounmap when removing module
2521 - parisc: pdc_stable: Fix memory leak in pdcs_register_pathentries
2522 - riscv: dts: microchip: mpfs: Drop empty chosen node
2523 - drm/vmwgfx: Remove explicit transparent hugepages support
2524 - drm/vmwgfx: Remove unused compile options
2525 - f2fs: fix remove page failed in invalidate compress pages
2526 - f2fs: fix to avoid panic in is_alive() if metadata is inconsistent
2527 - f2fs: compress: fix potential deadlock of compress file
2528 - f2fs: fix to reserve space for IO align feature
2529 - f2fs: fix to check available space of CP area correctly in
2530 update_ckpt_flags()
2531 - crypto: octeontx2 - uninitialized variable in kvf_limits_store()
2532 - af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
2533 - clk: Emit a stern warning with writable debugfs enabled
2534 - clk: si5341: Fix clock HW provider cleanup
2535 - pinctrl/rockchip: fix gpio device creation
2536 - gpio: mpc8xxx: Fix IRQ check in mpc8xxx_probe
2537 - gpio: idt3243x: Fix IRQ check in idt_gpio_probe
2538 - net/smc: Fix hung_task when removing SMC-R devices
2539 - net: axienet: increase reset timeout
2540 - net: axienet: Wait for PhyRstCmplt after core reset
2541 - net: axienet: reset core on initialization prior to MDIO access
2542 - net: axienet: add missing memory barriers
2543 - net: axienet: limit minimum TX ring size
2544 - net: axienet: Fix TX ring slot available check
2545 - net: axienet: fix number of TX ring slots for available check
2546 - net: axienet: fix for TX busy handling
2547 - net: axienet: increase default TX ring size to 128
2548 - bitops: protect find_first_{,zero}_bit properly
2549 - um: gitignore: Add kernel/capflags.c
2550 - HID: vivaldi: fix handling devices not using numbered reports
2551 - rtc: pxa: fix null pointer dereference
2552 - vdpa/mlx5: Fix wrong configuration of virtio_version_1_0
2553 - virtio_ring: mark ring unused on error
2554 - taskstats: Cleanup the use of task->exit_code
2555 - inet: frags: annotate races around fqdir->dead and fqdir->high_thresh
2556 - netns: add schedule point in ops_exit_list()
2557 - iwlwifi: fix Bz NMI behaviour
2558 - xfrm: Don't accidentally set RTO_ONLINK in decode_session4()
2559 - vdpa/mlx5: Restore cur_num_vqs in case of failure in change_num_qps()
2560 - gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst()
2561 - libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route()
2562 - perf script: Fix hex dump character output
2563 - dmaengine: at_xdmac: Don't start transactions at tx_submit level
2564 - dmaengine: at_xdmac: Start transfer for cyclic channels in issue_pending
2565 - dmaengine: at_xdmac: Print debug message after realeasing the lock
2566 - dmaengine: at_xdmac: Fix concurrency over xfers_list
2567 - dmaengine: at_xdmac: Fix lld view setting
2568 - dmaengine: at_xdmac: Fix at_xdmac_lld struct definition
2569 - perf tools: Drop requirement for libstdc++.so for libopencsd check
2570 - perf probe: Fix ppc64 'perf probe add events failed' case
2571 - devlink: Remove misleading internal_flags from health reporter dump
2572 - arm64: dts: qcom: msm8996: drop not documented adreno properties
2573 - net: fix sock_timestamping_bind_phc() to release device
2574 - net: bonding: fix bond_xmit_broadcast return value error bug
2575 - net: ipa: fix atomic update in ipa_endpoint_replenish()
2576 - net_sched: restore "mpu xxx" handling
2577 - net: mscc: ocelot: don't let phylink re-enable TX PAUSE on the NPI port
2578 - bcmgenet: add WOL IRQ check
2579 - net: wwan: Fix MRU mismatch issue which may lead to data connection lost
2580 - net: ethernet: mtk_eth_soc: fix error checking in mtk_mac_config()
2581 - net: ocelot: Fix the call to switchdev_bridge_port_offload
2582 - net: sfp: fix high power modules without diagnostic monitoring
2583 - net: cpsw: avoid alignment faults by taking NET_IP_ALIGN into account
2584 - net: phy: micrel: use kszphy_suspend()/kszphy_resume for irq aware devices
2585 - net: mscc: ocelot: fix using match before it is set
2586 - dt-bindings: display: meson-dw-hdmi: add missing sound-name-prefix property
2587 - dt-bindings: display: meson-vpu: Add missing amlogic,canvas property
2588 - dt-bindings: watchdog: Require samsung,syscon-phandle for Exynos7
2589 - sch_api: Don't skip qdisc attach on ingress
2590 - scripts/dtc: dtx_diff: remove broken example from help text
2591 - lib82596: Fix IRQ check in sni_82596_probe
2592 - mm/hmm.c: allow VM_MIXEDMAP to work with hmm_range_fault
2593 - bonding: Fix extraction of ports from the packet headers
2594 - lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test
2595 - scripts: sphinx-pre-install: add required ctex dependency
2596 - scripts: sphinx-pre-install: Fix ctex support on Debian
2597 - Linux 5.15.17
2598
2599 * rtw88_8821ce causes freeze (LP: #1927808) // Jammy update: v5.15.17 upstream
2600 stable release (LP: #1959376)
2601 - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
2602
2603 * Jammy update: v5.15.16 upstream stable release (LP: #1958977)
2604 - devtmpfs regression fix: reconfigure on each mount
2605 - orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc()
2606 - remoteproc: qcom: pil_info: Don't memcpy_toio more than is provided
2607 - perf: Protect perf_guest_cbs with RCU
2608 - KVM: x86: Register perf callbacks after calling vendor's hardware_setup()
2609 - KVM: x86: Register Processor Trace interrupt hook iff PT enabled in guest
2610 - KVM: x86: don't print when fail to read/write pv eoi memory
2611 - KVM: s390: Clarify SIGP orders versus STOP/RESTART
2612 - remoteproc: qcom: pas: Add missing power-domain "mxc" for CDSP
2613 - 9p: only copy valid iattrs in 9P2000.L setattr implementation
2614 - video: vga16fb: Only probe for EGA and VGA 16 color graphic cards
2615 - media: uvcvideo: fix division by zero at stream start
2616 - rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with
2617 interrupts enabled
2618 - firmware: qemu_fw_cfg: fix sysfs information leak
2619 - firmware: qemu_fw_cfg: fix NULL-pointer deref on duplicate entries
2620 - firmware: qemu_fw_cfg: fix kobject leak in probe error path
2621 - perf annotate: Avoid TUI crash when navigating in the annotation of
2622 recursive functions
2623 - KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all
2624 - ALSA: hda/realtek: Add speaker fixup for some Yoga 15ITL5 devices
2625 - ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master after
2626 reboot from Windows
2627 - ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker quirk
2628 - ALSA: hda/tegra: Fix Tegra194 HDA reset failure
2629 - ALSA: hda/realtek: Add quirk for Legion Y9000X 2020
2630 - ALSA: hda/realtek: Re-order quirk entries for Lenovo
2631 - mtd: fixup CFI on ixp4xx
2632 - Linux 5.15.16
2633
2634 * UBSAN: array-index-out-of-bounds in dcn31_resources on AMD yellow carp
2635 platform (LP: #1958229)
2636 - drm/amd/display: Fix out of bounds access on DNC31 stream encoder regs
2637
2638 * Jammy update: v5.15.15 upstream stable release (LP: #1958418)
2639 - s390/kexec: handle R_390_PLT32DBL rela in arch_kexec_apply_relocations_add()
2640 - workqueue: Fix unbind_workers() VS wq_worker_running() race
2641 - staging: r8188eu: switch the led off during deinit
2642 - bpf: Fix out of bounds access from invalid *_or_null type verification
2643 - Bluetooth: btusb: Add protocol for MediaTek bluetooth devices(MT7922)
2644 - Bluetooth: btusb: Add the new support ID for Realtek RTL8852A
2645 - Bluetooth: btusb: Add support for IMC Networks Mediatek Chip(MT7921)
2646 - Bbluetooth: btusb: Add another Bluetooth part for Realtek 8852AE
2647 - Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb()
2648 - Bluetooth: btusb: enable Mediatek to support AOSP extension
2649 - Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE
2650 - fget: clarify and improve __fget_files() implementation
2651 - Bluetooth: btusb: Add two more Bluetooth parts for WCN6855
2652 - Bluetooth: btusb: Add support for Foxconn MT7922A
2653 - Bluetooth: btintel: Fix broken LED quirk for legacy ROM devices
2654 - Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0
2655 - Bluetooth: bfusb: fix division by zero in send path
2656 - ARM: dts: exynos: Fix BCM4330 Bluetooth reset polarity in I9100
2657 - USB: core: Fix bug in resuming hub's handling of wakeup requests
2658 - USB: Fix "slab-out-of-bounds Write" bug in usb_hcd_poll_rh_status
2659 - ath11k: Fix buffer overflow when scanning with extraie
2660 - mmc: sdhci-pci: Add PCI ID for Intel ADL
2661 - Bluetooth: add quirk disabling LE Read Transmit Power
2662 - Bluetooth: btbcm: disable read tx power for some Macs with the T2 Security
2663 chip
2664 - Bluetooth: btbcm: disable read tx power for MacBook Air 8,1 and 8,2
2665 - veth: Do not record rx queue hint in veth_xmit
2666 - mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe()
2667 - can: gs_usb: fix use of uninitialized variable, detach device on reception
2668 of invalid USB data
2669 - can: isotp: convert struct tpcon::{idx,len} to unsigned int
2670 - can: gs_usb: gs_can_start_xmit(): zero-initialize hf->{flags,reserved}
2671 - random: fix data race on crng_node_pool
2672 - random: fix data race on crng init time
2673 - random: fix crash on multiple early calls to add_bootloader_randomness()
2674 - platform/x86/intel: hid: add quirk to support Surface Go 3
2675 - media: Revert "media: uvcvideo: Set unique vdev name based in type"
2676 - staging: wlan-ng: Avoid bitwise vs logical OR warning in
2677 hfa384x_usb_throttlefn()
2678 - drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk()
2679 - staging: greybus: fix stack size warning with UBSAN
2680 - Linux 5.15.15
2681
2682 * UBSAN warning on unplugging USB4 DP alt mode from AMD Yellow Carp graphics
2683 card (LP: #1956497)
2684 - drm/amd/display: explicitly set is_dsc_supported to false before use
2685
2686 * Support USB4 DP alt mode for AMD Yellow Carp graphics card (LP: #1953008)
2687 - drm/amd/display: Enable PSR by default on newer DCN
2688 - SAUCE: drm/amd/display: Fixup previous PSR policy commit
2689 - drm/amd/display: Fix USB4 hot plug crash issue
2690 - drm/amd/display: Creating a fw boot options bit for an upcoming feature
2691 - drm/amd/display: Enable dpia in dmub only for DCN31 B0
2692 - drm/amd/display: MST support for DPIA
2693 - drm/amd/display: Set phy_mux_sel bit in dmub scratch register
2694 - drm/amd/display: Don't lock connection_mutex for DMUB HPD
2695 - drm/amd/display: Add callbacks for DMUB HPD IRQ notifications
2696
2697 * Jammy update: v5.15.14 upstream stable release (LP: #1957882)
2698 - fscache_cookie_enabled: check cookie is valid before accessing it
2699 - selftests: x86: fix [-Wstringop-overread] warn in test_process_vm_readv()
2700 - tracing: Fix check for trace_percpu_buffer validity in get_trace_buf()
2701 - tracing: Tag trace_percpu_buffer as a percpu pointer
2702 - Revert "RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow"
2703 - ieee802154: atusb: fix uninit value in atusb_set_extended_addr
2704 - i40e: Fix to not show opcode msg on unsuccessful VF MAC change
2705 - iavf: Fix limit of total number of queues to active queues of VF
2706 - RDMA/core: Don't infoleak GRH fields
2707 - Revert "net: usb: r8152: Add MAC passthrough support for more Lenovo Docks"
2708 - netrom: fix copying in user data in nr_setsockopt
2709 - RDMA/uverbs: Check for null return of kmalloc_array
2710 - mac80211: initialize variable have_higher_than_11mbit
2711 - mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh
2712 - sfc: The RX page_ring is optional
2713 - i40e: fix use-after-free in i40e_sync_filters_subtask()
2714 - i40e: Fix for displaying message regarding NVM version
2715 - i40e: Fix incorrect netdev's real number of RX/TX queues
2716 - ftrace/samples: Add missing prototypes direct functions
2717 - ipv4: Check attribute length for RTA_GATEWAY in multipath route
2718 - ipv4: Check attribute length for RTA_FLOW in multipath route
2719 - ipv6: Check attribute length for RTA_GATEWAY in multipath route
2720 - ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route
2721 - lwtunnel: Validate RTA_ENCAP_TYPE attribute length
2722 - selftests: net: udpgro_fwd.sh: explicitly checking the available ping
2723 feature
2724 - sctp: hold endpoint before calling cb in sctp_transport_lookup_process
2725 - batman-adv: mcast: don't send link-local multicast to mcast routers
2726 - sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc
2727 - net: ena: Fix undefined state when tx request id is out of bounds
2728 - net: ena: Fix wrong rx request id by resetting device
2729 - net: ena: Fix error handling when calculating max IO queues number
2730 - md/raid1: fix missing bitmap update w/o WriteMostly devices
2731 - EDAC/i10nm: Release mdev/mbase when failing to detect HBM
2732 - KVM: x86: Check for rmaps allocation
2733 - cgroup: Use open-time credentials for process migraton perm checks
2734 - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv
2735 - cgroup: Use open-time cgroup namespace for process migration perm checks
2736 - Revert "i2c: core: support bus regulator controlling in adapter"
2737 - i2c: mpc: Avoid out of bounds memory access
2738 - power: supply: core: Break capacity loop
2739 - power: reset: ltc2952: Fix use of floating point literals
2740 - reset: renesas: Fix Runtime PM usage
2741 - rndis_host: support Hytera digital radios
2742 - gpio: gpio-aspeed-sgpio: Fix wrong hwirq base in irq handler
2743 - net ticp:fix a kernel-infoleak in __tipc_sendmsg()
2744 - phonet: refcount leak in pep_sock_accep
2745 - fbdev: fbmem: add a helper to determine if an aperture is used by a fw fb
2746 - drm/amdgpu: disable runpm if we are the primary adapter
2747 - power: bq25890: Enable continuous conversion for ADC at charging
2748 - ipv6: Continue processing multipath route even if gateway attribute is
2749 invalid
2750 - ipv6: Do cleanup if attribute validation fails in multipath route
2751 - auxdisplay: charlcd: checking for pointer reference before dereferencing
2752 - drm/amdgpu: fix dropped backing store handling in amdgpu_dma_buf_move_notify
2753 - drm/amd/pm: Fix xgmi link control on aldebaran
2754 - usb: mtu3: fix interval value for intr and isoc
2755 - scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown()
2756 - ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate
2757 - net: udp: fix alignment problem in udp4_seq_show()
2758 - atlantic: Fix buff_ring OOB in aq_ring_rx_clean
2759 - drm/amd/pm: skip setting gfx cgpg in the s0ix suspend-resume
2760 - mISDN: change function names to avoid conflicts
2761 - drm/amd/display: fix B0 TMDS deepcolor no dislay issue
2762 - drm/amd/display: Added power down for DCN10
2763 - ipv6: raw: check passed optlen before reading
2764 - userfaultfd/selftests: fix hugetlb area allocations
2765 - ARM: dts: gpio-ranges property is now required
2766 - Input: zinitix - make sure the IRQ is allocated before it gets enabled
2767 - Revert "drm/amdgpu: stop scheduler when calling hw_fini (v2)"
2768 - drm/amd/pm: keep the BACO feature enabled for suspend
2769 - Linux 5.15.14
2770
2771 * alsa/sdw: add sdw audio machine driver for several ADL machines
2772 (LP: #1951563)
2773 - ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product
2774 - ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration
2775 - ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products
2776 - ASoC: Intel: sof_sdw: Add support for SKU 0B11 product
2777 - ASoC: Intel: sof_sdw: Add support for SKU 0B13 product
2778 - ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration
2779 - ASoC: Intel: sof_sdw: Add support for SKU 0B29 product
2780 - ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration
2781 - ASoC: Intel: sof_sdw: Add support for SKU 0B12 product
2782 - ASoC: intel: sof_sdw: return the original error number
2783 - ASoC: intel: sof_sdw: rename be_index/link_id to link_index
2784 - ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP
2785 - ASoC: intel: sof_sdw: move DMIC link id overwrite to create_sdw_dailink
2786 - ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk
2787 - ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init
2788 - ASoC: intel: sof_sdw: remove get_next_be_id
2789 - ASoC: intel: sof_sdw: add link adr order check
2790
2791 * Add basic Wifi support for Qualcomm WCN6856 (LP: #1955613)
2792 - ath11k: change to use dynamic memory for channel list of scan
2793 - ath11k: add string type to search board data in board-2.bin for WCN6855
2794
2795 * Enable audio mute LED and mic mute LED on a new HP laptop (LP: #1956454)
2796 - ALSA: hda/realtek: Use ALC285_FIXUP_HP_GPIO_LED on another HP laptop
2797
2798 * Add missing BT ID for Qualcomm WCN6856 (LP: #1956407)
2799 - Bluetooth: btusb: Add one more Bluetooth part for WCN6855
2800
2801 * Add Bluetooth support for Qualcomm WCN6856 (LP: #1955689)
2802 - Bluetooth: btusb: Add support using different nvm for variant WCN6855
2803 controller
2804 - Bluetooth: btusb: re-definition for board_id in struct qca_version
2805 - Bluetooth: btusb: Add the new support IDs for WCN6855
2806
2807 * Improve performance and idle power consumption (LP: #1941893)
2808 - x86: ACPI: cstate: Optimize C3 entry on AMD CPUs
2809
2810 * [Yellow Carp] USB4 interdomain communication problems (LP: #1945361)
2811 - thunderbolt: Enable retry logic for intra-domain control packets
2812
2813 * 1951111:
2814 - scsi: lpfc: Fix mailbox command failure during driver initialization
2815
2816 * [Jammy] Update Broadcom Emulex FC HBA lpfc driver to 14.0.0.3 for Ubuntu
2817 22.04 (LP: #1951111)
2818 - scsi: lpfc: Fix premature rpi release for unsolicited TPLS and LS_RJT
2819 - scsi: lpfc: Fix hang on unload due to stuck fport node
2820 - scsi: lpfc: Fix rediscovery of tape device after LIP
2821 - scsi: lpfc: Don't remove ndlp on PRLI errors in P2P mode
2822 - scsi: lpfc: Fix EEH support for NVMe I/O
2823 - scsi: lpfc: Adjust bytes received vales during cmf timer interval
2824 - scsi: lpfc: Fix I/O block after enabling managed congestion mode
2825 - scsi: lpfc: Zero CGN stats only during initial driver load and stat reset
2826 - scsi: lpfc: Improve PBDE checks during SGL processing
2827 - scsi: lpfc: Update lpfc version to 14.0.0.2
2828
2829 * smartpqi: Update 20.04.4 to latest kernel.org patch level (LP: #1953689)
2830 - scsi: smartpqi: Update device removal management
2831 - scsi: smartpqi: Capture controller reason codes
2832 - scsi: smartpqi: Update LUN reset handler
2833 - scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation
2834 - scsi: smartpqi: Avoid failing I/Os for offline devices
2835 - scsi: smartpqi: Add extended report physical LUNs
2836 - scsi: smartpqi: Fix boot failure during LUN rebuild
2837 - scsi: smartpqi: Fix duplicate device nodes for tape changers
2838 - scsi: smartpqi: Add 3252-8i PCI id
2839 - scsi: smartpqi: Update version to 2.1.12-055
2840
2841 * Let VMD follow host bridge PCIe settings (LP: #1954611)
2842 - PCI: vmd: Honor ACPI _OSC on PCIe features
2843
2844 * Fix spurious wakeup caused by Intel 7560 WWAN (LP: #1956443)
2845 - net: wwan: iosm: Keep device at D0 for s2idle case
2846
2847 * [uacc-0623] hisi_sec2 fail to alloc uacce (LP: #1933301)
2848 - crypto: hisilicon/qm - modify the uacce mode check
2849
2850 * Jammy update: v5.15.13 upstream stable release (LP: #1956926)
2851 - Input: i8042 - add deferred probe support
2852 - Input: i8042 - enable deferred probe quirk for ASUS UM325UA
2853 - tomoyo: Check exceeded quota early in tomoyo_domain_quota_is_ok().
2854 - tomoyo: use hwight16() in tomoyo_domain_quota_is_ok()
2855 - net/sched: Extend qdisc control block with tc control block
2856 - parisc: Clear stale IIR value on instruction access rights trap
2857 - platform/mellanox: mlxbf-pmc: Fix an IS_ERR() vs NULL bug in
2858 mlxbf_pmc_map_counters
2859 - platform/x86: apple-gmux: use resource_size() with res
2860 - memblock: fix memblock_phys_alloc() section mismatch error
2861 - recordmcount.pl: fix typo in s390 mcount regex
2862 - powerpc/ptdump: Fix DEBUG_WX since generic ptdump conversion
2863 - efi: Move efifb_setup_from_dmi() prototype from arch headers
2864 - selinux: initialize proto variable in selinux_ip_postroute_compat()
2865 - scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write()
2866 - net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources
2867 - net/mlx5: Fix error print in case of IRQ request failed
2868 - net/mlx5: Fix SF health recovery flow
2869 - net/mlx5: Fix tc max supported prio for nic mode
2870 - net/mlx5e: Wrap the tx reporter dump callback to extract the sq
2871 - net/mlx5e: Fix interoperability between XSK and ICOSQ recovery flow
2872 - net/mlx5e: Fix ICOSQ recovery flow for XSK
2873 - net/mlx5e: Use tc sample stubs instead of ifdefs in source file
2874 - net/mlx5e: Delete forward rule for ct or sample action
2875 - udp: using datalen to cap ipv6 udp max gso segments
2876 - selftests: Calculate udpgso segment count without header adjustment
2877 - sctp: use call_rcu to free endpoint
2878 - net/smc: fix using of uninitialized completions
2879 - net: usb: pegasus: Do not drop long Ethernet frames
2880 - net: ag71xx: Fix a potential double free in error handling paths
2881 - net: lantiq_xrx200: fix statistics of received bytes
2882 - NFC: st21nfca: Fix memory leak in device probe and remove
2883 - net/smc: don't send CDC/LLC message if link not ready
2884 - net/smc: fix kernel panic caused by race of smc_sock
2885 - igc: Do not enable crosstimestamping for i225-V models
2886 - igc: Fix TX timestamp support for non-MSI-X platforms
2887 - drm/amd/display: Send s0i2_rdy in stream_count == 0 optimization
2888 - drm/amd/display: Set optimize_pwr_state for DCN31
2889 - ionic: Initialize the 'lif->dbid_inuse' bitmap
2890 - net/mlx5e: Fix wrong features assignment in case of error
2891 - net: bridge: mcast: add and enforce query interval minimum
2892 - net: bridge: mcast: add and enforce startup query interval minimum
2893 - selftests/net: udpgso_bench_tx: fix dst ip argument
2894 - selftests: net: Fix a typo in udpgro_fwd.sh
2895 - net: bridge: mcast: fix br_multicast_ctx_vlan_global_disabled helper
2896 - net/ncsi: check for error return from call to nla_put_u32
2897 - selftests: net: using ping6 for IPv6 in udpgro_fwd.sh
2898 - fsl/fman: Fix missing put_device() call in fman_port_probe
2899 - i2c: validate user data in compat ioctl
2900 - nfc: uapi: use kernel size_t to fix user-space builds
2901 - uapi: fix linux/nfc.h userspace compilation errors
2902 - drm/nouveau: wait for the exclusive fence after the shared ones v2
2903 - drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly
2904 enabled
2905 - drm/amdgpu: add support for IP discovery gc_info table v2
2906 - drm/amd/display: Changed pipe split policy to allow for multi-display pipe
2907 split
2908 - xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set.
2909 - usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
2910 - usb: mtu3: add memory barrier before set GPD's HWO
2911 - usb: mtu3: fix list_head check warning
2912 - usb: mtu3: set interval of FS intr and isoc endpoint
2913 - nitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert
2914 - binder: fix async_free_space accounting for empty parcels
2915 - scsi: vmw_pvscsi: Set residual data length conditionally
2916 - Input: appletouch - initialize work before device registration
2917 - Input: spaceball - fix parsing of movement data packets
2918 - mm/damon/dbgfs: fix 'struct pid' leaks in 'dbgfs_target_ids_write()'
2919 - net: fix use-after-free in tw_timer_handler
2920 - fs/mount_setattr: always cleanup mount_kattr
2921 - perf intel-pt: Fix parsing of VM time correlation arguments
2922 - perf script: Fix CPU filtering of a script's switch events
2923 - perf scripts python: intel-pt-events.py: Fix printing of switch events
2924 - Linux 5.15.13
2925
2926 * Miscellaneous Ubuntu changes
2927 - [Packaging] getabis: Add fwinfo.builtin to the ABI
2928 - [Packaging] Add list of built-in firmwares to the ABI
2929 - [Config] x86-64: SYSFB_SIMPLEFB=y
2930 - [packaging] arm64: introduce the lowlatency and lowlatency-64k flavours
2931 - [packaging] arm64: updateconfigs
2932 - [Config] annotations: remove duplicates when arm64-generic ==
2933 arm64-generic-64k option
2934 - [Config] annotations: introduce arm64-lowlatency and arm64-lowlatency-64k
2935 kconfig options checks
2936 - [Packaging] Update dependency of pahole / dwarves
2937 - [Config] toolchain version update
2938
2939 * Miscellaneous upstream changes
2940 - scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to
2941 driver_resource_setup()
2942 - scsi: lpfc: Correct sysfs reporting of loop support after SFP status change
2943 - scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted
2944 - scsi: lpfc: Update lpfc version to 14.0.0.3
2945 - Revert "rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE"
2946
2947 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 28 Jan 2022 17:16:21 +0100
2948
2949 linux (5.15.0-18.18) jammy; urgency=medium
2950
2951 * jammy/linux: 5.15.0-18.18 -proposed tracker (LP: #1958638)
2952
2953 * CVE-2021-4155
2954 - xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate
2955
2956 * CVE-2022-0185
2957 - SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE
2958
2959 * [UBUNTU 20.04] KVM hardware diagnose data improvements for guest kernel -
2960 kernel part (LP: #1953334)
2961 - KVM: s390: add debug statement for diag 318 CPNC data
2962
2963 * OOB write on BPF_RINGBUF (LP: #1956585)
2964 - SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other
2965 than 0
2966
2967 * Miscellaneous Ubuntu changes
2968 - [Config] re-enable shiftfs
2969 - [SAUCE] shiftfs: support kernel 5.15
2970 - [Config] update toolchain versions
2971
2972 * Miscellaneous upstream changes
2973 - vfs: fs_context: fix up param length parsing in legacy_parse_param
2974
2975 -- Andrea Righi <andrea.righi@canonical.com> Fri, 21 Jan 2022 13:32:27 +0100
2976
2977 linux (5.15.0-17.17) jammy; urgency=medium
2978
2979 * jammy/linux: 5.15.0-17.17 -proposed tracker (LP: #1957809)
2980
2981 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Jan 2022 17:11:21 +0100
2982
2983 linux (5.15.0-16.16) jammy; urgency=medium
2984
2985 * jammy/linux: 5.15.0-16.16 -proposed tracker (LP: #1956820)
2986
2987 * Packaging resync (LP: #1786013)
2988 - debian/dkms-versions -- update from kernel-versions (main/master)
2989
2990 * 5.15 stuck at boot on c4.large (LP: #1956780)
2991 - Revert "PCI/MSI: Mask MSI-X vectors only on success"
2992
2993 * Miscellaneous upstream changes
2994 - Revert "UBUNTU: [Packaging] temporarily disable signed v4l2loopback"
2995
2996 -- Andrea Righi <andrea.righi@canonical.com> Sat, 08 Jan 2022 10:57:58 +0100
2997
2998 linux (5.15.0-15.15) jammy; urgency=medium
2999
3000 * jammy/linux: 5.15.0-15.15 -proposed tracker (LP: #1956314)
3001
3002 * Packaging resync (LP: #1786013)
3003 - update dkms package versions
3004 - debian/dkms-versions -- update from kernel-versions (main/master)
3005
3006 * rtw88_8821ce causes freeze (LP: #1927808)
3007 - rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE
3008
3009 * alsa/sdw: fix the audio sdw codec parsing logic in the acpi table
3010 (LP: #1955686)
3011 - ALSA: hda: intel-sdw-acpi: go through HDAS ACPI at max depth of 2
3012 - ALSA: hda: intel-sdw-acpi: harden detection of controller
3013
3014 * Got black screen when resume from s2idle with AMD dGPU (LP: #1955790)
3015 - SAUCE: drm/amdgpu: put SMU into proper state on runpm suspending for BOCO
3016 capable platform
3017 - SAUCE: drm/amdgpu: always reset the asic in suspend (v2)
3018
3019 * Fix USB3 detection on HP dock (LP: #1955443)
3020 - usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
3021
3022 * support signed v4l2loopback dkms build (LP: #1938531)
3023 - enable v4l2loopback builds on amd64 kernels
3024 - support v4l2loopback dkms build
3025
3026 * Jammy update: v5.15.12 upstream stable release (LP: #1956305)
3027 - arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd
3028 - net: usb: lan78xx: add Allied Telesis AT29M2-AF
3029 - ext4: prevent partial update of the extent blocks
3030 - ext4: check for out-of-order index extents in ext4_valid_extent_entries()
3031 - ext4: check for inconsistent extents between index and leaf block
3032 - selftests: KVM: Fix non-x86 compiling
3033 - HID: holtek: fix mouse probing
3034 - HID: potential dereference of null pointer
3035 - NFSD: Fix READDIR buffer overflow
3036 - PM: sleep: Fix error handling in dpm_prepare()
3037 - arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode
3038 - bus: sunxi-rsb: Fix shutdown
3039 - spi: change clk_disable_unprepare to clk_unprepare
3040 - ucounts: Fix rlimit max values check
3041 - drm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf
3042 - ASoC: meson: aiu: fifo: Add missing dma_coerce_mask_and_coherent()
3043 - RDMA/hns: Fix RNR retransmission issue for HIP08
3044 - IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
3045 - RDMA/hns: Replace kfree() with kvfree()
3046 - netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy()
3047 - netfilter: fix regression in looped (broad|multi)cast's MAC handling
3048 - ARM: dts: imx6qdl-wandboard: Fix Ethernet support
3049 - ice: Use xdp_buf instead of rx_buf for xsk zero-copy
3050 - ice: xsk: return xsk buffers back to pool when cleaning the ring
3051 - net: marvell: prestera: fix incorrect return of port_find
3052 - net: marvell: prestera: fix incorrect structure access
3053 - qlcnic: potential dereference null pointer of rx_queue->page_ring
3054 - tcp: move inet->rx_dst_ifindex to sk->sk_rx_dst_ifindex
3055 - ipv6: move inet6_sk(sk)->rx_dst_cookie to sk->sk_rx_dst_cookie
3056 - inet: fully convert sk->sk_rx_dst to RCU rules
3057 - net: accept UFOv6 packages in virtio_net_hdr_to_skb
3058 - net: skip virtio_net_hdr_set_proto if protocol already set
3059 - igb: fix deadlock caused by taking RTNL in RPM resume path
3060 - ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
3061 - gpio: virtio: remove timeout
3062 - bonding: fix ad_actor_system option setting to default
3063 - fjes: Check for error irq
3064 - drivers: net: smc911x: Check for error irq
3065 - net: ks8851: Check for error irq
3066 - sfc: Check null pointer of rx_queue->page_ring
3067 - sfc: falcon: Check null pointer of rx_queue->page_ring
3068 - asix: fix uninit-value in asix_mdio_read()
3069 - asix: fix wrong return value in asix_check_host_enable()
3070 - io_uring: zero iocb->ki_pos for stream file types
3071 - veth: ensure skb entering GRO are not cloned.
3072 - net: stmmac: ptp: fix potentially overflowing expression
3073 - net: bridge: Use array_size() helper in copy_to_user()
3074 - net: bridge: fix ioctl old_deviceless bridge argument
3075 - r8152: fix the force speed doesn't work for RTL8156
3076 - net: stmmac: dwmac-visconti: Fix value of ETHER_CLK_SEL_FREQ_SEL_2P5M
3077 - pinctrl: bcm2835: Change init order for gpio hogs
3078 - hwmon: (lm90) Fix usage of CONFIG2 register in detect function
3079 - hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations
3080 - hwmon: (lm90) Introduce flag indicating extended temperature support
3081 - hwmon: (lm90) Add basic support for TI TMP461
3082 - hwmon: (lm90) Drop critical attribute support for MAX6654
3083 - ARM: 9160/1: NOMMU: Reload __secondary_data after PROCINFO_INITFUNC
3084 - uapi: Fix undefined __always_inline on non-glibc systems
3085 - compiler.h: Fix annotation macro misplacement with Clang
3086 - platform/x86/intel: Remove X86_PLATFORM_DRIVERS_INTEL
3087 - kernel/crash_core: suppress unknown crashkernel parameter warning
3088 - Revert "x86/boot: Pull up cmdline preparation and early param parsing"
3089 - x86/boot: Move EFI range reservation after cmdline parsing
3090 - ALSA: jack: Check the return value of kstrdup()
3091 - ALSA: drivers: opl3: Fix incorrect use of vp->state
3092 - ALSA: rawmidi - fix the uninitalized user_pversion
3093 - ALSA: hda/hdmi: Disable silent stream on GLK
3094 - ALSA: hda/realtek: Amp init fixup for HP ZBook 15 G6
3095 - ALSA: hda/realtek: Add new alc285-hp-amp-init model
3096 - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
3097 - ALSA: hda/realtek: Fix quirk for Clevo NJ51CU
3098 - ASoC: meson: aiu: Move AIU_I2S_MISC hold setting to aiu-fifo-i2s
3099 - ASoC: tegra: Add DAPM switches for headphones and mic jack
3100 - ASoC: tegra: Restore headphones jack name on Nyan Big
3101 - Input: atmel_mxt_ts - fix double free in mxt_read_info_block
3102 - ipmi: bail out if init_srcu_struct fails
3103 - ipmi: ssif: initialize ssif_info->client early
3104 - ipmi: fix initialization when workqueue allocation fails
3105 - parisc: Correct completer in lws start
3106 - parisc: Fix mask used to select futex spinlock
3107 - tee: handle lookup of shm with reference count 0
3108 - x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
3109 - platform/x86: amd-pmc: only use callbacks for suspend
3110 - platform/x86: intel_pmc_core: fix memleak on registration failure
3111 - KVM: x86: Always set kvm_run->if_flag
3112 - KVM: x86/mmu: Don't advance iterator after restart due to yielding
3113 - KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required
3114 - KVM: VMX: Always clear vmx->fail on emulation_required
3115 - KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU
3116 - pinctrl: stm32: consider the GPIO offset to expose all the GPIO lines
3117 - gpio: dln2: Fix interrupts when replugging the device
3118 - mmc: sdhci-tegra: Fix switch to HS400ES mode
3119 - mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands
3120 - mmc: core: Disable card detect during shutdown
3121 - mmc: mmci: stm32: clear DLYB_CR after sending tuning command
3122 - ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling
3123 - ksmbd: fix error code in ndr_read_int32()
3124 - ksmbd: fix uninitialized symbol 'pntsd_size'
3125 - ksmbd: disable SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1
3126 - mac80211: fix locking in ieee80211_start_ap error path
3127 - mm: mempolicy: fix THP allocations escaping mempolicy restrictions
3128 - mm, hwpoison: fix condition in free hugetlb page path
3129 - mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page()
3130 - mm/damon/dbgfs: protect targets destructions with kdamond_lock
3131 - tee: optee: Fix incorrect page free bug
3132 - f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr()
3133 - netfs: fix parameter of cleanup()
3134 - KVM: VMX: Fix stale docs for kvm-intel.emulate_invalid_guest_state
3135 - arm64: dts: lx2160a: fix scl-gpios property name
3136 - kfence: fix memory leak when cat kfence objects
3137 - Input: iqs626a - prohibit inlining of channel parsing functions
3138 - Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312
3139 - Input: goodix - add id->model mapping for the "9111" model
3140 - ASoC: tas2770: Fix setting of high sample rates
3141 - ASoC: SOF: Intel: pci-tgl: add new ADL-P variant
3142 - ASoC: SOF: Intel: pci-tgl: add ADL-N support
3143 - ASoC: rt5682: fix the wrong jack type detected
3144 - pinctrl: mediatek: fix global-out-of-bounds issue
3145 - hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681
3146 - hwmon: (lm90) Do not report 'busy' status bit as alarm
3147 - r8152: sync ocp base
3148 - ax25: NPD bug when detaching AX25 device
3149 - hamradio: defer ax25 kfree after unregister_netdev
3150 - hamradio: improve the incomplete fix to avoid NPD
3151 - tun: avoid double free in tun_free_netdev
3152 - phonet/pep: refuse to enable an unbound pipe
3153 - Linux 5.15.12
3154
3155 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
3156 (LP: #1945590) // Jammy update: v5.15.12 upstream stable release
3157 (LP: #1956305)
3158 - Input: elantech - fix stack out of bound access in
3159 elantech_change_report_id()
3160
3161 * Jammy update: v5.15.11 upstream stable release (LP: #1956302)
3162 - reset: tegra-bpmp: Revert Handle errors in BPMP response
3163 - KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled
3164 - KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE
3165 - KVM: downgrade two BUG_ONs to WARN_ON_ONCE
3166 - x86/kvm: remove unused ack_notifier callbacks
3167 - KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid()
3168 - mac80211: fix rate control for retransmitted frames
3169 - mac80211: fix regression in SSN handling of addba tx
3170 - mac80211: mark TX-during-stop for TX in in_reconfig
3171 - mac80211: send ADDBA requests using the tid/queue of the aggregation session
3172 - mac80211: validate extended element ID is present
3173 - firmware: arm_scpi: Fix string overflow in SCPI genpd driver
3174 - bpf: Fix kernel address leakage in atomic fetch
3175 - bpf, selftests: Add test case for atomic fetch on spilled pointer
3176 - bpf: Fix signed bounds propagation after mov32
3177 - bpf: Make 32->64 bounds propagation slightly more robust
3178 - bpf, selftests: Add test case trying to taint map value pointer
3179 - bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg
3180 - bpf, selftests: Update test case for atomic cmpxchg on r0 with pointer
3181 - vduse: fix memory corruption in vduse_dev_ioctl()
3182 - vduse: check that offset is within bounds in get_config()
3183 - virtio_ring: Fix querying of maximum DMA mapping size for virtio device
3184 - vdpa: check that offsets are within bounds
3185 - s390/entry: fix duplicate tracking of irq nesting level
3186 - recordmcount.pl: look for jgnop instruction as well as bcrl on s390
3187 - arm64: dts: ten64: remove redundant interrupt declaration for gpio-keys
3188 - ceph: fix up non-directory creation in SGID directories
3189 - dm btree remove: fix use after free in rebalance_children()
3190 - audit: improve robustness of the audit queue handling
3191 - btrfs: convert latest_bdev type to btrfs_device and rename
3192 - btrfs: use latest_dev in btrfs_show_devname
3193 - btrfs: update latest_dev when we create a sprout device
3194 - btrfs: remove stale comment about the btrfs_show_devname
3195 - scsi: ufs: core: Retry START_STOP on UNIT_ATTENTION
3196 - arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from rk3399-khadas-
3197 edge
3198 - arm64: dts: rockchip: fix rk3308-roc-cc vcc-sd supply
3199 - arm64: dts: rockchip: fix rk3399-leez-p710 vcc3v3-lan supply
3200 - arm64: dts: rockchip: fix audio-supply for Rock Pi 4
3201 - arm64: dts: rockchip: fix poweroff on helios64
3202 - dmaengine: idxd: add halt interrupt support
3203 - dmaengine: idxd: fix calling wq quiesce inside spinlock
3204 - mac80211: track only QoS data frames for admission control
3205 - tee: amdtee: fix an IS_ERR() vs NULL bug
3206 - ceph: fix duplicate increment of opened_inodes metric
3207 - ceph: initialize pathlen variable in reconnect_caps_cb
3208 - ARM: socfpga: dts: fix qspi node compatible
3209 - arm64: dts: imx8mq: remove interconnect property from lcdif
3210 - clk: Don't parent clks until the parent is fully registered
3211 - soc: imx: Register SoC device only on i.MX boards
3212 - iwlwifi: mvm: don't crash on invalid rate w/o STA
3213 - virtio: always enter drivers/virtio/
3214 - virtio/vsock: fix the transport to work with VMADDR_CID_ANY
3215 - vdpa: Consider device id larger than 31
3216 - Revert "drm/fb-helper: improve DRM fbdev emulation device names"
3217 - selftests: net: Correct ping6 expected rc from 2 to 1
3218 - s390/kexec_file: fix error handling when applying relocations
3219 - sch_cake: do not call cake_destroy() from cake_init()
3220 - inet_diag: fix kernel-infoleak for UDP sockets
3221 - netdevsim: don't overwrite read only ethtool parms
3222 - selftests: icmp_redirect: pass xfail=0 to log_test()
3223 - net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg
3224 - net: hns3: fix race condition in debugfs
3225 - selftests: Add duplicate config only for MD5 VRF tests
3226 - selftests: Fix raw socket bind tests with VRF
3227 - selftests: Fix IPv6 address bind tests
3228 - dmaengine: idxd: fix missed completion on abort path
3229 - dmaengine: st_fdma: fix MODULE_ALIAS
3230 - drm: simpledrm: fix wrong unit with pixel clock
3231 - net/sched: sch_ets: don't remove idle classes from the round-robin list
3232 - selftests/net: toeplitz: fix udp option
3233 - net: dsa: mv88e6xxx: Unforce speed & duplex in mac_link_down()
3234 - selftest/net/forwarding: declare NETIFS p9 p10
3235 - mptcp: never allow the PM to close a listener subflow
3236 - drm/ast: potential dereference of null pointer
3237 - drm/i915/display: Fix an unsigned subtraction which can never be negative.
3238 - mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock
3239 - cfg80211: Acquire wiphy mutex on regulatory work
3240 - mac80211: fix lookup when adding AddBA extension element
3241 - net: stmmac: fix tc flower deletion for VLAN priority Rx steering
3242 - flow_offload: return EOPNOTSUPP for the unsupported mpls action type
3243 - rds: memory leak in __rds_conn_create()
3244 - ice: Use div64_u64 instead of div_u64 in adjfine
3245 - ice: Don't put stale timestamps in the skb
3246 - drm/amd/display: Set exit_optimized_pwr_state for DCN31
3247 - drm/amd/pm: fix a potential gpu_metrics_table memory leak
3248 - mptcp: remove tcp ulp setsockopt support
3249 - mptcp: clear 'kern' flag from fallback sockets
3250 - mptcp: fix deadlock in __mptcp_push_pending()
3251 - soc/tegra: fuse: Fix bitwise vs. logical OR warning
3252 - igb: Fix removal of unicast MAC filters of VFs
3253 - igbvf: fix double free in `igbvf_probe`
3254 - igc: Fix typo in i225 LTR functions
3255 - ixgbe: Document how to enable NBASE-T support
3256 - ixgbe: set X550 MDIO speed before talking to PHY
3257 - netdevsim: Zero-initialize memory for new map's value in function
3258 nsim_bpf_map_alloc
3259 - net/packet: rx_owner_map depends on pg_vec
3260 - net: stmmac: dwmac-rk: fix oob read in rk_gmac_setup
3261 - sfc_ef100: potential dereference of null pointer
3262 - dsa: mv88e6xxx: fix debug print for SPEED_UNFORCED
3263 - net: Fix double 0x prefix print in SKB dump
3264 - net/smc: Prevent smc_release() from long blocking
3265 - net: systemport: Add global locking for descriptor lifecycle
3266 - sit: do not call ipip6_dev_free() from sit_init_net()
3267 - afs: Fix mmap
3268 - arm64: kexec: Fix missing error code 'ret' warning in load_other_segments()
3269 - bpf: Fix extable fixup offset.
3270 - bpf, selftests: Fix racing issue in btf_skc_cls_ingress test
3271 - powerpc/85xx: Fix oops when CONFIG_FSL_PMC=n
3272 - USB: gadget: bRequestType is a bitfield, not a enum
3273 - Revert "usb: early: convert to readl_poll_timeout_atomic()"
3274 - KVM: x86: Drop guest CPUID check for host initiated writes to
3275 MSR_IA32_PERF_CAPABILITIES
3276 - tty: n_hdlc: make n_hdlc_tty_wakeup() asynchronous
3277 - USB: NO_LPM quirk Lenovo USB-C to Ethernet Adapher(RTL8153-04)
3278 - usb: dwc2: fix STM ID/VBUS detection startup delay in dwc2_driver_probe
3279 - PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error
3280 - PCI/MSI: Mask MSI-X vectors only on success
3281 - usb: xhci-mtk: fix list_del warning when enable list debug
3282 - usb: xhci: Extend support for runtime power management for AMD's Yellow
3283 carp.
3284 - usb: cdnsp: Fix incorrect status for control request
3285 - usb: cdnsp: Fix incorrect calling of cdnsp_died function
3286 - usb: cdnsp: Fix issue in cdnsp_log_ep trace event
3287 - usb: cdnsp: Fix lack of spin_lock_irqsave/spin_lock_restore
3288 - usb: typec: tcpm: fix tcpm unregister port but leave a pending timer
3289 - usb: gadget: u_ether: fix race in setting MAC address in setup phase
3290 - USB: serial: cp210x: fix CP2105 GPIO registration
3291 - USB: serial: option: add Telit FN990 compositions
3292 - selinux: fix sleeping function called from invalid context
3293 - btrfs: fix memory leak in __add_inode_ref()
3294 - btrfs: fix double free of anon_dev after failure to create subvolume
3295 - btrfs: check WRITE_ERR when trying to read an extent buffer
3296 - btrfs: fix missing blkdev_put() call in btrfs_scan_one_device()
3297 - zonefs: add MODULE_ALIAS_FS
3298 - iocost: Fix divide-by-zero on donation from low hweight cgroup
3299 - serial: 8250_fintek: Fix garbled text for console
3300 - timekeeping: Really make sure wall_to_monotonic isn't positive
3301 - cifs: sanitize multiple delimiters in prepath
3302 - locking/rtmutex: Fix incorrect condition in rtmutex_spin_on_owner()
3303 - riscv: dts: unleashed: Add gpio card detect to mmc-spi-slot
3304 - riscv: dts: unmatched: Add gpio card detect to mmc-spi-slot
3305 - perf inject: Fix segfault due to close without open
3306 - perf inject: Fix segfault due to perf_data__fd() without open
3307 - libata: if T_LENGTH is zero, dma direction should be DMA_NONE
3308 - powerpc/module_64: Fix livepatching for RO modules
3309 - drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE
3310 - drm/amdgpu: don't override default ECO_BITs setting
3311 - drm/amd/pm: fix reading SMU FW version from amdgpu_firmware_info on YC
3312 - Revert "can: m_can: remove support for custom bit timing"
3313 - can: m_can: make custom bittiming fields const
3314 - can: m_can: pci: use custom bit timings for Elkhart Lake
3315 - ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name
3316 - xsk: Do not sleep in poll() when need_wakeup set
3317 - mptcp: add missing documented NL params
3318 - bpf, x64: Factor out emission of REX byte in more cases
3319 - bpf: Fix extable address check.
3320 - USB: core: Make do_proc_control() and do_proc_bulk() killable
3321 - media: mxl111sf: change mutex_init() location
3322 - fuse: annotate lock in fuse_reverse_inval_entry()
3323 - ovl: fix warning in ovl_create_real()
3324 - scsi: scsi_debug: Don't call kcalloc() if size arg is zero
3325 - scsi: scsi_debug: Fix type in min_t to avoid stack OOB
3326 - scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
3327 - io-wq: remove spurious bit clear on task_work addition
3328 - io-wq: check for wq exit after adding new worker task_work
3329 - rcu: Mark accesses to rcu_state.n_force_qs
3330 - io-wq: drop wqe lock before creating new worker
3331 - bus: ti-sysc: Fix variable set but not used warning for reinit_modules
3332 - selftests/damon: test debugfs file reads/writes with huge count
3333 - Revert "xsk: Do not sleep in poll() when need_wakeup set"
3334 - xen/blkfront: harden blkfront against event channel storms
3335 - xen/netfront: harden netfront against event channel storms
3336 - xen/console: harden hvc_xen against event channel storms
3337 - xen/netback: fix rx queue stall detection
3338 - xen/netback: don't queue unlimited number of packages
3339 - Linux 5.15.11
3340
3341 * Jammy update: v5.15.10 upstream stable release (LP: #1956301)
3342 - nfc: fix segfault in nfc_genl_dump_devices_done
3343 - hwmon: (corsair-psu) fix plain integer used as NULL pointer
3344 - RDMA: Fix use-after-free in rxe_queue_cleanup
3345 - RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow
3346 - mtd: rawnand: Fix nand_erase_op delay
3347 - mtd: rawnand: Fix nand_choose_best_timings() on unsupported interface
3348 - inet: use #ifdef CONFIG_SOCK_RX_QUEUE_MAPPING consistently
3349 - dt-bindings: media: nxp,imx7-mipi-csi2: Drop bad if/then schema
3350 - clk: qcom: sm6125-gcc: Swap ops of ice and apps on sdcc1
3351 - perf bpf_skel: Do not use typedef to avoid error on old clang
3352 - netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock
3353 - RDMA/irdma: Fix a user-after-free in add_pble_prm
3354 - RDMA/irdma: Fix a potential memory allocation issue in
3355 'irdma_prm_add_pble_mem()'
3356 - RDMA/irdma: Report correct WC errors
3357 - RDMA/irdma: Don't arm the CQ more than two times if no CE for this CQ
3358 - ice: fix FDIR init missing when reset VF
3359 - vmxnet3: fix minimum vectors alloc issue
3360 - i2c: virtio: fix completion handling
3361 - drm/msm: Fix null ptr access msm_ioctl_gem_submit()
3362 - drm/msm/a6xx: Fix uinitialized use of gpu_scid
3363 - drm/msm/dsi: set default num_data_lanes
3364 - drm/msm/dp: Avoid unpowered AUX xfers that caused crashes
3365 - KVM: arm64: Save PSTATE early on exit
3366 - s390/test_unwind: use raw opcode instead of invalid instruction
3367 - Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP"
3368 - net/mlx4_en: Update reported link modes for 1/10G
3369 - loop: Use pr_warn_once() for loop_control_remove() warning
3370 - ALSA: hda: Add Intel DG2 PCI ID and HDMI codec vid
3371 - ALSA: hda/hdmi: fix HDA codec entry table order for ADL-P
3372 - parisc/agp: Annotate parisc agp init functions with __init
3373 - i2c: rk3x: Handle a spurious start completion interrupt flag
3374 - net: netlink: af_netlink: Prevent empty skb by adding a check on len.
3375 - drm/amdgpu: cancel the correct hrtimer on exit
3376 - drm/amdgpu: check atomic flag to differeniate with legacy path
3377 - drm/amd/display: Fix for the no Audio bug with Tiled Displays
3378 - drm/amdkfd: fix double free mem structure
3379 - drm/amd/display: add connector type check for CRC source set
3380 - drm/amdkfd: process_info lock not needed for svm
3381 - tracing: Fix a kmemleak false positive in tracing_map
3382 - staging: most: dim2: use device release method
3383 - fuse: make sure reclaim doesn't write the inode
3384 - perf inject: Fix itrace space allowed for new attributes
3385 - Linux 5.15.10
3386
3387 * Jammy update: v5.15.9 upstream stable release (LP: #1955161)
3388 - netfilter: selftest: conntrack_vrf.sh: fix file permission
3389 - Linux 5.15.9
3390
3391 * [SRU][I/J/OEM-5.13/OEM-5.14] Fix pci port lost when hotplug dock
3392 (LP: #1954646)
3393 - PCI: Re-enable Downstream Port LTR after reset or hotplug
3394
3395 * Add support for NVIDIA EC backlight (LP: #1953286)
3396 - platform/x86: Add driver for ACPI WMAA EC-based backlight control
3397 - platform/x86: Remove "WMAA" from identifier names in wmaa-backlight-wmi.c
3398 - platform/x86: Rename wmaa-backlight-wmi to nvidia-wmi-ec-backlight
3399 - [Config] NVIDIA_WMI_EC_BACKLIGHT=m
3400
3401 * Improve USB Type-C support (LP: #1950974)
3402 - usb: typec: ucsi: Always cancel the command if PPM reports BUSY condition
3403 - usb: typec: ucsi: Don't stop alt mode registration on busy condition
3404 - usb: typec: ucsi: Add polling mechanism for partner tasks like alt mode
3405 checking
3406 - usb: typec: ucsi: acpi: Reduce the command completion timeout
3407 - usb: typec: ucsi: Check the partner alt modes always if there is PD contract
3408 - usb: typec: ucsi: Read the PDOs in separate work
3409 - usb: typec: ucsi: Better fix for missing unplug events issue
3410
3411 * Fix power button wakeup with shared IRQs on AMD platforms (LP: #1953540)
3412 - pinctrl: amd: Fix wakeups when IRQ is shared with SCI
3413
3414 * AMD: Suspend not working when some cores are disabled through cpufreq
3415 (LP: #1954930)
3416 - ACPI: processor idle: Allow playing dead in C3 state
3417
3418 * Jammy update: v5.15.8 upstream stable release (LP: #1954931)
3419 - Revert "UBUNTU: SAUCE: selftests: fib_tests: assign address to dummy1 for
3420 rp_filter tests"
3421 - usb: gadget: uvc: fix multiple opens
3422 - HID: quirks: Add quirk for the Microsoft Surface 3 type-cover
3423 - HID: google: add eel USB id
3424 - HID: intel-ish-hid: ipc: only enable IRQ wakeup when requested
3425 - HID: add hid_is_usb() function to make it simpler for USB detection
3426 - HID: add USB_HID dependancy to hid-prodikeys
3427 - HID: add USB_HID dependancy to hid-chicony
3428 - HID: add USB_HID dependancy on some USB HID drivers
3429 - HID: bigbenff: prevent null pointer dereference
3430 - HID: wacom: fix problems when device is not a valid USB device
3431 - HID: check for valid USB device for many HID drivers
3432 - mtd: dataflash: Add device-tree SPI IDs
3433 - mmc: spi: Add device-tree SPI IDs
3434 - HID: sony: fix error path in probe
3435 - HID: Ignore battery for Elan touchscreen on Asus UX550VE
3436 - platform/x86/intel: hid: add quirk to support Surface Go 3
3437 - nft_set_pipapo: Fix bucket load in AVX2 lookup routine for six 8-bit groups
3438 - IB/hfi1: Insure use of smp_processor_id() is preempt disabled
3439 - IB/hfi1: Fix early init panic
3440 - IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr
3441 - can: kvaser_usb: get CAN clock frequency from device
3442 - can: kvaser_pciefd: kvaser_pciefd_rx_error_frame(): increase correct
3443 stats->{rx,tx}_errors counter
3444 - can: sja1000: fix use after free in ems_pcmcia_add_card()
3445 - can: pch_can: pch_can_rx_normal: fix use after free
3446 - can: m_can: m_can_read_fifo: fix memory leak in error branch
3447 - can: m_can: pci: fix incorrect reference clock rate
3448 - can: m_can: pci: fix iomap_read_fifo() and iomap_write_fifo()
3449 - can: m_can: Disable and ignore ELO interrupt
3450 - net: dsa: mv88e6xxx: fix "don't use PHY_DETECT on internal PHY's"
3451 - net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports
3452 - x86/sme: Explicitly map new EFI memmap table as encrypted
3453 - platform/x86: amd-pmc: Fix s2idle failures on certain AMD laptops
3454 - nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
3455 - selftests: netfilter: add a vrf+conntrack testcase
3456 - vrf: don't run conntrack on vrf with !dflt qdisc
3457 - bpf, x86: Fix "no previous prototype" warning
3458 - bpf, sockmap: Attach map progs to psock early for feature probes
3459 - bpf: Make sure bpf_disable_instrumentation() is safe vs preemption.
3460 - bpf: Fix the off-by-two error in range markings
3461 - ice: ignore dropped packets during init
3462 - ethtool: do not perform operations on net devices being unregistered
3463 - bonding: make tx_rebalance_counter an atomic
3464 - nfp: Fix memory leak in nfp_cpp_area_cache_add()
3465 - udp: using datalen to cap max gso segments
3466 - netfilter: nft_exthdr: break evaluation if setting TCP option fails
3467 - netfilter: conntrack: annotate data-races around ct->timeout
3468 - iavf: restore MSI state on reset
3469 - iavf: Fix reporting when setting descriptor count
3470 - IB/hfi1: Correct guard on eager buffer deallocation
3471 - devlink: fix netns refcount leak in devlink_nl_cmd_reload()
3472 - net: bcm4908: Handle dma_set_coherent_mask error codes
3473 - net: dsa: mv88e6xxx: error handling for serdes_power functions
3474 - net: dsa: felix: Fix memory leak in felix_setup_mmio_filtering
3475 - net/sched: fq_pie: prevent dismantle issue
3476 - net: mvpp2: fix XDP rx queues registering
3477 - KVM: x86: Don't WARN if userspace mucks with RCX during string I/O exit
3478 - KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req
3479 - KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush
3480 hypercall
3481 - timers: implement usleep_idle_range()
3482 - mm/damon/core: fix fake load reports due to uninterruptible sleeps
3483 - mm/slub: fix endianness bug for alloc/free_traces attributes
3484 - mm: bdi: initialize bdi_min_ratio when bdi is unregistered
3485 - ALSA: ctl: Fix copy of updated id with element read/write
3486 - ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform
3487 - ALSA: hda/realtek: Fix quirk for TongFang PHxTxX1
3488 - ALSA: pcm: oss: Fix negative period/buffer sizes
3489 - ALSA: pcm: oss: Limit the period size to 16MB
3490 - ALSA: pcm: oss: Handle missing errors in snd_pcm_oss_change_params*()
3491 - cifs: Fix crash on unload of cifs_arc4.ko
3492 - scsi: qla2xxx: Format log strings only if needed
3493 - btrfs: clear extent buffer uptodate when we fail to write it
3494 - btrfs: fix re-dirty process of tree-log nodes
3495 - btrfs: replace the BUG_ON in btrfs_del_root_ref with proper error handling
3496 - btrfs: free exchange changeset on failures
3497 - perf intel-pt: Fix some PGE (packet generation enable/control flow packets)
3498 usage
3499 - perf intel-pt: Fix sync state when a PSB (synchronization) packet is found
3500 - perf intel-pt: Fix intel_pt_fup_event() assumptions about setting state type
3501 - perf intel-pt: Fix state setting when receiving overflow (OVF) packet
3502 - perf intel-pt: Fix next 'err' value, walking trace
3503 - perf intel-pt: Fix missing 'instruction' events with 'q' option
3504 - perf intel-pt: Fix error timestamp setting on the decoder error path
3505 - md: fix update super 1.0 on rdev size change
3506 - nfsd: fix use-after-free due to delegation race
3507 - nfsd: Fix nsfd startup race (again)
3508 - tracefs: Have new files inherit the ownership of their parent
3509 - selftests: KVM: avoid failures due to reserved HyperTransport region
3510 - hwmon: (pwm-fan) Ensure the fan going on in .probe()
3511 - mmc: renesas_sdhi: initialize variable properly when tuning
3512 - clk: qcom: regmap-mux: fix parent clock lookup
3513 - thermal: int340x: Fix VCoRefLow MMIO bit offset for TGL
3514 - drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence.
3515 - libata: add horkage for ASMedia 1092
3516 - io_uring: ensure task_work gets run as part of cancelations
3517 - wait: add wake_up_pollfree()
3518 - binder: use wake_up_pollfree()
3519 - signalfd: use wake_up_pollfree()
3520 - aio: keep poll requests on waitqueue until completed
3521 - aio: fix use-after-free due to missing POLLFREE handling
3522 - tracefs: Set all files to the same group ownership as the mount option
3523 - i2c: mpc: Use atomic read and fix break condition
3524 - block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2)
3525 - scsi: pm80xx: Do not call scsi_remove_host() in pm8001_alloc()
3526 - scsi: scsi_debug: Fix buffer size of REPORT ZONES command
3527 - ALSA: usb-audio: Reorder snd_djm_devices[] entries
3528 - qede: validate non LSO skb length
3529 - PM: runtime: Fix pm_runtime_active() kerneldoc comment
3530 - ASoC: rt5682: Fix crash due to out of scope stack vars
3531 - ASoC: qdsp6: q6routing: Fix return value from msm_routing_put_audio_mixer
3532 - ASoC: codecs: wsa881x: fix return values from kcontrol put
3533 - ASoC: codecs: wcd934x: handle channel mappping list correctly
3534 - ASoC: codecs: wcd934x: return correct value from mixer put
3535 - RDMA/hns: Do not halt commands during reset until later
3536 - RDMA/hns: Do not destroy QP resources in the hw resetting phase
3537 - hwmon: (dell-smm) Fix warning on /proc/i8k creation error
3538 - clk: imx: use module_platform_driver
3539 - clk: qcom: clk-alpha-pll: Don't reconfigure running Trion
3540 - i40e: Fix failed opcode appearing if handling messages from VF
3541 - i40e: Fix pre-set max number of queues for VF
3542 - mtd: rawnand: fsmc: Take instruction delay into account
3543 - mtd: rawnand: fsmc: Fix timing computation
3544 - bpf, sockmap: Re-evaluate proto ops when psock is removed from sockmap
3545 - i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc
3546 - Revert "PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge"
3547 - drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset
3548 - perf tools: Fix SMT detection fast read path
3549 - Documentation/locking/locktypes: Update migrate_disable() bits.
3550 - dt-bindings: net: Reintroduce PHY no lane swap binding
3551 - tools build: Remove needless libpython-version feature check that breaks
3552 test-all fast path
3553 - net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
3554 - net: altera: set a couple error code in probe()
3555 - net: fec: only clear interrupt of handling queue in fec_enet_rx_queue()
3556 - net, neigh: clear whole pneigh_entry at alloc time
3557 - net/qla3xxx: fix an error code in ql_adapter_up()
3558 - selftests/fib_tests: Rework fib_rp_filter_test()
3559 - USB: gadget: detect too-big endpoint 0 requests
3560 - USB: gadget: zero allocate endpoint 0 buffers
3561 - Revert "usb: dwc3: dwc3-qcom: Enable tx-fifo-resize property by default"
3562 - usb: core: config: fix validation of wMaxPacketValue entries
3563 - usb: core: config: using bit mask instead of individual bits
3564 - xhci: avoid race between disable slot command and host runtime suspend
3565 - iio: gyro: adxrs290: fix data signedness
3566 - iio: trigger: Fix reference counting
3567 - iio: trigger: stm32-timer: fix MODULE_ALIAS
3568 - iio: stk3310: Don't return error code in interrupt handler
3569 - iio: mma8452: Fix trigger reference couting
3570 - iio: ltr501: Don't return error code in trigger handler
3571 - iio: kxsd9: Don't return error code in trigger handler
3572 - iio: itg3200: Call iio_trigger_notify_done() on error
3573 - iio: dln2-adc: Fix lockdep complaint
3574 - iio: dln2: Check return value of devm_iio_trigger_register()
3575 - iio: at91-sama5d2: Fix incorrect sign extension
3576 - iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda
3577 - iio: adc: axp20x_adc: fix charging current reporting on AXP22x
3578 - iio: ad7768-1: Call iio_trigger_notify_done() on error
3579 - iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
3580 - nvmem: eeprom: at25: fix FRAM byte_len
3581 - bus: mhi: pci_generic: Fix device recovery failed issue
3582 - bus: mhi: core: Add support for forced PM resume
3583 - csky: fix typo of fpu config macro
3584 - irqchip/aspeed-scu: Replace update_bits with write_bits.
3585 - irqchip/armada-370-xp: Fix return value of armada_370_xp_msi_alloc()
3586 - irqchip/armada-370-xp: Fix support for Multi-MSI interrupts
3587 - aio: Fix incorrect usage of eventfd_signal_allowed()
3588 - irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL
3589 - irqchip: nvic: Fix offset for Interrupt Priority Offsets
3590 - misc: fastrpc: fix improper packet size calculation
3591 - clocksource/drivers/dw_apb_timer_of: Fix probe failure
3592 - bpf: Add selftests to cover packet access corner cases
3593 - Linux 5.15.8
3594
3595 * Can't read/write SD card after running CPU offline test in 5.11.0 and 5.13.0
3596 (LP: #1951784) // Jammy update: v5.15.8 upstream stable release
3597 (LP: #1954931)
3598 - misc: rtsx: Avoid mangling IRQ during runtime PM
3599
3600 * Enable Landlock by default (LP: #1953192)
3601 - [Config] Enable Landlock by default
3602
3603 * Add s0i3 RTC wake up for AMD systems (LP: #1950013)
3604 - platform/x86: amd-pmc: Export Idlemask values based on the APU
3605 - platform/x86: amd-pmc: adjust arguments for `amd_pmc_send_cmd`
3606 - platform/x86: amd-pmc: Add special handling for timer based S0i3 wakeup
3607
3608 * Fix runtime power management on USB controller with XHCI_RESET_ON_RESUME
3609 flag (LP: #1954369)
3610 - SAUCE: xhci: Remove CONFIG_USB_DEFAULT_PERSIST to prevent xHCI from runtime
3611 suspending
3612
3613 * Fix System hangs on black screen when reboot (LP: #1949321)
3614 - drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915
3615 - drm/i915: Don't request GMBUS to generate irqs when called while irqs are
3616 off
3617 - drm/i915/hdmi: Turn DP++ TMDS output buffers back on in encoder->shutdown()
3618
3619 * require CAP_NET_ADMIN to attach N_HCI ldisc (LP: #1949516)
3620 - Bluetooth: hci_ldisc: require CAP_NET_ADMIN to attach N_HCI ldisc
3621
3622 * mt7921e: Failed to start WM firmware (LP: #1954300)
3623 - SAUCE: Bluetooth: btusb: Handle download_firmware failure cases
3624 - SAUCE: Bluetooth: btusb: Return error code when getting patch status failed
3625
3626 * Miscellaneous Ubuntu changes
3627 - [Packaging] Add list of built-in modules to the ABI
3628 - [Packaging] abi-check: Process modules.builtin
3629 - SAUCE: allow to use __wake_up_pollfree() from GPL modules
3630 - [Packaging] enforce xz compression for debs
3631 - [Config] update config after v5.15.12
3632 - [Packaging] temporarily disable signed v4l2loopback
3633
3634 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Jan 2022 11:22:10 +0100
3635
3636 linux (5.15.0-14.14) jammy; urgency=medium
3637
3638 * jammy/linux: 5.15.0-14.14 -proposed tracker (LP: #1954627)
3639
3640 * Jammy update: v5.15.7 upstream stable release (LP: #1953731)
3641 - ALSA: usb-audio: Restrict rates for the shared clocks
3642 - ALSA: usb-audio: Rename early_playback_start flag with lowlatency_playback
3643 - ALSA: usb-audio: Disable low-latency playback for free-wheel mode
3644 - ALSA: usb-audio: Disable low-latency mode for implicit feedback sync
3645 - ALSA: usb-audio: Check available frames for the next packet size
3646 - ALSA: usb-audio: Add spinlock to stop_urbs()
3647 - ALSA: usb-audio: Improved lowlatency playback support
3648 - ALSA: usb-audio: Avoid killing in-flight URBs during draining
3649 - ALSA: usb-audio: Fix packet size calculation regression
3650 - ALSA: usb-audio: Less restriction for low-latency playback mode
3651 - ALSA: usb-audio: Switch back to non-latency mode at a later point
3652 - ALSA: usb-audio: Don't start stream for capture at prepare
3653 - gfs2: release iopen glock early in evict
3654 - gfs2: Fix length of holes reported at end-of-file
3655 - powerpc/pseries/ddw: Revert "Extend upper limit for huge DMA window for
3656 persistent memory"
3657 - powerpc/pseries/ddw: Do not try direct mapping with persistent memory and
3658 one window
3659 - drm/sun4i: fix unmet dependency on RESET_CONTROLLER for PHY_SUN6I_MIPI_DPHY
3660 - mac80211: do not access the IV when it was stripped
3661 - mac80211: fix throughput LED trigger
3662 - x86/hyperv: Move required MSRs check to initial platform probing
3663 - net/smc: Transfer remaining wait queue entries during fallback
3664 - atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
3665 - net: return correct error code
3666 - pinctrl: qcom: fix unmet dependencies on GPIOLIB for GPIOLIB_IRQCHIP
3667 - platform/x86: dell-wmi-descriptor: disable by default
3668 - platform/x86: thinkpad_acpi: Add support for dual fan control
3669 - platform/x86: thinkpad_acpi: Fix WWAN device disabled issue after S3 deep
3670 - s390/setup: avoid using memblock_enforce_memory_limit
3671 - btrfs: silence lockdep when reading chunk tree during mount
3672 - btrfs: check-integrity: fix a warning on write caching disabled disk
3673 - thermal: core: Reset previous low and high trip during thermal zone init
3674 - scsi: iscsi: Unblock session then wake up error handler
3675 - drm/amd/pm: Remove artificial freq level on Navi1x
3676 - drm/amd/amdkfd: Fix kernel panic when reset failed and been triggered again
3677 - drm/amd/amdgpu: fix potential memleak
3678 - ata: ahci: Add Green Sardine vendor ID as board_ahci_mobile
3679 - ata: libahci: Adjust behavior when StorageD3Enable _DSD is set
3680 - ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in
3681 hns_dsaf_ge_srst_by_port()
3682 - ipv6: check return value of ipv6_skip_exthdr
3683 - net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of
3684 bound
3685 - net: ethernet: dec: tulip: de4x5: fix possible array overflows in
3686 type3_infoblock()
3687 - perf sort: Fix the 'weight' sort key behavior
3688 - perf sort: Fix the 'ins_lat' sort key behavior
3689 - perf sort: Fix the 'p_stage_cyc' sort key behavior
3690 - perf inject: Fix ARM SPE handling
3691 - perf hist: Fix memory leak of a perf_hpp_fmt
3692 - perf report: Fix memory leaks around perf_tip()
3693 - tracing: Don't use out-of-sync va_list in event printing
3694 - net/smc: Avoid warning of possible recursive locking
3695 - ACPI: Add stubs for wakeup handler functions
3696 - net/tls: Fix authentication failure in CCM mode
3697 - vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit
3698 - kprobes: Limit max data_size of the kretprobe instances
3699 - ALSA: hda/cs8409: Set PMSG_ON earlier inside cs8409 driver
3700 - rt2x00: do not mark device gone on EPROTO errors during start
3701 - ipmi: Move remove_work to dedicated workqueue
3702 - cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink()
3703 - iwlwifi: mvm: retry init flow if failed
3704 - dma-buf: system_heap: Use 'for_each_sgtable_sg' in pages free flow
3705 - s390/pci: move pseudo-MMIO to prevent MIO overlap
3706 - fget: check that the fd still exists after getting a ref to it
3707 - sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
3708 - sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl
3709 - scsi: lpfc: Fix non-recovery of remote ports following an unsolicited LOGO
3710 - scsi: ufs: ufs-pci: Add support for Intel ADL
3711 - ipv6: fix memory leak in fib6_rule_suppress
3712 - drm/amd/display: Allow DSC on supported MST branch devices
3713 - drm/i915/dp: Perform 30ms delay after source OUI write
3714 - KVM: fix avic_set_running for preemptable kernels
3715 - KVM: Disallow user memslot with size that exceeds "unsigned long"
3716 - KVM: x86/mmu: Fix TLB flush range when handling disconnected pt
3717 - KVM: Ensure local memslot copies operate on up-to-date arch-specific data
3718 - KVM: x86: ignore APICv if LAPIC is not enabled
3719 - KVM: nVMX: Emulate guest TLB flush on nested VM-Enter with new vpid12
3720 - KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST
3721 - KVM: nVMX: Abide to KVM_REQ_TLB_FLUSH_GUEST request on nested vmentry/vmexit
3722 - KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled
3723 - KVM: x86: Use a stable condition around all VT-d PI paths
3724 - KVM: MMU: shadow nested paging does not have PKU
3725 - KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 to 1
3726 - KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg()
3727 - KVM: x86: check PIR even for vCPUs with disabled APICv
3728 - tracing/histograms: String compares should not care about signed values
3729 - net: dsa: mv88e6xxx: Fix application of erratum 4.8 for 88E6393X
3730 - net: dsa: mv88e6xxx: Drop unnecessary check in
3731 mv88e6393x_serdes_erratum_4_6()
3732 - net: dsa: mv88e6xxx: Save power by disabling SerDes trasmitter and receiver
3733 - net: dsa: mv88e6xxx: Add fix for erratum 5.2 of 88E6393X family
3734 - net: dsa: mv88e6xxx: Fix inband AN for 2500base-x on 88E6393X family
3735 - net: dsa: mv88e6xxx: Link in pcs_get_state() if AN is bypassed
3736 - wireguard: selftests: increase default dmesg log size
3737 - wireguard: allowedips: add missing __rcu annotation to satisfy sparse
3738 - wireguard: selftests: actually test for routing loops
3739 - wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST
3740 - wireguard: device: reset peer src endpoint when netns exits
3741 - wireguard: receive: use ring buffer for incoming handshakes
3742 - wireguard: receive: drop handshakes if queue lock is contended
3743 - wireguard: ratelimiter: use kvcalloc() instead of kvzalloc()
3744 - i2c: stm32f7: flush TX FIFO upon transfer errors
3745 - i2c: stm32f7: recover the bus on access timeout
3746 - i2c: stm32f7: stop dma transfer in case of NACK
3747 - i2c: cbus-gpio: set atomic transfer callback
3748 - natsemi: xtensa: fix section mismatch warnings
3749 - tcp: fix page frag corruption on page fault
3750 - net: qlogic: qlcnic: Fix a NULL pointer dereference in
3751 qlcnic_83xx_add_rings()
3752 - net: mpls: Fix notifications when deleting a device
3753 - siphash: use _unaligned version by default
3754 - arm64: ftrace: add missing BTIs
3755 - iwlwifi: fix warnings produced by kernel debug options
3756 - net/mlx5e: IPsec: Fix Software parser inner l3 type setting in case of
3757 encapsulation
3758 - net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources()
3759 - selftests: net: Correct case name
3760 - net: dsa: b53: Add SPI ID table
3761 - mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode
3762 - ASoC: tegra: Fix wrong value type in ADMAIF
3763 - ASoC: tegra: Fix wrong value type in I2S
3764 - ASoC: tegra: Fix wrong value type in DMIC
3765 - ASoC: tegra: Fix wrong value type in DSPK
3766 - ASoC: tegra: Fix kcontrol put callback in ADMAIF
3767 - ASoC: tegra: Fix kcontrol put callback in I2S
3768 - ASoC: tegra: Fix kcontrol put callback in DMIC
3769 - ASoC: tegra: Fix kcontrol put callback in DSPK
3770 - ASoC: tegra: Fix kcontrol put callback in AHUB
3771 - rxrpc: Fix rxrpc_peer leak in rxrpc_look_up_bundle()
3772 - rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer()
3773 - ALSA: intel-dsp-config: add quirk for CML devices based on ES8336 codec
3774 - net: stmmac: Avoid DMA_CHAN_CONTROL write if no Split Header support
3775 - net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of "0" if no IRQ
3776 is available
3777 - net: marvell: mvpp2: Fix the computation of shared CPUs
3778 - dpaa2-eth: destroy workqueue at the end of remove function
3779 - octeontx2-af: Fix a memleak bug in rvu_mbox_init()
3780 - net: annotate data-races on txq->xmit_lock_owner
3781 - ipv4: convert fib_num_tclassid_users to atomic_t
3782 - net/smc: fix wrong list_del in smc_lgr_cleanup_early
3783 - net/rds: correct socket tunable error in rds_tcp_tune()
3784 - net/smc: Keep smc_close_final rc during active close
3785 - drm/msm/a6xx: Allocate enough space for GMU registers
3786 - drm/msm: Do hw_init() before capturing GPU state
3787 - drm/vc4: kms: Wait for the commit before increasing our clock rate
3788 - drm/vc4: kms: Fix return code check
3789 - drm/vc4: kms: Add missing drm_crtc_commit_put
3790 - drm/vc4: kms: Clear the HVS FIFO commit pointer once done
3791 - drm/vc4: kms: Don't duplicate pending commit
3792 - drm/vc4: kms: Fix previous HVS commit wait
3793 - atlantic: Increase delay for fw transactions
3794 - atlatnic: enable Nbase-t speeds with base-t
3795 - atlantic: Fix to display FW bundle version instead of FW mac version.
3796 - atlantic: Add missing DIDs and fix 115c.
3797 - Remove Half duplex mode speed capabilities.
3798 - atlantic: Fix statistics logic for production hardware
3799 - atlantic: Remove warn trace message.
3800 - KVM: x86/mmu: Skip tlb flush if it has been done in zap_gfn_range()
3801 - KVM: x86/mmu: Pass parameter flush as false in
3802 kvm_tdp_mmu_zap_collapsible_sptes()
3803 - drm/msm/devfreq: Fix OPP refcnt leak
3804 - drm/msm: Fix mmap to include VM_IO and VM_DONTDUMP
3805 - drm/msm: Fix wait_fence submitqueue leak
3806 - drm/msm: Restore error return on invalid fence
3807 - ASoC: rk817: Add module alias for rk817-codec
3808 - iwlwifi: Fix memory leaks in error handling path
3809 - KVM: X86: Fix when shadow_root_level=5 && guest root_level<4
3810 - KVM: SEV: initialize regions_list of a mirror VM
3811 - net/mlx5e: Fix missing IPsec statistics on uplink representor
3812 - net/mlx5: Move MODIFY_RQT command to ignore list in internal error state
3813 - net/mlx5: E-switch, Respect BW share of the new group
3814 - net/mlx5: E-Switch, fix single FDB creation on BlueField
3815 - net/mlx5: E-Switch, Check group pointer before reading bw_share value
3816 - KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register
3817 - KVM: VMX: Set failure code in prepare_vmcs02()
3818 - mctp: Don't let RTM_DELROUTE delete local routes
3819 - Revert "drm/i915: Implement Wa_1508744258"
3820 - io-wq: don't retry task_work creation failure on fatal conditions
3821 - x86/sev: Fix SEV-ES INS/OUTS instructions for word, dword, and qword
3822 - x86/entry: Add a fence for kernel entry SWAPGS in paranoid_entry()
3823 - x86/entry: Use the correct fence macro after swapgs in kernel CR3
3824 - x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
3825 - preempt/dynamic: Fix setup_preempt_mode() return value
3826 - sched/uclamp: Fix rq->uclamp_max not set on first enqueue
3827 - KVM: SEV: Return appropriate error codes if SEV-ES scratch setup fails
3828 - KVM: x86/mmu: Rename slot_handle_leaf to slot_handle_level_4k
3829 - KVM: x86/mmu: Remove spurious TLB flushes in TDP MMU zap collapsible path
3830 - net/mlx5e: Rename lro_timeout to packet_merge_timeout
3831 - net/mlx5e: Rename TIR lro functions to TIR packet merge functions
3832 - net/mlx5e: Sync TIR params updates against concurrent create/modify
3833 - serial: 8250_bcm7271: UART errors after resuming from S2
3834 - parisc: Fix KBUILD_IMAGE for self-extracting kernel
3835 - parisc: Fix "make install" on newer debian releases
3836 - parisc: Mark cr16 CPU clocksource unstable on all SMP machines
3837 - vgacon: Propagate console boot parameters before calling `vc_resize'
3838 - xhci: Fix commad ring abort, write all 64 bits to CRCR register.
3839 - USB: NO_LPM quirk Lenovo Powered USB-C Travel Hub
3840 - usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
3841 - usb: cdns3: gadget: fix new urb never complete if ep cancel previous
3842 requests
3843 - usb: cdnsp: Fix a NULL pointer dereference in cdnsp_endpoint_init()
3844 - x86/tsc: Add a timer to make sure TSC_adjust is always checked
3845 - x86/tsc: Disable clocksource watchdog for TSC on qualified platorms
3846 - x86/64/mm: Map all kernel memory into trampoline_pgd
3847 - tty: serial: msm_serial: Deactivate RX DMA for polling support
3848 - serial: pl011: Add ACPI SBSA UART match id
3849 - serial: tegra: Change lower tolerance baud rate limit for tegra20 and
3850 tegra30
3851 - serial: core: fix transmit-buffer reset and memleak
3852 - serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
3853 - serial: 8250_pci: rewrite pericom_do_set_divisor()
3854 - serial: 8250: Fix RTS modem control while in rs485 mode
3855 - serial: liteuart: Fix NULL pointer dereference in ->remove()
3856 - serial: liteuart: fix use-after-free and memleak on unbind
3857 - serial: liteuart: fix minor-number leak on probe errors
3858 - ipmi: msghandler: Make symbol 'remove_work_wq' static
3859 - Linux 5.15.7
3860
3861 * Updates to ib_peer_memory requested by Nvidia (LP: #1947206)
3862 - SAUCE: RDMA/core: Updated ib_peer_memory
3863 - SAUCE: RDMA/core: ib_peer_memory fix build errors
3864
3865 * Jammy update: v5.15.6 upstream stable release (LP: #1953370)
3866 - scsi: sd: Fix sd_do_mode_sense() buffer length handling
3867 - ACPI: Get acpi_device's parent from the parent field
3868 - ACPI: CPPC: Add NULL pointer check to cppc_get_perf()
3869 - USB: serial: pl2303: fix GC type detection
3870 - USB: serial: option: add Telit LE910S1 0x9200 composition
3871 - USB: serial: option: add Fibocom FM101-GL variants
3872 - usb: dwc2: gadget: Fix ISOC flow for elapsed frames
3873 - usb: dwc2: hcd_queue: Fix use of floating point literal
3874 - usb: dwc3: leave default DMA for PCI devices
3875 - usb: dwc3: core: Revise GHWPARAMS9 offset
3876 - usb: dwc3: gadget: Ignore NoStream after End Transfer
3877 - usb: dwc3: gadget: Check for L1/L2/U3 for Start Transfer
3878 - usb: dwc3: gadget: Fix null pointer exception
3879 - net: usb: Correct PHY handling of smsc95xx
3880 - net: nexthop: fix null pointer dereference when IPv6 is not enabled
3881 - usb: chipidea: ci_hdrc_imx: fix potential error pointer dereference in probe
3882 - usb: typec: fusb302: Fix masking of comparator and bc_lvl interrupts
3883 - usb: xhci: tegra: Check padctrl interrupt presence in device tree
3884 - usb: hub: Fix usb enumeration issue due to address0 race
3885 - usb: hub: Fix locking issues with address0_mutex
3886 - binder: fix test regression due to sender_euid change
3887 - ALSA: ctxfi: Fix out-of-range access
3888 - ALSA: hda/realtek: Add quirk for ASRock NUC Box 1100
3889 - ALSA: hda/realtek: Fix LED on HP ProBook 435 G7
3890 - media: cec: copy sequence field for the reply
3891 - Revert "parisc: Fix backtrace to always include init funtion names"
3892 - HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts
3893 - staging/fbtft: Fix backlight
3894 - staging: greybus: Add missing rwsem around snd_ctl_remove() calls
3895 - staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
3896 - staging: r8188eu: Use kzalloc() with GFP_ATOMIC in atomic context
3897 - staging: r8188eu: Fix breakage introduced when 5G code was removed
3898 - staging: r8188eu: use GFP_ATOMIC under spinlock
3899 - staging: r8188eu: fix a memory leak in rtw_wx_read32()
3900 - fuse: release pipe buf after last use
3901 - xen: don't continue xenstore initialization in case of errors
3902 - xen: detect uninitialized xenbus in xenbus_init
3903 - io_uring: correct link-list traversal locking
3904 - io_uring: fail cancellation for EXITING tasks
3905 - io_uring: fix link traversal locking
3906 - drm/amdgpu: IH process reset count when restart
3907 - drm/amdgpu/pm: fix powerplay OD interface
3908 - drm/nouveau: recognise GA106
3909 - ksmbd: downgrade addition info error msg to debug in smb2_get_info_sec()
3910 - ksmbd: contain default data stream even if xattr is empty
3911 - ksmbd: fix memleak in get_file_stream_info()
3912 - KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
3913 - tracing/uprobe: Fix uprobe_perf_open probes iteration
3914 - tracing: Fix pid filtering when triggers are attached
3915 - mmc: sdhci-esdhc-imx: disable CMDQ support
3916 - mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB
3917 - mdio: aspeed: Fix "Link is Down" issue
3918 - arm64: mm: Fix VM_BUG_ON(mm != &init_mm) for trans_pgd
3919 - cpufreq: intel_pstate: Fix active mode offline/online EPP handling
3920 - powerpc/32: Fix hardlockup on vmap stack overflow
3921 - iomap: Fix inline extent handling in iomap_readpage
3922 - NFSv42: Fix pagecache invalidation after COPY/CLONE
3923 - PCI: aardvark: Deduplicate code in advk_pcie_rd_conf()
3924 - PCI: aardvark: Implement re-issuing config requests on CRS response
3925 - PCI: aardvark: Simplify initialization of rootcap on virtual bridge
3926 - PCI: aardvark: Fix link training
3927 - drm/amd/display: Fix OLED brightness control on eDP
3928 - proc/vmcore: fix clearing user buffer by properly using clear_user()
3929 - ASoC: SOF: Intel: hda: fix hotplug when only codec is suspended
3930 - netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY
3931 - netfilter: ctnetlink: do not erase error code with EINVAL
3932 - netfilter: ipvs: Fix reuse connection if RS weight is 0
3933 - netfilter: flowtable: fix IPv6 tunnel addr match
3934 - media: v4l2-core: fix VIDIOC_DQEVENT handling on non-x86
3935 - firmware: arm_scmi: Fix null de-reference on error path
3936 - ARM: dts: BCM5301X: Fix I2C controller interrupt
3937 - ARM: dts: BCM5301X: Add interrupt properties to GPIO node
3938 - ARM: dts: bcm2711: Fix PCIe interrupts
3939 - ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
3940 - ASoC: qdsp6: q6asm: fix q6asm_dai_prepare error handling
3941 - ASoC: topology: Add missing rwsem around snd_ctl_remove() calls
3942 - ASoC: codecs: wcd938x: fix volatile register range
3943 - ASoC: codecs: wcd934x: return error code correctly from hw_params
3944 - ASoC: codecs: lpass-rx-macro: fix HPHR setting CLSH mask
3945 - net: ieee802154: handle iftypes as u32
3946 - firmware: arm_scmi: Fix base agent discover response
3947 - firmware: arm_scmi: pm: Propagate return value to caller
3948 - ASoC: stm32: i2s: fix 32 bits channel length without mclk
3949 - NFSv42: Don't fail clone() unless the OP_CLONE operation failed
3950 - ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE
3951 - drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks
3952 - scsi: qla2xxx: edif: Fix off by one bug in qla_edif_app_getfcinfo()
3953 - scsi: mpt3sas: Fix kernel panic during drive powercycle test
3954 - scsi: mpt3sas: Fix system going into read-only mode
3955 - scsi: mpt3sas: Fix incorrect system timestamp
3956 - drm/vc4: fix error code in vc4_create_object()
3957 - drm/aspeed: Fix vga_pw sysfs output
3958 - net: marvell: prestera: fix brige port operation
3959 - net: marvell: prestera: fix double free issue on err path
3960 - HID: input: Fix parsing of HID_CP_CONSUMER_CONTROL fields
3961 - HID: input: set usage type to key on keycode remap
3962 - HID: magicmouse: prevent division by 0 on scroll
3963 - iavf: Prevent changing static ITR values if adaptive moderation is on
3964 - iavf: Fix refreshing iavf adapter stats on ethtool request
3965 - iavf: Fix VLAN feature flags after VFR
3966 - x86/pvh: add prototype for xen_pvh_init()
3967 - xen/pvh: add missing prototype to header
3968 - ALSA: intel-dsp-config: add quirk for JSL devices based on ES8336 codec
3969 - mptcp: fix delack timer
3970 - mptcp: use delegate action to schedule 3rd ack retrans
3971 - af_unix: fix regression in read after shutdown
3972 - firmware: smccc: Fix check for ARCH_SOC_ID not implemented
3973 - ipv6: fix typos in __ip6_finish_output()
3974 - nfp: checking parameter process for rx-usecs/tx-usecs is invalid
3975 - net: stmmac: retain PTP clock time during SIOCSHWTSTAMP ioctls
3976 - net: ipv6: add fib6_nh_release_dsts stub
3977 - net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group
3978 - ice: fix vsi->txq_map sizing
3979 - ice: avoid bpf_prog refcount underflow
3980 - scsi: core: sysfs: Fix setting device state to SDEV_RUNNING
3981 - scsi: scsi_debug: Zero clear zones at reset write pointer
3982 - erofs: fix deadlock when shrink erofs slab
3983 - i2c: virtio: disable timeout handling
3984 - net/smc: Ensure the active closing peer first closes clcsock
3985 - mlxsw: spectrum: Protect driver from buggy firmware
3986 - net: ipa: directly disable ipa-setup-ready interrupt
3987 - net: ipa: separate disabling setup from modem stop
3988 - net: ipa: kill ipa_cmd_pipeline_clear()
3989 - net: marvell: mvpp2: increase MTU limit when XDP enabled
3990 - cpufreq: intel_pstate: Add Ice Lake server to out-of-band IDs
3991 - nvmet-tcp: fix incomplete data digest send
3992 - drm/hyperv: Fix device removal on Gen1 VMs
3993 - arm64: uaccess: avoid blocking within critical sections
3994 - net/ncsi : Add payload to be 32-bit aligned to fix dropped packets
3995 - PM: hibernate: use correct mode for swsusp_close()
3996 - drm/amd/display: Fix DPIA outbox timeout after GPU reset
3997 - drm/amd/display: Set plane update flags for all planes in reset
3998 - tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited
3999 flows
4000 - lan743x: fix deadlock in lan743x_phy_link_status_change()
4001 - net: phylink: Force link down and retrigger resolve on interface change
4002 - net: phylink: Force retrigger in case of latched link-fail indicator
4003 - net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk()
4004 - net/smc: Fix loop in smc_listen
4005 - nvmet: use IOCB_NOWAIT only if the filesystem supports it
4006 - igb: fix netpoll exit with traffic
4007 - MIPS: loongson64: fix FTLB configuration
4008 - MIPS: use 3-level pgtable for 64KB page size on MIPS_VA_BITS_48
4009 - tls: splice_read: fix record type check
4010 - tls: splice_read: fix accessing pre-processed records
4011 - tls: fix replacing proto_ops
4012 - net: stmmac: Disable Tx queues when reconfiguring the interface
4013 - net/sched: sch_ets: don't peek at classes beyond 'nbands'
4014 - ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()
4015 - net: vlan: fix underflow for the real_dev refcnt
4016 - net/smc: Don't call clcsock shutdown twice when smc shutdown
4017 - net: hns3: fix VF RSS failed problem after PF enable multi-TCs
4018 - net: hns3: fix incorrect components info of ethtool --reset command
4019 - net: mscc: ocelot: don't downgrade timestamping RX filters in SIOCSHWTSTAMP
4020 - net: mscc: ocelot: correctly report the timestamping RX filters in ethtool
4021 - locking/rwsem: Make handoff bit handling more consistent
4022 - perf: Ignore sigtrap for tracepoints destined for other tasks
4023 - sched/scs: Reset task stack state in bringup_cpu()
4024 - iommu/rockchip: Fix PAGE_DESC_HI_MASKs for RK3568
4025 - iommu/vt-d: Fix unmap_pages support
4026 - f2fs: quota: fix potential deadlock
4027 - f2fs: set SBI_NEED_FSCK flag when inconsistent node block found
4028 - riscv: dts: microchip: fix board compatible
4029 - riscv: dts: microchip: drop duplicated MMC/SDHC node
4030 - cifs: nosharesock should not share socket with future sessions
4031 - ceph: properly handle statfs on multifs setups
4032 - iommu/amd: Clarify AMD IOMMUv2 initialization messages
4033 - vdpa_sim: avoid putting an uninitialized iova_domain
4034 - vhost/vsock: fix incorrect used length reported to the guest
4035 - ksmbd: Fix an error handling path in 'smb2_sess_setup()'
4036 - tracing: Check pid filtering when creating events
4037 - cifs: nosharesock should be set on new server
4038 - io_uring: fix soft lockup when call __io_remove_buffers
4039 - firmware: arm_scmi: Fix type error assignment in voltage protocol
4040 - firmware: arm_scmi: Fix type error in sensor protocol
4041 - docs: accounting: update delay-accounting.rst reference
4042 - blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and
4043 disk_release()
4044 - block: avoid to quiesce queue in elevator_init_mq
4045 - drm/amdgpu/gfx10: add wraparound gpu counter check for APUs as well
4046 - drm/amdgpu/gfx9: switch to golden tsc registers for renoir+
4047 - Linux 5.15.6
4048
4049 * Fix bogus HDMI audio interface (LP: #1953208)
4050 - ALSA: hda/hdmi: Consider ELD is invalid when no SAD is present
4051
4052 * Miscellaneous Ubuntu changes
4053 - [Config] re-enabled UBSAN without TRAP
4054 - SAUCE: ipv6: fix NULL pointer dereference in ip6_output()
4055 - SAUCE: RDMA/core: Introduce peer memory interface
4056 - [Config] toolchain version update
4057
4058 * Miscellaneous upstream changes
4059 - Revert "UBUNTU: [Config] Temporarily disable signing for ppc64el and s390x"
4060 - Revert "UBUNTU: SAUCE: vt -- maintain bootloader screen mode and content
4061 until vt switch"
4062
4063 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 13 Dec 2021 12:13:17 +0100
4064
4065 linux (5.15.0-13.13) jammy; urgency=medium
4066
4067 * jammy/linux: 5.15.0-13.13 -proposed tracker (LP: #1952583)
4068
4069 * Packaging resync (LP: #1786013)
4070 - [Packaging] resync update-dkms-versions helper
4071 - debian/dkms-versions -- update from kernel-versions (main/master)
4072
4073 * Jammy update: v5.15.5 upstream stable release (LP: #1952579)
4074 - arm64: zynqmp: Do not duplicate flash partition label property
4075 - arm64: zynqmp: Fix serial compatible string
4076 - clk: sunxi-ng: Unregister clocks/resets when unbinding
4077 - ARM: dts: sunxi: Fix OPPs node name
4078 - arm64: dts: allwinner: h5: Fix GPU thermal zone node name
4079 - arm64: dts: allwinner: a100: Fix thermal zone node name
4080 - staging: wfx: ensure IRQ is ready before enabling it
4081 - ARM: dts: BCM5301X: Fix nodes names
4082 - ARM: dts: BCM5301X: Fix MDIO mux binding
4083 - ARM: dts: NSP: Fix mpcore, mmc node names
4084 - arm64: dts: broadcom: bcm4908: Move reboot syscon out of bus
4085 - scsi: pm80xx: Fix memory leak during rmmod
4086 - scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
4087 - ASoC: mediatek: mt8195: Add missing of_node_put()
4088 - arm64: dts: rockchip: Disable CDN DP on Pinebook Pro
4089 - arm64: dts: hisilicon: fix arm,sp805 compatible string
4090 - RDMA/bnxt_re: Check if the vlan is valid before reporting
4091 - bus: ti-sysc: Add quirk handling for reinit on context lost
4092 - bus: ti-sysc: Use context lost quirk for otg
4093 - usb: musb: tusb6010: check return value after calling
4094 platform_get_resource()
4095 - usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
4096 - ARM: dts: ux500: Skomer regulator fixes
4097 - staging: rtl8723bs: remove possible deadlock when disconnect (v2)
4098 - staging: rtl8723bs: remove a second possible deadlock
4099 - staging: rtl8723bs: remove a third possible deadlock
4100 - ARM: BCM53016: Specify switch ports for Meraki MR32
4101 - arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
4102 - arm64: dts: qcom: ipq6018: Fix qcom,controlled-remotely property
4103 - arm64: dts: qcom: ipq8074: Fix qcom,controlled-remotely property
4104 - arm64: dts: qcom: sdm845: Fix qcom,controlled-remotely property
4105 - arm64: dts: freescale: fix arm,sp805 compatible string
4106 - arm64: dts: ls1012a: Add serial alias for ls1012a-rdb
4107 - RDMA/rxe: Separate HW and SW l/rkeys
4108 - ASoC: SOF: Intel: hda-dai: fix potential locking issue
4109 - scsi: core: Fix scsi_mode_sense() buffer length handling
4110 - ALSA: usb-audio: disable implicit feedback sync for Behringer UFX1204 and
4111 UFX1604
4112 - clk: imx: imx6ul: Move csi_sel mux to correct base register
4113 - ASoC: es8316: Use IRQF_NO_AUTOEN when requesting the IRQ
4114 - ASoC: rt5651: Use IRQF_NO_AUTOEN when requesting the IRQ
4115 - ASoC: nau8824: Add DMI quirk mechanism for active-high jack-detect
4116 - scsi: advansys: Fix kernel pointer leak
4117 - scsi: smartpqi: Add controller handshake during kdump
4118 - arm64: dts: imx8mm-kontron: Fix reset delays for ethernet PHY
4119 - ALSA: intel-dsp-config: add quirk for APL/GLK/TGL devices based on ES8336
4120 codec
4121 - ASoC: Intel: soc-acpi: add missing quirk for TGL SDCA single amp
4122 - ASoC: Intel: sof_sdw: add missing quirk for Dell SKU 0A45
4123 - firmware_loader: fix pre-allocated buf built-in firmware use
4124 - HID: multitouch: disable sticky fingers for UPERFECT Y
4125 - ALSA: usb-audio: Add support for the Pioneer DJM 750MK2 Mixer/Soundcard
4126 - ARM: dts: omap: fix gpmc,mux-add-data type
4127 - usb: host: ohci-tmio: check return value after calling
4128 platform_get_resource()
4129 - ASoC: rt5682: fix a little pop while playback
4130 - ARM: dts: ls1021a: move thermal-zones node out of soc/
4131 - ARM: dts: ls1021a-tsn: use generic "jedec,spi-nor" compatible for flash
4132 - ALSA: ISA: not for M68K
4133 - iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option
4134 - tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
4135 - MIPS: sni: Fix the build
4136 - scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
4137 - scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
4138 - scsi: target: Fix ordered tag handling
4139 - scsi: target: Fix alua_tg_pt_gps_count tracking
4140 - iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr()
4141 - RDMA/core: Use kvzalloc when allocating the struct ib_port
4142 - scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine
4143 - scsi: lpfc: Fix link down processing to address NULL pointer dereference
4144 - scsi: lpfc: Allow fabric node recovery if recovery is in progress before
4145 devloss
4146 - memory: tegra20-emc: Add runtime dependency on devfreq governor module
4147 - powerpc/5200: dts: fix memory node unit name
4148 - ARM: dts: qcom: fix memory and mdio nodes naming for RB3011
4149 - arm64: dts: qcom: Fix node name of rpm-msg-ram device nodes
4150 - ALSA: gus: fix null pointer dereference on pointer block
4151 - ALSA: usb-audio: fix null pointer dereference on pointer cs_desc
4152 - clk: at91: sama7g5: remove prescaler part of master clock
4153 - iommu/dart: Initialize DART_STREAMS_ENABLE
4154 - powerpc/dcr: Use cmplwi instead of 3-argument cmpli
4155 - powerpc/8xx: Fix Oops with STRICT_KERNEL_RWX without DEBUG_RODATA_TEST
4156 - sh: check return code of request_irq
4157 - maple: fix wrong return value of maple_bus_init().
4158 - f2fs: fix up f2fs_lookup tracepoints
4159 - f2fs: fix to use WHINT_MODE
4160 - f2fs: fix wrong condition to trigger background checkpoint correctly
4161 - sh: fix kconfig unmet dependency warning for FRAME_POINTER
4162 - sh: math-emu: drop unused functions
4163 - sh: define __BIG_ENDIAN for math-emu
4164 - f2fs: compress: disallow disabling compress on non-empty compressed file
4165 - f2fs: fix incorrect return value in f2fs_sanity_check_ckpt()
4166 - clk: ingenic: Fix bugs with divided dividers
4167 - clk/ast2600: Fix soc revision for AHB
4168 - clk: qcom: gcc-msm8996: Drop (again) gcc_aggre1_pnoc_ahb_clk
4169 - KVM: arm64: Fix host stage-2 finalization
4170 - mips: BCM63XX: ensure that CPU_SUPPORTS_32BIT_KERNEL is set
4171 - MIPS: boot/compressed/: add __bswapdi2() to target for ZSTD decompression
4172 - sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain()
4173 - sched/fair: Prevent dead task groups from regaining cfs_rq's
4174 - perf/x86/vlbr: Add c->flags to vlbr event constraints
4175 - blkcg: Remove extra blkcg_bio_issue_init
4176 - tracing/histogram: Do not copy the fixed-size char array field over the
4177 field size
4178 - perf bpf: Avoid memory leak from perf_env__insert_btf()
4179 - perf bench futex: Fix memory leak of perf_cpu_map__new()
4180 - perf tests: Remove bash construct from record+zstd_comp_decomp.sh
4181 - drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
4182 - bpf: Fix inner map state pruning regression.
4183 - samples/bpf: Fix summary per-sec stats in xdp_sample_user
4184 - samples/bpf: Fix incorrect use of strlen in xdp_redirect_cpu
4185 - selftests: net: switch to socat in the GSO GRE test
4186 - net/ipa: ipa_resource: Fix wrong for loop range
4187 - tcp: Fix uninitialized access in skb frags array for Rx 0cp.
4188 - tracing: Add length protection to histogram string copies
4189 - nl80211: fix radio statistics in survey dump
4190 - mac80211: fix monitor_sdata RCU/locking assertions
4191 - net: ipa: HOLB register sometimes must be written twice
4192 - net: ipa: disable HOLB drop when updating timer
4193 - selftests: gpio: fix gpio compiling error
4194 - net: bnx2x: fix variable dereferenced before check
4195 - bnxt_en: reject indirect blk offload when hw-tc-offload is off
4196 - tipc: only accept encrypted MSG_CRYPTO msgs
4197 - sock: fix /proc/net/sockstat underflow in sk_clone_lock()
4198 - net/smc: Make sure the link_id is unique
4199 - NFSD: Fix exposure in nfsd4_decode_bitmap()
4200 - iavf: Fix return of set the new channel count
4201 - iavf: check for null in iavf_fix_features
4202 - iavf: free q_vectors before queues in iavf_disable_vf
4203 - iavf: don't clear a lock we don't hold
4204 - iavf: Fix failure to exit out from last all-multicast mode
4205 - iavf: prevent accidental free of filter structure
4206 - iavf: validate pointers
4207 - iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset
4208 - iavf: Fix for setting queues to 0
4209 - iavf: Restore VLAN filters after link down
4210 - bpf: Fix toctou on read-only map's constant scalar tracking
4211 - MIPS: generic/yamon-dt: fix uninitialized variable error
4212 - mips: bcm63xx: add support for clk_get_parent()
4213 - mips: lantiq: add support for clk_get_parent()
4214 - gpio: rockchip: needs GENERIC_IRQ_CHIP to fix build errors
4215 - platform/x86: hp_accel: Fix an error handling path in 'lis3lv02d_probe()'
4216 - platform/x86: think-lmi: Abort probe on analyze failure
4217 - udp: Validate checksum in udp_read_sock()
4218 - btrfs: make 1-bit bit-fields of scrub_page unsigned int
4219 - RDMA/core: Set send and receive CQ before forwarding to the driver
4220 - net/mlx5e: kTLS, Fix crash in RX resync flow
4221 - net/mlx5e: Wait for concurrent flow deletion during neigh/fib events
4222 - net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev
4223 - net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
4224 - net/mlx5: Update error handler for UCTX and UMEM
4225 - net/mlx5: E-Switch, rebuild lag only when needed
4226 - net/mlx5e: CT, Fix multiple allocations and memleak of mod acts
4227 - net/mlx5: Lag, update tracker when state change event received
4228 - net/mlx5: E-Switch, return error if encap isn't supported
4229 - scsi: ufs: core: Improve SCSI abort handling
4230 - scsi: core: sysfs: Fix hang when device state is set via sysfs
4231 - scsi: ufs: core: Fix task management completion timeout race
4232 - scsi: ufs: core: Fix another task management completion race
4233 - net: mvmdio: fix compilation warning
4234 - net: sched: act_mirred: drop dst for the direction from egress to ingress
4235 - net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
4236 - net: virtio_net_hdr_to_skb: count transport header in UFO
4237 - i40e: Fix correct max_pkt_size on VF RX queue
4238 - i40e: Fix NULL ptr dereference on VSI filter sync
4239 - i40e: Fix changing previously set num_queue_pairs for PFs
4240 - i40e: Fix ping is lost after configuring ADq on VF
4241 - RDMA/mlx4: Do not fail the registration on port stats
4242 - i40e: Fix warning message and call stack during rmmod i40e driver
4243 - i40e: Fix creation of first queue by omitting it if is not power of two
4244 - i40e: Fix display error code in dmesg
4245 - NFC: reorganize the functions in nci_request
4246 - NFC: reorder the logic in nfc_{un,}register_device
4247 - NFC: add NCI_UNREG flag to eliminate the race
4248 - e100: fix device suspend/resume
4249 - ptp: ocp: Fix a couple NULL vs IS_ERR() checks
4250 - tools build: Fix removal of feature-sync-compare-and-swap feature detection
4251 - riscv: fix building external modules
4252 - KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr()
4253 - powerpc: clean vdso32 and vdso64 directories
4254 - powerpc/pseries: rename numa_dist_table to form2_distances
4255 - powerpc/pseries: Fix numa FORM2 parsing fallback code
4256 - pinctrl: qcom: sdm845: Enable dual edge errata
4257 - pinctrl: qcom: sm8350: Correct UFS and SDC offsets
4258 - perf/x86/intel/uncore: Fix filter_tid mask for CHA events on Skylake Server
4259 - perf/x86/intel/uncore: Fix IIO event constraints for Skylake Server
4260 - perf/x86/intel/uncore: Fix IIO event constraints for Snowridge
4261 - s390/kexec: fix return code handling
4262 - blk-cgroup: fix missing put device in error path from blkg_conf_pref()
4263 - dmaengine: remove debugfs #ifdef
4264 - tun: fix bonding active backup with arp monitoring
4265 - Revert "mark pstore-blk as broken"
4266 - pstore/blk: Use "%lu" to format unsigned long
4267 - hexagon: export raw I/O routines for modules
4268 - hexagon: clean up timer-regs.h
4269 - tipc: check for null after calling kmemdup
4270 - ipc: WARN if trying to remove ipc object which is absent
4271 - shm: extend forced shm destroy to support objects from several IPC nses
4272 - mm: kmemleak: slob: respect SLAB_NOLEAKTRACE flag
4273 - hugetlb, userfaultfd: fix reservation restore on userfaultfd error
4274 - kmap_local: don't assume kmap PTEs are linear arrays in memory
4275 - mm/damon/dbgfs: use '__GFP_NOWARN' for user-specified size buffer allocation
4276 - mm/damon/dbgfs: fix missed use of damon_dbgfs_lock
4277 - x86/boot: Pull up cmdline preparation and early param parsing
4278 - x86/sgx: Fix free page accounting
4279 - x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
4280 - KVM: x86: Assume a 64-bit hypercall for guests with protected state
4281 - KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap()
4282 - KVM: x86/mmu: include EFER.LMA in extended mmu role
4283 - KVM: x86/xen: Fix get_attr of KVM_XEN_ATTR_TYPE_SHARED_INFO
4284 - powerpc/signal32: Fix sigset_t copy
4285 - powerpc/xive: Change IRQ domain to a tree domain
4286 - powerpc/8xx: Fix pinned TLBs with CONFIG_STRICT_KERNEL_RWX
4287 - Revert "drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"
4288 - Revert "parisc: Reduce sigreturn trampoline to 3 instructions"
4289 - ata: libata: improve ata_read_log_page() error message
4290 - ata: libata: add missing ata_identify_page_supported() calls
4291 - scsi: qla2xxx: Fix mailbox direction flags in qla2xxx_get_adapter_id()
4292 - pinctrl: ralink: include 'ralink_regs.h' in 'pinctrl-mt7620.c'
4293 - s390/setup: avoid reserving memory above identity mapping
4294 - s390/boot: simplify and fix kernel memory layout setup
4295 - s390/vdso: filter out -mstack-guard and -mstack-size
4296 - s390/kexec: fix memory leak of ipl report buffer
4297 - s390/dump: fix copying to user-space of swapped kdump oldmem
4298 - block: Check ADMIN before NICE for IOPRIO_CLASS_RT
4299 - fbdev: Prevent probing generic drivers if a FB is already registered
4300 - KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs
4301 - KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested
4302 state load
4303 - drm/cma-helper: Release non-coherent memory with dma_free_noncoherent()
4304 - printk: restore flushing of NMI buffers on remote CPUs after NMI backtraces
4305 - udf: Fix crash after seekdir
4306 - spi: fix use-after-free of the add_lock mutex
4307 - net: stmmac: socfpga: add runtime suspend/resume callback for stratix10
4308 platform
4309 - Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size
4310 - btrfs: fix memory ordering between normal and ordered work functions
4311 - fs: handle circular mappings correctly
4312 - net: stmmac: Fix signed/unsigned wreckage
4313 - parisc/sticon: fix reverse colors
4314 - cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
4315 - mac80211: fix radiotap header generation
4316 - mac80211: drop check for DONT_REORDER in __ieee80211_select_queue
4317 - drm/amd/display: Update swizzle mode enums
4318 - drm/amd/display: Limit max DSC target bpp for specific monitors
4319 - drm/i915/guc: Fix outstanding G2H accounting
4320 - drm/i915/guc: Don't enable scheduling on a banned context, guc_id invalid,
4321 not registered
4322 - drm/i915/guc: Workaround reset G2H is received after schedule done G2H
4323 - drm/i915/guc: Don't drop ce->guc_active.lock when unwinding context
4324 - drm/i915/guc: Unwind context requests in reverse order
4325 - drm/udl: fix control-message timeout
4326 - drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap
4327 - drm/nouveau: Add a dedicated mutex for the clients list
4328 - drm/nouveau: use drm_dev_unplug() during device removal
4329 - drm/nouveau: clean up all clients on device removal
4330 - drm/i915/dp: Ensure sink rate values are always valid
4331 - drm/i915/dp: Ensure max link params are always valid
4332 - drm/i915: Fix type1 DVI DP dual mode adapter heuristic for modern platforms
4333 - drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga
4334 and dvi connectors
4335 - drm/amd/pm: avoid duplicate powergate/ungate setting
4336 - signal: Implement force_fatal_sig
4337 - exit/syscall_user_dispatch: Send ordinary signals on failure
4338 - signal/powerpc: On swapcontext failure force SIGSEGV
4339 - signal/s390: Use force_sigsegv in default_trap_handler
4340 - signal/sparc32: Exit with a fatal signal when try_to_clear_window_buffer
4341 fails
4342 - signal/sparc32: In setup_rt_frame and setup_fram use force_fatal_sig
4343 - signal/vm86_32: Properly send SIGSEGV when the vm86 state cannot be saved.
4344 - signal/x86: In emulate_vsyscall force a signal instead of calling do_exit
4345 - signal: Replace force_sigsegv(SIGSEGV) with force_fatal_sig(SIGSEGV)
4346 - signal: Don't always set SA_IMMUTABLE for forced signals
4347 - signal: Replace force_fatal_sig with force_exit_sig when in doubt
4348 - hugetlbfs: flush TLBs correctly after huge_pmd_unshare
4349 - RDMA/netlink: Add __maybe_unused to static inline in C file
4350 - bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing progs
4351 - selinux: fix NULL-pointer dereference when hashtab allocation fails
4352 - ASoC: DAPM: Cover regression by kctl change notification fix
4353 - ASoC: rsnd: fixup DMAEngine API
4354 - usb: max-3421: Use driver data instead of maintaining a list of bound
4355 devices
4356 - ice: Fix VF true promiscuous mode
4357 - ice: Delete always true check of PF pointer
4358 - fs: export an inode_update_time helper
4359 - btrfs: update device path inode time instead of bd_inode
4360 - net: add and use skb_unclone_keeptruesize() helper
4361 - x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
4362 - ALSA: hda: hdac_ext_stream: fix potential locking issues
4363 - ALSA: hda: hdac_stream: fix potential locking issue in
4364 snd_hdac_stream_assign()
4365 - Linux 5.15.5
4366
4367 * Fix non-working e1000e device after resume (LP: #1951861)
4368 - SAUCE: Revert "e1000e: Additional PHY power saving in S0ix"
4369 - SAUCE: Revert "e1000e: Add polling mechanism to indicate CSME DPG exit"
4370 - SAUCE: Revert "e1000e: Add handshake with the CSME to support S0ix"
4371
4372 * [SRU][I/OEM-5.13/OEM-5.14] Add MAC passthrough support for more Lenovo docks
4373 (LP: #1951767)
4374 - net: usb: r8152: Add MAC passthrough support for more Lenovo Docks
4375
4376 * [amdgpu] USB4 support for DP tunneling (LP: #1951868)
4377 - drm/amd/display: Support for DMUB HPD interrupt handling
4378 - drm/amd/display: Update link encoder object creation.
4379 - drm/amd/display: USB4 DPIA enumeration and AUX Tunneling
4380 - drm/amd/display: Support for DMUB HPD and HPD RX interrupt handling
4381 - drm/amd/display: Set DPIA link endpoint type
4382 - drm/amd/display: Stub out DPIA link training call
4383 - drm/amd/display: Add stub to get DPIA tunneling device data
4384 - drm/amd/display: Skip DPCD read for DPTX-to-DPIA hop
4385 - drm/amd/display: Train DPIA links with fallback
4386 - drm/amd/display: Implement DPIA training loop
4387 - drm/amd/display: Implement DPIA link configuration
4388 - drm/amd/display: Implement DPIA clock recovery phase
4389 - drm/amd/display: Implement DPIA equalisation phase
4390 - drm/amd/display: Implement end of training for hop in DPIA display path
4391 - drm/amd/display: Support for SET_CONFIG processing with DMUB
4392 - drm/amd/display: isolate link training setting override to its own function
4393 - drm/amd/display: Read USB4 DP tunneling data from DPCD.
4394 - drm/amd/display: Add dpia debug options
4395 - drm/amd/display: Support for SET_CONFIG processing with DMUB
4396 - drm/amd/display: Add DPCD writes at key points
4397 - drm/amd/display: Fix DIG_HPD_SELECT for USB4 display endpoints.
4398 - drm/amd/display: Add helper for blanking all dp displays
4399 - drm/amd/display: Fix link training fallback logic
4400 - drm/amd/display: Add debug flags for USB4 DP link training.
4401 - drm/amd/display: Fix dynamic link encoder access.
4402 - drm/amd/display: Fix concurrent dynamic encoder assignment
4403 - drm/amd/display: Fix dynamic encoder reassignment
4404 - drm/amd/display: Fix for access for ddc pin and aux engine.
4405 - drm/amd/display: Deadlock/HPD Status/Crash Bug Fix
4406 - drm/amd/display: Fix USB4 Aux via DMUB terminate unexpectedly
4407
4408 * Miscellaneous Ubuntu changes
4409 - [Packaging] Rewrite debian/scripts/module-check in Python
4410 - [Config] update config and annotations after applying v5.15.5
4411
4412 -- Andrea Righi <andrea.righi@canonical.com> Mon, 29 Nov 2021 09:25:37 +0100
4413
4414 linux (5.15.0-12.12) jammy; urgency=medium
4415
4416 * jammy/linux: 5.15.0-12.12 -proposed tracker (LP: #1951810)
4417
4418 * Jammy update: v5.15.4 upstream stable release (LP: #1951820)
4419 - string: uninline memcpy_and_pad
4420 - Revert "drm: fb_helper: improve CONFIG_FB dependency"
4421 - Revert "drm: fb_helper: fix CONFIG_FB dependency"
4422 - KVM: Fix steal time asm constraints
4423 - btrfs: introduce btrfs_is_data_reloc_root
4424 - btrfs: zoned: add a dedicated data relocation block group
4425 - btrfs: zoned: only allow one process to add pages to a relocation inode
4426 - btrfs: zoned: use regular writes for relocation
4427 - btrfs: check for relocation inodes on zoned btrfs in should_nocow
4428 - btrfs: zoned: allow preallocation for relocation inodes
4429 - fortify: Explicitly disable Clang support
4430 - block: Add a helper to validate the block size
4431 - loop: Use blk_validate_block_size() to validate block size
4432 - Bluetooth: btusb: Add support for TP-Link UB500 Adapter
4433 - parisc/entry: fix trace test in syscall exit path
4434 - PCI/MSI: Deal with devices lying about their MSI mask capability
4435 - PCI: Add MSI masking quirk for Nvidia ION AHCI
4436 - perf/core: Avoid put_page() when GUP fails
4437 - thermal: Fix NULL pointer dereferences in of_thermal_ functions
4438 - Revert "ACPI: scan: Release PM resources blocked by unused objects"
4439 - Linux 5.15.4
4440
4441 * Jammy update: v5.15.3 upstream stable release (LP: #1951822)
4442 - xhci: Fix USB 3.1 enumeration issues by increasing roothub power-on-good
4443 delay
4444 - usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform
4445 - Input: iforce - fix control-message timeout
4446 - Input: elantench - fix misreporting trackpoint coordinates
4447 - Input: i8042 - Add quirk for Fujitsu Lifebook T725
4448 - libata: fix read log timeout value
4449 - ocfs2: fix data corruption on truncate
4450 - scsi: scsi_ioctl: Validate command size
4451 - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not
4452 run
4453 - scsi: core: Remove command size deduction from scsi_setup_scsi_cmnd()
4454 - scsi: lpfc: Don't release final kref on Fport node while ABTS outstanding
4455 - scsi: lpfc: Fix FCP I/O flush functionality for TMF routines
4456 - scsi: qla2xxx: Fix crash in NVMe abort path
4457 - scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file
4458 - scsi: qla2xxx: Fix use after free in eh_abort path
4459 - ce/gf100: fix incorrect CE0 address calculation on some GPUs
4460 - char: xillybus: fix msg_ep UAF in xillyusb_probe()
4461 - mmc: mtk-sd: Add wait dma stop done flow
4462 - mmc: dw_mmc: Dont wait for DRTO on Write RSP error
4463 - exfat: fix incorrect loading of i_blocks for large files
4464 - io-wq: remove worker to owner tw dependency
4465 - parisc: Fix set_fixmap() on PA1.x CPUs
4466 - parisc: Fix ptrace check on syscall return
4467 - tpm: Check for integer overflow in tpm2_map_response_body()
4468 - firmware/psci: fix application of sizeof to pointer
4469 - crypto: s5p-sss - Add error handling in s5p_aes_probe()
4470 - media: rkvdec: Do not override sizeimage for output format
4471 - media: ite-cir: IR receiver stop working after receive overflow
4472 - media: rkvdec: Support dynamic resolution changes
4473 - media: ir-kbd-i2c: improve responsiveness of hauppauge zilog receivers
4474 - media: v4l2-ioctl: Fix check_ext_ctrls
4475 - ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14
4476 - ALSA: hda/realtek: Add a quirk for HP OMEN 15 mute LED
4477 - ALSA: hda/realtek: Add quirk for Clevo PC70HS
4478 - ALSA: hda/realtek: Headset fixup for Clevo NH77HJQ
4479 - ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
4480 - ALSA: hda/realtek: Add quirk for ASUS UX550VE
4481 - ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
4482 - ALSA: ua101: fix division by zero at probe
4483 - ALSA: 6fire: fix control and bulk message timeouts
4484 - ALSA: line6: fix control and interrupt message timeouts
4485 - ALSA: mixer: oss: Fix racy access to slots
4486 - ALSA: mixer: fix deadlock in snd_mixer_oss_set_volume
4487 - ALSA: usb-audio: Line6 HX-Stomp XL USB_ID for 48k-fixed quirk
4488 - ALSA: usb-audio: Add registration quirk for JBL Quantum 400
4489 - ALSA: hda: Free card instance properly at probe errors
4490 - ALSA: synth: missing check for possible NULL after the call to kstrdup
4491 - ALSA: pci: rme: Fix unaligned buffer addresses
4492 - ALSA: PCM: Fix NULL dereference at mmap checks
4493 - ALSA: timer: Fix use-after-free problem
4494 - ALSA: timer: Unconditionally unlink slave instances, too
4495 - Revert "ext4: enforce buffer head state assertion in ext4_da_map_blocks"
4496 - ext4: fix lazy initialization next schedule time computation in more
4497 granular unit
4498 - ext4: ensure enough credits in ext4_ext_shift_path_extents
4499 - ext4: refresh the ext4_ext_path struct after dropping i_data_sem.
4500 - fuse: fix page stealing
4501 - x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c
4502 - x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
4503 - x86/irq: Ensure PI wakeup handler is unregistered before module unload
4504 - x86/iopl: Fake iopl(3) CLI/STI usage
4505 - btrfs: clear MISSING device status bit in btrfs_close_one_device
4506 - btrfs: fix lost error handling when replaying directory deletes
4507 - btrfs: call btrfs_check_rw_degradable only if there is a missing device
4508 - KVM: x86/mmu: Drop a redundant, broken remote TLB flush
4509 - KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup
4510 - KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ
4511 handling
4512 - ia64: kprobes: Fix to pass correct trampoline address to the handler
4513 - selinux: fix race condition when computing ocontext SIDs
4514 - ipmi:watchdog: Set panic count to proper value on a panic
4515 - md/raid1: only allocate write behind bio for WriteMostly device
4516 - hwmon: (pmbus/lm25066) Add offset coefficients
4517 - regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is
4518 disabled
4519 - regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-
4520 dvs-idx property
4521 - EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell
4522 - mwifiex: fix division by zero in fw download path
4523 - ath6kl: fix division by zero in send path
4524 - ath6kl: fix control-message timeout
4525 - ath10k: fix control-message timeout
4526 - ath10k: fix division by zero in send path
4527 - PCI: Mark Atheros QCA6174 to avoid bus reset
4528 - rtl8187: fix control-message timeouts
4529 - evm: mark evm_fixmode as __ro_after_init
4530 - ifb: Depend on netfilter alternatively to tc
4531 - platform/surface: aggregator_registry: Add support for Surface Laptop Studio
4532 - mt76: mt7615: fix skb use-after-free on mac reset
4533 - HID: surface-hid: Use correct event registry for managing HID events
4534 - HID: surface-hid: Allow driver matching for target ID 1 devices
4535 - wcn36xx: Fix HT40 capability for 2Ghz band
4536 - wcn36xx: Fix tx_status mechanism
4537 - wcn36xx: Fix (QoS) null data frame bitrate/modulation
4538 - PM: sleep: Do not let "syscore" devices runtime-suspend during system
4539 transitions
4540 - mwifiex: Read a PCI register after writing the TX ring write pointer
4541 - mwifiex: Try waking the firmware until we get an interrupt
4542 - libata: fix checking of DMA state
4543 - dma-buf: fix and rework dma_buf_poll v7
4544 - wcn36xx: handle connection loss indication
4545 - rsi: fix occasional initialisation failure with BT coex
4546 - rsi: fix key enabled check causing unwanted encryption for vap_id > 0
4547 - rsi: fix rate mask set leading to P2P failure
4548 - rsi: Fix module dev_oper_mode parameter description
4549 - perf/x86/intel/uncore: Support extra IMC channel on Ice Lake server
4550 - perf/x86/intel/uncore: Fix invalid unit check
4551 - perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
4552 - RDMA/qedr: Fix NULL deref for query_qp on the GSI QP
4553 - ASoC: tegra: Set default card name for Trimslice
4554 - ASoC: tegra: Restore AC97 support
4555 - signal: Remove the bogus sigkill_pending in ptrace_stop
4556 - memory: renesas-rpc-if: Correct QSPI data transfer in Manual mode
4557 - signal/mips: Update (_save|_restore)_fp_context to fail with -EFAULT
4558 - soc: samsung: exynos-pmu: Fix compilation when nothing selects
4559 CONFIG_MFD_CORE
4560 - soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id
4561 - soc: fsl: dpio: use the combined functions to protect critical zone
4562 - mtd: rawnand: socrates: Keep the driver compatible with on-die ECC engines
4563 - mctp: handle the struct sockaddr_mctp padding fields
4564 - power: supply: max17042_battery: Prevent int underflow in set_soc_threshold
4565 - power: supply: max17042_battery: use VFSOC for capacity when no rsns
4566 - iio: core: fix double free in iio_device_unregister_sysfs()
4567 - iio: core: check return value when calling dev_set_name()
4568 - KVM: arm64: Extract ESR_ELx.EC only
4569 - KVM: x86: Fix recording of guest steal time / preempted status
4570 - KVM: x86: Add helper to consolidate core logic of SET_CPUID{2} flows
4571 - KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use
4572 - KVM: nVMX: Handle dynamic MSR intercept toggling
4573 - can: peak_usb: always ask for BERR reporting for PCAN-USB devices
4574 - can: mcp251xfd: mcp251xfd_irq(): add missing
4575 can_rx_offload_threaded_irq_finish() in case of bus off
4576 - can: j1939: j1939_tp_cmd_recv(): ignore abort message in the BAM transport
4577 - can: j1939: j1939_can_recv(): ignore messages with invalid source address
4578 - can: j1939: j1939_tp_cmd_recv(): check the dst address of TP.CM_BAM
4579 - iio: adc: tsc2046: fix scan interval warning
4580 - powerpc/85xx: Fix oops when mpc85xx_smp_guts_ids node cannot be found
4581 - io_uring: honour zeroes as io-wq worker limits
4582 - ring-buffer: Protect ring_buffer_reset() from reentrancy
4583 - serial: core: Fix initializing and restoring termios speed
4584 - ifb: fix building without CONFIG_NET_CLS_ACT
4585 - xen/balloon: add late_initcall_sync() for initial ballooning done
4586 - ovl: fix use after free in struct ovl_aio_req
4587 - ovl: fix filattr copy-up failure
4588 - PCI: pci-bridge-emul: Fix emulation of W1C bits
4589 - PCI: cadence: Add cdns_plat_pcie_probe() missing return
4590 - cxl/pci: Fix NULL vs ERR_PTR confusion
4591 - PCI: aardvark: Do not clear status bits of masked interrupts
4592 - PCI: aardvark: Fix checking for link up via LTSSM state
4593 - PCI: aardvark: Do not unmask unused interrupts
4594 - PCI: aardvark: Fix reporting Data Link Layer Link Active
4595 - PCI: aardvark: Fix configuring Reference clock
4596 - PCI: aardvark: Fix return value of MSI domain .alloc() method
4597 - PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG
4598 - PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated
4599 bridge
4600 - PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge
4601 - PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge
4602 - PCI: aardvark: Fix support for PCI_ROM_ADDRESS1 on emulated bridge
4603 - quota: check block number when reading the block in quota file
4604 - quota: correct error number in free_dqentry()
4605 - cifs: To match file servers, make sure the server hostname matches
4606 - cifs: set a minimum of 120s for next dns resolution
4607 - mfd: simple-mfd-i2c: Select MFD_CORE to fix build error
4608 - pinctrl: core: fix possible memory leak in pinctrl_enable()
4609 - coresight: cti: Correct the parameter for pm_runtime_put
4610 - coresight: trbe: Fix incorrect access of the sink specific data
4611 - coresight: trbe: Defer the probe on offline CPUs
4612 - iio: buffer: check return value of kstrdup_const()
4613 - iio: buffer: Fix memory leak in iio_buffers_alloc_sysfs_and_mask()
4614 - iio: buffer: Fix memory leak in __iio_buffer_alloc_sysfs_and_mask()
4615 - iio: buffer: Fix memory leak in iio_buffer_register_legacy_sysfs_groups()
4616 - drivers: iio: dac: ad5766: Fix dt property name
4617 - iio: dac: ad5446: Fix ad5622_write() return value
4618 - iio: ad5770r: make devicetree property reading consistent
4619 - Documentation:devicetree:bindings:iio:dac: Fix val
4620 - USB: serial: keyspan: fix memleak on probe errors
4621 - serial: 8250: fix racy uartclk update
4622 - ksmbd: set unique value to volume serial field in FS_VOLUME_INFORMATION
4623 - io-wq: serialize hash clear with wakeup
4624 - serial: 8250: Fix reporting real baudrate value in c_ospeed field
4625 - Revert "serial: 8250: Fix reporting real baudrate value in c_ospeed field"
4626 - most: fix control-message timeouts
4627 - USB: iowarrior: fix control-message timeouts
4628 - USB: chipidea: fix interrupt deadlock
4629 - power: supply: max17042_battery: Clear status bits in interrupt handler
4630 - component: do not leave master devres group open after bind
4631 - dma-buf: WARN on dmabuf release with pending attachments
4632 - drm: panel-orientation-quirks: Update the Lenovo Ideapad D330 quirk (v2)
4633 - drm: panel-orientation-quirks: Add quirk for KD Kurio Smart C15200 2-in-1
4634 - drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy Book 10.6
4635 - Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
4636 - Bluetooth: fix use-after-free error in lock_sock_nested()
4637 - Bluetooth: call sock_hold earlier in sco_conn_del
4638 - drm/panel-orientation-quirks: add Valve Steam Deck
4639 - rcutorture: Avoid problematic critical section nesting on PREEMPT_RT
4640 - platform/x86: wmi: do not fail if disabling fails
4641 - drm/amdgpu: move iommu_resume before ip init/resume
4642 - MIPS: lantiq: dma: add small delay after reset
4643 - MIPS: lantiq: dma: reset correct number of channel
4644 - locking/lockdep: Avoid RCU-induced noinstr fail
4645 - net: sched: update default qdisc visibility after Tx queue cnt changes
4646 - rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop
4647 - smackfs: Fix use-after-free in netlbl_catmap_walk()
4648 - ath11k: Align bss_chan_info structure with firmware
4649 - crypto: aesni - check walk.nbytes instead of err
4650 - x86/mm/64: Improve stack overflow warnings
4651 - x86: Increase exception stack sizes
4652 - mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type
4653 - mwifiex: Properly initialize private structure on interface type changes
4654 - spi: Check we have a spi_device_id for each DT compatible
4655 - fscrypt: allow 256-bit master keys with AES-256-XTS
4656 - drm/amdgpu: Fix MMIO access page fault
4657 - drm/amd/display: Fix null pointer dereference for encoders
4658 - selftests: net: fib_nexthops: Wait before checking reported idle time
4659 - ath11k: Avoid reg rules update during firmware recovery
4660 - ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED
4661 - ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets
4662 - ath10k: high latency fixes for beacon buffer
4663 - octeontx2-pf: Enable promisc/allmulti match MCAM entries.
4664 - media: mt9p031: Fix corrupted frame after restarting stream
4665 - media: netup_unidvb: handle interrupt properly according to the firmware
4666 - media: atomisp: Fix error handling in probe
4667 - media: stm32: Potential NULL pointer dereference in dcmi_irq_thread()
4668 - media: uvcvideo: Set capability in s_param
4669 - media: uvcvideo: Return -EIO for control errors
4670 - media: uvcvideo: Set unique vdev name based in type
4671 - media: vidtv: Fix memory leak in remove
4672 - media: s5p-mfc: fix possible null-pointer dereference in s5p_mfc_probe()
4673 - media: s5p-mfc: Add checking to s5p_mfc_probe().
4674 - media: videobuf2: rework vb2_mem_ops API
4675 - media: imx: set a media_device bus_info string
4676 - media: rcar-vin: Use user provided buffers when starting
4677 - media: mceusb: return without resubmitting URB in case of -EPROTO error.
4678 - ia64: don't do IA64_CMPXCHG_DEBUG without CONFIG_PRINTK
4679 - rtw88: fix RX clock gate setting while fifo dump
4680 - brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
4681 - media: rcar-csi2: Add checking to rcsi2_start_receiver()
4682 - ipmi: Disable some operations during a panic
4683 - fs/proc/uptime.c: Fix idle time reporting in /proc/uptime
4684 - kselftests/sched: cleanup the child processes
4685 - ACPICA: Avoid evaluating methods too early during system resume
4686 - cpufreq: Make policy min/max hard requirements
4687 - ice: Move devlink port to PF/VF struct
4688 - media: imx-jpeg: Fix possible null pointer dereference
4689 - media: ipu3-imgu: imgu_fmt: Handle properly try
4690 - media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info
4691 - media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte()
4692 - net-sysfs: try not to restart the syscall if it will fail eventually
4693 - drm/amdkfd: rm BO resv on validation to avoid deadlock
4694 - tracefs: Have tracefs directories not set OTH permission bits by default
4695 - tracing: Disable "other" permission bits in the tracefs files
4696 - ath: dfs_pattern_detector: Fix possible null-pointer dereference in
4697 channel_detector_create()
4698 - KVM: arm64: Propagate errors from __pkvm_prot_finalize hypercall
4699 - mmc: moxart: Fix reference count leaks in moxart_probe
4700 - iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value
4701 - ACPI: battery: Accept charges over the design capacity as full
4702 - ACPI: scan: Release PM resources blocked by unused objects
4703 - drm/amd/display: fix null pointer deref when plugging in display
4704 - drm/amdkfd: fix resume error when iommu disabled in Picasso
4705 - net: phy: micrel: make *-skew-ps check more lenient
4706 - leaking_addresses: Always print a trailing newline
4707 - thermal/core: Fix null pointer dereference in thermal_release()
4708 - drm/msm: prevent NULL dereference in msm_gpu_crashstate_capture()
4709 - thermal/drivers/tsens: Add timeout to get_temp_tsens_valid
4710 - block: bump max plugged deferred size from 16 to 32
4711 - floppy: fix calling platform_device_unregister() on invalid drives
4712 - md: update superblock after changing rdev flags in state_store
4713 - memstick: r592: Fix a UAF bug when removing the driver
4714 - locking/rwsem: Disable preemption for spinning region
4715 - lib/xz: Avoid overlapping memcpy() with invalid input with in-place
4716 decompression
4717 - lib/xz: Validate the value before assigning it to an enum variable
4718 - workqueue: make sysfs of unbound kworker cpumask more clever
4719 - tracing/cfi: Fix cmp_entries_* functions signature mismatch
4720 - mt76: mt7915: fix an off-by-one bound check
4721 - mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
4722 - iwlwifi: change all JnP to NO-160 configuration
4723 - block: remove inaccurate requeue check
4724 - media: allegro: ignore interrupt if mailbox is not initialized
4725 - drm/amdgpu/pm: properly handle sclk for profiling modes on vangogh
4726 - nvmet: fix use-after-free when a port is removed
4727 - nvmet-rdma: fix use-after-free when a port is removed
4728 - nvmet-tcp: fix use-after-free when a port is removed
4729 - nvme: drop scan_lock and always kick requeue list when removing namespaces
4730 - samples/bpf: Fix application of sizeof to pointer
4731 - arm64: vdso32: suppress error message for 'make mrproper'
4732 - PM: hibernate: Get block device exclusively in swsusp_check()
4733 - selftests: kvm: fix mismatched fclose() after popen()
4734 - selftests/bpf: Fix perf_buffer test on system with offline cpus
4735 - iwlwifi: mvm: disable RX-diversity in powersave
4736 - smackfs: use __GFP_NOFAIL for smk_cipso_doi()
4737 - ARM: clang: Do not rely on lr register for stacktrace
4738 - gre/sit: Don't generate link-local addr if addr_gen_mode is
4739 IN6_ADDR_GEN_MODE_NONE
4740 - can: bittiming: can_fixup_bittiming(): change type of tseg1 and alltseg to
4741 unsigned int
4742 - gfs2: Cancel remote delete work asynchronously
4743 - gfs2: Fix glock_hash_walk bugs
4744 - ARM: 9136/1: ARMv7-M uses BE-8, not BE-32
4745 - tools/latency-collector: Use correct size when writing queue_full_warning
4746 - vrf: run conntrack only in context of lower/physdev for locally generated
4747 packets
4748 - net: annotate data-race in neigh_output()
4749 - ACPI: AC: Quirk GK45 to skip reading _PSR
4750 - ACPI: resources: Add one more Medion model in IRQ override quirk
4751 - btrfs: reflink: initialize return value to 0 in btrfs_extent_same()
4752 - btrfs: do not take the uuid_mutex in btrfs_rm_device
4753 - spi: bcm-qspi: Fix missing clk_disable_unprepare() on error in
4754 bcm_qspi_probe()
4755 - wcn36xx: Correct band/freq reporting on RX
4756 - wcn36xx: Fix packet drop on resume
4757 - Revert "wcn36xx: Enable firmware link monitoring"
4758 - ftrace: do CPU checking after preemption disabled
4759 - inet: remove races in inet{6}_getname()
4760 - x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted
4761 - drm/amd/display: dcn20_resource_construct reduce scope of FPU enabled
4762 - perf/x86/intel: Fix ICL/SPR INST_RETIRED.PREC_DIST encodings
4763 - parisc: fix warning in flush_tlb_all
4764 - task_stack: Fix end_of_stack() for architectures with upwards-growing stack
4765 - erofs: don't trigger WARN() when decompression fails
4766 - parisc/unwind: fix unwinder when CONFIG_64BIT is enabled
4767 - parisc/kgdb: add kgdb_roundup() to make kgdb work with idle polling
4768 - netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream
4769 state
4770 - selftests/bpf: Fix strobemeta selftest regression
4771 - fbdev/efifb: Release PCI device's runtime PM ref during FB destroy
4772 - drm/bridge: anx7625: Propagate errors from sp_tx_rst_aux()
4773 - perf/x86/intel/uncore: Fix Intel SPR CHA event constraints
4774 - perf/x86/intel/uncore: Fix Intel SPR IIO event constraints
4775 - perf/x86/intel/uncore: Fix Intel SPR M2PCIE event constraints
4776 - perf/x86/intel/uncore: Fix Intel SPR M3UPI event constraints
4777 - drm/bridge: it66121: Initialize {device,vendor}_ids
4778 - drm/bridge: it66121: Wait for next bridge to be probed
4779 - Bluetooth: fix init and cleanup of sco_conn.timeout_work
4780 - libbpf: Don't crash on object files with no symbol tables
4781 - Bluetooth: hci_uart: fix GPF in h5_recv
4782 - rcu: Fix existing exp request check in sync_sched_exp_online_cleanup()
4783 - MIPS: lantiq: dma: fix burst length for DEU
4784 - x86/xen: Mark cpu_bringup_and_idle() as dead_end_function
4785 - objtool: Handle __sanitize_cov*() tail calls
4786 - net/mlx5: Publish and unpublish all devlink parameters at once
4787 - drm/v3d: fix wait for TMU write combiner flush
4788 - crypto: sm4 - Do not change section of ck and sbox
4789 - virtio-gpu: fix possible memory allocation failure
4790 - lockdep: Let lock_is_held_type() detect recursive read as read
4791 - net: net_namespace: Fix undefined member in key_remove_domain()
4792 - net: phylink: don't call netif_carrier_off() with NULL netdev
4793 - drm: bridge: it66121: Fix return value it66121_probe
4794 - spi: Fixed division by zero warning
4795 - cgroup: Make rebind_subsystems() disable v2 controllers all at once
4796 - wcn36xx: Fix Antenna Diversity Switching
4797 - wilc1000: fix possible memory leak in cfg_scan_result()
4798 - Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync
4799 - drm/amdgpu: Fix crash on device remove/driver unload
4800 - drm/amd/display: Pass display_pipe_params_st as const in DML
4801 - drm/amdgpu: move amdgpu_virt_release_full_gpu to fini_early stage
4802 - crypto: caam - disable pkc for non-E SoCs
4803 - crypto: qat - power up 4xxx device
4804 - Bluetooth: hci_h5: Fix (runtime)suspend issues on RTL8723BS HCIs
4805 - bnxt_en: Check devlink allocation and registration status
4806 - qed: Don't ignore devlink allocation failures
4807 - rxrpc: Fix _usecs_to_jiffies() by using usecs_to_jiffies()
4808 - mptcp: do not shrink snd_nxt when recovering
4809 - fortify: Fix dropped strcpy() compile-time write overflow check
4810 - mac80211: twt: don't use potentially unaligned pointer
4811 - cfg80211: always free wiphy specific regdomain
4812 - net/mlx5: Accept devlink user input after driver initialization complete
4813 - net: dsa: rtl8366rb: Fix off-by-one bug
4814 - net: dsa: rtl8366: Fix a bug in deleting VLANs
4815 - bpf/tests: Fix error in tail call limit tests
4816 - ath11k: fix some sleeping in atomic bugs
4817 - ath11k: Avoid race during regd updates
4818 - ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status
4819 - ath11k: Fix memory leak in ath11k_qmi_driver_event_work
4820 - gve: DQO: avoid unused variable warnings
4821 - ath10k: Fix missing frame timestamp for beacon/probe-resp
4822 - ath10k: sdio: Add missing BH locking around napi_schdule()
4823 - drm/ttm: stop calling tt_swapin in vm_access
4824 - arm64: mm: update max_pfn after memory hotplug
4825 - drm/amdgpu: fix warning for overflow check
4826 - libbpf: Fix skel_internal.h to set errno on loader retval < 0
4827 - media: em28xx: add missing em28xx_close_extension
4828 - media: meson-ge2d: Fix rotation parameter changes detection in
4829 'ge2d_s_ctrl()'
4830 - media: cxd2880-spi: Fix a null pointer dereference on error handling path
4831 - media: ttusb-dec: avoid release of non-acquired mutex
4832 - media: dvb-usb: fix ununit-value in az6027_rc_query
4833 - media: imx258: Fix getting clock frequency
4834 - media: v4l2-ioctl: S_CTRL output the right value
4835 - media: mtk-vcodec: venc: fix return value when start_streaming fails
4836 - media: TDA1997x: handle short reads of hdmi info frame.
4837 - media: mtk-vpu: Fix a resource leak in the error handling path of
4838 'mtk_vpu_probe()'
4839 - media: imx-jpeg: Fix the error handling path of 'mxc_jpeg_probe()'
4840 - media: i2c: ths8200 needs V4L2_ASYNC
4841 - media: sun6i-csi: Allow the video device to be open multiple times
4842 - media: radio-wl1273: Avoid card name truncation
4843 - media: si470x: Avoid card name truncation
4844 - media: tm6000: Avoid card name truncation
4845 - media: cx23885: Fix snd_card_free call on null card pointer
4846 - media: atmel: fix the ispck initialization
4847 - scs: Release kasan vmalloc poison in scs_free process
4848 - kprobes: Do not use local variable when creating debugfs file
4849 - crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
4850 - drm: fb_helper: fix CONFIG_FB dependency
4851 - cpuidle: Fix kobject memory leaks in error paths
4852 - media: em28xx: Don't use ops->suspend if it is NULL
4853 - ath10k: Don't always treat modem stop events as crashes
4854 - ath9k: Fix potential interrupt storm on queue reset
4855 - PM: EM: Fix inefficient states detection
4856 - x86/insn: Use get_unaligned() instead of memcpy()
4857 - EDAC/amd64: Handle three rank interleaving mode
4858 - rcu: Always inline rcu_dynticks_task*_{enter,exit}()
4859 - rcu: Fix rcu_dynticks_curr_cpu_in_eqs() vs noinstr
4860 - netfilter: nft_dynset: relax superfluous check on set updates
4861 - media: venus: fix vpp frequency calculation for decoder
4862 - media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable()
4863 - crypto: ccree - avoid out-of-range warnings from clang
4864 - crypto: qat - detect PFVF collision after ACK
4865 - crypto: qat - disregard spurious PFVF interrupts
4866 - hwrng: mtk - Force runtime pm ops for sleep ops
4867 - ima: fix deadlock when traversing "ima_default_rules".
4868 - b43legacy: fix a lower bounds test
4869 - b43: fix a lower bounds test
4870 - gve: Recover from queue stall due to missed IRQ
4871 - gve: Track RX buffer allocation failures
4872 - mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured
4873 - mmc: sdhci-omap: Fix context restore
4874 - memstick: avoid out-of-range warning
4875 - memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host()
4876 - net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE
4877 - hwmon: Fix possible memleak in __hwmon_device_register()
4878 - hwmon: (pmbus/lm25066) Let compiler determine outer dimension of
4879 lm25066_coeff
4880 - ath10k: fix max antenna gain unit
4881 - kernel/sched: Fix sched_fork() access an invalid sched_task_group
4882 - net: fealnx: fix build for UML
4883 - net: intel: igc_ptp: fix build for UML
4884 - net: tulip: winbond-840: fix build for UML
4885 - tcp: switch orphan_count to bare per-cpu counters
4886 - crypto: octeontx2 - set assoclen in aead_do_fallback()
4887 - thermal/core: fix a UAF bug in __thermal_cooling_device_register()
4888 - drm/msm/dsi: do not enable irq handler before powering up the host
4889 - drm/msm: Fix potential Oops in a6xx_gmu_rpmh_init()
4890 - drm/msm: potential error pointer dereference in init()
4891 - drm/msm: unlock on error in get_sched_entity()
4892 - drm/msm: fix potential NULL dereference in cleanup
4893 - drm/msm: uninitialized variable in msm_gem_import()
4894 - net: stream: don't purge sk_error_queue in sk_stream_kill_queues()
4895 - thermal/drivers/qcom/lmh: make QCOM_LMH depends on QCOM_SCM
4896 - mailbox: Remove WARN_ON for async_cb.cb in cmdq_exec_done
4897 - media: ivtv: fix build for UML
4898 - media: ir_toy: assignment to be16 should be of correct type
4899 - mmc: mxs-mmc: disable regulator on error and in the remove function
4900 - io-wq: Remove duplicate code in io_workqueue_create()
4901 - block: ataflop: fix breakage introduced at blk-mq refactoring
4902 - platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning
4903 - mailbox: mtk-cmdq: Validate alias_id on probe
4904 - mailbox: mtk-cmdq: Fix local clock ID usage
4905 - ACPI: PM: Turn off unused wakeup power resources
4906 - ACPI: PM: Fix sharing of wakeup power resources
4907 - drm/amdkfd: Fix an inappropriate error handling in allloc memory of gpu
4908 - mt76: mt7921: fix endianness in mt7921_mcu_tx_done_event
4909 - mt76: mt7915: fix endianness warning in mt7915_mac_add_txs_skb
4910 - mt76: mt7921: fix endianness warning in mt7921_update_txs
4911 - mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi
4912 - mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal()
4913 - mt76: connac: fix mt76_connac_gtk_rekey_tlv usage
4914 - mt76: fix build error implicit enumeration conversion
4915 - mt76: mt7921: fix survey-dump reporting
4916 - mt76: mt76x02: fix endianness warnings in mt76x02_mac.c
4917 - mt76: mt7921: Fix out of order process by invalid event pkt
4918 - mt76: mt7915: fix potential overflow of eeprom page index
4919 - mt76: mt7915: fix bit fields for HT rate idx
4920 - mt76: mt7921: fix dma hang in rmmod
4921 - mt76: connac: fix GTK rekey offload failure on WPA mixed mode
4922 - mt76: overwrite default reg_ops if necessary
4923 - mt76: mt7921: report HE MU radiotap
4924 - mt76: mt7921: fix firmware usage of RA info using legacy rates
4925 - mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate
4926 - mt76: mt7921: always wake device if necessary in debugfs
4927 - mt76: mt7915: fix hwmon temp sensor mem use-after-free
4928 - mt76: mt7615: fix hwmon temp sensor mem use-after-free
4929 - mt76: mt7915: fix possible infinite loop release semaphore
4930 - mt76: mt7921: fix retrying release semaphore without end
4931 - mt76: mt7615: fix monitor mode tear down crash
4932 - mt76: connac: fix possible NULL pointer dereference in
4933 mt76_connac_get_phy_mode_v2
4934 - mt76: mt7915: fix sta_rec_wtbl tag len
4935 - mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req()
4936 - rsi: stop thread firstly in rsi_91x_init() error handling
4937 - mwifiex: Send DELBA requests according to spec
4938 - iwlwifi: mvm: reset PM state on unsuccessful resume
4939 - iwlwifi: pnvm: don't kmemdup() more than we have
4940 - iwlwifi: pnvm: read EFI data only if long enough
4941 - net: enetc: unmap DMA in enetc_send_cmd()
4942 - phy: micrel: ksz8041nl: do not use power down mode
4943 - nbd: Fix use-after-free in pid_show
4944 - nvme-rdma: fix error code in nvme_rdma_setup_ctrl
4945 - PM: hibernate: fix sparse warnings
4946 - clocksource/drivers/timer-ti-dm: Select TIMER_OF
4947 - x86/sev: Fix stack type check in vc_switch_off_ist()
4948 - drm/msm: Fix potential NULL dereference in DPU SSPP
4949 - drm/msm/dsi: fix wrong type in msm_dsi_host
4950 - crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks
4951 - smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi
4952 - KVM: selftests: Fix nested SVM tests when built with clang
4953 - libbpf: Fix memory leak in btf__dedup()
4954 - bpftool: Avoid leaking the JSON writer prepared for program metadata
4955 - libbpf: Fix overflow in BTF sanity checks
4956 - libbpf: Fix BTF header parsing checks
4957 - mt76: mt7615: mt7622: fix ibss and meshpoint
4958 - s390/gmap: validate VMA in __gmap_zap()
4959 - s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap()
4960 - s390/mm: validate VMA in PGSTE manipulation functions
4961 - s390/mm: fix VMA and page table handling code in storage key handling
4962 functions
4963 - s390/uv: fully validate the VMA before calling follow_page()
4964 - KVM: s390: pv: avoid double free of sida page
4965 - KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm
4966 - irq: mips: avoid nested irq_enter()
4967 - net: dsa: avoid refcount warnings when ->port_{fdb,mdb}_del returns error
4968 - ARM: 9142/1: kasan: work around LPAE build warning
4969 - ath10k: fix module load regression with iram-recovery feature
4970 - block: ataflop: more blk-mq refactoring fixes
4971 - blk-cgroup: synchronize blkg creation against policy deactivation
4972 - libbpf: Fix off-by-one bug in bpf_core_apply_relo()
4973 - tpm: fix Atmel TPM crash caused by too frequent queries
4974 - tpm_tis_spi: Add missing SPI ID
4975 - libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED()
4976 - tcp: don't free a FIN sk_buff in tcp_remove_empty_skb()
4977 - tracing: Fix missing trace_boot_init_histograms kstrdup NULL checks
4978 - cpufreq: intel_pstate: Fix cpu->pstate.turbo_freq initialization
4979 - spi: spi-rpc-if: Check return value of rpcif_sw_init()
4980 - samples/kretprobes: Fix return value if register_kretprobe() failed
4981 - KVM: s390: Fix handle_sske page fault handling
4982 - libertas_tf: Fix possible memory leak in probe and disconnect
4983 - libertas: Fix possible memory leak in probe and disconnect
4984 - wcn36xx: add proper DMA memory barriers in rx path
4985 - wcn36xx: Fix discarded frames due to wrong sequence number
4986 - bpf: Avoid races in __bpf_prog_run() for 32bit arches
4987 - bpf: Fixes possible race in update_prog_stats() for 32bit arches
4988 - wcn36xx: Channel list update before hardware scan
4989 - drm/amdgpu: fix a potential memory leak in amdgpu_device_fini_sw()
4990 - drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits
4991 - selftests/bpf: Fix fd cleanup in sk_lookup test
4992 - selftests/bpf: Fix memory leak in test_ima
4993 - sctp: allow IP fragmentation when PLPMTUD enters Error state
4994 - sctp: reset probe_timer in sctp_transport_pl_update
4995 - sctp: subtract sctphdr len in sctp_transport_pl_hlen
4996 - sctp: return true only for pathmtu update in sctp_transport_pl_toobig
4997 - net: amd-xgbe: Toggle PLL settings during rate change
4998 - ipmi: kcs_bmc: Fix a memory leak in the error handling path of
4999 'kcs_bmc_serio_add_device()'
5000 - nfp: fix NULL pointer access when scheduling dim work
5001 - nfp: fix potential deadlock when canceling dim work
5002 - net: phylink: avoid mvneta warning when setting pause parameters
5003 - net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled
5004 - selftests: net: bridge: update IGMP/MLD membership interval value
5005 - crypto: pcrypt - Delay write to padata->info
5006 - selftests/bpf: Fix fclose/pclose mismatch in test_progs
5007 - udp6: allow SO_MARK ctrl msg to affect routing
5008 - ibmvnic: don't stop queue in xmit
5009 - ibmvnic: Process crqs after enabling interrupts
5010 - ibmvnic: delay complete()
5011 - selftests: mptcp: fix proto type in link_failure tests
5012 - skmsg: Lose offset info in sk_psock_skb_ingress
5013 - cgroup: Fix rootcg cpu.stat guest double counting
5014 - bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off.
5015 - bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit.
5016 - of: unittest: fix EXPECT text for gpio hog errors
5017 - cpufreq: Fix parameter in parse_perf_domain()
5018 - staging: r8188eu: fix memory leak in rtw_set_key
5019 - arm64: dts: meson: sm1: add Ethernet PHY reset line for ODROID-C4/HC4
5020 - iio: st_sensors: disable regulators after device unregistration
5021 - RDMA/rxe: Fix wrong port_cap_flags
5022 - ARM: dts: BCM5301X: Fix memory nodes names
5023 - arm64: dts: broadcom: bcm4908: Fix UART clock name
5024 - clk: mvebu: ap-cpu-clk: Fix a memory leak in error handling paths
5025 - scsi: pm80xx: Fix lockup in outbound queue management
5026 - scsi: qla2xxx: edif: Use link event to wake up app
5027 - scsi: lpfc: Fix NVMe I/O failover to non-optimized path
5028 - ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc()
5029 - arm64: dts: rockchip: Fix GPU register width for RK3328
5030 - ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY
5031 - RDMA/bnxt_re: Fix query SRQ failure
5032 - arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes
5033 - arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe
5034 - arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie
5035 node
5036 - arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe
5037 - arm64: dts: meson-g12a: Fix the pwm regulator supply properties
5038 - arm64: dts: meson-g12b: Fix the pwm regulator supply properties
5039 - arm64: dts: meson-sm1: Fix the pwm regulator supply properties
5040 - bus: ti-sysc: Fix timekeeping_suspended warning on resume
5041 - ARM: dts: at91: tse850: the emac<->phy interface is rmii
5042 - arm64: dts: qcom: sc7180: Base dynamic CPU power coefficients in reality
5043 - soc: qcom: llcc: Disable MMUHWT retention
5044 - arm64: dts: qcom: sc7280: fix display port phy reg property
5045 - scsi: dc395: Fix error case unwinding
5046 - MIPS: loongson64: make CPU_LOONGSON64 depends on MIPS_FP_SUPPORT
5047 - JFS: fix memleak in jfs_mount
5048 - pinctrl: renesas: rzg2l: Fix missing port register 21h
5049 - ASoC: wcd9335: Use correct version to initialize Class H
5050 - arm64: dts: qcom: msm8916: Fix Secondary MI2S bit clock
5051 - arm64: dts: renesas: beacon: Fix Ethernet PHY mode
5052 - iommu/mediatek: Fix out-of-range warning with clang
5053 - arm64: dts: qcom: pm8916: Remove wrong reg-names for rtc@6000
5054 - iommu/dma: Fix sync_sg with swiotlb
5055 - iommu/dma: Fix arch_sync_dma for map
5056 - ALSA: hda: Reduce udelay() at SKL+ position reporting
5057 - ALSA: hda: Use position buffer for SKL+ again
5058 - ALSA: usb-audio: Fix possible race at sync of urb completions
5059 - soundwire: debugfs: use controller id and link_id for debugfs
5060 - power: reset: at91-reset: check properly the return value of devm_of_iomap
5061 - scsi: ufs: core: Fix ufshcd_probe_hba() prototype to match the definition
5062 - scsi: ufs: core: Stop clearing UNIT ATTENTIONS
5063 - scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and
5064 real interrupt
5065 - scsi: pm80xx: Fix misleading log statement in pm8001_mpi_get_nvmd_resp()
5066 - driver core: Fix possible memory leak in device_link_add()
5067 - arm: dts: omap3-gta04a4: accelerometer irq fix
5068 - ASoC: SOF: topology: do not power down primary core during topology removal
5069 - iio: st_pressure_spi: Add missing entries SPI to device ID table
5070 - soc/tegra: Fix an error handling path in tegra_powergate_power_up()
5071 - memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe
5072 - clk: at91: check pmc node status before registering syscore ops
5073 - powerpc/mem: Fix arch/powerpc/mm/mem.c:53:12: error: no previous prototype
5074 for 'create_section_mapping'
5075 - video: fbdev: chipsfb: use memset_io() instead of memset()
5076 - powerpc: fix unbalanced node refcount in check_kvm_guest()
5077 - powerpc/paravirt: correct preempt debug splat in vcpu_is_preempted()
5078 - serial: 8250_dw: Drop wrong use of ACPI_PTR()
5079 - usb: gadget: hid: fix error code in do_config()
5080 - power: supply: rt5033_battery: Change voltage values to µV
5081 - power: supply: max17040: fix null-ptr-deref in max17040_probe()
5082 - scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn()
5083 - RDMA/mlx4: Return missed an error if device doesn't support steering
5084 - usb: musb: select GENERIC_PHY instead of depending on it
5085 - staging: most: dim2: do not double-register the same device
5086 - staging: ks7010: select CRYPTO_HASH/CRYPTO_MICHAEL_MIC
5087 - RDMA/core: Set sgtable nents when using ib_dma_virt_map_sg()
5088 - dyndbg: make dyndbg a known cli param
5089 - powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL in power10
5090 - pinctrl: renesas: checker: Fix off-by-one bug in drive register check
5091 - ARM: dts: stm32: Reduce DHCOR SPI NOR frequency to 50 MHz
5092 - ARM: dts: stm32: fix STUSB1600 Type-C irq level on stm32mp15xx-dkx
5093 - ARM: dts: stm32: fix SAI sub nodes register range
5094 - ARM: dts: stm32: fix AV96 board SAI2 pin muxing on stm32mp15
5095 - ASoC: cs42l42: Always configure both ASP TX channels
5096 - ASoC: cs42l42: Correct some register default values
5097 - ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER
5098 - soc: qcom: rpmhpd: Make power_on actually enable the domain
5099 - soc: qcom: socinfo: add two missing PMIC IDs
5100 - iio: buffer: Fix double-free in iio_buffers_alloc_sysfs_and_mask()
5101 - usb: typec: STUSB160X should select REGMAP_I2C
5102 - iio: adis: do not disabe IRQs in 'adis_init()'
5103 - soundwire: bus: stop dereferencing invalid slave pointer
5104 - scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer
5105 - scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset
5106 - serial: imx: fix detach/attach of serial console
5107 - usb: dwc2: drd: fix dwc2_force_mode call in dwc2_ovr_init
5108 - usb: dwc2: drd: fix dwc2_drd_role_sw_set when clock could be disabled
5109 - usb: dwc2: drd: reset current session before setting the new one
5110 - powerpc/booke: Disable STRICT_KERNEL_RWX, DEBUG_PAGEALLOC and KFENCE
5111 - usb: dwc3: gadget: Skip resizing EP's TX FIFO if already resized
5112 - firmware: qcom_scm: Fix error retval in __qcom_scm_is_call_available()
5113 - soc: qcom: rpmhpd: fix sm8350_mxc's peer domain
5114 - soc: qcom: apr: Add of_node_put() before return
5115 - arm64: dts: qcom: pmi8994: Fix "eternal"->"external" typo in WLED node
5116 - arm64: dts: qcom: sdm845: Use RPMH_CE_CLK macro directly
5117 - arm64: dts: qcom: sdm845: Fix Qualcomm crypto engine bus clock
5118 - pinctrl: equilibrium: Fix function addition in multiple groups
5119 - ASoC: topology: Fix stub for snd_soc_tplg_component_remove()
5120 - phy: qcom-qusb2: Fix a memory leak on probe
5121 - phy: ti: gmii-sel: check of_get_address() for failure
5122 - phy: qcom-qmp: another fix for the sc8180x PCIe definition
5123 - phy: qcom-snps: Correct the FSEL_MASK
5124 - phy: Sparx5 Eth SerDes: Fix return value check in sparx5_serdes_probe()
5125 - serial: xilinx_uartps: Fix race condition causing stuck TX
5126 - clk: at91: sam9x60-pll: use DIV_ROUND_CLOSEST_ULL
5127 - clk: at91: clk-master: check if div or pres is zero
5128 - clk: at91: clk-master: fix prescaler logic
5129 - HID: u2fzero: clarify error check and length calculations
5130 - HID: u2fzero: properly handle timeouts in usb_submit_urb
5131 - powerpc/nohash: Fix __ptep_set_access_flags() and ptep_set_wrprotect()
5132 - powerpc/book3e: Fix set_memory_x() and set_memory_nx()
5133 - powerpc/44x/fsp2: add missing of_node_put
5134 - powerpc/xmon: fix task state output
5135 - ALSA: oxfw: fix functional regression for Mackie Onyx 1640i in v5.14 or
5136 later
5137 - iommu/dma: Fix incorrect error return on iommu deferred attach
5138 - powerpc: Don't provide __kernel_map_pages() without
5139 ARCH_SUPPORTS_DEBUG_PAGEALLOC
5140 - ASoC: cs42l42: Correct configuring of switch inversion from ts-inv
5141 - RDMA/hns: Fix initial arm_st of CQ
5142 - RDMA/hns: Modify the value of MAX_LP_MSG_LEN to meet hardware compatibility
5143 - ASoC: rsnd: Fix an error handling path in 'rsnd_node_count()'
5144 - serial: cpm_uart: Protect udbg definitions by CONFIG_SERIAL_CPM_CONSOLE
5145 - virtio_ring: check desc == NULL when using indirect with packed
5146 - vdpa/mlx5: Fix clearing of VIRTIO_NET_F_MAC feature bit
5147 - mips: cm: Convert to bitfield API to fix out-of-bounds access
5148 - power: supply: bq27xxx: Fix kernel crash on IRQ handler register error
5149 - RDMA/core: Require the driver to set the IOVA correctly during rereg_mr
5150 - apparmor: fix error check
5151 - rpmsg: Fix rpmsg_create_ept return when RPMSG config is not defined
5152 - mtd: rawnand: intel: Fix potential buffer overflow in probe
5153 - nfsd: don't alloc under spinlock in rpc_parse_scope_id
5154 - rtc: ds1302: Add SPI ID table
5155 - rtc: ds1390: Add SPI ID table
5156 - rtc: pcf2123: Add SPI ID table
5157 - remoteproc: imx_rproc: Fix TCM io memory type
5158 - i2c: i801: Use PCI bus rescan mutex to protect P2SB access
5159 - dmaengine: idxd: move out percpu_ref_exit() to ensure it's outside
5160 submission
5161 - rtc: mcp795: Add SPI ID table
5162 - Input: ariel-pwrbutton - add SPI device ID table
5163 - i2c: mediatek: fixing the incorrect register offset
5164 - NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED
5165 - NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA
5166 - NFS: Ignore the directory size when marking for revalidation
5167 - NFS: Fix dentry verifier races
5168 - pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds
5169 - drm/bridge/lontium-lt9611uxc: fix provided connector suport
5170 - drm/plane-helper: fix uninitialized variable reference
5171 - PCI: aardvark: Don't spam about PIO Response Status
5172 - PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge
5173 - opp: Fix return in _opp_add_static_v2()
5174 - NFS: Fix deadlocks in nfs_scan_commit_list()
5175 - sparc: Add missing "FORCE" target when using if_changed
5176 - fs: orangefs: fix error return code of orangefs_revalidate_lookup()
5177 - Input: st1232 - increase "wait ready" timeout
5178 - drm/bridge: nwl-dsi: Add atomic_get_input_bus_fmts
5179 - mtd: spi-nor: hisi-sfc: Remove excessive clk_disable_unprepare()
5180 - PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation
5181 - mtd: rawnand: arasan: Prevent an unsupported configuration
5182 - mtd: core: don't remove debugfs directory if device is in use
5183 - remoteproc: Fix a memory leak in an error handling path in
5184 'rproc_handle_vdev()'
5185 - rtc: rv3032: fix error handling in rv3032_clkout_set_rate()
5186 - dmaengine: at_xdmac: call at_xdmac_axi_config() on resume path
5187 - dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro
5188 - dmaengine: stm32-dma: fix stm32_dma_get_max_width
5189 - NFS: Fix up commit deadlocks
5190 - NFS: Fix an Oops in pnfs_mark_request_commit()
5191 - Fix user namespace leak
5192 - auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string
5193 - auxdisplay: ht16k33: Connect backlight to fbdev
5194 - auxdisplay: ht16k33: Fix frame buffer device blanking
5195 - soc: fsl: dpaa2-console: free buffer before returning from
5196 dpaa2_console_read
5197 - netfilter: nfnetlink_queue: fix OOB when mac header was cleared
5198 - dmaengine: dmaengine_desc_callback_valid(): Check for `callback_result`
5199 - dmaengine: tegra210-adma: fix pm runtime unbalance
5200 - dmanegine: idxd: fix resource free ordering on driver removal
5201 - dmaengine: idxd: reconfig device after device reset command
5202 - signal/sh: Use force_sig(SIGKILL) instead of do_group_exit(SIGKILL)
5203 - m68k: set a default value for MEMORY_RESERVE
5204 - watchdog: f71808e_wdt: fix inaccurate report in WDIOC_GETTIMEOUT
5205 - ar7: fix kernel builds for compiler test
5206 - scsi: target: core: Remove from tmr_list during LUN unlink
5207 - scsi: qla2xxx: Relogin during fabric disturbance
5208 - scsi: qla2xxx: Fix gnl list corruption
5209 - scsi: qla2xxx: Turn off target reset during issue_lip
5210 - scsi: qla2xxx: edif: Fix app start fail
5211 - scsi: qla2xxx: edif: Fix app start delay
5212 - scsi: qla2xxx: edif: Flush stale events and msgs on session down
5213 - scsi: qla2xxx: edif: Increase ELS payload
5214 - scsi: qla2xxx: edif: Fix EDIF bsg
5215 - NFSv4: Fix a regression in nfs_set_open_stateid_locked()
5216 - dmaengine: idxd: fix resource leak on dmaengine driver disable
5217 - i2c: xlr: Fix a resource leak in the error handling path of
5218 'xlr_i2c_probe()'
5219 - gpio: realtek-otto: fix GPIO line IRQ offset
5220 - xen-pciback: Fix return in pm_ctrl_init()
5221 - nbd: fix max value for 'first_minor'
5222 - nbd: fix possible overflow for 'first_minor' in nbd_dev_add()
5223 - io-wq: fix max-workers not correctly set on multi-node system
5224 - net: davinci_emac: Fix interrupt pacing disable
5225 - kselftests/net: add missed icmp.sh test to Makefile
5226 - kselftests/net: add missed setup_loopback.sh/setup_veth.sh to Makefile
5227 - kselftests/net: add missed SRv6 tests
5228 - kselftests/net: add missed vrf_strict_mode_test.sh test to Makefile
5229 - kselftests/net: add missed toeplitz.sh/toeplitz_client.sh to Makefile
5230 - ethtool: fix ethtool msg len calculation for pause stats
5231 - openrisc: fix SMP tlb flush NULL pointer dereference
5232 - net: vlan: fix a UAF in vlan_dev_real_dev()
5233 - net: dsa: felix: fix broken VLAN-tagged PTP under VLAN-aware bridge
5234 - ice: Fix replacing VF hardware MAC to existing MAC filter
5235 - ice: Fix not stopping Tx queues for VFs
5236 - kdb: Adopt scheduler's task classification
5237 - ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
5238 - PCI: j721e: Fix j721e_pcie_probe() error path
5239 - nvdimm/btt: do not call del_gendisk() if not needed
5240 - scsi: bsg: Fix errno when scsi_bsg_register_queue() fails
5241 - scsi: ufs: ufshpb: Use proper power management API
5242 - scsi: ufs: core: Fix NULL pointer dereference
5243 - scsi: ufs: ufshpb: Properly handle max-single-cmd
5244 - drm/nouveau/svm: Fix refcount leak bug and missing check against null bug
5245 - nvdimm/pmem: cleanup the disk if pmem_release_disk() is yet assigned
5246 - block/ataflop: use the blk_cleanup_disk() helper
5247 - block/ataflop: add registration bool before calling del_gendisk()
5248 - block/ataflop: provide a helper for cleanup up an atari disk
5249 - ataflop: remove ataflop_probe_lock mutex
5250 - PCI: Do not enable AtomicOps on VFs
5251 - cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline
5252 - net: phy: fix duplex out of sync problem while changing settings
5253 - block: fix device_add_disk() kobject_create_and_add() error handling
5254 - drm/ttm: remove ttm_bo_vm_insert_huge()
5255 - bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed
5256 - octeontx2-pf: select CONFIG_NET_DEVLINK
5257 - ALSA: memalloc: Catch call with NULL snd_dma_buffer pointer
5258 - mfd: core: Add missing of_node_put for loop iteration
5259 - mfd: cpcap: Add SPI device ID table
5260 - mfd: sprd: Add SPI device ID table
5261 - mfd: altera-sysmgr: Fix a mistake caused by resource_size conversion
5262 - ACPI: PM: Fix device wakeup power reference counting error
5263 - libbpf: Fix lookup_and_delete_elem_flags error reporting
5264 - selftests/bpf/xdp_redirect_multi: Put the logs to tmp folder
5265 - selftests/bpf/xdp_redirect_multi: Use arping to accurate the arp number
5266 - selftests/bpf/xdp_redirect_multi: Give tcpdump a chance to terminate cleanly
5267 - selftests/bpf/xdp_redirect_multi: Limit the tests in netns
5268 - drm: fb_helper: improve CONFIG_FB dependency
5269 - Revert "drm/imx: Annotate dma-fence critical section in commit path"
5270 - drm/amdgpu/powerplay: fix sysfs_emit/sysfs_emit_at handling
5271 - can: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path
5272 - can: mcp251xfd: mcp251xfd_chip_start(): fix error handling for
5273 mcp251xfd_chip_rx_int_enable()
5274 - mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and
5275 zs_unregister_migration()
5276 - zram: off by one in read_block_state()
5277 - perf bpf: Add missing free to bpf_event__print_bpf_prog_info()
5278 - llc: fix out-of-bound array index in llc_sk_dev_hash()
5279 - nfc: pn533: Fix double free when pn533_fill_fragment_skbs() fails
5280 - litex_liteeth: Fix a double free in the remove function
5281 - arm64: arm64_ftr_reg->name may not be a human-readable string
5282 - arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions
5283 - bpf, sockmap: Remove unhash handler for BPF sockmap usage
5284 - bpf, sockmap: Fix race in ingress receive verdict with redirect to self
5285 - bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding
5286 - bpf, sockmap: sk_skb data_end access incorrect when src_reg = dst_reg
5287 - dmaengine: stm32-dma: fix burst in case of unaligned memory address
5288 - dmaengine: stm32-dma: avoid 64-bit division in stm32_dma_get_max_width
5289 - gve: Fix off by one in gve_tx_timeout()
5290 - drm/i915/fb: Fix rounding error in subsampled plane size calculation
5291 - init: make unknown command line param message clearer
5292 - seq_file: fix passing wrong private data
5293 - drm/amdgpu: fix uvd crash on Polaris12 during driver unloading
5294 - net: dsa: mv88e6xxx: Don't support >1G speeds on 6191X on ports other than
5295 10
5296 - net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any
5297 - net: hns3: fix ROCE base interrupt vector initialization bug
5298 - net: hns3: fix pfc packet number incorrect after querying pfc parameters
5299 - net: hns3: fix kernel crash when unload VF while it is being reset
5300 - net: hns3: allow configure ETS bandwidth of all TCs
5301 - net: stmmac: allow a tc-taprio base-time of zero
5302 - net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory
5303 - net: marvell: mvpp2: Fix wrong SerDes reconfiguration order
5304 - vsock: prevent unnecessary refcnt inc for nonblocking connect
5305 - net/smc: fix sk_refcnt underflow on linkdown and fallback
5306 - cxgb4: fix eeprom len when diagnostics not implemented
5307 - selftests/net: udpgso_bench_rx: fix port argument
5308 - thermal: int340x: fix build on 32-bit targets
5309 - smb3: do not error on fsync when readonly
5310 - ARM: 9155/1: fix early early_iounmap()
5311 - ARM: 9156/1: drop cc-option fallbacks for architecture selection
5312 - parisc: Fix backtrace to always include init funtion names
5313 - parisc: Flush kernel data mapping in set_pte_at() when installing pte for
5314 user page
5315 - MIPS: fix duplicated slashes for Platform file path
5316 - MIPS: fix *-pkg builds for loongson2ef platform
5317 - MIPS: Fix assembly error from MIPSr2 code used within MIPS_ISA_ARCH_LEVEL
5318 - x86/mce: Add errata workaround for Skylake SKX37
5319 - PCI/MSI: Move non-mask check back into low level accessors
5320 - PCI/MSI: Destroy sysfs before freeing entries
5321 - KVM: x86: move guest_pv_has out of user_access section
5322 - posix-cpu-timers: Clear task::posix_cputimers_work in copy_process()
5323 - irqchip/sifive-plic: Fixup EOI failed when masked
5324 - f2fs: should use GFP_NOFS for directory inodes
5325 - f2fs: include non-compressed blocks in compr_written_block
5326 - f2fs: fix UAF in f2fs_available_free_memory
5327 - ceph: fix mdsmap decode when there are MDS's beyond max_mds
5328 - erofs: fix unsafe pagevec reuse of hooked pclusters
5329 - drm/i915/guc: Fix blocked context accounting
5330 - block: Hold invalidate_lock in BLKDISCARD ioctl
5331 - block: Hold invalidate_lock in BLKZEROOUT ioctl
5332 - block: Hold invalidate_lock in BLKRESETZONE ioctl
5333 - ksmbd: Fix buffer length check in fsctl_validate_negotiate_info()
5334 - ksmbd: don't need 8byte alignment for request length in ksmbd_check_message
5335 - dmaengine: ti: k3-udma: Set bchan to NULL if a channel request fail
5336 - dmaengine: ti: k3-udma: Set r/tchan or rflow to NULL if request fail
5337 - dmaengine: bestcomm: fix system boot lockups
5338 - net, neigh: Enable state migration between NUD_PERMANENT and NTF_USE
5339 - 9p/net: fix missing error check in p9_check_errors
5340 - mm/filemap.c: remove bogus VM_BUG_ON
5341 - memcg: prohibit unconditional exceeding the limit of dying tasks
5342 - mm, oom: pagefault_out_of_memory: don't force global OOM for dying tasks
5343 - mm, oom: do not trigger out_of_memory from the #PF
5344 - mm, thp: lock filemap when truncating page cache
5345 - mm, thp: fix incorrect unmap behavior for private pages
5346 - mfd: dln2: Add cell for initializing DLN2 ADC
5347 - video: backlight: Drop maximum brightness override for brightness zero
5348 - bcache: fix use-after-free problem in bcache_device_free()
5349 - bcache: Revert "bcache: use bvec_virt"
5350 - PM: sleep: Avoid calling put_device() under dpm_list_mtx
5351 - s390/cpumf: cpum_cf PMU displays invalid value after hotplug remove
5352 - s390/cio: check the subchannel validity for dev_busid
5353 - s390/tape: fix timer initialization in tape_std_assign()
5354 - s390/ap: Fix hanging ioctl caused by orphaned replies
5355 - s390/cio: make ccw_device_dma_* more robust
5356 - remoteproc: elf_loader: Fix loading segment when is_iomem true
5357 - remoteproc: Fix the wrong default value of is_iomem
5358 - remoteproc: imx_rproc: Fix ignoring mapping vdev regions
5359 - remoteproc: imx_rproc: Fix rsc-table name
5360 - mtd: rawnand: fsmc: Fix use of SM ORDER
5361 - mtd: rawnand: ams-delta: Keep the driver compatible with on-die ECC engines
5362 - mtd: rawnand: xway: Keep the driver compatible with on-die ECC engines
5363 - mtd: rawnand: mpc5121: Keep the driver compatible with on-die ECC engines
5364 - mtd: rawnand: gpio: Keep the driver compatible with on-die ECC engines
5365 - mtd: rawnand: pasemi: Keep the driver compatible with on-die ECC engines
5366 - mtd: rawnand: orion: Keep the driver compatible with on-die ECC engines
5367 - mtd: rawnand: plat_nand: Keep the driver compatible with on-die ECC engines
5368 - mtd: rawnand: au1550nd: Keep the driver compatible with on-die ECC engines
5369 - powerpc/vas: Fix potential NULL pointer dereference
5370 - powerpc/bpf: Fix write protecting JIT code
5371 - powerpc/32e: Ignore ESR in instruction storage interrupt handler
5372 - powerpc/powernv/prd: Unregister OPAL_MSG_PRD2 notifier during module unload
5373 - powerpc/security: Use a mutex for interrupt exit code patching
5374 - powerpc/64s/interrupt: Fix check_return_regs_valid() false positive
5375 - powerpc/pseries/mobility: ignore ibm, platform-facilities updates
5376 - powerpc/85xx: fix timebase sync issue when CONFIG_HOTPLUG_CPU=n
5377 - drm/sun4i: Fix macros in sun8i_csc.h
5378 - PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros
5379 - PCI: aardvark: Fix PCIe Max Payload Size setting
5380 - SUNRPC: Partial revert of commit 6f9f17287e78
5381 - drm/amd/display: Look at firmware version to determine using dmub on dcn21
5382 - media: vidtv: move kfree(dvb) to vidtv_bridge_dev_release()
5383 - cifs: fix memory leak of smb3_fs_context_dup::server_hostname
5384 - ath10k: fix invalid dma_addr_t token assignment
5385 - mmc: moxart: Fix null pointer dereference on pointer host
5386 - selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage
5387 - selftests/bpf: Fix also no-alu32 strobemeta selftest
5388 - arch/cc: Introduce a function to check for confidential computing features
5389 - x86/sev: Add an x86 version of cc_platform_has()
5390 - x86/sev: Make the #VC exception stacks part of the default stacks storage
5391 - media: videobuf2: always set buffer vb2 pointer
5392 - media: videobuf2-dma-sg: Fix buf->vb NULL pointer dereference
5393 - Linux 5.15.3
5394
5395 * kernel panic: NULL pointer dereference in wb_timer_f() (LP: #1947557) //
5396 Jammy update: v5.15.3 upstream stable release (LP: #1951822)
5397 - blk-wbt: prevent NULL pointer dereference in wb_timer_fn
5398
5399 * Medion Notebook Keyboard not working (LP: #1909814) // Jammy update: v5.15.3
5400 upstream stable release (LP: #1951822)
5401 - ACPI: resources: Add DMI-based legacy IRQ override quirk
5402
5403 * Enable CONFIG_INTEL_IOMMU_DEFAULT_ON and
5404 CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON on jammy 5.15 (LP: #1951440)
5405 - [Config] enable Intel DMA remapping options by default
5406
5407 * Thinkpad E14 Gen2: Kernel panic with trackpad and trackpoint enabled
5408 (LP: #1945590)
5409 - SAUCE: Input: elantech - Fix stack out of bound access in
5410 elantech_change_report_id()
5411
5412 * Miscellaneous Ubuntu changes
5413 - SAUCE: LSM: Specify which LSM to display (using struct cred as input)
5414 - SAUCE: selftests/seccomp: fix check of fds being assigned
5415 - [Config] enable SUNRPC_DISABLE_INSECURE_ENCTYPES
5416 - [Config] updateconfigs following v5.15.3, v5.15.4 import
5417
5418 * Miscellaneous upstream changes
5419 - binder: use cred instead of task for selinux checks
5420 - binder: use cred instead of task for getsecid
5421 - Revert "UBUNTU: SAUCE: storvsc: use small sg_tablesize on x86"
5422
5423 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 22 Nov 2021 13:14:15 +0100
5424
5425 linux (5.15.0-11.11) jammy; urgency=medium
5426
5427 * jammy/linux: 5.15.0-11.11 -proposed tracker (LP: #1950948)
5428
5429 * Packaging resync (LP: #1786013)
5430 - debian/dkms-versions -- update from kernel-versions (main/master)
5431
5432 * OOPs on boot: invalid opcode: 0000 [#1] SMP NOPTI (LP: #1942215)
5433 - SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT
5434 - [Config] disable UBSAN
5435 - SAUCE: ACPICA: avoid accessing operands out-of-bounds
5436
5437 * Jammy update: v5.15.2 upstream stable release (LP: #1950949)
5438 - KVM: x86: avoid warning with -Wbitwise-instead-of-logical
5439 - Revert "x86/kvm: fix vcpu-id indexed array sizes"
5440 - usb: ehci: handshake CMD_RUN instead of STS_HALT
5441 - usb: gadget: Mark USB_FSL_QE broken on 64-bit
5442 - usb: musb: Balance list entry in musb_gadget_queue
5443 - usb-storage: Add compatibility quirk flags for iODD 2531/2541
5444 - Revert "proc/wchan: use printk format instead of lookup_symbol_name()"
5445 - binder: use euid from cred instead of using task
5446 - binder: don't detect sender/target during buffer cleanup
5447 - kfence: always use static branches to guard kfence_alloc()
5448 - kfence: default to dynamic branch instead of static keys mode
5449 - btrfs: fix lzo_decompress_bio() kmap leakage
5450 - staging: rtl8712: fix use-after-free in rtl8712_dl_fw
5451 - isofs: Fix out of bound access for corrupted isofs image
5452 - comedi: dt9812: fix DMA buffers on stack
5453 - comedi: ni_usb6501: fix NULL-deref in command paths
5454 - comedi: vmk80xx: fix transfer-buffer overflows
5455 - comedi: vmk80xx: fix bulk-buffer overflow
5456 - comedi: vmk80xx: fix bulk and interrupt message timeouts
5457 - staging: r8712u: fix control-message timeout
5458 - staging: rtl8192u: fix control-message timeouts
5459 - staging: r8188eu: fix memleak in rtw_wx_set_enc_ext
5460 - media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init
5461 - rsi: fix control-message timeout
5462 - Linux 5.15.2
5463
5464 * reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le
5465 (LP: #1867570)
5466 - selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes
5467
5468 * Miscellaneous Ubuntu changes
5469 - packaging: switch getabis to the linux package name
5470
5471 * Miscellaneous upstream changes
5472 - Revert "UBUNTU: SAUCE: (no-up) rename the adv7511 drm driver to adv7511_drm"
5473 - Revert "UBUNTU: SAUCE: drm/i915/dp: Use max params for older panels"
5474 - Revert "UBUNTU: SAUCE: i915: Fix build error due to missing struct
5475 definition"
5476 - selftests/core: fix conflicting types compile error for close_range()
5477 - selftests: net: test_vxlan_under_vrf: fix HV connectivity test
5478 - Revert "UBUNTU: SAUCE: ACPICA: prevent out-of-bound access with buggy DSDT"
5479
5480 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 15 Nov 2021 10:12:47 +0100
5481
5482 linux (5.15.0-10.10) jammy; urgency=medium
5483
5484 * jammy/linux: 5.15.0-10.10 -proposed tracker (LP: #1950133)
5485
5486 * Jammy update: v5.15.1 upstream stable release (LP: #1950131)
5487 - sfc: Fix reading non-legacy supported link modes
5488 - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt()
5489 - Revert "xhci: Set HCD flag to defer primary roothub registration"
5490 - Revert "usb: core: hcd: Add support for deferring roothub registration"
5491 - drm/amdkfd: fix boot failure when iommu is disabled in Picasso.
5492 - Revert "soc: imx: gpcv2: move reset assert after requesting domain power up"
5493 - ARM: 9120/1: Revert "amba: make use of -1 IRQs warn"
5494 - Revert "wcn36xx: Disable bmps when encryption is disabled"
5495 - drm/amdgpu: revert "Add autodump debugfs node for gpu reset v8"
5496 - drm/amd/display: Revert "Directly retrain link from debugfs"
5497 - Revert "drm/i915/gt: Propagate change in error status to children on unhold"
5498 - ALSA: usb-audio: Add quirk for Audient iD14
5499 - Linux 5.15.1
5500
5501 * Miscellaneous Ubuntu changes
5502 - packaging: fixup previous ABI/spin to -9.9
5503 - [Packaging] Drop unused d-i build-deps and packaging
5504 - [Packaging] Drop now unsupported d-i/ input files
5505
5506 * Miscellaneous upstream changes
5507 - selftests: net: properly support IPv6 in GSO GRE test
5508 - signal: Add SA_IMMUTABLE to ensure forced siganls do not get changed
5509
5510 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Nov 2021 14:43:24 +0100
5511
5512 linux (5.15.0-9.9) jammy; urgency=medium
5513
5514 * jammy/linux: 5.15.0-1.1 -proposed tracker (LP: #1949876)
5515
5516 * Packaging resync (LP: #1786013)
5517 - [Packaging] update variants
5518 - [Packaging] update Ubuntu.md
5519
5520 * Add F81966 watchdog support (LP: #1949063)
5521 - SAUCE: ODM: watchdog: f71808e_wdt: Add F81966 support
5522
5523 * Miscellaneous Ubuntu changes
5524 - [Packaging] Rewrite debian/scripts/misc/insert-changes.pl in Python
5525 - [Packaging] change source package name to linux
5526
5527 -- Andrea Righi <andrea.righi@canonical.com> Thu, 04 Nov 2021 18:47:19 +0100
5528
5529 linux (5.15.0-0.0) jammy; urgency=medium
5530
5531 * Empty entry
5532
5533 -- Andrea Righi <andrea.righi@canonical.com> Thu, 04 Nov 2021 16:47:16 +0100
5534
5535 linux-unstable (5.15.0-8.8) jammy; urgency=medium
5536
5537 * jammy/linux-unstable: 5.15.0-8.8 -proposed tracker (LP: #1949436)
5538
5539 * Packaging resync (LP: #1786013)
5540 - debian/dkms-versions -- update from kernel-versions (main/master)
5541
5542 * Drop "UBUNTU: SAUCE: cachefiles: Page leaking in
5543 cachefiles_read_backing_file while vmscan is active" (LP: #1947709)
5544 - Revert "UBUNTU: SAUCE: cachefiles: Page leaking in
5545 cachefiles_read_backing_file while vmscan is active"
5546
5547 * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
5548 - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
5549
5550 * Check for changes relevant for security certifications (LP: #1945989)
5551 - [Packaging] Add fips-checks as part of finalchecks
5552
5553 * Add final-checks to check certificates (LP: #1947174)
5554 - [Packaging] Add system trusted and revocation keys final check
5555
5556 * Can only reach PC3 when ethernet is plugged r8169 (LP: #1946433)
5557 - r8169: Enable chip-specific ASPM regardless of PCIe ASPM status
5558 - PCI/ASPM: Introduce a new helper to report ASPM capability
5559 - r8169: Implement dynamic ASPM mechanism
5560
5561 * rtw89 kernel module for Realtek 8852 wifi is missing (LP: #1945967)
5562 - rtw89: add Realtek 802.11ax driver
5563 - rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf
5564 - rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
5565 - rtw89: remove unneeded semicolon
5566 - [Config] RTW89=m
5567
5568 * Fix A yellow screen pops up in an instant (< 1 second) and then disappears
5569 before loading the system (LP: #1945932)
5570 - drm/i915: Stop force enabling pipe bottom color gammma/csc
5571
5572 * disable CONFIG_KFENCE_STATIC_KEYS in linux 5.15 (LP: #1948038)
5573 - [Config] disable CONFIG_KFENCE_STATIC_KEYS
5574
5575 * Miscellaneous Ubuntu changes
5576 - [Debian] Remove old and unused firmware helper scripts
5577 - [Packaging] Replace Perl oneliner with Bash statements
5578 - rebase to v5.15
5579
5580 [ Upstream Kernel Changes ]
5581
5582 * Rebase to v5.15
5583
5584 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 02 Nov 2021 08:29:45 +0100
5585
5586 linux-unstable (5.15.0-7.7) jammy; urgency=medium
5587
5588 * jammy/linux-unstable: 5.15.0-7.7 -proposed tracker (LP: #1948770)
5589
5590 * Miscellaneous Ubuntu changes
5591 - [Config] Temporarily disable signing for ppc64el and s390x
5592 - packaging: switch release to Jammy
5593 - rebase to v5.15-rc7
5594 - [Config] GCC version update
5595
5596 [ Upstream Kernel Changes ]
5597
5598 * Rebase to v5.15-rc7
5599
5600 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 26 Oct 2021 11:38:14 +0200
5601
5602 linux-unstable (5.15.0-6.6) jammy; urgency=medium
5603
5604 * impish/linux-unstable: 5.15.0-6.6 -proposed tracker (LP: #1947565)
5605
5606 * [impish] Remove the downstream xr-usb-uart driver (LP: #1945938)
5607 - SAUCE: xr-usb-serial: remove driver
5608 - [Config] update modules list
5609
5610 * Packaging resync (LP: #1786013)
5611 - debian/dkms-versions -- update from kernel-versions (main/master)
5612
5613 * Miscellaneous Ubuntu changes
5614 - rebase to v5.15-rc6
5615 - [Config] update config & annotations following v5.15-rc6 rebase
5616
5617 * Miscellaneous upstream changes
5618 - Revert "UBUNTU: SAUCE: xr-usb-serial: switch to tty_alloc_driver() and
5619 tty_driver_kref_put()"
5620 - Revert "UBUNTU: SAUCE: xr-usb-serial: update return code for
5621 xr_usb_serial_tty_write_room() and xr_usb_serial_tty_chars_in_buffer()"
5622 - Revert "UBUNTU: [Packaging] FTBFS: disable zfs"
5623
5624 [ Upstream Kernel Changes ]
5625
5626 * Rebase to v5.15-rc6
5627
5628 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 Oct 2021 12:24:45 +0200
5629
5630 linux-unstable (5.15.0-5.5) impish; urgency=medium
5631
5632 * impish/linux-unstable: 5.15.0-5.5 -proposed tracker (LP: #1946338)
5633
5634 * Miscellaneous Ubuntu changes
5635 - rebase to v5.15-rc5
5636 - [Config] FB_SIMPLE=m
5637 - [Config] update annotations
5638
5639 [ Upstream Kernel Changes ]
5640
5641 * Rebase to v5.15-rc5
5642
5643 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 Oct 2021 12:14:02 +0200
5644
5645 linux-unstable (5.15.0-4.4) impish; urgency=medium
5646
5647 * impish/linux-unstable: 5.15.0-4.4 -proposed tracker (LP: #1945953)
5648
5649 * Fix missing HDMI audio on Intel RKL (LP: #1945556)
5650 - drm/i915/audio: Use BIOS provided value for RKL HDA link
5651
5652 * Miscellaneous Ubuntu changes
5653 - SAUCE: media: atomisp: add missing return type (fix -Werror=return-type)
5654 - SAUCE: xr-usb-serial: switch to tty_alloc_driver() and tty_driver_kref_put()
5655 - rebase to v5.15-rc4
5656
5657 * Miscellaneous upstream changes
5658 - Revert "UBUNTU: [Config] FTBFS: disable INTEL_ATOMISP"
5659 - Revert "UBUNTU: [Config] FTBFS: disable xr-usb-serial"
5660
5661 [ Upstream Kernel Changes ]
5662
5663 * Rebase to v5.15-rc4
5664
5665 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 Oct 2021 10:52:41 +0200
5666
5667 linux-unstable (5.15.0-3.3) impish; urgency=medium
5668
5669 * impish/linux-unstable: 5.15.0-3.3 -proposed tracker (LP: #1944944)
5670
5671 * Packaging resync (LP: #1786013)
5672 - debian/dkms-versions -- update from kernel-versions (main/master)
5673
5674 * Miscellaneous Ubuntu changes
5675 - rebase to v5.15-rc3
5676 - [Config] updateconfigs following v5.15-rc3 rebase
5677 - [Packaging] correctly evaluate release in update-dkms-versions
5678
5679 [ Upstream Kernel Changes ]
5680
5681 * Rebase to v5.15-rc3
5682
5683 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Sep 2021 16:48:03 +0200
5684
5685 linux-unstable (5.15.0-2.2) impish; urgency=medium
5686
5687 * impish/linux-unstable: 5.15.0-2.2 -proposed tracker (LP: #1944423)
5688
5689 * Miscellaneous Ubuntu changes
5690 - rebase to v5.15-rc2
5691 - [Config] updateconfigs following v5.15-rc2 rebase
5692
5693 [ Upstream Kernel Changes ]
5694
5695 * Rebase to v5.15-rc2
5696
5697 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 21 Sep 2021 11:46:59 +0200
5698
5699 linux-unstable (5.15.0-1.1) impish; urgency=medium
5700
5701 * Packaging resync (LP: #1786013)
5702 - debian/dkms-versions -- update from kernel-versions (main/master)
5703
5704 * LRMv5: switch primary version handling to kernel-versions data set
5705 (LP: #1928921)
5706 - [Packaging] switch to kernel-versions
5707
5708 * Miscellaneous Ubuntu changes
5709 - [Packaging] remove remaining references to ports
5710 - [Packaging] drop x32 architecture configs
5711 - [Config] mark CONFIG_BPF_UNPRIV_DEFAULT_OFF enforced
5712 - [Packaging] bump kernel version to 5.15
5713 - rebase to v5.15-rc1
5714 - [Config] updateconfigs following v5.15-rc1 rebase
5715 - [Config] FTBFS: disable INTEL_ATOMISP
5716 - [Config] FTBFS: disable xr-usb-serial
5717 - [Packaging] FTBFS: disable zfs
5718
5719 * Miscellaneous upstream changes
5720 - Revert "r8169: avoid link-up interrupt issue on RTL8106e if user enables
5721 ASPM"
5722 - Revert "UBUNTU: SAUCE: RDMA/core: Introduce peer memory interface"
5723
5724 [ Upstream Kernel Changes ]
5725
5726 * Rebase to v5.15-rc1
5727
5728 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 17 Sep 2021 11:42:25 +0200
5729
5730 linux-unstable (5.15.0-0.0) impish; urgency=medium
5731
5732 * Empty entry
5733
5734 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 15 Sep 2021 11:54:10 +0200
5735
5736 linux-unstable (5.14.0-9.9) impish; urgency=medium
5737
5738 * impish/linux-unstable: 5.14.0-9.9 -proposed tracker (LP: #1943022)
5739
5740 * Packaging resync (LP: #1786013)
5741 - update dkms package versions
5742
5743 * Miscellaneous Ubuntu changes
5744 - [Packaging] NVIDIA -- Add the NVIDIA 470 driver
5745 - [Packaging] NVIDIA: transition -460 and -465 to -470, transition -460-server
5746 to -470-server
5747
5748 * Miscellaneous upstream changes
5749 - vt_kdsetmode: extend console locking
5750 - Bluetooth: btusb: check conditions before enabling USB ALT 3 for WBS
5751 - net: dsa: mt7530: fix VLAN traffic leaks again
5752 - btrfs: fix NULL pointer dereference when deleting device by invalid id
5753 - Revert "floppy: reintroduce O_NDELAY fix"
5754 - fscrypt: add fscrypt_symlink_getattr() for computing st_size
5755 - ext4: report correct st_size for encrypted symlinks
5756 - f2fs: report correct st_size for encrypted symlinks
5757 - ubifs: report correct st_size for encrypted symlinks
5758 - net: don't unconditionally copy_from_user a struct ifreq for socket ioctls
5759 - audit: move put_tree() to avoid trim_trees refcount underflow and UAF
5760 - Linux 5.14.1
5761
5762 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 08 Sep 2021 12:20:18 +0200
5763
5764 linux-unstable (5.14.0-8.8) impish; urgency=medium
5765
5766 * impish/linux-unstable: 5.14.0-8.8 -proposed tracker (LP: #1941887)
5767
5768 * Fix Intel AC9560 BT function cannot turn on if BT turn off before S3 entry
5769 (LP: #1941696)
5770 - SAUCE: Bluetooth: btusb: add a reject table to disable msft
5771
5772 * Add USB4 support for AMD SoC (LP: #1941036)
5773 - thunderbolt: Add vendor specific NHI quirk for auto-clearing interrupt
5774 status
5775 - thunderbolt: Handle ring interrupt by reading interrupt status register
5776 - thunderbolt: Do not read control adapter config space
5777 - thunderbolt: Fix port linking by checking all adapters
5778
5779 * Support builtin revoked certificates (LP: #1932029)
5780 - [Config] Enforce SYSTEM_TRUSTED_KEYS and SYSTEM_REVOCATION_KEYS
5781
5782 * GPIO error logs in start and dmesg after update of kernel (LP: #1937897)
5783 - ODM: mfd: Check AAEON BFPI version before adding device
5784
5785 * initramfs-tools & kernel: use zstd as the default compression method
5786 (LP: #1931725)
5787 - [Config] enforce ZSTD compression
5788
5789 * Miscellaneous Ubuntu changes
5790 - rebase to v5.14
5791 - [Config] RESET_MCHP_SPARX5 depends on ARCH_SPARX5
5792
5793 * Miscellaneous upstream changes
5794 - Revert "UBUNTU: [Packaging] FTBFS: disable zfs"
5795
5796 [ Upstream Kernel Changes ]
5797
5798 * Rebase to v5.14
5799
5800 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 30 Aug 2021 12:57:19 +0200
5801
5802 linux-unstable (5.14.0-7.7) impish; urgency=medium
5803
5804 * Please enable CONFIG_UBSAN_BOUNDS (LP: #1914685)
5805 - [Config] Enable CONFIG_UBSAN_BOUNDS
5806
5807 * CONFIG_HARDENED_USERCOPY_FALLBACK should be disabled (LP: #1855340)
5808 - [Config] Disable CONFIG_HARDENED_USERCOPY_FALLBACK
5809
5810 * fs: removing mandatory locks (LP: #1940392)
5811 - [Config] Disable CONFIG_MANDATORY_FILE_LOCKING
5812
5813 * Fix kernel panic caused by legacy devices on AMD platforms (LP: #1936682)
5814 - SAUCE: iommu/amd: Keep swiotlb enabled to ensure devices with 32bit DMA
5815 still work
5816
5817 * ALSA: hda/cs8409: Add support for dolphin (LP: #1939541)
5818 - ALSA: hda/cirrus: Move CS8409 HDA bridge to separate module
5819 - ALSA: hda/cs8409: Move arrays of configuration to a new file
5820 - ALSA: hda/cs8409: Use enums for register names and coefficients
5821 - ALSA: hda/cs8409: Mask all CS42L42 interrupts on initialization
5822 - ALSA: hda/cs8409: Reduce HS pops/clicks for Cyborg
5823 - ALSA: hda/cs8409: Disable unnecessary Ring Sense for Cyborg/Warlock/Bullseye
5824 - ALSA: hda/cs8409: Disable unsolicited responses during suspend
5825 - ALSA: hda/cs8409: Disable unsolicited response for the first boot
5826 - ALSA: hda/cs8409: Mask CS42L42 wake events
5827 - ALSA: hda/cs8409: Simplify CS42L42 jack detect.
5828 - ALSA: hda/cs8409: Prevent I2C access during suspend time
5829 - ALSA: hda/cs8409: Generalize volume controls
5830 - ALSA: hda/cs8409: Dont disable I2C clock between consecutive accesses
5831 - ALSA: hda/cs8409: Avoid setting the same I2C address for every access
5832 - ALSA: hda/cs8409: Avoid re-setting the same page as the last access
5833 - ALSA: hda/cs8409: Support i2c bulk read/write functions
5834 - ALSA: hda/cs8409: Separate CS8409, CS42L42 and project functions
5835 - ALSA: hda/cs8409: Move codec properties to its own struct
5836 - ALSA: hda/cs8409: Support multiple sub_codecs for Suspend/Resume/Unsol
5837 events
5838 - ALSA: hda/cs8409: Add Support to disable jack type detection for CS42L42
5839 - ALSA: hda/cs8409: Add support for dolphin
5840 - ALSA: hda/cs8409: Enable Full Scale Volume for Line Out Codec on Dolphin
5841 - ALSA: hda/cs8409: Set fixed sample rate of 48kHz for CS42L42
5842 - ALSA: hda/cs8409: Use timeout rather than retries for I2C transaction waits
5843 - ALSA: hda/cs8409: Remove unnecessary delays
5844 - ALSA: hda/cs8409: Follow correct CS42L42 power down sequence for suspend
5845 - ALSA: hda/cs8409: Unmute/Mute codec when stream starts/stops
5846 - ALSA: hda/cs8409: Prevent pops and clicks during suspend
5847 - SAUCE: ALSA: hda/cs8409: Prevent pops and clicks during reboot
5848 - [Config] Enable Cirrus Logic HDA bridge support
5849
5850 * e1000e: add handshake with the Intel CSME to support S0ix (LP: #1937252)
5851 - SAUCE: e1000e: Add handshake with the CSME to support S0ix
5852 - SAUCE: e1000e: Add polling mechanism to indicate CSME DPG exit
5853 - SAUCE: e1000e: Additional PHY power saving in S0ix
5854
5855 * AMDGPU: Fix System hang after resume from suspend (LP: #1940204)
5856 - SAUCE: drm/amdgpu: disable BACO support for 699F:C7 polaris12 SKU
5857 temporarily
5858
5859 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
5860 5.4 to 5.8 (LP: #1915117)
5861 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
5862
5863 * Miscellaneous Ubuntu changes
5864 - rebase to v5.14-rc7
5865 - [Config] updateconfigs following 5.14-rc7 rebase
5866 - [Config] Enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT
5867 - [Config] annotations: set CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT to y
5868
5869 * Miscellaneous upstream changes
5870 - Revert "UBUNTU: [Config] annotations: set
5871 CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y"
5872 - Revert "UBUNTU: [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to
5873 y"
5874
5875 [ Upstream Kernel Changes ]
5876
5877 * Rebase to v5.14-rc7
5878
5879 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 24 Aug 2021 10:32:31 +0200
5880
5881 linux-unstable (5.14.0-6.6) impish; urgency=medium
5882
5883 * Miscellaneous Ubuntu changes
5884 - no changes upload (to avoid picking up libc6 from -proposed)
5885
5886 * No changes upload (to avoid picking up libc6 from -proposed)
5887
5888 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 18 Aug 2021 13:41:16 +0200
5889
5890 linux-unstable (5.14.0-5.5) impish; urgency=medium
5891
5892 * disable “CONFIG_HISI_DMA” config for ubuntu version (LP: #1936771)
5893 - [Config] Disable CONFIG_HISI_DMA
5894
5895 * Dell XPS 17 (9710) PCI/internal sound card not detected (LP: #1935850)
5896 - ASoC: Intel: sof_sdw: include rt711.h for RT711 JD mode
5897 - ASoC: Intel: sof_sdw: add quirk for Dell XPS 9710
5898
5899 * [regression] USB device is not detected during boot (LP: #1939638)
5900 - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
5901
5902 * armhf build failure (LP: #1939308)
5903 - SAUCE: arm: Fix instruction set selection for GCC 11
5904
5905 * REGRESSION: shiftfs lets sendfile fail with EINVAL (LP: #1939301)
5906 - SAUCE: shiftfs: fix sendfile() invocations
5907
5908 * Wobbly graphics on built-in display since linux-image-5.11.0-22-generic
5909 (LP: #1936708)
5910 - SAUCE: drm/i915/dp: Use max params for older panels
5911
5912 * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
5913 (LP: #1938689)
5914 - SAUCE: igc: fix page fault when thunderbolt is unplugged
5915
5916 * e1000e blocks the boot process when it tried to write checksum to its NVM
5917 (LP: #1936998)
5918 - SAUCE: e1000e: Do not take care about recovery NVM checksum
5919
5920 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
5921 5.4 to 5.8 (LP: #1915117)
5922 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
5923 - [Config] annotations: set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
5924
5925 * Miscellaneous Ubuntu changes
5926 - [Config] updateconfigs following 5.14-rc6 rebase
5927 - rebase to v5.14-rc6
5928
5929 [ Upstream Kernel Changes ]
5930
5931 * Rebase to v5.14-rc6
5932
5933 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 17 Aug 2021 17:49:15 +0200
5934
5935 linux-unstable (5.14.0-4.4) impish; urgency=medium
5936
5937 * impish/linux-unstable: 5.14.0-4.4 -proposed tracker (LP: #1938566)
5938
5939 * Packaging resync (LP: #1786013)
5940 - update dkms package versions
5941
5942 * Miscellaneous upstream changes
5943 - Revert "riscv: Get CPU manufacturer information"
5944
5945 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Aug 2021 14:50:27 +0200
5946
5947 linux-unstable (5.14.0-3.3) impish; urgency=medium
5948
5949 * Add additional Mediatek MT7921 WiFi/BT device IDs (LP: #1937004)
5950 - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for Foxconn
5951 - SAUCE: Bluetooth: btusb: Add Mediatek MT7921 support for IMC Network
5952 - SAUCE: Bluetooth: btusb: Add support for Foxconn Mediatek Chip
5953
5954 * Fix display output on HP hybrid GFX laptops (LP: #1936296)
5955 - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
5956
5957 * Miscellaneous Ubuntu changes
5958 - rebase to v5.14-rc3
5959 - [Config] updateconfigs following 5.14-rc3 rebase
5960
5961 [ Upstream Kernel Changes ]
5962
5963 * Rebase to v5.14-rc3
5964
5965 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Jul 2021 12:52:38 +0200
5966
5967 linux-unstable (5.14.0-2.2) impish; urgency=medium
5968
5969 * Packaging resync (LP: #1786013)
5970 - update dkms package versions
5971
5972 * Miscellaneous Ubuntu changes
5973 - SAUCE: xr-usb-serial: update return code for xr_usb_serial_tty_write_room()
5974 and xr_usb_serial_tty_chars_in_buffer()
5975 - SAUCE: platform/x86: dell-uart-backlight: update return code for
5976 uart_chars_in_buffer(()
5977 - [Config] updateconfigs following 5.14-rc2 rebase
5978
5979 * Miscellaneous upstream changes
5980 - Revert "UBUNTU: [Config] FTBFS: disable ubuntu/xr-usb-serial"
5981 - Revert "UBUNTU: [Config] FTBFS: disable DELL_UART_BACKLIGHT"
5982
5983 [ Upstream Kernel Changes ]
5984
5985 * Rebase to v5.14-rc2
5986
5987 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 22 Jul 2021 11:03:28 +0200
5988
5989 linux-unstable (5.14.0-1.1) impish; urgency=medium
5990
5991 * Packaging resync (LP: #1786013)
5992 - update dkms package versions
5993
5994 * Miscellaneous Ubuntu changes
5995 - [Packaging] bump kernel version to 5.14
5996 - [Config] updateconfigs following 5.14-rc1 rebase
5997 - [Config] update annotations
5998 - [Packaging] FTBFS: disable zfs
5999 - [Config] FTBFS: disable DELL_UART_BACKLIGHT
6000 - [Config] FTBFS: disable ubuntu/xr-usb-serial
6001
6002 * Miscellaneous upstream changes
6003 - Revert "UBUNTU: [Packaging] update variants"
6004
6005 [ Upstream Kernel Changes ]
6006
6007 * Rebase to v5.14-rc1
6008
6009 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 16 Jul 2021 15:20:04 +0200
6010
6011 linux-unstable (5.14.0-0.0) impish; urgency=medium
6012
6013 * Empty entry
6014
6015 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 13 Jul 2021 12:15:35 +0200
6016
6017 linux (5.13.0-11.11) impish; urgency=medium
6018
6019 * impish/linux: 5.13.0-11.11 -proposed tracker (LP: #1933854)
6020
6021 * Packaging resync (LP: #1786013)
6022 - [Packaging] update variants
6023
6024 * Support builtin revoked certificates (LP: #1932029)
6025 - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
6026 - [Packaging] Revoke 2012 UEFI signing certificate as built-in
6027 - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
6028
6029 * Miscellaneous Ubuntu changes
6030 - [Packaging] Change source package name to linux
6031
6032 * Miscellaneous upstream changes
6033 - mm/page_alloc: Correct return value of populated elements if bulk array is
6034 populated
6035
6036 -- Andrea Righi <andrea.righi@canonical.com> Tue, 29 Jun 2021 07:50:25 +0200
6037
6038 linux (5.13.0-10.10) impish; urgency=medium
6039
6040 * Empty entry
6041
6042 -- Andrea Righi <andrea.righi@canonical.com> Mon, 28 Jun 2021 08:40:05 +0200
6043
6044 linux-unstable (5.13.0-10.10) impish; urgency=medium
6045
6046 * impish/linux-unstable: 5.13.0-10.10 -proposed tracker (LP: #1933795)
6047
6048 * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
6049 - media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
6050
6051 * initramfs-tools & kernel: use zstd as the default compression method
6052 (LP: #1931725)
6053 - s390/decompressor: correct BOOT_HEAP_SIZE condition
6054 - s390/boot: add zstd support
6055 - [Packaging] use ZSTD to compress s390 kernels
6056
6057 * Miscellaneous Ubuntu changes
6058 - SAUCE: selftests: tls: fix chacha+bidir tests
6059 - SAUCE: selftests: icmp_redirect: support expected failures
6060 - [Config] update configs and annotations after rebase to 5.13
6061
6062 * Miscellaneous upstream changes
6063 - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
6064
6065 [ Upstream Kernel Changes ]
6066
6067 * Rebase to v5.13
6068
6069 -- Andrea Righi <andrea.righi@canonical.com> Mon, 28 Jun 2021 08:40:05 +0200
6070
6071 linux-unstable (5.13.0-9.9) impish; urgency=medium
6072
6073 * impish/linux-unstable: 5.13.0-9.9 -proposed tracker (LP: #1933070)
6074
6075 * Add support for selective build of special drivers (LP: #1912789)
6076 - [Packaging] Add support for ODM drivers
6077 - [Packaging] Turn on ODM support for amd64
6078 - [Packaging] Fix ODM support in actual build
6079 - [Packaging] Fix ODM DRIVERS Kconfig
6080
6081 * Add support for IO functions of AAEON devices (LP: #1929504)
6082 - ODM: [Config] update config for AAEON devices
6083 - ODM: hwmon: add driver for AAEON devices
6084 - ODM: leds: add driver for AAEON devices
6085 - ODM: watchdog: add driver for AAEON devices
6086 - ODM: gpio: add driver for AAEON devices
6087 - ODM: mfd: Add support for IO functions of AAEON devices
6088
6089 * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
6090 - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
6091
6092 * Fix non-working GPU on Some HP desktops (LP: #1931147)
6093 - PCI: Coalesce host bridge contiguous apertures
6094
6095 * Miscellaneous Ubuntu changes
6096 - SAUCE: selftests: seccomp: bump up timeout to 5min
6097 - SAUCE: Revert "net/tls(TLS_SW): Add selftest for 'chunked' sendfile test"
6098 - [Config] update annotations after rebase to 5.13-rc7
6099
6100 [ Upstream Kernel Changes ]
6101
6102 * Rebase to v5.13-rc7
6103
6104 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Jun 2021 10:55:36 +0200
6105
6106 linux-unstable (5.13.0-8.8) impish; urgency=medium
6107
6108 * impish/linux-unstable: 5.13.0-8.8 -proposed tracker (LP: #1932018)
6109
6110 * Packaging resync (LP: #1786013)
6111 - update dkms package versions
6112
6113 * initramfs-tools & kernel: use zstd as the default compression method
6114 (LP: #1931725)
6115 - [Config] use ZSTD to compress amd64 kernels
6116
6117 * Miscellaneous Ubuntu changes
6118 - [Config] enable signing for ppc64el
6119 - SAUCE: powerpc: Fix initrd corruption with relative jump labels
6120
6121 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Jun 2021 15:07:34 +0200
6122
6123 linux-unstable (5.13.0-7.7) impish; urgency=medium
6124
6125 * impish/linux-unstable: 5.13.0-7.7 -proposed tracker (LP: #1931840)
6126
6127 * Packaging resync (LP: #1786013)
6128 - update dkms package versions
6129 - [Packaging] resync getabis
6130 - [Packaging] update helper scripts
6131 - update dkms package versions
6132
6133 * Intel ADL-S graphics feature enabling (LP: #1931240)
6134 - SAUCE: drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA
6135
6136 * Kernel package builds running out of space on builders (LP: #1930713)
6137 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
6138
6139 * Miscellaneous Ubuntu changes
6140 - [Debian] remove nvidia dkms build support
6141 - [Config] remove now unsued do_dkms_nvidia* build variables
6142 - [Config] enable signing for s390x
6143 - [Config] update annotations after configs review
6144 - [Config] update toolchain versions
6145
6146 [ Upstream Kernel Changes ]
6147
6148 * Rebase to v5.13-rc6
6149
6150 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Jun 2021 11:53:08 +0200
6151
6152 linux-unstable (5.13.0-6.6) impish; urgency=medium
6153
6154 * impish/linux-unstable: 5.13.0-6.6 -proposed tracker (LP: #1931071)
6155
6156 * Kernel package builds running out of space on builders (LP: #1930713)
6157 - [Debian] use stamps for flavour install targets
6158 - [Debian] run install-$(flavour) targets during build phase
6159 - [Debian] remove dh_testroot from install targets
6160 - [Debian] dkms-build -- use fakeroot if not running as root
6161 - [Debian] exclude $(DEBIAN)/__abi.current from linux-source
6162
6163 * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
6164 - [Debian] install kvm_stat systemd service
6165
6166 * Debugging symbols (dbgsym) packages are missing GDB kernel scripts
6167 (LP: #1928715)
6168 - [Packaging] Build and include GDB Python scripts into debug packages
6169
6170 * Can't detect intel wifi 6235 (LP: #1920180)
6171 - SAUCE: iwlwifi: add new pci id for 6235
6172
6173 * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
6174 - vgaarb: Use ACPI HID name to find integrated GPU
6175
6176 * Fix kernel panic on Intel Bluetooth (LP: #1928838)
6177 - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
6178
6179 * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11, 5.13-rc2
6180 and later (LP: #1921632)
6181 - [Config] enable soundwire audio mach driver
6182
6183 * Miscellaneous Ubuntu changes
6184 - [Config] CONFIG_SND_SOC_RT1308 can only be enabled on amd64
6185
6186 [ Upstream Kernel Changes ]
6187
6188 * Rebase to v5.13-rc5
6189
6190 -- Andrea Righi <andrea.righi@canonical.com> Mon, 07 Jun 2021 10:45:13 +0200
6191
6192 linux-unstable (5.13.0-5.5) impish; urgency=medium
6193
6194 * impish/linux-unstable: 5.13.0-5.5 -proposed tracker (LP: #1930205)
6195
6196 * Packaging resync (LP: #1786013)
6197 - update dkms package versions
6198
6199 * Miscellaneous Ubuntu changes
6200 - [Config] set CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
6201
6202 -- Andrea Righi <andrea.righi@canonical.com> Mon, 31 May 2021 12:32:38 +0200
6203
6204 linux-unstable (5.13.0-4.4) impish; urgency=medium
6205
6206 * impish/linux-unstable: 5.13.0-4.4 -proposed tracker (LP: #1929404)
6207
6208 * Packaging resync (LP: #1786013)
6209 - update dkms package versions
6210
6211 * Support importing mokx keys into revocation list from the mok table
6212 (LP: #1928679)
6213 - SAUCE: integrity: add informational messages when revoking certs
6214
6215 * Support importing mokx keys into revocation list from the mok table
6216 (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
6217 MokListXRT.
6218 - SAUCE: integrity: Load mokx certs from the EFI MOK config table
6219
6220 * Miscellaneous Ubuntu changes
6221 - [Config] Temporarily disable signing for ppc64el and s390x
6222 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Be more careful about copying up
6223 sxid files"
6224 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Propogate nosuid from lower and
6225 upper mounts"
6226 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: Enable user namespace mounts"
6227 - SAUCE: Revert "UBUNTU: SAUCE: overlayfs: ensure mounter privileges when
6228 reading directories"
6229 - SAUCE: Revert "UBUNTU: SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags"
6230
6231 [ Upstream Kernel Changes ]
6232
6233 * Rebase to v5.13-rc3
6234
6235 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 May 2021 13:06:17 +0200
6236
6237 linux-unstable (5.13.0-3.3) impish; urgency=medium
6238
6239 * impish/linux-unstable: 5.13.0-3.3 -proposed tracker (LP: #1928655)
6240
6241 [ Upstream Kernel Changes ]
6242
6243 * Rebase to v5.13-rc2
6244
6245 -- Andrea Righi <andrea.righi@canonical.com> Mon, 17 May 2021 11:55:02 +0200
6246
6247 linux-unstable (5.13.0-2.2) impish; urgency=medium
6248
6249 * Miscellaneous Ubuntu changes
6250 - [Config] enable CONFIG_DEBUG_INFO_COMPRESSED
6251
6252 * Miscellaneous upstream changes
6253 - Revert "UBUNTU: [Config] temporarily disable BPF JIT"
6254
6255 -- Andrea Righi <andrea.righi@canonical.com> Fri, 14 May 2021 09:19:02 +0200
6256
6257 linux-unstable (5.13.0-1.1) impish; urgency=medium
6258
6259 [ Upstream Kernel Changes ]
6260
6261 * Rebase to v5.13-rc1
6262
6263 -- Andrea Righi <andrea.righi@canonical.com> Wed, 12 May 2021 11:35:23 +0200
6264
6265 linux-unstable (5.13.0-0.0) impish; urgency=medium
6266
6267 * Empty entry
6268
6269 -- Andrea Righi <andrea.righi@canonical.com> Tue, 11 May 2021 08:40:09 +0200
6270
6271 linux-unstable (5.12.0-11.11) impish; urgency=medium
6272
6273 * Impish update: v5.12.1 upstream stable release (LP: #1927094)
6274 - net: hso: fix NULL-deref on disconnect regression
6275 - USB: CDC-ACM: fix poison/unpoison imbalance
6276 - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
6277 - cfg80211: fix locking in netlink owner interface destruction
6278 - mei: me: add Alder Lake P device id.
6279 - Linux 5.12.1
6280
6281 * Packaging resync (LP: #1786013) // Impish update: v5.12.1 upstream stable
6282 release (LP: #1927094)
6283 - update dkms package versions
6284
6285 * Gigabyte R120-T33 (ARM ThunderX SoC) fails to boot in ACPI mode
6286 (LP: #1925075) // Impish update: v5.12.1 upstream stable release
6287 (LP: #1927094)
6288 - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
6289
6290 * Fix kernel panic at boot on dual GFX systems (LP: #1926792) // Impish
6291 update: v5.12.1 upstream stable release (LP: #1927094)
6292 - drm/amdgpu: Register VGA clients after init can no longer fail
6293
6294 * On TGL platforms screen shows garbage when browsing website by scrolling
6295 mouse (LP: #1926579) // Impish update: v5.12.1 upstream stable release
6296 (LP: #1927094)
6297 - SAUCE: drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
6298
6299 * CirrusLogic: Cracking noises appears in built-in speaker when output volume
6300 is set >80% (LP: #1924997) // Impish update: v5.12.1 upstream stable release
6301 (LP: #1927094)
6302 - SAUCE: ALSA: hda/cirrus: Use CS8409 Equalizer to fix abnormal sounds on
6303 Bullseye
6304
6305 * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8
6306 (LP: #1925415) // Impish update: v5.12.1 upstream stable release
6307 (LP: #1927094)
6308 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
6309 845 G8
6310
6311 * Miscellaneous upstream changes
6312 - Revert "UBUNTU: SAUCE: PCI: Disable broken RTIT_BAR of Intel TH"
6313 - Revert "UBUNTU: [Config] temporarily disable ZFS"
6314
6315 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 04 May 2021 18:35:54 +0200
6316
6317 linux-unstable (5.12.0-10.10) impish; urgency=medium
6318
6319 * Packaging resync (LP: #1786013)
6320 - update dkms package versions
6321
6322 * Miscellaneous Ubuntu changes
6323 - [Packaging] Drop versioned ABI directory names
6324 - [Packaging] getabis: Download ABIs into an unversioned directory
6325 - [Packaging] final-checks: Handle unversioned ABI directories
6326 - bump to impish
6327 - [Config] GCC version update
6328
6329 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 29 Apr 2021 12:27:20 +0200
6330
6331 linux-unstable (5.12.0-9.9) impish; urgency=medium
6332
6333 [ Upstream Kernel Changes ]
6334
6335 * Rebase to v5.12-rc8
6336
6337 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Apr 2021 11:14:16 -0500
6338
6339 linux-unstable (5.12.0-8.8) hirsute; urgency=medium
6340
6341 * CVE-2021-3492
6342 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
6343 error paths
6344 - SAUCE: shiftfs: handle copy_to_user() return values correctly
6345
6346 * Fix no picture from HDMI when it's plugged after boot (LP: #1924238)
6347 - drm/i915/display: Handle lane polarity for DDI port
6348
6349 * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI
6350 (LP: #1922403)
6351 - SAUCE: efifb: Check efifb_pci_dev before using it
6352
6353 * Miscellaneous Ubuntu changes
6354 - Rebase to v5.12-rc8
6355 - [Config] updateconfigs following 5.12-rc8 rebase
6356
6357 [ Upstream Kernel Changes ]
6358
6359 * Rebase to v5.12-rc8
6360
6361 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Apr 2021 11:37:27 +0200
6362
6363 linux-unstable (5.12.0-7.7) hirsute; urgency=medium
6364
6365 * drm/i915: Drop force_probe requirement for Rocket Lake (LP: #1905466)
6366 - drm/i915/rkl: Remove require_force_probe protection
6367
6368 * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793)
6369 - PCI: xgene: Fix cfg resource mapping
6370
6371 * Update - Fix no screen show on display after S3 on CML-R (LP: #1922768)
6372 - drm/i915/gen9bc: Handle TGP PCH during suspend/resume
6373
6374 * Miscellaneous Ubuntu changes
6375 - SAUCE: RDMA/core: Introduce peer memory interface
6376 - Rebase to v5.12-rc7
6377
6378 [ Upstream Kernel Changes ]
6379
6380 * Rebase to v5.12-rc7
6381
6382 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 12 Apr 2021 11:48:07 +0200
6383
6384 linux-unstable (5.12.0-6.6) hirsute; urgency=medium
6385
6386 * Packaging resync (LP: #1786013)
6387 - [Packaging] update variants
6388
6389 * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372)
6390 - drm/i915/vbt: update DP max link rate table
6391
6392 * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140)
6393 - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit
6394
6395 * Enable ath11k debugfs/tracing (LP: #1922033)
6396 - [Config] enable ath11k debugfs/tracing
6397
6398 * Fix mic on P620 after S3 resume (LP: #1921757)
6399 - ALSA: usb-audio: Carve out connector value checking into a helper
6400 - ALSA: usb-audio: Check connector value on resume
6401
6402 * Miscellaneous Ubuntu changes
6403 - [Config] amd64,arm64: build KFENCE support but disable it by default
6404 (KFENCE_SAMPLE_INTERVAL=0)
6405 - Rebase to v5.12-rc6
6406
6407 * Miscellaneous upstream changes
6408 - drm/dp: add MSO related DPCD registers
6409 - drm/i915/edp: reject modes with dimensions other than fixed mode
6410 - drm/i915/edp: always add fixed mode to probed modes in ->get_modes()
6411 - drm/i915/edp: read sink MSO configuration for eDP 1.4+
6412 - drm/i915/reg: add stream splitter configuration definitions
6413 - drm/i915/mso: add splitter state readout for platforms that support it
6414 - drm/i915/mso: add splitter state check
6415 - drm/i915/edp: modify fixed and downclock modes for MSO
6416 - drm/i915/edp: enable eDP MSO during link training
6417
6418 [ Upstream Kernel Changes ]
6419
6420 * Rebase to v5.12-rc6
6421
6422 -- Paolo Pisati <paolo.pisati@canonical.com> Wed, 07 Apr 2021 11:42:55 +0200
6423
6424 linux-unstable (5.12.0-5.5) hirsute; urgency=medium
6425
6426 * Packaging resync (LP: #1786013)
6427 - update dkms package versions
6428
6429 * alsa/realtek: extend the delay time in the determine_headset_type for a
6430 Dell AIO (LP: #1920747)
6431 - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
6432
6433 * power off stress test will hang on the TGL machines (LP: #1919930)
6434 - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown
6435 - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
6436
6437 * lockdown on power (LP: #1855668)
6438 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
6439
6440 * Miscellaneous Ubuntu changes
6441 - [Config] arm64 -- unify build_image and kernel_file values
6442 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
6443 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
6444 error messages.
6445 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
6446 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
6447 mode
6448 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
6449 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
6450 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
6451 verify
6452 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
6453 - SAUCE: (lockdown) security: lockdown: Make
6454 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
6455 - SAUCE: xr-usb-serial: clean up indentation
6456 - SAUCE: xr-usb-serial: clean up build warnings
6457 - SAUCE: apparmor: Fix build error, make sk parameter const
6458 - Rebase to v5.12-rc5
6459 - [Config] updateconfigs following v5.12-rc5 rebase
6460
6461 * Miscellaneous upstream changes
6462 - Revert "UBUNTU: SAUCE: (lockdown) s390: Lock down the kernel when the IPL
6463 secure flag is set"
6464 - Revert "UBUNTU: SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to
6465 indicate secure boot mode"
6466 - Revert "UBUNTU: SAUCE: (lockdown) powerpc: lock down kernel in secure boot
6467 mode"
6468 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: Make
6469 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic"
6470 - Revert "UBUNTU: SAUCE: (lockdown) arm64: Allow locking down the kernel under
6471 EFI secure boot"
6472 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
6473 module signature verify"
6474 - Revert "UBUNTU: SAUCE: (lockdown) efi: Lock down the kernel if booted in
6475 secure boot mode"
6476 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
6477 the kernel down"
6478 - Revert "UBUNTU: SAUCE: (lockdown) Make get_cert_list() use
6479 efi_status_to_str() to print error messages."
6480 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
6481 efi_status_to_err()."
6482
6483 [ Upstream Kernel Changes ]
6484
6485 * Rebase to v5.12-rc5
6486
6487 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 29 Mar 2021 12:59:38 +0200
6488
6489 linux-unstable (5.12.0-4.4) hirsute; urgency=medium
6490
6491 * Packaging resync (LP: #1786013)
6492 - update dkms package versions
6493
6494 * Fix broken efifb on graphics device without driver (LP: #1914411)
6495 - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0
6496
6497 * Fix system sleep on TGL systems with Intel ME (LP: #1919321)
6498 - SAUCE: PCI: Serialize TGL e1000e PM ops
6499
6500 * Miscellaneous Ubuntu changes
6501 - Rebase to v5.12-rc4
6502 - [Config] updateconfigs following v5.12-rc4 rebase
6503
6504 * Miscellaneous upstream changes
6505 - riscv: dts: fu740: fix cache-controller interrupts
6506 - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc
6507 - riscv: sifive: unmatched: update for 16GB rev3
6508 - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information
6509 - riscv: Get CPU manufacturer information
6510 - riscv: Introduce alternative mechanism to apply errata solution
6511 - riscv: sifive: apply errata "cip-453" patch
6512 - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver
6513 - clk: sifive: Use reset-simple in prci driver for PCIe driver
6514 - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver
6515 - dt-bindings: PCI: Add SiFive FU740 PCIe host controller
6516 - PCI: designware: Add SiFive FU740 PCIe host controller driver
6517 - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC
6518
6519 [ Upstream Kernel Changes ]
6520
6521 * Rebase to v5.12-rc4
6522
6523 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 22 Mar 2021 12:43:14 +0100
6524
6525 linux-unstable (5.12.0-3.3) hirsute; urgency=medium
6526
6527 * riscv: revert SiFive Unleashed CPUFreq (LP: #1917433)
6528 - SAUCE: Revert "SiFive Unleashed CPUFreq"
6529
6530 * Dell Precision 5550 takes up to 10 seconds to respond when coming out of
6531 sleep (LP: #1919123)
6532 - SAUCE: Input: i8042 - add dmi quirk
6533
6534 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
6535 (LP: #1918134)
6536 - [Packaging] sync dkms-build et al from LRMv4
6537
6538 * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427)
6539 - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM
6540
6541 * Packaging resync (LP: #1786013)
6542 - update dkms package versions
6543
6544 * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471)
6545 - [Config] enable ARCH_TEGRA and all Tegra SOC's
6546 - [Packaging] include modern Tegra modules
6547
6548 * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset
6549 Mic when a headset is inserted (LP: #1918378)
6550 - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name
6551
6552 * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554)
6553 - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18
6554 - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion
6555 codec.
6556 - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion
6557 codec.
6558 - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
6559
6560 * drm/i915: Drop force_probe requirement for JSL (LP: #1917843)
6561 - SAUCE: drm/i915: Drop require_force_probe from JSL
6562
6563 * Miscellaneous Ubuntu changes
6564 - [Packaging] Skip d-i code if udebs are disabled
6565 - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist
6566 - [Packaging] remove dh-systemd build dependency
6567 - [Config] fix several annotaions with enforcement typos
6568 - [Config] refresh annotations
6569 - [Config] updateconfigs following v5.12-rc3 rebase
6570 - annotations: fixup after v5.12-rc3 rebase
6571 - Rebase to v5.12-rc3
6572
6573 [ Upstream Kernel Changes ]
6574
6575 * Rebase to v5.12-rc3
6576
6577 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 16 Mar 2021 18:43:03 +0100
6578
6579 linux-unstable (5.12.0-2.2) hirsute; urgency=medium
6580
6581 * Miscellaneous Ubuntu changes
6582 - Rebase to v5.12-rc2
6583 - [Config] updateconfigs following v5.12-rc2 rebase
6584
6585 [ Upstream Kernel Changes ]
6586
6587 * Rebase to v5.12-rc2
6588
6589 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Mar 2021 11:22:04 +0100
6590
6591 linux-unstable (5.12.0-1.1) hirsute; urgency=medium
6592
6593 * Packaging resync (LP: #1786013)
6594 - update dkms package versions
6595
6596 * Support no udeb profile (LP: #1916095)
6597 - [Packaging] replace custom filter script with dctrl-tools
6598 - [Packaging] correctly implement noudeb build profiles.
6599
6600 * Miscellaneous Ubuntu changes
6601 - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server
6602 - [Debian] run ubuntu-regression-suite for linux-unstable
6603 - [Packaging] remove Provides: aufs-dkms
6604 - [Config] update config and annotations following v5.12-rc1 rebase
6605 - [Config] disable nvidia and nvidia_server builds
6606 - [Config] temporarily disable ZFS
6607 - temporarily disable modules check
6608 - annotations: s390: temporarily remove CONFIG_KMSG_IDS
6609 - [Config] amd64: FTBFS: disable HIO
6610 - [Config] FTBFS: disable SHIFT_FS
6611 - [Config] s390: temporarily remove CONFIG_KMSG_IDS
6612
6613 * Miscellaneous upstream changes
6614 - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds"
6615 - Revert "UBUNTU: SAUCE: s390: kernel message catalog"
6616
6617 [ Upstream Kernel Changes ]
6618
6619 * Rebase to v5.12-rc1
6620
6621 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Mar 2021 18:26:12 +0100
6622
6623 linux-unstable (5.12.0-0.0) hirsute; urgency=medium
6624
6625 * Empty entry
6626
6627 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 04 Mar 2021 18:17:32 +0100
6628
6629 linux-unstable (5.11.0-10.11) hirsute; urgency=medium
6630
6631 * Packaging resync (LP: #1786013)
6632 - [Packaging] update variants
6633
6634 * Support CML-S CPU + TGP PCH (LP: #1909457)
6635 - drm/i915/rkl: new rkl ddc map for different PCH
6636 - SAUCE: drm/i915/gen9_bc : Add TGP PCH support
6637
6638 * Use DCPD to control HP DreamColor panel (LP: #1911001)
6639 - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
6640
6641 * Update nvidia dkms build for module linker script changes
6642 - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker
6643 script
6644
6645 * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
6646 - [Config] enable CONFIG_MODVERSIONS=y
6647 - [Packaging] build canonical-certs.pem from branch/arch certs
6648 - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
6649 - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
6650
6651 * Miscellaneous Ubuntu changes
6652 - [Config] re-enable nvidia dkms
6653 - SAUCE: selftests: memory-hotplug: bump timeout to 10min
6654 - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch
6655 - [Config] Update configs
6656 - [Config] disable nvidia and nvidia_server builds
6657 - SAUCE: Import aufs driver
6658 - [Config] CONFIG_AUFS_FS=n
6659 - [Config] refresh annotations file
6660 - [Config] set CONFIG_MIPI_I3C_HCI=m consistently
6661 - [Config] set CONFIG_PINCTRL_MSM8953=m on armhf generic-lpae
6662 - [Packaging] Change source package name to linux-unstable
6663 - [Config] update LD_VERSION in config due to toolchain update
6664
6665 * Miscellaneous upstream changes
6666 - Revert "UBUNTU: SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit
6667 ino_t"
6668
6669 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:18:07 +0100
6670
6671 linux-unstable (5.11.0-9.10) hirsute; urgency=medium
6672
6673 * Empty entry
6674
6675 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:02:45 +0100
6676
6677 linux (5.11.0-9.10) hirsute; urgency=medium
6678
6679 * Packaging resync (LP: #1786013)
6680 - update dkms package versions
6681
6682 * Miscellaneous Ubuntu changes
6683 - [Config] update configs/annotations after rebase to 5.11
6684 - zfs-modules.ignore: add zzstd
6685
6686 [ Upstream Kernel Changes ]
6687
6688 * Rebase to v5.11
6689
6690 -- Andrea Righi <andrea.righi@canonical.com> Mon, 15 Feb 2021 16:29:36 +0100
6691
6692 linux (5.11.0-8.9) hirsute; urgency=medium
6693
6694 * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
6695 (LP: #1914543)
6696 - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID
6697
6698 * Add support for new Realtek ethernet NIC (LP: #1914604)
6699 - r8169: Add support for another RTL8168FP
6700
6701 * Miscellaneous Ubuntu changes
6702 - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t
6703 - [Config] Set CONFIG_TMPFS_INODE64=n for s390x
6704 - [Config] re-enable ZFS
6705
6706 [ Upstream Kernel Changes ]
6707
6708 * Rebase to v5.11-rc7
6709
6710 -- Andrea Righi <andrea.righi@canonical.com> Mon, 08 Feb 2021 11:56:23 +0100
6711
6712 linux (5.11.0-7.8) hirsute; urgency=medium
6713
6714 * Packaging resync (LP: #1786013)
6715 - update dkms package versions
6716
6717 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6718 (LP: #1911359)
6719 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
6720
6721 * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
6722 - rtw88: reduce the log level for failure of tx report
6723
6724 * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691)
6725 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports"
6726 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port"
6727 - SAUCE: PCI/AER: Disable AER interrupt during suspend
6728 - SAUCE: PCI/DPC: Disable DPC interrupt during suspend
6729
6730 * switch to an autogenerated nvidia series based core via dkms-versions
6731 (LP: #1912803)
6732 - [Packaging] nvidia -- use dkms-versions to define versions built
6733 - [Packaging] update-version-dkms -- maintain flags fields
6734
6735 * Introduce the new NVIDIA 460-server series and update the 460 series
6736 (LP: #1913200)
6737 - [Config] dkms-versions -- add the 460-server nvidia driver
6738
6739 * Fix the video can't output through WD19TB connected with TGL platform during
6740 cold-boot (LP: #1910211)
6741 - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected
6742
6743 * Stop using get_scalar_status command in Dell AIO uart backlight driver
6744 (LP: #1865402)
6745 - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
6746
6747 * Miscellaneous Ubuntu changes
6748 - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd
6749 - [Packaging] Don't disable CONFIG_DEBUG_INFO in headers packages
6750 - [Config] update configs/annotations after rebase to 5.11-rc6
6751
6752 [ Upstream Kernel Changes ]
6753
6754 * Rebase to v5.11-rc6
6755
6756 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Feb 2021 10:27:52 +0100
6757
6758 linux (5.11.0-6.7) hirsute; urgency=medium
6759
6760 * Packaging resync (LP: #1786013)
6761 - update dkms package versions
6762
6763 * Prevent thermal shutdown during boot process (LP: #1906168)
6764 - thermal/drivers/acpi: Use hot and critical ops
6765 - thermal/core: Remove notify ops
6766 - thermal: int340x: Fix unexpected shutdown at critical temperature
6767 - thermal: intel: pch: Fix unexpected shutdown at critical temperature
6768
6769 * riscv: backport support for SiFive Unmatched (LP: #1910965)
6770 - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740
6771 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
6772 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
6773 - riscv: dts: add initial support for the SiFive FU740-C000 SoC
6774 - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board
6775 - riscv: dts: add initial board data for the SiFive HiFive Unmatched
6776 - PCI: microsemi: Add host driver for Microsemi PCIe controller
6777 - Microsemi PCIe expansion board DT entry.
6778 - SiFive Unleashed CPUFreq
6779 - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4)
6780
6781 * initramfs unpacking failed (LP: #1835660)
6782 - lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
6783
6784 * Miscellaneous Ubuntu changes
6785 - [Config] update configs and annotations after rebase to 5.11-rc5
6786
6787 [ Upstream Kernel Changes ]
6788
6789 * Rebase to v5.11-rc5
6790
6791 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Jan 2021 09:31:31 +0100
6792
6793 linux (5.11.0-5.6) hirsute; urgency=medium
6794
6795 * Packaging resync (LP: #1786013)
6796 - update dkms package versions
6797
6798 * Miscellaneous Ubuntu changes
6799 - [Config] update config and annotations after rebase to 5.11-rc4
6800
6801 [ Upstream Kernel Changes ]
6802
6803 * Rebase to v5.11-rc4
6804
6805 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Jan 2021 10:46:10 +0100
6806
6807 linux (5.11.0-4.5) hirsute; urgency=medium
6808
6809 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6810 (LP: #1911359)
6811 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
6812
6813 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 12:53:26 +0100
6814
6815 linux (5.11.0-3.4) hirsute; urgency=medium
6816
6817 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6818 (LP: #1911359)
6819 - bpf: Allow empty module BTFs
6820 - libbpf: Allow loading empty BTFs
6821
6822 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 07:43:45 +0100
6823
6824 linux (5.11.0-2.3) hirsute; urgency=medium
6825
6826 * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
6827 - Input: i8042 - unbreak Pegatron C15B
6828
6829 * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all
6830 (LP: #1908992)
6831 - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
6832
6833 * debian/scripts/file-downloader does not handle positive failures correctly
6834 (LP: #1878897)
6835 - [Packaging] file-downloader not handling positive failures correctly
6836
6837 * Packaging resync (LP: #1786013)
6838 - update dkms package versions
6839
6840 * CVE-2021-1052 // CVE-2021-1053
6841 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver
6842
6843 * Miscellaneous Ubuntu changes
6844 - [Packaging] Remove nvidia-455 dkms build
6845 - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP
6846 machines
6847 - [Config] update configs and annotations after rebase to 5.11-rc3
6848
6849 [ Upstream Kernel Changes ]
6850
6851 * Rebase to v5.11-rc3
6852
6853 -- Andrea Righi <andrea.righi@canonical.com> Mon, 11 Jan 2021 09:52:27 +0100
6854
6855 linux (5.11.0-1.2) hirsute; urgency=medium
6856
6857 [ Upstream Kernel Changes ]
6858
6859 * Rebase to v5.11-rc2
6860
6861 -- Andrea Righi <andrea.righi@canonical.com> Thu, 07 Jan 2021 16:57:01 +0100
6862
6863 linux (5.11.0-0.1) hirsute; urgency=medium
6864
6865 * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
6866 (LP: #1908529)
6867 - [dep-8] Allow all hwe kernels
6868
6869 * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
6870 - igc: Report speed and duplex as unknown when device is runtime suspended
6871
6872 * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
6873 - SAUCE: rtw88: 8723de: let cpu enter c10
6874
6875 * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370)
6876 - [Config] Deactivate CONFIG_QETH_OSN kernel config option
6877
6878 * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
6879 - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
6880
6881 * disable building bpf selftests (LP: #1908144)
6882 - SAUCE: selftests/bpf: Clarify build error if no vmlinux
6883 - SAUCE: selftests: Skip BPF selftests by default
6884 - disable building bpf selftests (no VMLINUX_BTF)
6885
6886 * Miscellaneous Ubuntu changes
6887 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
6888 mode
6889 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
6890 - [Config] update configs and annotations after rebase to v5.11-rc1
6891 - hio: fix build error with kernel 5.11
6892 - SAUCE: shiftfs: fix build error with 5.11
6893 - [Config] temporarily disable ZFS
6894 - check-aliases: do not error if modules.alias does not exist
6895 - ppc64el: don't build stripped vdso
6896
6897 * Miscellaneous upstream changes
6898 - irq: export irq_check_status_bit
6899
6900 [ Upstream Kernel Changes ]
6901
6902 * Rebase to v5.11-rc1
6903
6904 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Jan 2021 09:17:48 +0100
6905
6906 linux (5.11.0-0.0) hirsute; urgency=medium
6907
6908 * Empty entry
6909
6910 -- Andrea Righi <andrea.righi@canonical.com> Wed, 30 Dec 2020 09:04:41 +0100
6911
6912 linux (5.10.0-9.10) hirsute; urgency=medium
6913
6914 * Use INTx for Pericom USB controllers (LP: #1906839)
6915 - PCI: Disable MSI for Pericom PCIe-USB adapter
6916
6917 * disable building bpf selftests (LP: #1908144)
6918 - SAUCE: selftests/bpf: clarify build error if no vmlinux
6919 - SAUCE: selftests: Skip BPF seftests by default
6920 - disable building bpf selftests (no VMLINUX_BTF)
6921
6922 * Miscellaneous Ubuntu changes
6923 - [Config] Enable CONFIG_BPF_LSM
6924
6925 * Miscellaneous upstream changes
6926 - Revert "md: change mddev 'chunk_sectors' from int to unsigned"
6927 - Revert "dm raid: fix discard limits for raid1 and raid10"
6928
6929 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Dec 2020 10:16:14 +0100
6930
6931 linux (5.10.0-8.9) hirsute; urgency=medium
6932
6933 * Packaging resync (LP: #1786013)
6934 - [Packaging] update variants
6935
6936 * Fix bpf selftest compilation with clang 11
6937 - bpf: Fix selftest compilation on clang 11
6938
6939 * Miscellaneous Ubuntu changes
6940 - [Config] update configs and annotations after rebase to v5.10
6941
6942 [ Upstream Kernel Changes ]
6943
6944 * Rebase to v5.10
6945
6946 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Dec 2020 08:57:57 +0100
6947
6948 linux (5.10.0-7.8) hirsute; urgency=medium
6949
6950 * Packaging resync (LP: #1786013)
6951 - update dkms package versions
6952
6953 * Fix linux-libc-dev build for hirsute forward port kernels (LP: #1904067)
6954 - [Debian] Build linux-libc-dev for debian.master* branches
6955
6956 * Update kernel packaging to support forward porting kernels (LP: #1902957)
6957 - [Debian] Update for leader included in BACKPORT_SUFFIX
6958
6959 * Introduce the new NVIDIA 455 series (LP: #1897751)
6960 - [Packaging] NVIDIA -- Add signed modules for the 455 driver
6961
6962 * 5.10 kernel fails to boot with secure boot disabled (LP: #1904906)
6963 - [Config] CONFIG_RCU_SCALE_TEST=n
6964
6965 * Miscellaneous Ubuntu changes
6966 - [Config] s390x: disable GPIO_CDEV
6967 - [Config] ARM_CMN=m
6968 - [Config] disable GPIO_CDEV_V1
6969 - [Config] Reorder annotations after 5.10-rc6 rebase
6970 - [Packaging] Remove nvidia-435 dkms build
6971 - [Packaging] Change source package name to linux
6972 - [Config] Update configs and annotations after rebase to v5.10-rc7
6973 - SAUCE: Revert "mm/filemap: add static for function
6974 __add_to_page_cache_locked"
6975
6976 [ Upstream Kernel Changes ]
6977
6978 * Rebase to v5.10-rc7
6979
6980 -- Seth Forshee <seth.forshee@canonical.com> Mon, 07 Dec 2020 00:15:20 -0600
6981
6982 linux (5.10.0-6.7) hirsute; urgency=medium
6983
6984 * Empty entry.
6985
6986 -- Seth Forshee <seth.forshee@canonical.com> Sun, 06 Dec 2020 22:13:46 -0600
6987
6988 linux-5.10 (5.10.0-6.7) hirsute; urgency=medium
6989
6990 * Packaging resync (LP: #1786013)
6991 - update dkms package versions
6992
6993 * Avoid double newline when running insertchanges (LP: #1903293)
6994 - [Packaging] insertchanges: avoid double newline
6995
6996 * Miscellaneous Ubuntu changes
6997 - [Packaging]: linux-modules should depend on linux-image
6998 - [Packaging]: linux-image should suggest linux-modules-extra
6999
7000 [ Upstream Kernel Changes ]
7001
7002 * Rebase to v5.10-rc6
7003
7004 -- Andrea Righi <andrea.righi@canonical.com> Mon, 30 Nov 2020 07:47:34 +0100
7005
7006 linux-5.10 (5.10.0-5.6) hirsute; urgency=medium
7007
7008 * Miscellaneous Ubuntu changes
7009 - [Config] add CONFIG_INFINIBAND_VIRT_DMA
7010
7011 [ Upstream Kernel Changes ]
7012
7013 * Rebase to v5.10-rc5
7014
7015 -- Andrea Righi <andrea.righi@canonical.com> Mon, 23 Nov 2020 13:17:44 +0100
7016
7017 linux-5.10 (5.10.0-4.5) hirsute; urgency=medium
7018
7019 * Packaging resync (LP: #1786013)
7020 - update dkms package versions
7021
7022 * Miscellaneous Ubuntu changes
7023 - [Packaging] reduce the size required to build packages
7024
7025 [ Upstream Kernel Changes ]
7026
7027 * Rebase to v5.10-rc4
7028
7029 -- Andrea Righi <andrea.righi@canonical.com> Mon, 16 Nov 2020 08:33:54 +0100
7030
7031 linux-5.10 (5.10.0-3.4) hirsute; urgency=medium
7032
7033 * Packaging resync (LP: #1786013)
7034 - update dkms package versions
7035
7036 * e1000e: fix issues with S0ix (LP: #1902687)
7037 - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry
7038 - SAUCE: e1000e: allow turning s0ix flows on for systems with ME
7039 - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics
7040 - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics
7041 - [Config] Update CONFIG_E1000E for ppc64el in annotations
7042
7043 * perf: Add support for Rocket Lake (LP: #1902004)
7044 - SAUCE: perf/x86/intel: Add Rocket Lake CPU support
7045 - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support
7046 - SAUCE: perf/x86/msr: Add Rocket Lake CPU support
7047 - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support
7048
7049 * Miscellaneous Ubuntu changes
7050 - [Config] Disable CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE
7051 - [Config] update CONFIG_MST_IRQ after rebase to 5.10-rc3
7052 - [Config] drop obsolete SND_SST_IPC options
7053 - [Config] re-enable ZFS
7054
7055 [ Upstream Kernel Changes ]
7056
7057 * Rebase to v5.10-rc3
7058
7059 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Nov 2020 09:37:08 +0100
7060
7061 linux-5.10 (5.10.0-2.3) hirsute; urgency=medium
7062
7063 * Miscellaneous Ubuntu changes
7064 - [Config] Switch arm64 default cpufreq governor to ondemand
7065 - [Debian] Include scripts/module.lds from builddir in headers package
7066
7067 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Nov 2020 21:01:52 -0600
7068
7069 linux-5.10 (5.10.0-1.2) hirsute; urgency=medium
7070
7071 * Packaging resync (LP: #1786013)
7072 - update dkms package versions
7073
7074 * Fix non-working Intel NVMe after S3 (LP: #1900847)
7075 - SAUCE: PCI: Enable ACS quirk on all CML root ports
7076
7077 * Miscellaneous Ubuntu changes
7078 - [Packaging] move to hirsute
7079 - [Config] Update configs and annotations after rebase to 5.10-rc2
7080 - [Config] Update numerous configs to conform with policy
7081 - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil
7082 - [Config] Temporarily disable DEBUG_INFO_BTF for armhf
7083
7084 [ Upstream Kernel Changes ]
7085
7086 * Rebase to v5.10-rc2
7087
7088 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Nov 2020 13:18:27 -0600
7089
7090 linux-5.10 (5.10.0-0.1) hirsute; urgency=medium
7091
7092 * Packaging resync (LP: #1786013)
7093 - update dkms package versions
7094
7095 * Miscellaneous Ubuntu changes
7096 - [Config] Update configs and annotations for v5.10-rc1
7097 - SAUCE: platform/x86: dell-uart-backlight: rename kzfree() to
7098 kfree_sensitive()
7099 - SAUCE: apparmor: rename kzfree() to kfree_sensitive()
7100 - SAUCE: LSM: change ima_read_file() to use lsmblob
7101 - SAUCE: LSM: Use lsmblob in smk_netlbl_mls()
7102
7103 * Miscellaneous upstream changes
7104 - Revert "UBUNTU: [Packaging] Change source package name to linux-5.10"
7105 - s390: correct __bootdata / __bootdata_preserved macros
7106
7107 [ Upstream Kernel Changes ]
7108
7109 * Rebase to v5.10-rc1
7110
7111 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 27 Oct 2020 16:57:07 +0100
7112
7113 linux-5.10 (5.10.0-0.0) groovy; urgency=medium
7114
7115 * Empty entry
7116
7117 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Oct 2020 14:55:48 +0100
7118
7119 linux-5.9 (5.9.0-2.3) groovy; urgency=medium
7120
7121 * Fix system reboot when disconnecting WiFi (LP: #1899726)
7122 - iwlwifi: msix: limit max RX queues for 9000 family
7123
7124 * booting linux-generic-lpae armhf kernel under qemu results in relocation out
7125 of range, and thus no modules can be loaded (LP: #1899519)
7126 - [Config] armhf: ARM_MODULE_PLTS=y
7127
7128 * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586)
7129 - ALSA: hda: fix jack detection with Realtek codecs when in D3
7130
7131 * CVE-2020-16119
7132 - SAUCE: dccp: avoid double free of ccid on child socket
7133
7134 * python3-venv is gone (LP: #1896801)
7135 - SAUCE: doc: remove python3-venv dependency
7136
7137 * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903)
7138 - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/
7139
7140 * Enable brightness control on HP DreamColor panel (LP: #1898865)
7141 - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD
7142 quirk
7143 - SAUCE: drm/dp: HP DreamColor panel brigntness fix
7144
7145 * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel
7146 (LP: #1897501)
7147 - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk
7148 - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID
7149 19-15
7150
7151 * Fix broken e1000e device after S3 (LP: #1897755)
7152 - SAUCE: e1000e: Increase polling timeout on MDIC ready bit
7153
7154 * Wakeup the system by touching the touchpad (LP: #1888331)
7155 - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle
7156
7157 * Enable LTR for endpoints behind VMD (LP: #1896598)
7158 - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD
7159
7160 * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
7161 (LP: #1893914)
7162 - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC
7163
7164 * debian/rules editconfigs does not work on s390x to change s390x only configs
7165 (LP: #1863116)
7166 - [Packaging] kernelconfig -- only update/edit configurations on architectures
7167 we have compiler support
7168
7169 * Fix non-working NVMe after S3 (LP: #1895718)
7170 - SAUCE: PCI: Enable ACS quirk on CML root port
7171
7172 * Miscellaneous Ubuntu changes
7173 - SAUCE: bpf: Check CONFIG_BPF option for resolve_btfids
7174 - SAUCE: tools resolve_btfids: Always force HOSTARCH
7175 - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k'
7176 - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks
7177 - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()
7178 - [Config] Update toolchain versions
7179 - [Config] Refresh annotations
7180 - Add ubuntu-host module
7181 - CONFIG_UBUNTU_HOST=m
7182 - SAUCE: apparmor: drop prefixing abs root labels with '='
7183 - SAUCE: apparmor: disable showing the mode as part of a secid to secctx
7184 - SAUCE: apparmor: rename aa_sock() to aa_unix_sk()
7185 - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()
7186 - SAUCE: LSM: Infrastructure management of the sock security
7187 - SAUCE: LSM: Create and manage the lsmblob data structure.
7188 - SAUCE: LSM: Use lsmblob in security_audit_rule_match
7189 - SAUCE: LSM: Use lsmblob in security_kernel_act_as
7190 - SAUCE: net: Prepare UDS for security module stacking
7191 - SAUCE: LSM: Use lsmblob in security_secctx_to_secid
7192 - SAUCE: LSM: Use lsmblob in security_secid_to_secctx
7193 - SAUCE: LSM: Use lsmblob in security_ipc_getsecid
7194 - SAUCE: LSM: Use lsmblob in security_task_getsecid
7195 - SAUCE: LSM: Use lsmblob in security_inode_getsecid
7196 - SAUCE: LSM: Use lsmblob in security_cred_getsecid
7197 - SAUCE: IMA: Change internal interfaces to use lsmblobs
7198 - SAUCE: LSM: Specify which LSM to display
7199 - SAUCE: LSM: Ensure the correct LSM context releaser
7200 - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx
7201 - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx
7202 - SAUCE: LSM: security_secid_to_secctx in netlink netfilter
7203 - SAUCE: NET: Store LSM netlabel data in a lsmblob
7204 - SAUCE: LSM: Verify LSM display sanity in binder
7205 - SAUCE: Audit: Add new record for multiple process LSM attributes
7206 - SAUCE: Audit: Add a new record for multiple object LSM
7207 - SAUCE: LSM: Add /proc attr entry for full LSM context
7208 - SAUCE: AppArmor: Remove the exclusive flag
7209 - SAUCE: Audit: Fix for missing NULL check
7210
7211 * Miscellaneous upstream changes
7212 - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
7213
7214 [ Upstream Kernel Changes ]
7215
7216 * Rebase to v5.9
7217
7218 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Oct 2020 13:31:18 -0500
7219
7220 linux-5.9 (5.9.0-1.2) groovy; urgency=medium
7221
7222 * Miscellaneous Ubuntu changes
7223 - [Config] Update configs after rebase to 5.9-rc6
7224 - SAUCE: dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
7225 - SAUCE: bpf: Use --no-fail option if CONFIG_BPF is not enabled
7226 - SAUCE: tools resolve_btfids: Always force HOSTARCH
7227
7228 [ Upstream Kernel Changes ]
7229
7230 * Rebase to v5.9-rc6
7231
7232 -- Seth Forshee <seth.forshee@canonical.com> Mon, 21 Sep 2020 14:39:34 -0500
7233
7234 linux-5.9 (5.9.0-0.1) groovy; urgency=medium
7235
7236 * Miscellaneous Ubuntu changes
7237 - [Config] Update configs and annotations for v5.9-rc1
7238 - SAUCE: i915: Fix build error due to missing struct definition
7239 - hio -- Update blk_queue_split() calls for changes in 5.9-rc1
7240 - hio -- Updates for move of make_request_fn to struct block_device_operations
7241 - [Config] Disable zfs dkms build
7242 - [Config] Disable nvidia dkms build
7243 - [Config] Disable nvidia server dkms builds
7244 - SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division
7245 - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain
7246 - [Packaging] Bind hv_vss_daemon startup to hv_vss device
7247 - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
7248 - [Config] Re-enable UEFI signing for arm64
7249 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()"
7250 - [Config] Set the default CPU governor to ONDEMAND
7251 - [Packaging] update variants
7252 - [Packaging] update helper scripts
7253 - update dkms package versions
7254
7255 [ Upstream Kernel Changes ]
7256
7257 * Rebase to v5.9-rc5
7258
7259 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Sep 2020 15:01:21 -0500
7260
7261 linux-5.9 (5.9.0-0.0) groovy; urgency=medium
7262
7263 * Empty entry
7264
7265 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Aug 2020 16:48:03 -0500
7266
7267 linux (5.8.0-16.17) groovy; urgency=medium
7268
7269 * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233)
7270
7271 * Miscellaneous Ubuntu changes
7272 - hio -- Update to use bio_{start,end}_io_acct with 5.8+
7273 - Enable hio driver
7274 - [Packaging] Temporarily disable building doc package contents
7275
7276 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 15:32:58 -0500
7277
7278 linux (5.8.0-15.16) groovy; urgency=medium
7279
7280 * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177)
7281
7282 * Miscellaneous Ubuntu changes
7283 - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx-
7284 doc/sphinx@0f49e30c)
7285
7286 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 09:29:58 -0500
7287
7288 linux (5.8.0-14.15) groovy; urgency=medium
7289
7290 * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085)
7291
7292 * Packaging resync (LP: #1786013)
7293 - [Packaging] update helper scripts
7294
7295 * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
7296 - selftests/net: relax cpu affinity requirement in msg_zerocopy test
7297
7298 * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
7299 - ALSA: hda/hdmi: Add quirk to force connectivity
7300
7301 * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317)
7302 - ALSA: usb-audio: Add support for Lenovo ThinkStation P620
7303
7304 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
7305 - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
7306
7307 * Enlarge hisi_sec2 capability (LP: #1890222)
7308 - crypto: hisilicon - update SEC driver module parameter
7309
7310 * Miscellaneous Ubuntu changes
7311 - [Config] Re-enable signing for ppc64el
7312
7313 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Aug 2020 15:26:46 -0500
7314
7315 linux (5.8.0-13.14) groovy; urgency=medium
7316
7317 * Miscellaneous Ubuntu changes
7318 - [Config] Remove i386 configs
7319 - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD
7320 - SAUCE: export __get_vm_area_caller() and map_kernel_range()
7321 - [Config] drop CONFIG_BINFMT_AOUT enforcement
7322
7323 * Miscellaneous upstream changes
7324 - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD"
7325
7326 [ Upstream Kernel Changes ]
7327
7328 * Rebase to v5.8
7329
7330 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Aug 2020 09:51:50 +0200
7331
7332 linux (5.8.0-12.13) groovy; urgency=medium
7333
7334 * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481)
7335
7336 * Fix right speaker of HP laptop (LP: #1889375)
7337 - SAUCE: hda/realtek: Fix right speaker of HP laptop
7338
7339 * blk_update_request error when mount nvme partition (LP: #1872383)
7340 - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
7341
7342 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
7343 - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4"
7344 - net: atlantic: align return value of ver_match function with function name
7345 - net: atlantic: add support for FW 4.x
7346
7347 * Miscellaneous Ubuntu changes
7348 - [Debian] Fix debian/tests for linux-5.8 -> linux rename
7349 - SAUCE: selftests/powerpc: return skip code for spectre_v2
7350
7351 -- Seth Forshee <seth.forshee@canonical.com> Wed, 29 Jul 2020 16:58:47 -0500
7352
7353 linux (5.8.0-11.12) groovy; urgency=medium
7354
7355 * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336)
7356
7357 * Miscellaneous Ubuntu changes
7358 - [Packaging] dwarves is not required for linux-libc-dev or stage1
7359
7360 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 22:33:24 -0500
7361
7362 linux (5.8.0-10.11) groovy; urgency=medium
7363
7364 * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316)
7365
7366 * Miscellaneous Ubuntu changes
7367 - [Packaging] Add more packages to Build-Depends-Indep for docs
7368 - [Debian] Specify python executable in kmake
7369 - [Debian] Don't treat warnings as errors during perf builds
7370 - [Config] Disable signing for ppc64el
7371
7372 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 17:09:52 -0500
7373
7374 linux (5.8.0-9.10) groovy; urgency=medium
7375
7376 * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140)
7377
7378 * Packaging resync (LP: #1786013)
7379 - [Packaging] update helper scripts
7380
7381 * Miscellaneous Ubuntu changes
7382 - SAUCE: Fix s390x compile error on F32 utils/stat-display.c
7383 - [Packaging] Add python3-venv to Build-Depends-Indep
7384
7385 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 21:01:46 -0500
7386
7387 linux (5.8.0-8.9) groovy; urgency=medium
7388
7389 * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104)
7390
7391 * Packaging resync (LP: #1786013)
7392 - [Packaging] update helper scripts
7393 - update dkms package versions
7394 - [Packaging] update variants
7395
7396 * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674)
7397 - [Packaging] NVIDIA -- Add signed modules for 450 450-server
7398
7399 * Introduce the new NVIDIA 418-server and 440-server series, and update the
7400 current NVIDIA drivers (LP: #1881137)
7401 - [packaging] add signed modules for the 418-server and the 440-server
7402 flavours
7403
7404 * Miscellaneous Ubuntu changes
7405 - SAUCE: Revert "radix-tree: Use local_lock for protection"
7406 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
7407 - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD
7408 - [Config] Enable nvidia dkms build
7409
7410 * Miscellaneous upstream changes
7411 - usbip: tools: fix build error for multiple definition
7412
7413 [ Upstream Kernel Changes ]
7414
7415 * Rebase to v5.8-rc7
7416
7417 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 11:18:12 -0500
7418
7419 linux (5.8.0-7.8) groovy; urgency=medium
7420
7421 * Empty entry
7422
7423 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 09:22:19 +0200
7424
7425 linux-5.8 (5.8.0-7.8) groovy; urgency=medium
7426
7427 * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
7428 - ASoC: amd: add logic to check dmic hardware runtime
7429 - ASoC: amd: add ACPI dependency check
7430 - ASoC: amd: fixed kernel warnings
7431
7432 * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
7433 - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
7434
7435 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
7436 - SAUCE: net: atlantic: Add support for firmware v4
7437
7438 * MGA G200e doesn't work under GDM Wayland (LP: #1886140)
7439 - drm/mgag200: Remove HW cursor
7440 - drm/mgag200: Clean up mga_set_start_address()
7441 - drm/mgag200: Clean up mga_crtc_do_set_base()
7442 - drm/mgag200: Move mode-setting code into separate helper function
7443 - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O
7444 - drm/mgag200: Update mode registers after plane registers
7445 - drm/mgag200: Set pitch in a separate helper function
7446 - drm/mgag200: Set primary plane's format in separate helper function
7447 - drm/mgag200: Move TAGFIFO reset into separate function
7448 - drm/mgag200: Move hiprilvl setting into separate functions
7449 - drm/mgag200: Move register initialization into separate function
7450 - drm/mgag200: Remove out-commented suspend/resume helpers
7451 - drm/mgag200: Use simple-display data structures
7452 - drm/mgag200: Convert to simple KMS helper
7453 - drm/mgag200: Replace VRAM helpers with SHMEM helpers
7454
7455 * Miscellaneous Ubuntu changes
7456 - SAUCE: s390/bpf: fix sign extension in branch_ku
7457 - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support
7458 - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion
7459 - [packaging] debhelper-compat (= 10) (and retire debian/compat)
7460 - [Config] Update configs after rebase to 5.8-rc6
7461
7462 [ Upstream Kernel Changes ]
7463
7464 * Rebase to v5.8-rc6
7465
7466 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jul 2020 09:55:47 +0200
7467
7468 linux-5.8 (5.8.0-6.7) groovy; urgency=medium
7469
7470 * Packaging resync (LP: #1786013)
7471 - update dkms package versions
7472
7473 * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1
7474 (LP: #1887397)
7475 - SAUCE: libtraceevent: Strip symbol version from nm output
7476
7477 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Jul 2020 14:07:53 -0500
7478
7479 linux-5.8 (5.8.0-5.6) groovy; urgency=medium
7480
7481 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
7482 (LP: #1886188)
7483 - [Packaging] Produce linux-libc-deb package for riscv64
7484 - [Debian] Disallow building linux-libc-dev from linux-riscv
7485
7486 * Miscellaneous Ubuntu changes
7487 - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy
7488 transformations test on s390"
7489 - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390"
7490 - [Config] Update configs (gcc update)
7491
7492 [ Upstream Kernel Changes ]
7493
7494 * Rebase to v5.8-rc5
7495
7496 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jul 2020 08:42:14 +0200
7497
7498 linux-5.8 (5.8.0-4.5) groovy; urgency=medium
7499
7500 * Add generic LED class support for audio LED (LP: #1885896)
7501 - ALSA: hda: generic: Always call led-trigger for mic mute LED
7502 - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev
7503 - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls
7504 - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls
7505 - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls
7506 - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led()
7507 - ALSA: hda: generic: Drop the old mic-mute LED hook
7508 - ALSA: hda: generic: Add vmaster mute LED helper
7509 - ALSA: hda/realtek: Use the new vmaster mute LED helper
7510 - ALSA: hda/conexant: Use the new vmaster mute LED helper
7511 - ALSA: hda/sigmatel: Use the new vmaster mute LED helper
7512 - ALSA: hda/realtek: Unify LED helper code
7513 - ALSA: hda: Let LED cdev handling suspend/resume
7514
7515 * seccomp_bpf fails on powerpc (LP: #1885757)
7516 - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
7517
7518 * CVE-2020-11935
7519 - SAUCE: aufs: do not call i_readcount_inc()
7520
7521 * Miscellaneous Ubuntu changes
7522 - SAUCE: Update aufs to 5.x-rcN 20200622
7523 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value
7524 - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y
7525
7526 [ Upstream Kernel Changes ]
7527
7528 * Rebase to v5.8-rc4
7529
7530 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Jul 2020 08:14:28 -0500
7531
7532 linux-5.8 (5.8.0-3.4) groovy; urgency=medium
7533
7534 * Packaging resync (LP: #1786013)
7535 - [Packaging] update helper scripts
7536 - update dkms package versions
7537
7538 * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2
7539 (LP: #1884635)
7540 - SAUCE: overlayfs: fix faulty rebase
7541
7542 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
7543 - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
7544
7545 * shiftfs: fix btrfs regression (LP: #1884767)
7546 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
7547
7548 * Miscellaneous Ubuntu changes
7549 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y
7550 - SAUCE: regulator: rename da903x to da903x-regulator
7551 - [Config] Add da903x to modules.ignore
7552 - [Config] Update configs for rebase to 5.8-rc3
7553
7554 [ Upstream Kernel Changes ]
7555
7556 * Rebase to v5.8-rc3
7557
7558 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jun 2020 08:48:25 -0500
7559
7560 linux-5.8 (5.8.0-2.3) groovy; urgency=medium
7561
7562 * Support Audio Mute LED for two new HP laptops (LP: #1884251)
7563 - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
7564
7565 * CVE-2019-16089
7566 - SAUCE: nbd_genl_status: null check for nla_nest_start
7567
7568 * tpm: fix TIS locality timeout problems (LP: #1881710)
7569 - SAUCE: tpm: fix TIS locality timeout problems
7570
7571 * Packaging resync (LP: #1786013)
7572 - update dkms package versions
7573
7574 * Miscellaneous Ubuntu changes
7575 - SAUCE: security,perf: Allow further restriction of perf_event_open
7576 - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y
7577 - [Config] Update configs and annotations for 5.8-rc2
7578 - [Config] Enable zfs
7579 - [Config] Enable CONFIG_DEBUG_INFO_BTF
7580
7581 [ Upstream Kernel Changes ]
7582
7583 * Rebase to v5.8-rc2
7584
7585 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jun 2020 15:05:54 -0500
7586
7587 linux-5.8 (5.8.0-1.2) groovy; urgency=medium
7588
7589 * Miscellaneous Ubuntu changes
7590 - [Debian] Support linux-x.y in udeb package names
7591 - [Packaging] Use SRCPKGNAME for udeb packages
7592
7593 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 19:34:32 -0500
7594
7595 linux-5.8 (5.8.0-0.1) groovy; urgency=medium
7596
7597 * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
7598 - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay"
7599
7600 * Packaging resync (LP: #1786013)
7601 - [Packaging] update variants
7602
7603 * Miscellaneous Ubuntu changes
7604 - [Packaging] Update source package name to linux-5.8
7605 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
7606 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages.
7607 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
7608 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
7609 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
7610 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
7611 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify
7612 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
7613 - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
7614 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
7615 - SAUCE: Import aufs driver
7616 - [Config] Update configs for v5.8-rc1
7617 - [Config] Update annotations for v5.8-rc1 config changes
7618 - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions
7619 - Disable hio driver
7620
7621 * Miscellaneous upstream changes
7622 - acpi: disallow loading configfs acpi tables when locked down
7623
7624 [ Upstream Kernel Changes ]
7625
7626 * Rebase to v5.8-rc1
7627
7628 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 11:54:24 -0500
7629
7630 linux-5.8 (5.8.0-0.0) groovy; urgency=medium
7631
7632 * Empty entry
7633
7634 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Jun 2020 22:40:35 -0500
7635
7636 linux-5.7 (5.7.0-8.9) groovy; urgency=medium
7637
7638 * Packaging resync (LP: #1786013)
7639 - update dkms package versions
7640
7641 * Enforce all config annotations (LP: #1879327)
7642 - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
7643 - [Config]: prepare to enforce all
7644 - [Config]: enforce all config options
7645
7646 * Miscellaneous Ubuntu changes
7647 - [Config]: annotations review after 5.7 rebase
7648 - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX
7649 - [Config] THERMAL_GOV_POWER_ALLOCATOR=y
7650 - [Config] annotations: SOC_CAMERA is marked as BROKEN
7651 - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y
7652 - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely
7653 unmantained) TLS_TOE
7654 - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP
7655 - [Config] RTW88_DEBUG=y
7656 - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it
7657 - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on
7658 SND_SOC_SOF_DEVELOPER_SUPPORT
7659 - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive
7660 with SND_SST_ATOM_HIFI2_PLATFORM_ACPI
7661 - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any
7662 DEBUG_IMX*_UART is enabled
7663 - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25
7664 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32
7665 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA
7666 - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT
7667 - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS
7668 - [Config] s390x: MOST is not set
7669 - [Config] s390x: BCM84881_PHY is not set
7670 - [Config] s390x: XILINX_LL_TEMAC is not set
7671 - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on
7672 s390x)
7673 - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK
7674 - [Config] annotations: s390x: NODES_SHIFT=1
7675 - [Config] annotations: import new symbols
7676 - [Config] annotations: remove unmatched menu and options
7677
7678 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 12 Jun 2020 12:03:01 +0200
7679
7680 linux-5.7 (5.7.0-7.8) groovy; urgency=medium
7681
7682 * Packaging resync (LP: #1786013)
7683 - update dkms package versions
7684 - [Packaging] update helper scripts
7685
7686 * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
7687 devices (LP: #1879704)
7688 - PCI/IOV: Introduce pci_iov_sysfs_link() function
7689 - s390/pci: create links between PFs and VFs
7690
7691 * Miscellaneous Ubuntu changes
7692 - [Config] Disable UEFI signing for arm64
7693 - Rebase to v5.7.1
7694
7695 [ Upstream Kernel Changes ]
7696
7697 * Rebase to v5.7.1
7698
7699 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Jun 2020 11:16:58 +0200
7700
7701 linux-5.7 (5.7.0-6.7) groovy; urgency=medium
7702
7703 * Packaging resync (LP: #1786013)
7704 - [Packaging] update helper scripts
7705 - update dkms package versions
7706
7707 * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
7708 - SAUCE: shiftfs: let userns root destroy subvolumes from other users
7709
7710 * seccomp_benchmark times out on eoan (LP: #1881576)
7711 - SAUCE: selftests/seccomp: use 90s as timeout
7712
7713 * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly
7714 when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
7715 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
7716 association for 11N chip"
7717 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
7718 connected"
7719 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
7720 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
7721 - rtw88: 8723d: Add coex support
7722 - SAUCE: rtw88: coex: 8723d: set antanna control owner
7723 - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
7724 - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
7725
7726 * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
7727 - ASoC: amd: add Renoir ACP3x IP register header
7728 - ASoC: amd: add Renoir ACP PCI driver
7729 - ASoC: amd: add acp init/de-init functions
7730 - ASoC: amd: create acp3x pdm platform device
7731 - ASoC: amd: add ACP3x PDM platform driver
7732 - ASoC: amd: irq handler changes for ACP3x PDM dma driver
7733 - ASoC: amd: add acp3x pdm driver dma ops
7734 - ASoC: amd: add ACP PDM DMA driver dai ops
7735 - ASoC: amd: add Renoir ACP PCI driver PM ops
7736 - ASoC: amd: add ACP PDM DMA driver pm ops
7737 - ASoC: amd: enable Renoir acp3x drivers build
7738 - ASoC: amd: create platform devices for Renoir
7739 - ASoC: amd: RN machine driver using dmic
7740 - ASoC: amd: enable build for RN machine driver
7741 - ASoC: amd: fix kernel warning
7742 - ASoC: amd: refactoring dai_hw_params() callback
7743 - ASoC: amd: return error when acp de-init fails
7744 - [Config]: enable amd renoir ASoC audio
7745
7746 * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
7747 - e1000e: Disable TSO for buffer overrun workaround
7748
7749 * Fix incorrect speed/duplex when I210 device is runtime suspended
7750 (LP: #1880656)
7751 - igb: Report speed and duplex as unknown when device is runtime suspended
7752
7753 * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
7754 - serial: 8250_pci: Move Pericom IDs to pci_ids.h
7755 - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
7756
7757 * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
7758 (LP: #1874056)
7759 - s390/pci: Expose new port attribute for PCIe functions
7760 - s390/pci: adaptation of iommu to multifunction
7761 - s390/pci: define kernel parameters for PCI multifunction
7762 - s390/pci: define RID and RID available
7763 - s390/pci: create zPCI bus
7764 - s390/pci: adapt events for zbus
7765 - s390/pci: Handling multifunctions
7766 - s390/pci: Do not disable PF when VFs exist
7767 - s390/pci: Documentation for zPCI
7768 - s390/pci: removes wrong PCI multifunction assignment
7769
7770 * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
7771 - regmap-i2c: add 16-bit width registers support
7772
7773 * Miscellaneous Ubuntu changes
7774 - [Config] Enable virtualbox guest and shared-folder modules
7775
7776 [ Upstream Kernel Changes ]
7777
7778 * Rebase to v5.7
7779
7780 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jun 2020 16:11:24 -0500
7781
7782 linux-5.7 (5.7.0-5.6) groovy; urgency=medium
7783
7784 * Packaging resync (LP: #1786013)
7785 - update dkms package versions
7786
7787 * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
7788 - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional
7789 overhead on s390x, hence should be disabled by default on s390x only.
7790
7791 * Miscellaneous Ubuntu changes
7792 - Rebase to v5.7-rc7
7793 - [Config] ppc64el: disable STRICT_KERNEL_RWX
7794
7795 [ Upstream Kernel Changes ]
7796
7797 * Rebase to v5.7-rc7
7798
7799 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 25 May 2020 11:44:09 +0200
7800
7801 linux-5.7 (5.7.0-4.5) groovy; urgency=medium
7802
7803 * Packaging resync (LP: #1786013)
7804 - update dkms package versions
7805
7806 * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
7807 - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
7808 modinfo
7809
7810 * Support DMIC micmute LED on HP platforms (LP: #1876859)
7811 - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
7812 - ALSA: hda/realtek - Enable micmute LED on and HP system
7813 - ALSA: hda/realtek - Add LED class support for micmute LED
7814 - ALSA: hda/realtek - Fix unused variable warning w/o
7815 CONFIG_LEDS_TRIGGER_AUDIO
7816 - ASoC: SOF: Update correct LED status at the first time usage of
7817 update_mute_led()
7818
7819 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
7820 REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
7821 due to firmware crash (LP: #1874685)
7822 - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well
7823
7824 * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
7825 upgrade to 20.04 (LP: #1875665)
7826 - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
7827
7828 * Unable to handle kernel pointer dereference in virtual kernel address space
7829 on Eoan (LP: #1876645)
7830 - SAUCE: overlayfs: fix shitfs special-casing
7831
7832 * Miscellaneous Ubuntu changes
7833 - SAUCE: skip building selftest 'runqslower' if kernel not built
7834 - Rebase to v5.7-rc6
7835 - [Config] updateconfigs after 5.7-rc6 rebase
7836
7837 [ Upstream Kernel Changes ]
7838
7839 * Rebase to v5.7-rc6
7840
7841 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 May 2020 11:27:25 +0200
7842
7843 linux-5.7 (5.7.0-3.4) groovy; urgency=medium
7844
7845 [ Upstream Kernel Changes ]
7846
7847 * Rebase to v5.7-rc5
7848
7849 * Packaging resync (LP: #1786013)
7850 - update dkms package versions
7851
7852 * getitimer returns it_value=0 erroneously (LP: #1349028)
7853 - [Config] CONTEXT_TRACKING_FORCE policy should be unset
7854
7855 * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
7856 Secure & Trusted Boot (LP: #1866909)
7857 - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
7858
7859 * Miscellaneous Ubuntu changes
7860 - SAUCE: Import aufs driver
7861 - [Config] Enable aufs
7862 - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
7863 - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
7864 - [Debian] final-checks -- Do not remove ~* from abi
7865 - [Config] Enable 5-level page table support for x86
7866 - [Config] updateconfigs after 5.7-rc5 rebase
7867
7868 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 May 2020 10:25:42 +0200
7869
7870 linux-5.7 (5.7.0-2.3) groovy; urgency=medium
7871
7872 * Packaging resync (LP: #1786013)
7873 - [Packaging] update helper scripts
7874 - update dkms package versions
7875 - [Packaging] update helper scripts
7876
7877 * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit
7878 batchbuffer: Input/output error] (LP: #1860754)
7879 - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64
7880
7881 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506)
7882 - [Packaging] Move virtualbox modules to linux-modules
7883 - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
7884
7885 * built-using constraints preventing uploads (LP: #1875601)
7886 - temporarily drop Built-Using data
7887
7888 * dkms artifacts may expire from the pool (LP: #1850958)
7889 - [Packaging] autoreconstruct -- manage executable debian files
7890 - [packaging] handle downloads from the librarian better
7891
7892 * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
7893 - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
7894
7895 * [Selftests] Apply various fixes and improvements (LP: #1870543)
7896 - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
7897
7898 * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu
7899 distribution (LP: #1628889)
7900 - SAUCE: s390: kernel message catalog
7901
7902 * Overlayfs in user namespace leaks directory content of inaccessible
7903 directories (LP: #1793458) // CVE-2018-6559
7904 - SAUCE: overlayfs: ensure mounter privileges when reading directories
7905
7906 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
7907 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
7908
7909 * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
7910 (LP: #1868936)
7911 - drm/i915/display: Move out code to return the digital_port of the aux ch
7912 - drm/i915/display: Add intel_legacy_aux_to_power_domain()
7913 - drm/i915/display: Split hsw_power_well_enable() into two
7914 - drm/i915/tc/icl: Implement TC cold sequences
7915 - drm/i915/tc: Skip ref held check for TC legacy aux power wells
7916 - drm/i915/tc/tgl: Implement TC cold sequences
7917 - drm/i915/tc: Catch TC users accessing FIA registers without enable aux
7918 - drm/i915/tc: Do not warn when aux power well of static TC ports timeout
7919
7920 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
7921 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
7922 2-in-1"
7923
7924 * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
7925 - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
7926
7927 * linux-image-5.0.0-35-generic breaks checkpointing of container
7928 (LP: #1857257)
7929 - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
7930
7931 * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
7932 regression in the asoc machine driver) (LP: #1874359)
7933 - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
7934
7935 * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
7936 - [Packaging] add support to compile/run selftests
7937
7938 * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
7939 - [Config] lowlatency: turn off RT_GROUP_SCHED
7940
7941 * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
7942 (LP: #1872569)
7943 - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
7944
7945 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
7946 - SAUCE: shiftfs: fix dentry revalidation
7947
7948 * shiftfs: broken shiftfs nesting (LP: #1872094)
7949 - SAUCE: shiftfs: record correct creator credentials
7950
7951 * lockdown on power (LP: #1855668)
7952 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
7953
7954 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
7955 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
7956 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
7957 - SAUCE: rtw88: sar: dump sar information via debugfs
7958 - SAUCE: rtw88: 8723d: add IQ calibration
7959 - SAUCE: rtw88: 8723d: Add power tracking
7960 - SAUCE: rtw88: 8723d: implement flush queue
7961 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
7962 - SAUCE: rtw88: 8723d: Add coex support
7963 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
7964
7965 * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
7966 - SAUCE: rtw88: No retry and report for auth and assoc
7967 - SAUCE: rtw88: fix rate for a while after being connected
7968 - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
7969
7970 * Miscellaneous Ubuntu changes
7971 - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks
7972 - SAUCE: rtw88: fix 'const' mismatch in
7973 __priority_queue_cfg_legacy()/__priority_queue_cfg()
7974 - [Config] RTW88=m
7975 - SAUCE: (lockdown) Revert carried-forward lockdown patches
7976 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
7977 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
7978 error messages.
7979 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
7980 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
7981 mode
7982 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
7983 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
7984 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
7985 verify
7986 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
7987 - SAUCE: (lockdown) security: lockdown: Make
7988 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
7989 - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el
7990 - [Config] CONFIG_RT_GROUP_SCHED=y
7991 - [Packaging] Include modules.builtin.modinfo in linux-modules
7992 - SAUCE: LSM: Infrastructure management of the sock security
7993 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
7994 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
7995 - SAUCE: Revert "apparmor: Parse secmark policy"
7996 - SAUCE: Revert "apparmor: Add a wildcard secid"
7997 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
7998 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
7999 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
8000 - Update dropped.txt for restored apparmor patches
8001 - Remove lockdown patches from dropped.txt
8002 - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
8003 enabled
8004 - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
8005 tests
8006 - SAUCE: selftests/net -- disable l2tp.sh test
8007 - SAUCE: selftests/net -- disable timeout
8008 - SAUCE: tools: hv: Update shebang to use python3 instead of python
8009 - Remove dropped.txt
8010 - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master
8011 - [Debian] Support generating configs for riscv64
8012 - [Config] CONFIG_KMSG_IDS=y for s390x
8013 - [Packaging] add libcap-dev dependency
8014 - [Config] CONFIG_AD5770R=m
8015 - [Config] CONFIG_AL3010=m
8016 - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m
8017 - [Config] CONFIG_BAREUDP=m
8018 - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
8019 - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m
8020 - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m
8021 - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
8022 - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m
8023 - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
8024 - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m
8025 - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m
8026 - [Config] CONFIG_DRM_PARADE_PS8640=m
8027 - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m
8028 - [Config] CONFIG_DRM_TIDSS=m
8029 - [Config] CONFIG_DRM_TI_TPD12S015=m
8030 - [Config] CONFIG_DRM_TOSHIBA_TC358768=m
8031 - [Config] CONFIG_EDAC_DMC520=m
8032 - [Config] CONFIG_EXFAT_FS=m
8033 - [Config] CONFIG_GP2AP002=m
8034 - [Config] CONFIG_GPIO_MLXBF2=m
8035 - [Config] CONFIG_HID_GLORIOUS=m
8036 - [Config] CONFIG_HID_MCP2221=m
8037 - [Config] CONFIG_HMC425=m
8038 - [Config] CONFIG_ICP10100=m
8039 - [Config] CONFIG_IMX8MM_THERMAL=m
8040 - [Config] CONFIG_IMX_SC_THERMAL=m
8041 - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m
8042 - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m
8043 - [Config] CONFIG_K3_RTI_WATCHDOG=m
8044 - [Config] CONFIG_MDIO_IPQ8064=m
8045 - [Config] CONFIG_MDIO_MVUSB=m
8046 - [Config] CONFIG_MHI_BUS=m
8047 - [Config] CONFIG_OCTEONTX2_VF=m
8048 - [Config] CONFIG_PHY_CADENCE_TORRENT=m
8049 - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m
8050 - [Config] CONFIG_PHY_QCOM_USB_SS=m
8051 - [Config] CONFIG_PINCTRL_DA9062=m
8052 - [Config] CONFIG_PINCTRL_IPQ6018=m
8053 - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m
8054 - [Config] CONFIG_PTP_1588_CLOCK_VMW=m
8055 - [Config] CONFIG_QCOM_IPA=m
8056 - [Config] CONFIG_REGULATOR_MP5416=m
8057 - [Config] CONFIG_REGULATOR_MP886X=m
8058 - [Config] CONFIG_RN5T618_ADC=m
8059 - [Config] CONFIG_RTC_DRV_MT2712=m
8060 - [Config] CONFIG_RTC_DRV_RC5T619=m
8061 - [Config] CONFIG_SC_MSS_7180=m
8062 - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m
8063 - [Config] CONFIG_SM_GCC_8250=m
8064 - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m
8065 - [Config] CONFIG_SND_MESON_AIU=m
8066 - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m
8067 - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m
8068 - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m
8069 - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m
8070 - [Config] CONFIG_SND_SOC_MESON_T9015=m
8071 - [Config] CONFIG_SND_SOC_RT5682_SDW=m
8072 - [Config] CONFIG_SND_SOC_TLV320ADCX140=m
8073 - [Config] CONFIG_SPI_FSI=m
8074 - [Config] CONFIG_SPI_MTK_NOR=m
8075 - [Config] CONFIG_SPI_MUX=m
8076 - [Config] CONFIG_SPRD_THERMAL=m
8077 - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m
8078 - [Config] CONFIG_TINYDRM_ILI9486=m
8079 - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m
8080 - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m
8081 - [Config] CONFIG_UACCE=m
8082 - [Config] CONFIG_UNIPHIER_XDMAC=m
8083 - [Config] CONFIG_USB_MAX3420_UDC=m
8084 - [Config] CONFIG_USB_RAW_GADGET=m
8085 - [Config] CONFIG_VHOST_VDPA=m
8086 - [Config] CONFIG_VIDEO_IMX219=m
8087 - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m
8088 - [Config] CONFIG_VIRTIO_VDPA=m
8089 - [Config] CONFIG_MOST_COMPONENTS=m
8090 - [Config] CONFIG_MFD_IQS62X=m
8091 - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7
8092
8093 * Miscellaneous upstream changes
8094 - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask"
8095 - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on
8096 IceLake"
8097 - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
8098
8099 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 May 2020 10:48:48 +0200
8100
8101 linux-5.7 (5.7.0-1.2) groovy; urgency=medium
8102
8103 * Packaging resync (LP: #1786013)
8104 - [Packaging] update helper scripts
8105
8106 * Miscellaneous Ubuntu changes
8107 - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue()
8108 - SAUCE: hio: locally define disk_map_sector_rcu()
8109 - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu"
8110 - SAUCE: hio: include <linux/part_stat.h>
8111 - [Config] amd64: i386: HIO=m
8112 - [Config] updateconfigs after 5.7-rc3 rebase
8113
8114 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Apr 2020 11:31:38 +0200
8115
8116 linux-5.7 (5.7.0-0.1) groovy; urgency=medium
8117
8118 * Miscellaneous Ubuntu changes
8119 - [Config] updateconfigs after rebase to 5.7-rc1
8120
8121 [ Upstream Kernel Changes ]
8122
8123 * Rebase to v5.7-rc1
8124 * Rebase to v5.7-rc2
8125
8126 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
8127
8128 linux-5.7 (5.7.0-0.0) focal; urgency=medium
8129
8130 * Dummy entry
8131
8132 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
8133
8134 linux-5.6 (5.6.0-7.7) focal; urgency=medium
8135
8136 * Packaging resync (LP: #1786013)
8137 - update dkms package versions
8138
8139 * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
8140 disconnecting thunderbolt docking station (LP: #1864754)
8141 - SAUCE: ptp: free ptp clock properly
8142
8143 * swap storms kills interactive use (LP: #1861359)
8144 - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
8145
8146 * sysfs: incorrect network device permissions on network namespace change
8147 (LP: #1865359)
8148 - sysfs: add sysfs_file_change_owner()
8149 - sysfs: add sysfs_link_change_owner()
8150 - sysfs: add sysfs_group{s}_change_owner()
8151 - sysfs: add sysfs_change_owner()
8152 - device: add device_change_owner()
8153 - drivers/base/power: add dpm_sysfs_change_owner()
8154 - net-sysfs: add netdev_change_owner()
8155 - net-sysfs: add queue_change_owner()
8156 - net: fix sysfs permssions when device changes network namespace
8157 - sysfs: fix static inline declaration of sysfs_groups_change_owner()
8158
8159 * Miscellaneous Ubuntu changes
8160 - [Config] updateconfigs after rebase to 5.6
8161
8162 [ Upstream Kernel Changes ]
8163
8164 * Rebase to v5.6
8165
8166 -- Andrea Righi <andrea.righi@canonical.com> Tue, 31 Mar 2020 10:45:09 +0200
8167
8168 linux-5.6 (5.6.0-6.6) focal; urgency=medium
8169
8170 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
8171 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
8172
8173 * Make Dell WD19 dock more reliable after suspend (LP: #1868217)
8174 - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
8175 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
8176 - xhci: Finetune host initiated USB3 rootport link suspend and resume
8177
8178 * update-version-dkms doesn't add a BugLink (LP: #1867790)
8179 - [Packaging] Add BugLink to update-version-dkms commit
8180
8181 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
8182 - SAUCE: rtw88: add regulatory process strategy for different chipset
8183 - SAUCE: rtw88: support dynamic user regulatory setting
8184 - SAUCE: rtw88: Use secondary channel offset enumeration
8185 - SAUCE: rtw88: 8822c: modify rf protection setting
8186 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
8187 - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
8188 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
8189 - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
8190 - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
8191 - SAUCE: rtw88: pci: 8822c should set clock delay to zero
8192 - SAUCE: rtw88: move rtw_enter_ips() to the last when config
8193 - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
8194 - SAUCE: rtw88: add ciphers to suppress error message
8195 - SAUCE: rtw88: 8822c: update power sequence to v16
8196 - SAUCE: rtw88: Fix incorrect beamformee role setting
8197 - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
8198 - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
8199 - SAUCE: rtw88: associate reserved pages with each vif
8200 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
8201 - SAUCE: rtw88: 8723d: Add basic chip capabilities
8202 - SAUCE: rtw88: 8723d: add beamform wrapper functions
8203 - SAUCE: rtw88: 8723d: Add power sequence
8204 - SAUCE: rtw88: 8723d: Add RF read/write ops
8205 - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
8206 - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
8207 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
8208 - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
8209 - SAUCE: rtw88: add legacy firmware download for 8723D devices
8210 - SAUCE: rtw88: no need to send additional information to legacy firmware
8211 - SAUCE: rtw88: 8723d: Add mac power-on/-off function
8212 - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
8213 - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
8214 - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
8215 - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
8216 - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
8217 - SAUCE: rtw88: 8723d: Add DIG parameter
8218 - SAUCE: rtw88: 8723d: Add query_rx_desc
8219 - SAUCE: rtw88: 8723d: Add set_channel
8220 - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
8221 - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
8222 - SAUCE: rtw88: set default port to firmware
8223 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
8224 - SAUCE: rtw88: sar: add SAR of TX power limit
8225 - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
8226 - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
8227 - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
8228 - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
8229 - SAUCE: rtw88: sar: dump sar information via debugfs
8230 - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
8231 - SAUCE: rtw88: 8723d: Set IG register for CCK rate
8232 - SAUCE: rtw88: 8723d: add interface configurations table
8233 - SAUCE: rtw88: 8723d: Add LC calibration
8234 - SAUCE: rtw88: 8723d: add IQ calibration
8235 - SAUCE: rtw88: 8723d: Add power tracking
8236 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
8237 - SAUCE: rtw88: 8723d: implement flush queue
8238 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
8239 - SAUCE: rtw88: 8723d: Add coex support
8240 - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
8241 - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
8242 - [Config] CONFIG_RTW88_8723DE=y
8243
8244 * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
8245 (LP: #1867753)
8246 - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
8247
8248 * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
8249 - s390/protvirt: introduce host side setup
8250 - s390/protvirt: add ultravisor initialization
8251 - s390/mm: provide memory management functions for protected KVM guests
8252 - s390/mm: add (non)secure page access exceptions handlers
8253 - s390/protvirt: Add sysfs firmware interface for Ultravisor information
8254 - KVM: s390/interrupt: do not pin adapter interrupt pages
8255 - KVM: s390: protvirt: Add UV debug trace
8256 - KVM: s390: add new variants of UV CALL
8257 - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
8258 - KVM: s390: protvirt: Secure memory is not mergeable
8259 - KVM: s390/mm: Make pages accessible before destroying the guest
8260 - KVM: s390: protvirt: Handle SE notification interceptions
8261 - KVM: s390: protvirt: Instruction emulation
8262 - KVM: s390: protvirt: Implement interrupt injection
8263 - KVM: s390: protvirt: Add SCLP interrupt handling
8264 - KVM: s390: protvirt: Handle spec exception loops
8265 - KVM: s390: protvirt: Add new gprs location handling
8266 - KVM: S390: protvirt: Introduce instruction data area bounce buffer
8267 - KVM: s390: protvirt: handle secure guest prefix pages
8268 - KVM: s390/mm: handle guest unpin events
8269 - KVM: s390: protvirt: Write sthyi data to instruction data area
8270 - KVM: s390: protvirt: STSI handling
8271 - KVM: s390: protvirt: disallow one_reg
8272 - KVM: s390: protvirt: Do only reset registers that are accessible
8273 - KVM: s390: protvirt: Only sync fmt4 registers
8274 - KVM: s390: protvirt: Add program exception injection
8275 - KVM: s390: protvirt: UV calls in support of diag308 0, 1
8276 - KVM: s390: protvirt: Report CPU state to Ultravisor
8277 - KVM: s390: protvirt: Support cmd 5 operation state
8278 - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
8279 - KVM: s390: protvirt: do not inject interrupts after start
8280 - KVM: s390: protvirt: Add UV cpu reset calls
8281 - DOCUMENTATION: Protected virtual machine introduction and IPL
8282 - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
8283 - KVM: s390: protvirt: Add KVM api documentation
8284 - mm/gup/writeback: add callbacks for inaccessible pages
8285
8286 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
8287 (LP: #1866734)
8288 - SAUCE: Input: i8042 - fix the selftest retry logic
8289
8290 * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
8291 (LP: #1866772)
8292 - ACPI: sysfs: copy ACPI data using io memory copying
8293
8294 * Miscellaneous Ubuntu changes
8295 - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
8296 - SAUCE: r8169: disable ASPM L1.1
8297 - [Config] update annotations from configs
8298 - [Config] update configs after annotation file review
8299 - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning"
8300
8301 * Miscellaneous upstream changes
8302 - drm/i915: Fix eDP DPCD aux max backlight calculations
8303 - drm/dp: Introduce EDID-based quirks
8304 - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel
8305 - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
8306
8307 [ Upstream Kernel Changes ]
8308
8309 * Rebase to v5.6-rc7
8310
8311 -- Andrea Righi <andrea.righi@canonical.com> Wed, 25 Mar 2020 18:09:13 +0100
8312
8313 linux-5.6 (5.6.0-5.5) focal; urgency=medium
8314
8315 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
8316 - [Config] CONFIG_EROFS_FS_ZIP=y
8317 - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
8318
8319 * Miscellaneous Ubuntu changes
8320 - Config: Fix SND_HDA_PREALLOC_SIZE annotations
8321 - Config: Fix DATA_SHIFT annotations
8322 - Config: remove ANDROID_VSOC from annotations
8323 - Config: remove arm arch from annotations
8324 - Config: Update SOC_R8A7796X annotations
8325 - Config: Update CLK_R8A7796X annotations
8326 - update dkms package versions
8327 - [Config] updateconfigs after rebase to 5.6-rc6
8328
8329 [ Upstream Kernel Changes ]
8330
8331 * Rebase to v5.6-rc6
8332
8333 -- Andrea Righi <andrea.righi@canonical.com> Wed, 18 Mar 2020 17:25:30 +0100
8334
8335 linux-5.6 (5.6.0-4.4) focal; urgency=medium
8336
8337 * Packaging resync (LP: #1786013)
8338 - [Packaging] resync getabis
8339 - [Packaging] update helper scripts
8340
8341 * Add sysfs attribute to show remapped NVMe (LP: #1863621)
8342 - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
8343
8344 * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
8345 - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
8346
8347 * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
8348 config (LP: #1866056)
8349 - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
8350 on s390x
8351
8352 * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
8353 - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
8354
8355 * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
8356 starting with focal (LP: #1865452)
8357 - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
8358 with focal
8359
8360 * Miscellaneous Ubuntu changes
8361 - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
8362 make_request_fn"
8363 - [Packaging] prevent duplicated entries in modules.ignore
8364 - update dkms package versions
8365 - [Config] updateconfigs after rebase to 5.6-rc5
8366
8367 [ Upstream Kernel Changes ]
8368
8369 * Rebase to v5.6-rc5
8370
8371 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Mar 2020 09:42:06 +0100
8372
8373 linux-5.6 (5.6.0-3.3) focal; urgency=medium
8374
8375 * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
8376 ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
8377 - selftests/timers: Turn off timeout setting
8378
8379 * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
8380 (LP: #1864198)
8381 - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
8382
8383 * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
8384 (LP: #1864576)
8385 - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
8386
8387 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
8388 during hotplug (LP: #1864284)
8389 - UBUNTU SAUCE: r8151: check disconnect status after long sleep
8390
8391 * Another Dell AIO backlight issue (LP: #1863880)
8392 - SAUCE: platform/x86: dell-uart-backlight: move retry block
8393
8394 * Backport GetFB2 ioctl (LP: #1863874)
8395 - SAUCE: drm: Add getfb2 ioctl
8396
8397 * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
8398 - [Config] CONFIG_X86_UV=y
8399
8400 * Miscellaneous Ubuntu changes
8401 - debian: remove snapdragon config, rules and flavour
8402 - remove snapdragon abi files
8403 - update dkms package versions
8404 - [Config] updateconfigs after rebase to 5.6-rc4
8405
8406 * Miscellaneous upstream changes
8407 - updateconfigs following snapdragon removal
8408
8409 [ Upstream Kernel Changes ]
8410
8411 * Rebase to v5.6-rc4
8412
8413 -- Andrea Righi <andrea.righi@canonical.com> Wed, 04 Mar 2020 08:21:10 +0100
8414
8415 linux-5.6 (5.6.0-2.2) focal; urgency=medium
8416
8417 * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
8418 - SAUCE: platform/x86: dell-uart-backlight: increase retry times
8419
8420 * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947)
8421 - SAUCE: drm/i915: Disable PSR by default on all platforms
8422
8423 * Miscellaneous Ubuntu changes
8424 - [debian] ignore missing wireguard module
8425 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8426 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8427 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8428 mode
8429 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8430 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
8431 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8432 verify
8433 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8434 - SAUCE: (lockdown) security: lockdown: Make
8435 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8436 - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y
8437 - update dkms package versions
8438 - [Config] updateconfigs after rebase to 5.6-rc3
8439
8440 * Miscellaneous upstream changes
8441 - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted
8442 secure"
8443 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
8444 module signature verify"
8445 - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
8446 lockdown"
8447 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
8448 the kernel down"
8449 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
8450 efi_status_to_err()."
8451
8452 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 Feb 2020 18:57:22 +0100
8453
8454 linux-5.6 (5.6.0-1.1) focal; urgency=medium
8455
8456 * Integrate Intel SGX driver into linux-azure (LP: #1844245)
8457 - [Packaging] Add systemd service to load intel_sgx
8458
8459 * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
8460 - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
8461 CRYPTO_DEV_QAT_DH895xCC=m
8462
8463 * 5.4.0-11 crash on cryptsetup open (LP: #1860231)
8464 - SAUCE: blk/core: Gracefully handle unset make_request_fn
8465
8466 * multi-zone raid0 corruption (LP: #1850540)
8467 - SAUCE: md/raid0: Use kernel specific layout
8468
8469 * Miscellaneous Ubuntu changes
8470 - update dkms package versions
8471 - update dropped.txt after rebase to v5.6-rc1
8472 - [Config] updateconfigs after rebase to 5.6-rc1
8473 - hio -- proc_create() requires a "struct proc_ops" in 5.6
8474 - SAUCE: arm: fix build error in kvm tracepoint
8475
8476 * Miscellaneous upstream changes
8477 - Revert "UBUNTU: [Config] Disable the uselib system call"
8478 - Revert "UBUNTU: [Config] Disable legacy PTY naming"
8479 - Revert "UBUNTU: [Config] Enforce filtered access to iomem"
8480 - Revert "UBUNTU: [Config] Enable notifier call chain validations"
8481 - Revert "UBUNTU: [Config] Enable scatterlist validation"
8482 - Revert "UBUNTU: [Config] Enable cred sanity checks"
8483 - Revert "UBUNTU: [Config] Enable linked list manipulation checks"
8484
8485 [ Upstream Kernel Changes ]
8486
8487 * Rebase to v5.6-rc1
8488
8489 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Feb 2020 17:20:27 +0100
8490
8491 linux-5.6 (5.6.0-0.0) focal; urgency=medium
8492
8493 * Dummy entry
8494
8495 -- Andrea Righi <andrea.righi@canonical.com> Mon, 10 Feb 2020 11:06:18 +0100
8496
8497 linux-5.5 (5.5.0-7.8) focal; urgency=medium
8498
8499 * CONFIG_USELIB should be disabled (LP: #1855341)
8500 - [Config] Disable the uselib system call
8501
8502 * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339)
8503 - [Config] Disable legacy PTY naming
8504
8505 * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338)
8506 - [Config] Enforce filtered access to iomem
8507
8508 * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337)
8509 - [Config] Enable notifier call chain validations
8510
8511 * CONFIG_DEBUG_SG should be enabled (LP: #1855336)
8512 - [Config] Enable scatterlist validation
8513
8514 * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335)
8515 - [Config] Enable cred sanity checks
8516
8517 * CONFIG_DEBUG_LIST should be enabled (LP: #1855334)
8518 - [Config] Enable linked list manipulation checks
8519
8520 * shiftfs: prevent lower dentries from going negative during unlink
8521 (LP: #1860041)
8522 - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
8523
8524 * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
8525 Lenovo E41-25/45 (LP: #1859561)
8526 - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
8527
8528 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
8529 [1b21:2142] (LP: #1858988)
8530 - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
8531
8532 * Dell AIO can't adjust brightness (LP: #1858761)
8533 - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
8534
8535 * Miscellaneous Ubuntu changes
8536 - [Config] Fix typo in annotations file
8537 - update dkms package versions
8538
8539 [ Upstream Kernel Changes ]
8540
8541 * Rebase to v5.5
8542
8543 -- Andrea Righi <andrea.righi@canonical.com> Mon, 27 Jan 2020 11:39:38 +0100
8544
8545 linux-5.5 (5.5.0-6.7) focal; urgency=medium
8546
8547 * Miscellaneous Ubuntu changes
8548 - [Packaging] Update ubuntu-regression-suite dependency to python2
8549 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel
8550 - update dkms package versions
8551
8552 [ Upstream Kernel Changes ]
8553
8554 * Rebase to v5.5-rc7
8555
8556 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jan 2020 10:16:01 +0100
8557
8558 linux-5.5 (5.5.0-5.6) focal; urgency=medium
8559
8560 * Miscellaneous Ubuntu changes
8561 - update dkms package versions
8562
8563 [ Upstream Kernel Changes ]
8564
8565 * Rebase to v5.5-rc6
8566
8567 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jan 2020 15:50:12 +0100
8568
8569 linux-5.5 (5.5.0-4.5) focal; urgency=medium
8570
8571 * linux build and autopkg tests need to use python2 instead of python
8572 (LP: #1858487)
8573 - [Packaging] Remove python-dev build dependency
8574
8575 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 16:00:26 +0100
8576
8577 linux-5.5 (5.5.0-3.4) focal; urgency=medium
8578
8579 * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
8580 (LP: #1857541)
8581 - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
8582
8583 * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845)
8584 - [Config]: built-in VFIO_PCI for amd64
8585
8586 * multi-zone raid0 corruption (LP: #1850540)
8587 - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
8588 migration
8589
8590 * Packaging resync (LP: #1786013)
8591 - [Packaging] update variants
8592
8593 * Miscellaneous Ubuntu changes
8594 - [Packaging] Change source package to linux-5.5
8595 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev
8596 - [Packaging] Remove linux-source-3 Provides: from linux-source
8597 - [Packaging] Fix linux-doc in linux-image Suggests:
8598 - [Debian] Read variants list into a variable
8599 - [Packaging] Generate linux-libc-dev package only for primary variant
8600 - [Packaging] Generate linux-doc for only the primary variant
8601 - [Debian] Update linux source package name in debian/tests/*
8602 - update dkms package versions
8603 - [Config] updateconfigs after rebase to 5.5-rc3
8604 - [Config] disable PCI_MESON
8605 - [Config] Add pinctrl-equilibrium to modules.ignore
8606
8607 [ Upstream Kernel Changes ]
8608
8609 * Rebase to v5.5-rc5
8610
8611 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 11:28:43 +0100
8612
8613 linux-5.5 (5.5.0-2.3) focal; urgency=medium
8614
8615 * Empty entry.
8616
8617 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Dec 2019 22:33:59 -0600
8618
8619 linux (5.5.0-2.3) focal; urgency=medium
8620
8621 * Support DPCD aux brightness control (LP: #1856134)
8622 - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
8623 - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
8624 - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
8625 - SAUCE: drm/i915: Auto detect DPCD backlight support by default
8626 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
8627 panel
8628 - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
8629
8630 * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
8631 - [Config]: SOUNDWIRE=m
8632
8633 * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
8634 - SAUCE: USB: core: Make port power cycle a seperate helper function
8635 - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
8636
8637 * Miscellaneous Ubuntu changes
8638 - [Debian] add python depends to ubuntu-regression-suite
8639 - SAUCE: selftests: net: tls: remove recv_rcvbuf test
8640 - update dkms package versions
8641
8642 * Miscellaneous upstream changes
8643 - [Config] updateconfigs after rebase to 5.5-rc2
8644
8645 -- Andrea Righi <andrea.righi@canonical.com> Tue, 17 Dec 2019 16:02:43 +0100
8646
8647 linux (5.5.0-1.2) focal; urgency=medium
8648
8649 * Miscellaneous Ubuntu changes
8650 - [Config] disable nvidia dkms build
8651 - [Config] disable virtualbox dkms build
8652 - [Config] disable zfs dkms build
8653 - update dropped.txt after rebase to v5.5-rc1
8654 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
8655 aren't present.
8656 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8657 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
8658 error messages.
8659 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8660 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8661 mode
8662 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8663 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
8664 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8665 verify
8666 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8667 - SAUCE: (lockdown) security: lockdown: Make
8668 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8669 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
8670 - [Config] Enable lockdown under secure boot
8671 - update dkms package versions
8672
8673 -- Andrea Righi <andrea.righi@canonical.com> Thu, 12 Dec 2019 16:54:41 +0100
8674
8675 linux (5.5.0-0.1) focal; urgency=medium
8676
8677 * Miscellaneous Ubuntu changes
8678 - [Config] updateconfigs after rebase to 5.5-rc1
8679
8680 [ Upstream Kernel Changes ]
8681
8682 * Rebase to v5.5-rc1
8683
8684 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 19:03:35 +0100
8685
8686 linux (5.5.0-0.0) focal; urgency=medium
8687
8688 * Dummy entry.
8689
8690 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 15:14:37 +0100
8691
8692 linux (5.4.0-8.11) focal; urgency=medium
8693
8694 * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448)
8695
8696 * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
8697 - SAUCE: net: ena: fix issues in setting interrupt moderation params in
8698 ethtool
8699 - SAUCE: net: ena: fix too long default tx interrupt moderation interval
8700
8701 * Kernel build log filled with "/bin/bash: line 5: warning: command
8702 substitution: ignored null byte in input" (LP: #1853843)
8703 - [Debian] Fix warnings when checking for modules signatures
8704
8705 * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
8706 (LP: #1852581)
8707 - [Packaging] Fix module signing with older modinfo
8708
8709 * Fix MST support on Ice Lake (LP: #1854432)
8710 - drm/i915: fix port checks for MST support on gen >= 11
8711
8712 * headphone has noise as not mute on dell machines with alc236/256
8713 (LP: #1854401)
8714 - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
8715
8716 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
8717 (LP: #1847450)
8718 - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
8719 to intel_pmc_core driver
8720
8721 * CVE-2019-14901
8722 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
8723
8724 * CVE-2019-14896 // CVE-2019-14897
8725 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
8726
8727 * CVE-2019-14895
8728 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
8729
8730 * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
8731 (LP: #1847454)
8732 - powercap/intel_rapl: add support for CometLake Mobile
8733 - powercap/intel_rapl: add support for Cometlake desktop
8734
8735 * External microphone can't work on some dell machines with the codec alc256
8736 or alc236 (LP: #1853791)
8737 - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
8738 - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
8739
8740 * remount of multilower moved pivoted-root overlayfs root, results in I/O
8741 errors on some modified files (LP: #1824407)
8742 - SAUCE: ovl: fix lookup failure on multi lower squashfs
8743
8744 * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
8745 (LP: #1847451)
8746 - SAUCE: tools/power turbostat: Add Cometlake support
8747
8748 * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
8749 - [Config] Enable ROCKCHIP support for arm64
8750
8751 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
8752 works on Dell Venue 11 Pro 7140 (LP: #1846539)
8753 - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
8754 driver
8755
8756 * i40e: general protection fault in i40e_config_vf_promiscuous_mode
8757 (LP: #1852663)
8758 - SAUCE: i40e Fix GPF when deleting VMs
8759
8760 * libbpf check_abi fails on ppc64el (LP: #1854974)
8761 - libbpf: Fix readelf output parsing on powerpc with recent binutils
8762
8763 * CVE-2019-19050
8764 - crypto: user - fix memory leak in crypto_reportstat
8765
8766 * Make hotplugging docking station to Thunderbolt port more reliable
8767 (LP: #1853991)
8768 - PCI/PM: Add pcie_wait_for_link_delay()
8769 - PCI/PM: Add missing link delays required by the PCIe spec
8770
8771 * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
8772 boot, while showing the BIOS logo on a black background (LP: #1836858)
8773 - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
8774
8775 * [CML] New device id's for CMP-H (LP: #1846335)
8776 - i2c: i801: Add support for Intel Comet Lake PCH-H
8777 - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
8778 - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
8779
8780 * Focal update: v5.4.2 upstream stable release (LP: #1855326)
8781 - io_uring: async workers should inherit the user creds
8782 - net: separate out the msghdr copy from ___sys_{send,recv}msg()
8783 - net: disallow ancillary data for __sys_{send,recv}msg_file()
8784 - crypto: inside-secure - Fix stability issue with Macchiatobin
8785 - driver core: platform: use the correct callback type for bus_find_device
8786 - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
8787 - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
8788 - staging: rtl8192e: fix potential use after free
8789 - staging: rtl8723bs: Drop ACPI device ids
8790 - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
8791 - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
8792 - mei: bus: prefix device names on bus with the bus name
8793 - mei: me: add comet point V device id
8794 - thunderbolt: Power cycle the router if NVM authentication fails
8795 - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
8796 - gve: Fix the queue page list allocated pages count
8797 - macvlan: schedule bc_work even if error
8798 - mdio_bus: don't use managed reset-controller
8799 - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
8800 - net: macb: add missed tasklet_kill
8801 - net: psample: fix skb_over_panic
8802 - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
8803 - openvswitch: fix flow command message size
8804 - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
8805 - slip: Fix use-after-free Read in slip_open
8806 - sctp: cache netns in sctp_ep_common
8807 - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
8808 - openvswitch: remove another BUG_ON()
8809 - net/tls: take into account that bpf_exec_tx_verdict() may free the record
8810 - net/tls: free the record on encryption error
8811 - net: skmsg: fix TLS 1.3 crash with full sk_msg
8812 - selftests/tls: add a test for fragmented messages
8813 - net/tls: remove the dead inplace_crypto code
8814 - net/tls: use sg_next() to walk sg entries
8815 - selftests: bpf: test_sockmap: handle file creation failures gracefully
8816 - selftests: bpf: correct perror strings
8817 - tipc: fix link name length check
8818 - selftests: pmtu: use -oneline for ip route list cache
8819 - r8169: fix jumbo configuration for RTL8168evl
8820 - r8169: fix resume on cable plug-in
8821 - ext4: add more paranoia checking in ext4_expand_extra_isize handling
8822 - Revert "jffs2: Fix possible null-pointer dereferences in
8823 jffs2_add_frag_to_fragtree()"
8824 - crypto: talitos - Fix build error by selecting LIB_DES
8825 - HID: core: check whether Usage Page item is after Usage ID items
8826 - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
8827 - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
8828 - Linux 5.4.2
8829
8830 * no HDMI video output since GDM greeter after linux-oem-osp1 version
8831 5.0.0-1026 (LP: #1852386)
8832 - drm/i915: Add new CNL PCH ID seen on a CML platform
8833 - SAUCE: drm/i915: Fix detection for a CMP-V PCH
8834
8835 * Please add patch fixing RK818 ID detection (LP: #1853192)
8836 - SAUCE: mfd: rk808: Fix RK818 ID template
8837
8838 * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
8839 - HID: i2c-hid: fix no irq after reset on raydium 3118
8840
8841 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
8842 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
8843 2-in-1"
8844 - lib: devres: add a helper function for ioremap_uc
8845 - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
8846
8847 * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961)
8848 - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
8849
8850 * Disable unreliable HPET on CFL-H system (LP: #1852216)
8851 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
8852
8853 * Miscellaneous Ubuntu changes
8854 - update dkms package versions
8855 - [Config] Enable virtualbox dkms build
8856 - [Config] update annotations to match current configs
8857 - SAUCE: Add exfat module to signature inclusion list
8858
8859 * Miscellaneous upstream changes
8860 - Bluetooth: Fix invalid-free in bcsp_close()
8861 - ath9k_hw: fix uninitialized variable data
8862 - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
8863 - ath10k: Fix HOST capability QMI incompatibility
8864 - ath10k: restore QCA9880-AR1A (v1) detection
8865 - Revert "Bluetooth: hci_ll: set operational frequency earlier"
8866 - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
8867 - md/raid10: prevent access of uninitialized resync_pages offset
8868 - x86/insn: Fix awk regexp warnings
8869 - x86/speculation: Fix incorrect MDS/TAA mitigation status
8870 - x86/speculation: Fix redundant MDS mitigation message
8871 - nbd: prevent memory leak
8872 - x86/stackframe/32: Repair 32-bit Xen PV
8873 - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
8874 - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
8875 - x86/doublefault/32: Fix stack canaries in the double fault handler
8876 - x86/pti/32: Size initial_page_table correctly
8877 - x86/cpu_entry_area: Add guard page for entry stack on 32bit
8878 - x86/entry/32: Fix IRET exception
8879 - x86/entry/32: Use %ss segment where required
8880 - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
8881 - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
8882 - x86/entry/32: Fix NMI vs ESPFIX
8883 - selftests/x86/mov_ss_trap: Fix the SYSENTER test
8884 - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
8885 - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
8886 the CPU_ENTRY_AREA_PAGES assert precise
8887 - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
8888 - futex: Prevent robust futex exit race
8889 - ALSA: usb-audio: Fix NULL dereference at parsing BADD
8890 - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
8891 - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
8892 - media: vivid: Fix wrong locking that causes race conditions on streaming
8893 stop
8894 - media: usbvision: Fix invalid accesses after device disconnect
8895 - media: usbvision: Fix races among open, close, and disconnect
8896 - cpufreq: Add NULL checks to show() and store() methods of cpufreq
8897 - futex: Move futex exit handling into futex code
8898 - futex: Replace PF_EXITPIDONE with a state
8899 - exit/exec: Seperate mm_release()
8900 - futex: Split futex_mm_release() for exit/exec
8901 - futex: Set task::futex_state to DEAD right after handling futex exit
8902 - futex: Mark the begin of futex exit explicitly
8903 - futex: Sanitize exit state handling
8904 - futex: Provide state handling for exec() as well
8905 - futex: Add mutex around futex exit
8906 - futex: Provide distinct return value when owner is exiting
8907 - futex: Prevent exit livelock
8908 - media: uvcvideo: Fix error path in control parsing failure
8909 - media: b2c2-flexcop-usb: add sanity checking
8910 - media: cxusb: detect cxusb_ctrl_msg error in query
8911 - media: imon: invalid dereference in imon_touch_event
8912 - media: mceusb: fix out of bounds read in MCE receiver buffer
8913 - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
8914 - USBIP: add config dependency for SGL_ALLOC
8915 - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
8916 - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
8917 - usb-serial: cp201x: support Mark-10 digital force gauge
8918 - USB: chaoskey: fix error case of a timeout
8919 - appledisplay: fix error handling in the scheduled work
8920 - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
8921 - USB: serial: mos7720: fix remote wakeup
8922 - USB: serial: mos7840: fix remote wakeup
8923 - USB: serial: option: add support for DW5821e with eSIM support
8924 - USB: serial: option: add support for Foxconn T77W968 LTE modules
8925 - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
8926 - powerpc/book3s64: Fix link stack flush on context switch
8927 - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
8928 - Linux 5.4.1
8929
8930 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Dec 2019 15:53:53 -0600
8931
8932 linux (5.4.0-7.8) focal; urgency=medium
8933
8934 * Miscellaneous Ubuntu changes
8935 - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to
8936 segfault
8937 - Update nvidia-430 to nvidia-440
8938 - [Config] Enable nvidia dkms build
8939 - update dkms package versions
8940
8941 [ Upstream Kernel Changes ]
8942
8943 * Rebase to v5.4
8944
8945 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Nov 2019 15:02:30 +0100
8946
8947 linux (5.4.0-6.7) focal; urgency=medium
8948
8949 * Miscellaneous Ubuntu changes
8950 - update dkms package versions
8951 - [Config] updateconfigs after rebase to 5.4-rc8
8952
8953 [ Upstream Kernel Changes ]
8954
8955 * Rebase to v5.4-rc7
8956
8957 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Nov 2019 12:08:01 +0100
8958
8959 linux (5.4.0-5.6) focal; urgency=medium
8960
8961 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8962 CVE-2019-15793
8963 - SAUCE: shiftfs: Correct id translation for lower fs operations
8964
8965 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8966 CVE-2019-15792
8967 - SAUCE: shiftfs: prevent type confusion
8968
8969 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8970 CVE-2019-15791
8971 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
8972
8973 * Some EFI systems fail to boot in efi_init() when booted via maas
8974 (LP: #1851810)
8975 - SAUCE: efi: efi_get_memory_map -- increase map headroom
8976
8977 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
8978 - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
8979 - SAUCE: seccomp: avoid overflow in implicit constant conversion
8980
8981 * dkms artifacts may expire from the pool (LP: #1850958)
8982 - [Packaging] dkms -- try launchpad librarian for pool downloads
8983 - [Packaging] dkms -- dkms-build quieten wget verbiage
8984
8985 * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
8986 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
8987 - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
8988
8989 * shiftfs: prevent exceeding project quotas (LP: #1849483)
8990 - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
8991
8992 * shiftfs: fix fallocate() (LP: #1849482)
8993 - SAUCE: shiftfs: setup correct s_maxbytes limit
8994
8995 * The alsa hda driver is not loaded due to the missing of PCIID for Comet
8996 Lake-S [8086:a3f0] (LP: #1852070)
8997 - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
8998
8999 * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
9000 - SAUCE: platform/x86: dell-uart-backlight: add missing status command
9001 - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
9002 - SAUCE: platform/x86: dell-uart-backlight: add force parameter
9003 - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
9004
9005 * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
9006 - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
9007
9008 * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
9009 error path (LP: #1850994) // CVE-2019-15794
9010 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
9011 - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
9012
9013 * Miscellaneous Ubuntu changes
9014 - [Debian] Convert update-aufs.sh to use aufs5
9015 - SAUCE: import aufs driver
9016 - update dkms package versions
9017
9018 [ Upstream Kernel Changes ]
9019
9020 * Rebase to v5.4-rc7
9021
9022 -- Seth Forshee <seth.forshee@canonical.com> Wed, 13 Nov 2019 11:56:35 -0800
9023
9024 linux (5.4.0-4.5) focal; urgency=medium
9025
9026 * High power consumption using 5.0.0-25-generic (LP: #1840835)
9027 - PCI: Add a helper to check Power Resource Requirements _PR3 existence
9028 - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
9029 driver
9030 - PCI: Fix missing inline for pci_pr3_present()
9031
9032 * Fix signing of staging modules in eoan (LP: #1850234)
9033 - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
9034
9035 * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525)
9036 - [Config] s390x bump march to z13, with tune to z15
9037
9038 * Miscellaneous Ubuntu changes
9039 - [Debian]: do not skip tests for linux-hwe-edge
9040 - update dkms package versions
9041 - [Config] re-enable zfs
9042 - [Config] rename module virtio_fs to virtiofs
9043
9044 [ Upstream Kernel Changes ]
9045
9046 * Rebase to v5.4-rc6
9047
9048 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Nov 2019 15:12:02 +0100
9049
9050 linux (5.4.0-3.4) focal; urgency=medium
9051
9052 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
9053 - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
9054
9055 * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
9056 cloud (LP: #1848481)
9057 - [Packaging] include iavf/i40evf in generic
9058
9059 * CVE-2019-17666
9060 - SAUCE: rtlwifi: Fix potential overflow on P2P code
9061
9062 * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
9063 to no (LP: #1848492)
9064 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
9065 from yes to no
9066
9067 * Add Intel Comet Lake ethernet support (LP: #1848555)
9068 - SAUCE: e1000e: Add support for Comet Lake
9069
9070 * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744)
9071 - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
9072 - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
9073
9074 * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
9075 platforms (LP: #1847192)
9076 - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
9077 - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
9078
9079 * PM / hibernate: fix potential memory corruption (LP: #1847118)
9080 - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation
9081
9082 * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
9083 - SAUCE: apparmor: fix nnp subset test for unconfined
9084
9085 * overlayfs: allow with shiftfs as underlay (LP: #1846272)
9086 - SAUCE: overlayfs: allow with shiftfs as underlay
9087
9088 * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
9089 - [Config] Fix SOF Kconfig options
9090
9091 * linux won't build when new virtualbox version is present on the archive
9092 (LP: #1848788)
9093 - [Packaging]: download virtualbox from sources
9094
9095 * Miscellaneous Ubuntu changes
9096 - [Config] update annotations from configs
9097 - [Config] updateconfigs after rebase to 5.4-rc5
9098 - update dkms package versions
9099
9100 [ Upstream Kernel Changes ]
9101
9102 * Rebase to v5.4-rc5
9103
9104 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Oct 2019 12:01:27 -0500
9105
9106 linux (5.4.0-2.3) eoan; urgency=medium
9107
9108 * Add installer support for iwlmvm adapters (LP: #1848236)
9109 - d-i: Add iwlmvm to nic-modules
9110
9111 * shiftfs: rework how shiftfs opens files (LP: #1846265)
9112 - SAUCE: shiftfs: rework how shiftfs opens files
9113
9114 * Miscellaneous Ubuntu changes
9115 - update dkms package versions
9116 - [Config] updateconfigs after rebase to 5.4-rc4
9117
9118 [ Upstream Kernel Changes ]
9119
9120 * Rebase to v5.4-rc4
9121
9122 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Oct 2019 17:31:26 +0200
9123
9124 linux (5.4.0-1.2) eoan; urgency=medium
9125
9126 * Miscellaneous Ubuntu changes
9127 - update dkms package versions
9128 - [Config] updateconfigs after rebase to 5.4-rc3
9129 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore
9130 - [Config] amd64: ignore fbtft and all dependent modules
9131
9132 [ Upstream Kernel Changes ]
9133
9134 * Rebase to v5.4-rc3
9135
9136 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Oct 2019 19:48:52 +0200
9137
9138 linux (5.4.0-0.1) eoan; urgency=medium
9139
9140 * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
9141 - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
9142 - [Packaging] arm64: snapdragon: switch kernel format to Image
9143 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
9144 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
9145 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
9146 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
9147 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
9148 - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
9149 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
9150 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
9151 - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
9152 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
9153 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
9154 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
9155 - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
9156 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
9157 - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
9158 - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
9159 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
9160 - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
9161 - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
9162 - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
9163 - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
9164 - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
9165 - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
9166 - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
9167 - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
9168 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
9169 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
9170 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
9171 - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
9172 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
9173 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
9174 - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
9175 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
9176 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
9177 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
9178 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
9179 - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
9180 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
9181 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
9182 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
9183 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
9184 - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
9185 - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
9186 - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
9187 - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
9188 - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
9189 - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
9190 - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
9191 - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
9192 - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
9193 - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
9194 - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
9195 - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
9196 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
9197 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
9198 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
9199 - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
9200 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
9201 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
9202 - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
9203 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
9204 - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
9205 - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
9206 - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
9207 - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
9208 - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
9209 - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
9210 - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
9211
9212 * Miscellaneous Ubuntu changes
9213 - [Config] updateconfigs after rebase to 5.4-rc2
9214 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
9215 aren't present.
9216 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
9217 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
9218 error messages.
9219 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
9220 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
9221 mode
9222 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
9223 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
9224 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
9225 verify
9226 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
9227 - SAUCE: (lockdown) security: lockdown: Make
9228 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
9229 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
9230 - [Config] Enable lockdown under secure boot
9231 - SAUCE: import aufs driver
9232 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
9233 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
9234 - [Config] enable aufs
9235 - update dkms package versions
9236 - [Config] disable zfs
9237 - [Config] disable nvidia dkms build
9238 - [Config] disable virtualbox dkms build
9239 - [Debian] Generate stub reconstruct for -rc kernels
9240 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting
9241 when device is opened for writing"
9242 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user
9243 namespace mounts"
9244 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts
9245 from user namespaces"
9246 - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block
9247 device inode when mounting"
9248 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards
9249 block device inode when mounting"
9250 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode
9251 permissions in lookup_bdev()"
9252
9253 [ Upstream Kernel Changes ]
9254
9255 * Rebase to v5.4-rc2
9256
9257 -- Seth Forshee <seth.forshee@canonical.com> Fri, 11 Oct 2019 16:42:41 -0500
9258
9259 linux (5.4.0-0.0) eoan; urgency=medium
9260
9261 * Dummy entry.
9262
9263 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Oct 2019 09:59:00 -0500
9264
9265 linux (5.3.0-17.18) eoan; urgency=medium
9266
9267 * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)
9268
9269 * CVE-2019-17056
9270 - nfc: enforce CAP_NET_RAW for raw sockets
9271
9272 * CVE-2019-17055
9273 - mISDN: enforce CAP_NET_RAW for raw sockets
9274
9275 * CVE-2019-17054
9276 - appletalk: enforce CAP_NET_RAW for raw sockets
9277
9278 * CVE-2019-17053
9279 - ieee802154: enforce CAP_NET_RAW for raw sockets
9280
9281 * CVE-2019-17052
9282 - ax25: enforce CAP_NET_RAW for raw sockets
9283
9284 * CVE-2019-15098
9285 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
9286
9287 * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
9288 (LP: #1846470)
9289 - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
9290
9291 * Re-enable linux-libc-dev build on i386 (LP: #1846508)
9292 - [Packaging] Build only linux-libc-dev for i386
9293 - [Debian] final-checks -- ignore archtictures with no binaries
9294
9295 * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
9296 proposed (LP: #1845820)
9297 - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
9298
9299 * Revert ESE DASD discard support (LP: #1846219)
9300 - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"
9301
9302 * Miscellaneous Ubuntu changes
9303 - update dkms package versions
9304
9305 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Oct 2019 16:57:05 -0500
9306
9307 linux (5.3.0-16.17) eoan; urgency=medium
9308
9309 * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)
9310
9311 * zfs fails to build on s390x with debug symbols enabled (LP: #1846143)
9312 - SAUCE: s390: Mark atomic const ops always inline
9313
9314 -- Seth Forshee <seth.forshee@canonical.com> Tue, 01 Oct 2019 07:46:43 -0500
9315
9316 linux (5.3.0-15.16) eoan; urgency=medium
9317
9318 * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)
9319
9320 * Drop i386 build for 19.10 (LP: #1845714)
9321 - [Packaging] Remove x32 arch references from control files
9322 - [Debian] final-checks -- Get arch list from debian/control
9323
9324 * ZFS kernel modules lack debug symbols (LP: #1840704)
9325 - [Debian] Fix conditional for setting zfs debug package path
9326
9327 * Use pyhon3-sphinx instead of python-sphinx for building html docs
9328 (LP: #1845808)
9329 - [Packaging] Update sphinx build dependencies to python3 packages
9330
9331 * Kernel panic with 19.10 beta image (LP: #1845454)
9332 - efi/tpm: Don't access event->count when it isn't mapped.
9333 - efi/tpm: don't traverse an event log with no events
9334 - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing
9335
9336 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Sep 2019 11:57:20 -0500
9337
9338 linux (5.3.0-14.15) eoan; urgency=medium
9339
9340 * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)
9341
9342 * Drop i386 build for 19.10 (LP: #1845714)
9343 - [Debian] Remove support for producing i386 kernels
9344 - [Debian] Don't use CROSS_COMPILE for i386 configs
9345
9346 * udevadm trigger will fail when trying to add /sys/devices/vio/
9347 (LP: #1845572)
9348 - SAUCE: powerpc/vio: drop bus_type from parent device
9349
9350 * Trying to online dasd drive results in invalid input/output from the kernel
9351 on z/VM (LP: #1845323)
9352 - SAUCE: s390/dasd: Fix error handling during online processing
9353
9354 * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
9355 - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
9356
9357 * Support Hi1620 zip hw accelerator (LP: #1845355)
9358 - [Config] Enable HiSilicon QM/ZIP as modules
9359 - crypto: hisilicon - add queue management driver for HiSilicon QM module
9360 - crypto: hisilicon - add hardware SGL support
9361 - crypto: hisilicon - add HiSilicon ZIP accelerator support
9362 - crypto: hisilicon - add SRIOV support for ZIP
9363 - Documentation: Add debugfs doc for hisi_zip
9364 - crypto: hisilicon - add debugfs for ZIP and QM
9365 - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
9366 - crypto: hisilicon - fix kbuild warnings
9367 - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
9368 - crypto: hisilicon - init curr_sgl_dma to fix compile warning
9369 - crypto: hisilicon - add missing single_release
9370 - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
9371 - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
9372 - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
9373 - crypto: hisilicon - avoid unused function warning
9374
9375 * SafeSetID LSM should be built but disabled by default (LP: #1845391)
9376 - LSM: SafeSetID: Stop releasing uninitialized ruleset
9377 - [Config] Build SafeSetID LSM but don't enable it by default
9378
9379 * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
9380 - [Config] loadpin shouldn't be in CONFIG_LSM
9381
9382 * Add new pci-id's for CML-S, ICL (LP: #1845317)
9383 - drm/i915/icl: Add missing device ID
9384 - drm/i915/cml: Add Missing PCI IDs
9385
9386 * Thunderbolt support for ICL (LP: #1844680)
9387 - thunderbolt: Correct path indices for PCIe tunnel
9388 - thunderbolt: Move NVM upgrade support flag to struct icm
9389 - thunderbolt: Use 32-bit writes when writing ring producer/consumer
9390 - thunderbolt: Do not fail adding switch if some port is not implemented
9391 - thunderbolt: Hide switch attributes that are not set
9392 - thunderbolt: Expose active parts of NVM even if upgrade is not supported
9393 - thunderbolt: Add support for Intel Ice Lake
9394 - ACPI / property: Add two new Thunderbolt property GUIDs to the list
9395
9396 * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668)
9397 - s390/pci: fix MSI message data
9398
9399 * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
9400 - s390: add support for IBM z15 machines
9401 - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n
9402
9403 * Eoan update: v5.3.1 upstream stable release (LP: #1845642)
9404 - USB: usbcore: Fix slab-out-of-bounds bug during device reset
9405 - media: tm6000: double free if usb disconnect while streaming
9406 - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
9407 - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
9408 - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
9409 - net_sched: let qdisc_put() accept NULL pointer
9410 - udp: correct reuseport selection with connected sockets
9411 - xen-netfront: do not assume sk_buff_head list is empty in error handling
9412 - net: dsa: Fix load order between DSA drivers and taggers
9413 - net: stmmac: Hold rtnl lock in suspend/resume callbacks
9414 - KVM: coalesced_mmio: add bounds checking
9415 - Documentation: sphinx: Add missing comma to list of strings
9416 - firmware: google: check if size is valid when decoding VPD data
9417 - serial: sprd: correct the wrong sequence of arguments
9418 - tty/serial: atmel: reschedule TX after RX was started
9419 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
9420 - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
9421 - ovl: fix regression caused by overlapping layers detection
9422 - phy: qcom-qmp: Correct ready status, again
9423 - floppy: fix usercopy direction
9424 - media: technisat-usb2: break out of loop at end of buffer
9425 - Linux 5.3.1
9426
9427 * ZFS kernel modules lack debug symbols (LP: #1840704)
9428 - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling
9429 - [Debian]: Handle debug symbols for modules in extras too
9430 - [Debian]: Check/link modules with debug symbols after DKMS modules
9431 - [Debian]: Warn about modules without debug symbols
9432 - [Debian]: dkms-build: new parameter for debug package directory
9433 - [Debian]: dkms-build: zfs: support for debug symbols
9434 - [Debian]: dkms-build: Avoid executing post-processor scripts twice
9435 - [Debian]: dkms-build: Move zfs special-casing into configure script
9436
9437 * /proc/self/maps paths missing on live session (was vlc won't start; eoan
9438 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
9439 (LP: #1842382)
9440 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"
9441
9442 -- Seth Forshee <seth.forshee@canonical.com> Fri, 27 Sep 2019 16:08:06 -0500
9443
9444 linux (5.3.0-13.14) eoan; urgency=medium
9445
9446 * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105)
9447
9448 * Packaging resync (LP: #1786013)
9449 - [Packaging] update helper scripts
9450
9451 * Miscellaneous Ubuntu changes
9452 - [Debian] Remove binutils-dev build dependency
9453
9454 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Sep 2019 19:26:43 -0500
9455
9456 linux (5.3.0-12.13) eoan; urgency=medium
9457
9458 * Change kernel compression method to improve boot speed (LP: #1840934)
9459 - [Packaging] Add lz4 build dependency for s390x
9460
9461 * Miscellaneous Ubuntu changes
9462 - SAUCE: Remove spl and zfs source
9463
9464 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Sep 2019 13:36:26 +0200
9465
9466 linux (5.3.0-11.12) eoan; urgency=medium
9467
9468 * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144)
9469
9470 * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
9471 adapters(SAS3.5 onwards) (LP: #1838751)
9472 - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
9473
9474 * s390/setup: Actually init kernel lock down (LP: #1843961)
9475 - SAUCE: (lockdown) s390/setup: Actually init kernel lock down
9476
9477 * cherrypick has_sipl fix (LP: #1843960)
9478 - SAUCE: s390/sclp: Fix bit checked for has_sipl
9479
9480 * Change kernel compression method to improve boot speed (LP: #1840934)
9481 - [Config]: Switch kernel compression from LZO to LZ4 on s390x
9482
9483 * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726)
9484 - [Config] CONFIG_NVRAM=y for ppc64el
9485
9486 * Miscellaneous Ubuntu changes
9487 - [Config]: remove nvram from ppc64el modules ABI
9488 - [Config] Update annotations for recent config changes
9489 - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args
9490 - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
9491 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630
9492 - update dkms package versions
9493
9494 [ Upstream Kernel Changes ]
9495
9496 * Rebase to v5.3
9497
9498 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 16 Sep 2019 16:18:27 +0200
9499
9500 linux (5.3.0-10.11) eoan; urgency=medium
9501
9502 * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232)
9503
9504 * No sound inputs from the external microphone and headset on a Dell machine
9505 (LP: #1842265)
9506 - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls
9507 - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
9508
9509 * Horizontal corrupted line at top of screen caused by framebuffer compression
9510 (LP: #1840236)
9511 - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake
9512
9513 * Add bpftool to linux-tools-common (LP: #1774815)
9514 - [Debian] package bpftool in linux-tools-common
9515
9516 * Miscellaneous Ubuntu changes
9517 - update dkms package versions
9518
9519 [ Upstream Kernel Changes ]
9520
9521 * Rebase to v5.3-rc8
9522
9523 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 09 Sep 2019 10:00:41 +0200
9524
9525 linux (5.3.0-9.10) eoan; urgency=medium
9526
9527 * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393)
9528
9529 * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
9530 - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
9531
9532 * shiftfs: drop entries from cache on unlink (LP: #1841977)
9533 - SAUCE: shiftfs: fix buggy unlink logic
9534
9535 * Fix touchpad IRQ storm after S3 (LP: #1841396)
9536 - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
9537
9538 * Please include DTBs for arm64 laptops (LP: #1842050)
9539 - arm64: dts: qcom: Add Lenovo Miix 630
9540 - arm64: dts: qcom: Add HP Envy x2
9541 - arm64: dts: qcom: Add Asus NovaGo TP370QL
9542
9543 * Miscellaneous Ubuntu changes
9544 - SAUCE: import aufs driver
9545 - [Packaging]: ignore vbox modules when vbox is disabled
9546
9547 [ Upstream Kernel Changes ]
9548
9549 * Rebase to v5.3-rc7
9550
9551 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Sep 2019 10:27:33 +0200
9552
9553 linux (5.3.0-8.9) eoan; urgency=medium
9554
9555 * Packaging resync (LP: #1786013)
9556 - [Packaging] resync getabis
9557
9558 * Change kernel compression method to improve boot speed (LP: #1840934)
9559 - [Config] change kernel compression method to improve boot speed
9560 - [Packaging] add build dependencies for compression algorithms
9561
9562 * realtek r8822be kernel module fails after update to linux kernel-headers
9563 5.0.0-21 (LP: #1838133)
9564 - rtw88: Fix misuse of GENMASK macro
9565 - rtw88: pci: Rearrange the memory usage for skb in RX ISR
9566 - rtw88: pci: Use DMA sync instead of remapping in RX ISR
9567 - rtw88: debug: dump tx power indexes in use
9568 - rtw88: use txpwr_lmt_cfg_pair struct, not arrays
9569 - rtw88: pci: remove set but not used variable 'ip_sel'
9570 - rtw88: allow c2h operation in irq context
9571 - rtw88: enclose c2h cmd handle with mutex
9572 - rtw88: add BT co-existence support
9573 - SAUCE: rtw88: pci: enable MSI interrupt
9574
9575 * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
9576 - [Config] Enable VIMC module
9577
9578 * Goodix touchpad may drop first input event (LP: #1840075)
9579 - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk"
9580 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk"
9581 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c
9582 quirk"
9583 - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk"
9584 - mfd: intel-lpss: Remove D3cold delay
9585
9586 * Include Sunix serial/parallel driver (LP: #1826716)
9587 - serial: 8250_pci: Add support for Sunix serial boards
9588 - parport: parport_serial: Add support for Sunix Multi I/O boards
9589
9590 * enable lockdown on s390x when Secure IPL is performed (LP: #1839622)
9591 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
9592 - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x.
9593
9594 * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231)
9595 - SAUCE: shiftfs: pass correct point down
9596
9597 * shiftfs: add O_DIRECT support (LP: #1837223)
9598 - SAUCE: shiftfs: add O_DIRECT support
9599
9600 * Miscellaneous Ubuntu changes
9601 - [Config] enable secureboot signing on s390x
9602 - [Config] CONFIG_TEST_BLACKHOLE_DEV=m
9603 - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests
9604 - [Debian] disable dkms builds for autopktest rebuilds
9605 - update dkms package versions
9606 - [Config] updateconfigs after v5.3-rc6 rebase
9607
9608 [ Upstream Kernel Changes ]
9609
9610 * Rebase to v5.3-rc5
9611
9612 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Aug 2019 10:09:42 +0200
9613
9614 linux (5.3.0-7.8) eoan; urgency=medium
9615
9616 * Packaging resync (LP: #1786013)
9617 - [Packaging] resync getabis
9618
9619 * Miscellaneous Ubuntu changes
9620 - [Config] updateconfigs after v5.3-rc5 rebase
9621 - remove missing module after updateconfigs
9622
9623 [ Upstream Kernel Changes ]
9624
9625 * Rebase to v5.3-rc5
9626
9627 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Aug 2019 15:31:24 +0200
9628
9629 linux (5.3.0-6.7) eoan; urgency=medium
9630
9631 * Miscellaneous Ubuntu changes
9632 - SAUCE: selftests/bpf: prevent headers to be compiled as C code
9633
9634 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Aug 2019 13:25:01 -0500
9635
9636 linux (5.3.0-5.6) eoan; urgency=medium
9637
9638 * Miscellaneous Ubuntu changes
9639 - update dkms package versions
9640 - [Config] enable zfs build
9641
9642 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Aug 2019 09:16:06 -0500
9643
9644 linux (5.3.0-4.5) eoan; urgency=medium
9645
9646 * Packaging resync (LP: #1786013)
9647 - [Packaging] resync getabis
9648 - [Packaging] update helper scripts
9649
9650 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
9651 timeout for bcache removal causes spurious failures (LP: #1796292)
9652 - SAUCE: bcache: fix deadlock in bcache_allocator
9653
9654 * shiftfs: allow overlayfs (LP: #1838677)
9655 - SAUCE: shiftfs: enable overlayfs on shiftfs
9656
9657 * Miscellaneous Ubuntu changes
9658 - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux
9659 modpost"
9660 - update dkms package versions
9661 - enable nvidia dkms build
9662
9663 [ Upstream Kernel Changes ]
9664
9665 * Rebase to v5.3-rc4
9666
9667 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Aug 2019 10:41:27 -0500
9668
9669 linux (5.3.0-3.4) eoan; urgency=medium
9670
9671 * Miscellaneous Ubuntu changes
9672 - update dkms package versions
9673 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
9674 - [Config] add mux-* to modules.ignore
9675
9676 [ Upstream Kernel Changes ]
9677
9678 * Rebase to v5.3-rc3
9679
9680 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 05 Aug 2019 18:17:09 +0200
9681
9682 linux (5.3.0-2.3) eoan; urgency=medium
9683
9684 * Miscellaneous Ubuntu changes
9685 - [Packaging] add build dependincy on fontconfig
9686
9687 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jul 2019 12:18:46 -0400
9688
9689 linux (5.3.0-1.2) eoan; urgency=medium
9690
9691 * System does not auto detect disconnection of external monitor (LP: #1835001)
9692 - SAUCE: drm/i915: Add support for retrying hotplug
9693 - SAUCE: drm/i915: Enable hotplug retry
9694
9695 * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332)
9696 - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64.
9697
9698 * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530)
9699 - [Config] enable ARCH_MESON
9700 - remove missing module
9701 - [Config] update annotations after enabling ARCH_MESON for arm64
9702
9703 * Miscellaneous Ubuntu changes
9704 - SAUCE: KVM: PPC: comment implicit fallthrough
9705 - update dkms package versions
9706 - [Config] enable vbox dkms build
9707
9708 [ Upstream Kernel Changes ]
9709
9710 * Rebase to v5.3-rc2
9711
9712 -- Seth Forshee <seth.forshee@canonical.com> Sun, 28 Jul 2019 23:10:16 -0400
9713
9714 linux (5.3.0-0.1) eoan; urgency=medium
9715
9716 * Packaging resync (LP: #1786013)
9717 - [Packaging] resync git-ubuntu-log
9718
9719 * Miscellaneous Ubuntu changes
9720 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9721 kernel image
9722 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9723 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
9724 locked down
9725 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
9726 down
9727 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9728 reboot
9729 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
9730 KEXEC_SIG_FORCE
9731 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
9732 locked down
9733 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9734 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9735 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9736 down
9737 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9738 locked down
9739 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
9740 down
9741 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9742 locked down
9743 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9744 has been locked down
9745 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9746 locked down
9747 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9748 locked down
9749 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9750 down
9751 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9752 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
9753 parameters (eg. ioport)
9754 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
9755 - SAUCE: (efi-lockdown) Lock down /proc/kcore
9756 - SAUCE: (efi-lockdown) Lock down kprobes
9757 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9758 kernel is locked down
9759 - SAUCE: (efi-lockdown) Lock down perf
9760 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
9761 down
9762 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
9763 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
9764 when locked down
9765 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
9766 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
9767 defined
9768 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
9769 that aren't present.
9770 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
9771 efi_status_to_err().
9772 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
9773 error messages.
9774 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
9775 boot mode
9776 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9777 mode
9778 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
9779 signature verify
9780 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9781 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
9782 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
9783 Secure Boot mode
9784 - SAUCE: import aufs driver
9785 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
9786 - [Config] disable zfs dkms build
9787 - [Config] disable nvidia dkms build
9788 - [Config] disable vbox dkms build
9789 - SAUCE: perf diff: use llabs for s64 vaules
9790
9791 [ Upstream Kernel Changes ]
9792
9793 * Rebase to v5.3-rc1
9794
9795 -- Seth Forshee <seth.forshee@canonical.com> Tue, 23 Jul 2019 21:45:44 -0500
9796
9797 linux (5.3.0-0.0) eoan; urgency=medium
9798
9799 * Dummy entry.
9800
9801 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jul 2019 10:19:04 -0500
9802
9803 linux (5.2.0-9.10) eoan; urgency=medium
9804
9805 * Packaging resync (LP: #1786013)
9806 - [Packaging] update helper scripts
9807
9808 * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
9809 - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device
9810 - SAUCE: Input: alps - fix a mismatch between a condition check and its
9811 comment
9812
9813 * System does not auto detect disconnection of external monitor (LP: #1835001)
9814 - SAUCE: drm/i915: Add support for retrying hotplug
9815 - SAUCE: drm/i915: Enable hotplug retry
9816
9817 * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
9818 - SAUCE: ALSA: hda/hdmi - Remove duplicated define
9819 - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
9820
9821 * First click on Goodix touchpad doesn't be recognized after runtime suspended
9822 (LP: #1836836)
9823 - SAUCE: i2c: designware: add G3 3590 into i2c quirk
9824
9825 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
9826 (LP: #1836760)
9827 - ixgbevf: Use cached link state instead of re-reading the value for ethtool
9828
9829 * Doing multiple squashfs (and other loop?) mounts in parallel breaks
9830 (LP: #1836914)
9831 - SAUCE: Revert "loop: Don't change loop device under exclusive opener"
9832
9833 * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
9834 - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
9835 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
9836 - [Config] add hibmc-drm to modules.ignore
9837
9838 * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
9839 - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
9840
9841 * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
9842 (LP: #1835054)
9843 - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
9844
9845 * Unhide Nvidia HDA audio controller (LP: #1836308)
9846 - PCI: Enable NVIDIA HDA controllers
9847
9848 * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
9849 (LP: #1836177)
9850 - e1000e: Make watchdog use delayed work
9851
9852 * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
9853 - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
9854 - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk
9855
9856 * Intel ethernet I219 has slow RX speed (LP: #1836152)
9857 - e1000e: add workaround for possible stalled packet
9858 - e1000e: disable force K1-off feature
9859
9860 * bcache: risk of data loss on I/O errors in backing or caching devices
9861 (LP: #1829563)
9862 - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
9863
9864 * bnx2x driver causes 100% CPU load (LP: #1832082)
9865 - bnx2x: Prevent ptp_task to be rescheduled indefinitely
9866
9867 * fcf-protection=none patch with new version
9868 - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags"
9869 - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
9870
9871 * CVE-2019-12614
9872 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
9873
9874 * Eoan update: v5.2.1 upstream stable release (LP: #1836622)
9875 - crypto: lrw - use correct alignmask
9876 - crypto: talitos - rename alternative AEAD algos.
9877 - fscrypt: don't set policy for a dead directory
9878 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
9879 - media: stv0297: fix frequency range limit
9880 - ALSA: usb-audio: Fix parse of UAC2 Extension Units
9881 - ALSA: hda/realtek - Headphone Mic can't record after S3
9882 - tpm: Actually fail on TPM errors during "get random"
9883 - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
9884 - block: fix .bi_size overflow
9885 - block, bfq: NULL out the bic when it's no longer valid
9886 - perf intel-pt: Fix itrace defaults for perf script
9887 - perf auxtrace: Fix itrace defaults for perf script
9888 - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation
9889 - perf pmu: Fix uncore PMU alias list for ARM64
9890 - perf thread-stack: Fix thread stack return from kernel for kernel-only case
9891 - perf header: Assign proper ff->ph in perf_event__synthesize_features()
9892 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
9893 - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
9894 - Documentation: Add section about CPU vulnerabilities for Spectre
9895 - Documentation/admin: Remove the vsyscall=native documentation
9896 - mwifiex: Don't abort on small, spec-compliant vendor IEs
9897 - USB: serial: ftdi_sio: add ID for isodebug v1
9898 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
9899 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
9900 - p54usb: Fix race between disconnect and firmware loading
9901 - usb: gadget: f_fs: data_len used before properly set
9902 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
9903 - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset()
9904 - usb: renesas_usbhs: add a workaround for a race condition of workqueue
9905 - drivers/usb/typec/tps6598x.c: fix portinfo width
9906 - drivers/usb/typec/tps6598x.c: fix 4CC cmd write
9907 - p54: fix crash during initialization
9908 - staging: comedi: dt282x: fix a null pointer deref on interrupt
9909 - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
9910 - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate()
9911 - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
9912 - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro
9913 - HID: Add another Primax PIXART OEM mouse quirk
9914 - lkdtm: support llvm-objcopy
9915 - binder: fix memory leak in error path
9916 - binder: return errors from buffer copy functions
9917 - iio: adc: stm32-adc: add missing vdda-supply
9918 - coresight: Potential uninitialized variable in probe()
9919 - coresight: etb10: Do not call smp_processor_id from preemptible
9920 - coresight: tmc-etr: Do not call smp_processor_id() from preemptible
9921 - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from
9922 preemptible
9923 - coresight: tmc-etf: Do not call smp_processor_id from preemptible
9924 - carl9170: fix misuse of device driver API
9925 - Revert "x86/build: Move _etext to actual end of .text"
9926 - VMCI: Fix integer overflow in VMCI handle arrays
9927 - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()"
9928 - staging: vchiq: make wait events interruptible
9929 - staging: vchiq: revert "switch to wait_for_completion_killable"
9930 - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work
9931 - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex
9932 - staging: bcm2835-camera: Ensure all buffers are returned on disable
9933 - staging: bcm2835-camera: Remove check of the number of buffers supplied
9934 - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming
9935 - staging: rtl8712: reduce stack usage, again
9936 - Linux 5.2.1
9937 - [Config] updateconfigs after v5.2.1 stable update
9938
9939 * fcf-protection=none patch with upstream version
9940 - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags"
9941 - SAUCE: kbuild: add -fcf-protection=none to retpoline flags
9942
9943 * Miscellaneous Ubuntu changes
9944 - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace
9945 function
9946 - SAUCE: selftests/powerpc/ptrace: fix build failure
9947 - update dkms package versions
9948 - [Packaging] add zlua to zfs-modules.ignore
9949 - update dkms package versions
9950
9951 -- Seth Forshee <seth.forshee@canonical.com> Fri, 19 Jul 2019 15:04:45 -0500
9952
9953 linux (5.2.0-8.9) eoan; urgency=medium
9954
9955 * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700)
9956
9957 * Miscellaneous Ubuntu changes
9958 - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1
9959 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on
9960 s390
9961 - SAUCE: add -fcf-protection=none to retpoline flags
9962 - SAUCE: usbip: ensure strings copied using strncpy are null-terminated
9963 - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS
9964 - SAUCE: perf jvmti: ensure strncpy result is null-terminated
9965 - update dkms package versions
9966 - add removed zfs modules to modules.ignore
9967
9968 [ Upstream Kernel Changes ]
9969
9970 * Rebase to v5.2
9971
9972 -- Seth Forshee <seth.forshee@canonical.com> Mon, 08 Jul 2019 07:13:41 -0500
9973
9974 linux (5.2.0-7.8) eoan; urgency=medium
9975
9976 * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
9977 kernel (LP: #1829652)
9978 - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
9979
9980 * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
9981 - net: hns3: initialize CPU reverse mapping
9982 - net: hns3: refine the flow director handle
9983 - net: hns3: add aRFS support for PF
9984 - net: hns3: fix for FEC configuration
9985 - RDMA/hns: Remove unnecessary print message in aeq
9986 - RDMA/hns: Update CQE specifications
9987 - RDMA/hns: Move spin_lock_irqsave to the correct place
9988 - RDMA/hns: Remove jiffies operation in disable interrupt context
9989 - RDMA/hns: Replace magic numbers with #defines
9990 - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
9991 - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
9992 - net: hns3: add support for dump firmware statistics by debugfs
9993 - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
9994 registered
9995 - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
9996 registered
9997 - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
9998 registered
9999 - net: hns3: modify hclge_init_client_instance()
10000 - net: hns3: modify hclgevf_init_client_instance()
10001 - net: hns3: add handshake with hardware while doing reset
10002 - net: hns3: stop schedule reset service while unloading driver
10003 - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
10004 - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
10005 - RDMA/hns: Bugfix for posting multiple srq work request
10006 - net: hns3: remove redundant core reset
10007 - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
10008 - net: hns3: fix VLAN filter restore issue after reset
10009 - net: hns3: set the port shaper according to MAC speed
10010 - net: hns3: add a check to pointer in error_detected and slot_reset
10011 - net: hns3: set ops to null when unregister ad_dev
10012 - net: hns3: add handling of two bits in MAC tunnel interrupts
10013 - net: hns3: remove setting bit of reset_requests when handling mac tunnel
10014 interrupts
10015 - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
10016 - net: hns3: delay and separate enabling of NIC and ROCE HW errors
10017 - RDMA/hns: fix inverted logic of readl read and shift
10018 - RDMA/hns: Bugfix for filling the sge of srq
10019 - net: hns3: log detail error info of ROCEE ECC and AXI errors
10020 - net: hns3: fix wrong size of mailbox responding data
10021 - net: hns3: make HW GRO handling compliant with SW GRO
10022 - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
10023 - net: hns3: refactor hns3_get_new_int_gl function
10024 - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
10025 - net: hns3: delete the redundant user NIC codes
10026 - net: hns3: small changes for magic numbers
10027 - net: hns3: use macros instead of magic numbers
10028 - net: hns3: refactor PF/VF RSS hash key configuration
10029 - net: hns3: some modifications to simplify and optimize code
10030 - net: hns3: fix some coding style issues
10031 - net: hns3: delay setting of reset level for hw errors until slot_reset is
10032 called
10033 - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
10034 require reset
10035 - net: hns3: process H/W errors occurred before HNS dev initialization
10036 - net: hns3: add recovery for the H/W errors occurred before the HNS dev
10037 initialization
10038 - net: hns3: some changes of MSI-X bits in PPU(RCB)
10039 - net: hns3: extract handling of mpf/pf msi-x errors into functions
10040 - net: hns3: clear restting state when initializing HW device
10041 - net: hns3: free irq when exit from abnormal branch
10042 - net: hns3: fix for dereferencing before null checking
10043 - net: hns3: fix for skb leak when doing selftest
10044 - net: hns3: delay ring buffer clearing during reset
10045 - net: hns3: some variable modification
10046 - net: hns3: fix dereference of ae_dev before it is null checked
10047 - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
10048 - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
10049 - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
10050 - scsi: hisi_sas: Change the type of some numbers to unsigned
10051 - scsi: hisi_sas: Ignore the error code between phy down to phy up
10052 - scsi: hisi_sas: Disable stash for v3 hw
10053 - net: hns3: Add missing newline at end of file
10054 - RDMa/hns: Don't stuck in endless timeout loop
10055
10056 * Sometimes touchpad automatically trigger double click (LP: #1833484)
10057 - SAUCE: i2c: designware: Add disable runtime pm quirk
10058
10059 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
10060 - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
10061
10062 * depmod may prefer unsigned l-r-m nvidia modules to signed modules
10063 (LP: #1834479)
10064 - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
10065
10066 * Miscellaneous Ubuntu changes
10067 - SAUCE: selftests/powerpc: disable signal_fuzzer test
10068
10069 [ Upstream Kernel Changes ]
10070
10071 * Rebase to v5.2-rc7
10072
10073 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jul 2019 07:22:18 -0500
10074
10075 linux (5.2.0-6.7) eoan; urgency=medium
10076
10077 * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
10078 - hinic: fix a bug in set rx mode
10079
10080 * Miscellaneous Ubuntu changes
10081 - rebase to v5.2-rc6
10082
10083 [ Upstream Kernel Changes ]
10084
10085 * Rebase to v5.2-rc6
10086
10087 -- Seth Forshee <seth.forshee@canonical.com> Sun, 23 Jun 2019 23:36:11 -0500
10088
10089 linux (5.2.0-5.6) eoan; urgency=medium
10090
10091 * QCA9377 isn't being recognized sometimes (LP: #1757218)
10092 - SAUCE: USB: Disable USB2 LPM at shutdown
10093
10094 * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
10095 - SAUCE: shiftfs: allow changing ro/rw for subvolumes
10096
10097 * Miscellaneous Ubuntu changes
10098 - update dkms package versions
10099 - [Packaging] replace nvidia-418 dkms build with nvidia-430
10100 - SAUCE: import aufs driver
10101
10102 [ Upstream Kernel Changes ]
10103
10104 * Rebase to v5.2-rc5
10105
10106 -- Seth Forshee <seth.forshee@canonical.com> Mon, 17 Jun 2019 15:04:12 -0500
10107
10108 linux (5.2.0-4.5) eoan; urgency=medium
10109
10110 * arm64: cma_alloc errors at boot (LP: #1823753)
10111 - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
10112 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers
10113 - dma-contiguous: use fallback alloc_pages for single pages
10114 - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
10115 free}_contiguous()
10116
10117 * Miscellaneous Ubuntu changes
10118 - [Config] CONFIG_MFD_TQMX86=n for s390x
10119 - [Config] CONFIG_GPIO_AMD_FCH=n for s390x
10120 - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x
10121 - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x
10122 - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae
10123 - [Config] CONFIG_DRM_NOUVEAU_SVM=n
10124 - [Config] CONFIG_HWMON=n for s390x
10125 - [Config] CONFIG_NEW_LEDS=n for s390x
10126 - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf
10127 - [Config] CONFIG_VOP_BUS=n for non-amd64 arches
10128 - [Config] CONFIG_TI_CPSW_PHY_SEL=n
10129 - [Config] CONFIG_INTERCONNECT=n for s390x
10130 - [Config] CONFIG_SCSI_GDTH=n for s390x
10131 - [Config] CONFIG_PACKING=n for s390x
10132 - [Config] CONFIG_ARCH_MILBEAUT=y for armhf
10133 - [Config] update annotations following config review
10134 - update dkms package versions
10135 - [Config] enable nvidia dkms build
10136
10137 [ Upstream Kernel Changes ]
10138
10139 * Rebase to v5.2-rc4
10140
10141 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Jun 2019 07:00:11 -0500
10142
10143 linux (5.2.0-3.4) eoan; urgency=medium
10144
10145 * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
10146 Ubuntu (LP: #1761379)
10147 - [Packaging] Support building libperf-jvmti.so
10148
10149 * Miscellaneous Ubuntu changes
10150 - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections"
10151 - update dkms package versions
10152 - [Config] enable zfs
10153 - rebase to v5.2-rc3
10154
10155 [ Upstream Kernel Changes ]
10156
10157 * Rebase to v5.2-rc3
10158
10159 -- Seth Forshee <seth.forshee@canonical.com> Sun, 02 Jun 2019 21:48:50 -0500
10160
10161 linux (5.2.0-2.3) eoan; urgency=medium
10162
10163 * Miscellaneous Ubuntu changes
10164 - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of
10165 the kernel
10166
10167 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 May 2019 07:12:39 -0500
10168
10169 linux (5.2.0-1.2) eoan; urgency=medium
10170
10171 * Miscellaneous Ubuntu changes
10172 - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y
10173 - update dkms package versions
10174 - [Config] enable vbox dkms build
10175 - update dkms package versions
10176
10177 [ Upstream Kernel Changes ]
10178
10179 * Rebase to v5.2-rc2
10180
10181 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 May 2019 21:11:27 -0500
10182
10183 linux (5.2.0-0.1) eoan; urgency=medium
10184
10185 * Miscellaneous Ubuntu changes
10186 - SAUCE: import aufs driver
10187 - [Packaging] disable ZFS
10188 - [Packaging] disable nvidia
10189 - [Packaging] dkms-build -- expand paths searched for make.log files
10190 - add virtualbox-guest-dkms dkms package build
10191 - enable vbox dkms build for amd64 and i386
10192 - update dkms package versions
10193 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
10194 kernel image
10195 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
10196 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
10197 locked down
10198 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
10199 down
10200 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
10201 reboot
10202 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
10203 KEXEC_SIG_FORCE
10204 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
10205 locked down
10206 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
10207 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
10208 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
10209 down
10210 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
10211 locked down
10212 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
10213 down
10214 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
10215 locked down
10216 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
10217 has been locked down
10218 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
10219 locked down
10220 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
10221 locked down
10222 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
10223 down
10224 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
10225 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
10226 parameters (eg. ioport)
10227 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
10228 - SAUCE: (efi-lockdown) Lock down /proc/kcore
10229 - SAUCE: (efi-lockdown) Lock down kprobes
10230 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
10231 kernel is locked down
10232 - SAUCE: (efi-lockdown) Lock down perf
10233 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
10234 down
10235 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
10236 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
10237 when locked down
10238 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
10239 that aren't present.
10240 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
10241 efi_status_to_err().
10242 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
10243 error messages.
10244 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
10245 boot mode
10246 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
10247 mode
10248 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
10249 signature verify
10250 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
10251 defined
10252 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
10253 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
10254 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
10255 Secure Boot mode
10256 - update dkms package versions
10257 - [Config] disable vbox build
10258 - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as
10259 __always_inline
10260 - SAUCE: IB/mlx5: use size_t instead of u64 when dividing
10261
10262 [ Upstream Kernel Changes ]
10263
10264 * Rebase to v5.2-rc1
10265
10266 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 11:18:43 -0500
10267
10268 linux (5.2.0-0.0) eoan; urgency=medium
10269
10270 * Dummy entry.
10271
10272 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 07:34:43 -0500
10273
10274 linux (5.1.0-2.2) eoan; urgency=medium
10275
10276 * Packaging resync (LP: #1786013)
10277 - [Packaging] resync git-ubuntu-log
10278
10279 * Eoan update: v5.1.2 upstream stable release (LP: #1829050)
10280 - x86/msr-index: Cleanup bit defines
10281 - x86/speculation: Consolidate CPU whitelists
10282 - x86/speculation/mds: Add basic bug infrastructure for MDS
10283 - x86/speculation/mds: Add BUG_MSBDS_ONLY
10284 - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
10285 - x86/speculation/mds: Add mds_clear_cpu_buffers()
10286 - x86/speculation/mds: Clear CPU buffers on exit to user
10287 - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
10288 - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
10289 - x86/speculation/mds: Add mitigation control for MDS
10290 - x86/speculation/mds: Add sysfs reporting for MDS
10291 - x86/speculation/mds: Add mitigation mode VMWERV
10292 - Documentation: Move L1TF to separate directory
10293 - Documentation: Add MDS vulnerability documentation
10294 - x86/speculation/mds: Add mds=full,nosmt cmdline option
10295 - x86/speculation: Move arch_smt_update() call to after mitigation decisions
10296 - x86/speculation/mds: Add SMT warning message
10297 - x86/speculation/mds: Fix comment
10298 - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
10299 - cpu/speculation: Add 'mitigations=' cmdline option
10300 - x86/speculation: Support 'mitigations=' cmdline option
10301 - powerpc/speculation: Support 'mitigations=' cmdline option
10302 - s390/speculation: Support 'mitigations=' cmdline option
10303 - x86/speculation/mds: Add 'mitigations=' support for MDS
10304 - x86/mds: Add MDSUM variant to the MDS documentation
10305 - Documentation: Correct the possible MDS sysfs values
10306 - x86/speculation/mds: Fix documentation typo
10307 - Linux 5.1.2
10308
10309 * Eoan update: v5.1.1 upstream stable release (LP: #1829046)
10310 - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
10311 - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
10312 - staging: greybus: power_supply: fix prop-descriptor request size
10313 - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
10314 - staging: most: cdev: fix chrdev_region leak in mod_exit
10315 - staging: most: sound: pass correct device when creating a sound card
10316 - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
10317 - usb: dwc3: Fix default lpm_nyet_threshold value
10318 - USB: serial: f81232: fix interrupt worker not stop
10319 - USB: cdc-acm: fix unthrottle races
10320 - usb-storage: Set virt_boundary_mask to avoid SG overflows
10321 - genirq: Prevent use-after-free and work list corruption
10322 - intel_th: pci: Add Comet Lake support
10323 - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
10324 - cpufreq: armada-37xx: fix frequency calculation for opp
10325 - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
10326 hibernate
10327 - soc: sunxi: Fix missing dependency on REGMAP_MMIO
10328 - scsi: lpfc: change snprintf to scnprintf for possible overflow
10329 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
10330 - scsi: qla2xxx: Set remote port devloss timeout to 0
10331 - scsi: qla2xxx: Fix device staying in blocked state
10332 - Bluetooth: hidp: fix buffer overflow
10333 - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
10334 - Bluetooth: Fix not initializing L2CAP tx_credits
10335 - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
10336 - UAS: fix alignment of scatter/gather segments
10337 - ASoC: Intel: avoid Oops if DMA setup fails
10338 - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
10339 - locking/futex: Allow low-level atomic operations to return -EAGAIN
10340 - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
10341 - Linux 5.1.1
10342
10343 * shiftfs: lock security sensitive superblock flags (LP: #1827122)
10344 - SAUCE: shiftfs: lock down certain superblock flags
10345
10346 * Please package libbpf (which is done out of the kernel src) in Debian [for
10347 19.10] (LP: #1826410)
10348 - SAUCE: tools -- fix add ability to disable libbfd
10349
10350 * ratelimit cma_alloc messages (LP: #1828092)
10351 - SAUCE: cma: ratelimit cma_alloc error messages
10352
10353 * Headphone jack switch sense is inverted: plugging in headphones disables
10354 headphone output (LP: #1824259)
10355 - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
10356
10357 * There are 4 HDMI/Displayport audio output listed in sound setting without
10358 attach any HDMI/DP monitor (LP: #1827967)
10359 - ALSA: hda/hdmi - Read the pin sense from register when repolling
10360 - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
10361
10362 * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
10363 - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
10364
10365 * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
10366 Checking for all LINUX clients for devops4p10 (LP: #1766201)
10367 - SAUCE: integrity: downgrade error to warning
10368
10369 * linux-buildinfo: pull out ABI information into its own package
10370 (LP: #1806380)
10371 - [Packaging] autoreconstruct -- base tag is always primary mainline version
10372
10373 * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
10374 (LP: #1825210)
10375 - vbox-update: updates for renamed makefiles
10376 - ubuntu: vbox -- update to 6.0.6-dfsg-1
10377
10378 * autofs kernel module missing (LP: #1824333)
10379 - [Config] Update autofs4 path in inclusion list
10380
10381 * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
10382 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
10383
10384 * CVE-2019-3874
10385 - sctp: implement memory accounting on tx path
10386 - sctp: implement memory accounting on rx path
10387
10388 * apparmor does not start in Disco LXD containers (LP: #1824812)
10389 - SAUCE: shiftfs: use separate llseek method for directories
10390
10391 * Miscellaneous Ubuntu changes
10392 - [Packaging] autoreconstruct -- remove for -rc kernels
10393 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
10394 defined
10395 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
10396 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
10397 - [Config] (efi-lockdown): update configs after efi lockdown patch refresh
10398 - [Packaging] don't delete efi_parser.c
10399 - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD
10400 - ubuntu: vbox -- update to 6.0.6-dfsg-2
10401 - add nvidia-418 dkms build
10402 - remove virtualbox guest drivers
10403 - [Packaging] dkms-build -- expand paths searched for make.log files
10404 - add virtualbox-guest-dkms dkms package build
10405 - enable vbox dkms build for amd64 and i386
10406 - [Config] update configs for v5.1(-rc7)? rebase
10407 - update dkms package versions
10408 - Add the ability to lock down access to the running kernel image
10409 - Enforce module signatures if the kernel is locked down
10410 - Restrict /dev/{mem,kmem,port} when the kernel is locked down
10411 - kexec_load: Disable at runtime if the kernel is locked down
10412 - Copy secure_boot flag in boot params across kexec reboot
10413 - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
10414 - kexec_file: Restrict at runtime if the kernel is locked down
10415 - hibernate: Disable when the kernel is locked down
10416 - uswsusp: Disable when the kernel is locked down
10417 - PCI: Lock down BAR access when the kernel is locked down
10418 - x86: Lock down IO port access when the kernel is locked down
10419 - x86/msr: Restrict MSR access when the kernel is locked down
10420 - ACPI: Limit access to custom_method when the kernel is locked down
10421 - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down
10422 - acpi: Disable ACPI table override if the kernel is locked down
10423 - acpi: Disable APEI error injection if the kernel is locked down
10424 - Prohibit PCMCIA CIS storage when the kernel is locked down
10425 - Lock down TIOCSSERIAL
10426 - Lock down module params that specify hardware parameters (eg. ioport)
10427 - x86/mmiotrace: Lock down the testmmiotrace module
10428 - Lock down /proc/kcore
10429 - Lock down kprobes
10430 - bpf: Restrict kernel image access functions when the kernel is locked down
10431 - Lock down perf
10432 - debugfs: Restrict debugfs when the kernel is locked down
10433 - lockdown: Print current->comm in restriction messages
10434 - kexec: Allow kexec_file() with appropriate IMA policy when locked down
10435 - Make get_cert_list() not complain about cert lists that aren't present.
10436 - Add efi_status_to_str() and rework efi_status_to_err().
10437 - Make get_cert_list() use efi_status_to_str() to print error messages.
10438 - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
10439 - efi: Lock down the kernel if booted in secure boot mode
10440 - KEYS: Make use of platform keyring for module signature verify
10441
10442 * Miscellaneous upstream changes
10443 - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
10444
10445 -- Seth Forshee <seth.forshee@canonical.com> Tue, 14 May 2019 12:32:56 -0500
10446
10447 linux (5.1.0-1.1) eoan; urgency=medium
10448
10449 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
10450 - [Packaging]: really drop snapdragon
10451
10452 * Miscellaneous Ubuntu changes
10453 - SAUCE: fix vbox use of MAP_SHARED
10454 - SAUCE: fix vbox use of vm_fault_t
10455 - [Packaging] disable ZFS
10456 - [Packaging] disable nvidia
10457 - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation
10458 - [Config]: updateconfig after rebase to v5.1-rc
10459 - [Config]: build ETNAVIV only on arm platforms
10460 - [Config]: Disable CMA on non-arm platforms
10461 - [Config]: MMC_CQHCI is needed by some built-in drivers
10462 - [Config]: a.out support has been deprecated
10463 - [Config]: R3964 was marked as BROKEN
10464 - [Config]: Add SENSIRION_SGP30 module
10465
10466 * Miscellaneous upstream changes
10467 - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search
10468 path"
10469 - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK"
10470
10471 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 10:03:25 -0300
10472
10473 linux (5.1.0-0.0) eoan; urgency=medium
10474
10475 * Dummy entry.
10476
10477 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 09:49:47 -0300
10478
10479 linux (5.0.0-13.14) disco; urgency=medium
10480
10481 * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
10482
10483 * Display only has 640x480 (LP: #1824677)
10484 - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
10485
10486 * shiftfs: use after free when checking mount options (LP: #1824735)
10487 - SAUCE: shiftfs: prevent use-after-free when verifying mount options
10488
10489 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Apr 2019 09:11:23 -0500
10490
10491 linux (5.0.0-12.13) disco; urgency=medium
10492
10493 * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
10494
10495 * Linux 5.0 black screen on boot, display flickers (i915 regression with
10496 certain laptop panels) (LP: #1824216)
10497 - drm/i915/dp: revert back to max link rate and lane count on eDP
10498
10499 * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
10500 - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
10501
10502 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Apr 2019 13:38:05 -0500
10503
10504 linux (5.0.0-11.12) disco; urgency=medium
10505
10506 * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
10507
10508 * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
10509 (LP: #1824194)
10510 - net: hns3: fix for not calculating tx bd num correctly
10511
10512 * disco: unable to use iptables/enable ufw under -virtual kernel
10513 (LP: #1823862)
10514 - [Packaging] add bpfilter to linux-modules
10515
10516 * Make shiftfs a module rather than built-in (LP: #1824354)
10517 - [Config] CONFIG_SHIFT_FS=m
10518
10519 * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
10520 - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
10521
10522 * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
10523 - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
10524
10525 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Apr 2019 10:17:19 -0500
10526
10527 linux (5.0.0-10.11) disco; urgency=medium
10528
10529 * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
10530
10531 * Apparmor enforcement failure in lxc selftests (LP: #1823379)
10532 - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
10533
10534 * systemd cause kernel trace "BUG: unable to handle kernel paging request at
10535 6db23a14" on Cosmic i386 (LP: #1813244)
10536 - openvswitch: fix flow actions reallocation
10537
10538 -- Seth Forshee <seth.forshee@canonical.com> Tue, 09 Apr 2019 08:30:38 -0500
10539
10540 linux (5.0.0-9.10) disco; urgency=medium
10541
10542 * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
10543
10544 * Packaging resync (LP: #1786013)
10545 - [Packaging] resync git-ubuntu-log
10546 - [Packaging] update helper scripts
10547 - [Packaging] resync retpoline extraction
10548
10549 * Huawei Hi1822 NIC has poor performance (LP: #1820187)
10550 - net-next/hinic: replace disable_irq_nosync/enable_irq
10551
10552 * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
10553 - shiftfs: uid/gid shifting bind mount
10554 - shiftfs: rework and extend
10555 - shiftfs: support some btrfs ioctls
10556 - [Config] enable shiftfs
10557
10558 * Cannot boot or install - have to use nomodeset (LP: #1821820)
10559 - Revert "drm/i915/fbdev: Actually configure untiled displays"
10560
10561 * Disco update: v5.0.6 upstream stable release (LP: #1823060)
10562 - netfilter: nf_tables: fix set double-free in abort path
10563 - dccp: do not use ipv6 header for ipv4 flow
10564 - genetlink: Fix a memory leak on error path
10565 - gtp: change NET_UDP_TUNNEL dependency to select
10566 - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
10567 - mac8390: Fix mmio access size probe
10568 - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
10569 - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
10570 - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
10571 - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
10572 - net: phy: meson-gxl: fix interrupt support
10573 - net: rose: fix a possible stack overflow
10574 - net: stmmac: fix memory corruption with large MTUs
10575 - net-sysfs: call dev_hold if kobject_init_and_add success
10576 - net: usb: aqc111: Extend HWID table by QNAP device
10577 - packets: Always register packet sk in the same order
10578 - rhashtable: Still do rehash when we get EEXIST
10579 - sctp: get sctphdr by offset in sctp_compute_cksum
10580 - sctp: use memdup_user instead of vmemdup_user
10581 - tcp: do not use ipv6 header for ipv4 flow
10582 - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
10583 - tipc: change to check tipc_own_id to return in tipc_net_stop
10584 - tipc: fix cancellation of topology subscriptions
10585 - tun: properly test for IFF_UP
10586 - vrf: prevent adding upper devices
10587 - vxlan: Don't call gro_cells_destroy() before device is unregistered
10588 - thunderx: enable page recycling for non-XDP case
10589 - thunderx: eliminate extra calls to put_page() for pages held for recycling
10590 - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
10591 - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
10592 helper
10593 - net: phy: don't clear BMCR in genphy_soft_reset
10594 - r8169: fix cable re-plugging issue
10595 - ila: Fix rhashtable walker list corruption
10596 - tun: add a missing rcu_read_unlock() in error path
10597 - powerpc/fsl: Fix the flush of branch predictor.
10598 - Btrfs: fix incorrect file size after shrinking truncate and fsync
10599 - btrfs: remove WARN_ON in log_dir_items
10600 - btrfs: don't report readahead errors and don't update statistics
10601 - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
10602 - btrfs: Avoid possible qgroup_rsv_size overflow in
10603 btrfs_calculate_inode_block_rsv_size
10604 - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
10605 - locks: wake any locks blocked on request before deadlock check
10606 - tracing: initialize variable in create_dyn_event()
10607 - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
10608 - powerpc: bpf: Fix generation of load/store DW instructions
10609 - vfio: ccw: only free cp on final interrupt
10610 - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
10611 - NFS: fix mount/umount race in nlmclnt.
10612 - NFSv4.1 don't free interrupted slot on open
10613 - net: dsa: qca8k: remove leftover phy accessors
10614 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
10615 - ALSA: seq: oss: Fix Spectre v1 vulnerability
10616 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
10617 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
10618 - ALSA: hda/realtek - Fixed Headset Mic JD not stable
10619 - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
10620 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
10621 - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
10622 - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
10623 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
10624 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
10625 - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
10626 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
10627 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
10628 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
10629 - kbuild: modversions: Fix relative CRC byte order interpretation
10630 - fs/open.c: allow opening only regular files during execve()
10631 - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
10632 - scsi: sd: Fix a race between closing an sd device and sd I/O
10633 - scsi: sd: Quiesce warning if device does not report optimal I/O size
10634 - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
10635 - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
10636 devices
10637 - drm/rockchip: vop: reset scale mode when win is disabled
10638 - tty/serial: atmel: Add is_half_duplex helper
10639 - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
10640 - tty: mxs-auart: fix a potential NULL pointer dereference
10641 - tty: atmel_serial: fix a potential NULL pointer dereference
10642 - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
10643 - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
10644 - staging: olpc_dcon_xo_1: add missing 'const' qualifier
10645 - staging: speakup_soft: Fix alternate speech with other synths
10646 - staging: vt6655: Remove vif check from vnt_interrupt
10647 - staging: vt6655: Fix interrupt race condition on device start up.
10648 - staging: erofs: fix to handle error path of erofs_vmap()
10649 - staging: erofs: fix error handling when failed to read compresssed data
10650 - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
10651 - serial: max310x: Fix to avoid potential NULL pointer dereference
10652 - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
10653 - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
10654 - USB: serial: cp210x: add new device id
10655 - USB: serial: ftdi_sio: add additional NovaTech products
10656 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
10657 - USB: serial: option: set driver_info for SIM5218 and compatibles
10658 - USB: serial: option: add support for Quectel EM12
10659 - USB: serial: option: add Olicard 600
10660 - ACPI / CPPC: Fix guaranteed performance handling
10661 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
10662 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
10663 - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
10664 - blk-mq: fix sbitmap ws_active for shared tags
10665 - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
10666 - cpufreq: scpi: Fix use after free
10667 - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
10668 - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
10669 - drm/i915: Mark AML 0x87CA as ULX
10670 - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
10671 - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
10672 - gpio: exar: add a check for the return value of ida_simple_get fails
10673 - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
10674 - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
10675 - usb: mtu3: fix EXTCON dependency
10676 - USB: gadget: f_hid: fix deadlock in f_hidg_write()
10677 - usb: common: Consider only available nodes for dr_mode
10678 - mm/memory.c: fix modifying of page protection by insert_pfn()
10679 - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
10680 - xhci: Fix port resume done detection for SS ports with LPM enabled
10681 - usb: xhci: dbc: Don't free all memory with spinlock held
10682 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
10683 - usb: cdc-acm: fix race during wakeup blocking TX traffic
10684 - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
10685 - usb: typec: Fix unchecked return value
10686 - mm/hotplug: fix offline undo_isolate_page_range()
10687 - mm: add support for kmem caches in DMA32 zone
10688 - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
10689 - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
10690 - mm/debug.c: fix __dump_page when mapping->host is not set
10691 - mm/memory_hotplug.c: fix notification in offline error path
10692 - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
10693 - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
10694 - perf pmu: Fix parser error for uncore event alias
10695 - perf intel-pt: Fix TSC slip
10696 - objtool: Query pkg-config for libelf location
10697 - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
10698 - powerpc/64: Fix memcmp reading past the end of src/dest
10699 - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
10700 - watchdog: Respect watchdog cpumask on CPU hotplug
10701 - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
10702 - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
10703 - KVM: Reject device ioctls from processes other than the VM's creator
10704 - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
10705 - KVM: x86: update %rip after emulating IO
10706 - bpf: do not restore dst_reg when cur_state is freed
10707 - mt76x02u: use usb_bulk_msg to upload firmware
10708 - Linux 5.0.6
10709
10710 * RDMA/hns updates for disco (LP: #1822897)
10711 - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
10712 - RDMA/hns: Bugfix for the scene without receiver queue
10713 - RDMA/hns: Add constraint on the setting of local ACK timeout
10714 - RDMA/hns: Modify the pbl ba page size for hip08
10715 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
10716 - RDMA/hns: Add the process of AEQ overflow for hip08
10717 - RDMA/hns: Add SCC context allocation support for hip08
10718 - RDMA/hns: Add SCC context clr support for hip08
10719 - RDMA/hns: Add timer allocation support for hip08
10720 - RDMA/hns: Remove set but not used variable 'rst'
10721 - RDMA/hns: Make some function static
10722 - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
10723 - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
10724 - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
10725 - RDMA/hns: Limit minimum ROCE CQ depth to 64
10726 - RDMA/hns: Fix the state of rereg mr
10727 - RDMA/hns: Set allocated memory to zero for wrid
10728 - RDMA/hns: Delete useful prints for aeq subtype event
10729 - RDMA/hns: Configure capacity of hns device
10730 - RDMA/hns: Modify qp&cq&pd specification according to UM
10731 - RDMA/hns: Bugfix for set hem of SCC
10732 - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
10733
10734 * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
10735 - Set +x on rebuild testcase.
10736 - Skip rebuild test, for regression-suite deps.
10737 - Make ubuntu-regression-suite skippable on unbootable kernels.
10738 - make rebuild use skippable error codes when skipping.
10739 - Only run regression-suite, if requested to.
10740
10741 * touchpad not working on lenovo yoga 530 (LP: #1787775)
10742 - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
10743 - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
10744 - i2c: add extra check to safe DMA buffer helper
10745 - i2c: Add drivers for the AMD PCIe MP2 I2C controller
10746 - [Config] Update config for AMD MP2 I2C driver
10747
10748 * Detect SMP PHY control command errors (LP: #1822680)
10749 - scsi: libsas: Check SMP PHY control function result
10750
10751 * disable a.out support (LP: #1818552)
10752 - [Config] Disable a.out support
10753 - [Config] remove binfmt_aout from abi for i386 lowlatency
10754
10755 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
10756 - [Packaging] remove snapdragon flavour support
10757 - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
10758 CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
10759 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
10760 addr == default addr"
10761 - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
10762 Generator binding"
10763 - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
10764 Interface driver"
10765 - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
10766 Qualcomm Camera Control Interface driver"
10767 - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
10768 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
10769 interrupts for EDID parsing"
10770 - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
10771 HPD interrupt status"
10772 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
10773 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
10774 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
10775 timeout"
10776 - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
10777 present"
10778 - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
10779 Interface driver"
10780 - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
10781 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
10782 REGULATOR_QCOM_SMD_RPM=m"
10783 - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
10784 platdev blacklist"
10785 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
10786 regulator for device"
10787 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
10788 without opp_list"
10789 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
10790 dev_pm_opp_adjust_voltage()"
10791 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
10792 at runtime"
10793 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
10794 operations"
10795 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
10796 dt"
10797 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
10798 reg_sequence structures"
10799 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
10800 qfprom"
10801 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
10802 Power Reduction)"
10803 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
10804 calls in map/unmap"
10805 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
10806 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
10807 congestion algorithm"
10808 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
10809 'fq_codel' qdiscs"
10810 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
10811 'schedutil' CPUfreq governor"
10812 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
10813 distro.config"
10814 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
10815 CONFIG_USB_CONFIGFS_F_FS by default"
10816 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
10817 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
10818 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
10819 DIGITAL_TV"
10820 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
10821 drivers"
10822 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
10823 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
10824 CFG80211_DEFAULT_PS by default"
10825 - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
10826 compiled-in"
10827 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
10828 dm_crypt"
10829 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
10830 avs"
10831 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
10832 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
10833 friendly USB network adpater"
10834 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
10835 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
10836 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
10837 drivers for APQ8016 and DB410c"
10838 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
10839 - [Config] fix abi for remove i2c-qcom-cci module
10840 - [Config] update annotations
10841 - [Config] update configs following snapdragon removal
10842
10843 * Disco update: v5.0.5 upstream stable release (LP: #1822671)
10844 - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
10845 - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
10846 - ALSA: firewire-motu: use 'version' field of unit directory to identify model
10847 - mmc: pxamci: fix enum type confusion
10848 - mmc: alcor: fix DMA reads
10849 - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
10850 - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
10851 - drm/amdgpu: fix invalid use of change_bit
10852 - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
10853 - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
10854 - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
10855 - iommu/iova: Fix tracking of recently failed iova address
10856 - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
10857 - udf: Fix crash on IO error during truncate
10858 - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
10859 - MIPS: Ensure ELF appended dtb is relocated
10860 - MIPS: Fix kernel crash for R6 in jump label branch function
10861 - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
10862 - powerpc/security: Fix spectre_v2 reporting
10863 - net/mlx5: Fix DCT creation bad flow
10864 - scsi: core: Avoid that a kernel warning appears during system resume
10865 - scsi: qla2xxx: Fix FC-AL connection target discovery
10866 - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
10867 - scsi: ibmvscsi: Fix empty event pool access during host removal
10868 - futex: Ensure that futex address is aligned in handle_futex_death()
10869 - perf probe: Fix getting the kernel map
10870 - objtool: Move objtool_file struct off the stack
10871 - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
10872 - clocksource/drivers/riscv: Fix clocksource mask
10873 - ALSA: ac97: Fix of-node refcount unbalance
10874 - ext4: fix NULL pointer dereference while journal is aborted
10875 - ext4: fix data corruption caused by unaligned direct AIO
10876 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
10877 - media: v4l2-ctrls.c/uvc: zero v4l2_event
10878 - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
10879 - Bluetooth: Fix decrementing reference count twice in releasing socket
10880 - Bluetooth: hci_ldisc: Initialize hci_dev before open()
10881 - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
10882 hci_uart_set_proto()
10883 - drm/vkms: Fix flush_work() without INIT_WORK().
10884 - RDMA/cma: Rollback source IP address if failing to acquire device
10885 - f2fs: fix to avoid deadlock of atomic file operations
10886 - aio: simplify - and fix - fget/fput for io_submit()
10887 - netfilter: ebtables: remove BUGPRINT messages
10888 - loop: access lo_backing_file only when the loop device is Lo_bound
10889 - x86/unwind: Handle NULL pointer calls better in frame unwinder
10890 - x86/unwind: Add hardcoded ORC entry for NULL
10891 - locking/lockdep: Add debug_locks check in __lock_downgrade()
10892 - ALSA: hda - Record the current power state before suspend/resume calls
10893 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
10894 - Linux 5.0.5
10895
10896 * hisi_sas updates for disco (LP: #1822385)
10897 - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
10898 - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
10899 - scsi: hisi_sas: remove the check of sas_dev status in
10900 hisi_sas_I_T_nexus_reset()
10901 - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
10902 - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
10903 - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
10904 - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
10905 - scsi: hisi_sas: Some misc tidy-up
10906 - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
10907 - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
10908 - scsi: hisi_sas: Add support for DIX feature for v3 hw
10909 - scsi: hisi_sas: Add manual trigger for debugfs dump
10910 - scsi: hisi_sas: change queue depth from 512 to 4096
10911 - scsi: hisi_sas: Issue internal abort on all relevant queues
10912 - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
10913 - scsi: hisi_sas: Do some more tidy-up
10914 - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
10915 - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
10916 - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
10917 - scsi: hisi_sas: Set PHY linkrate when disconnected
10918 - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
10919 target port
10920 - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
10921 HiLink
10922 - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
10923
10924 * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
10925 (LP: #1822267)
10926 - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
10927 - drm/amdgpu/psp: ignore psp response status
10928
10929 * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
10930 triggers system hang on i386 (LP: #1812845)
10931 - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
10932
10933 * enable CONFIG_DRM_BOCHS (LP: #1795857)
10934 - [Config] Reenable DRM_BOCHS as module
10935
10936 * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
10937 cannot complete install when nouveau driver is loaded (crashing in GP100
10938 code) (LP: #1822026)
10939 - SAUCE: drm/nouveau: Disable nouveau driver by default
10940
10941 * Need to add Intel CML related pci-id's (LP: #1821863)
10942 - drm/i915/cml: Add CML PCI IDS
10943 - drm/i915/cml: Introduce Comet Lake PCH
10944
10945 * ARM: Add support for the SDEI interface (LP: #1822005)
10946 - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
10947 - ACPI / APEI: Remove silent flag from ghes_read_estatus()
10948 - ACPI / APEI: Switch estatus pool to use vmalloc memory
10949 - ACPI / APEI: Make hest.c manage the estatus memory pool
10950 - ACPI / APEI: Make estatus pool allocation a static size
10951 - ACPI / APEI: Don't store CPER records physical address in struct ghes
10952 - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
10953 - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
10954 - ACPI / APEI: Generalise the estatus queue's notify code
10955 - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
10956 - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
10957 - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
10958 - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
10959 - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
10960 - ACPI / APEI: Move locking to the notification helper
10961 - ACPI / APEI: Let the notification helper specify the fixmap slot
10962 - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
10963 - ACPI / APEI: Make GHES estatus header validation more user friendly
10964 - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
10965 - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
10966 - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
10967 - firmware: arm_sdei: Add ACPI GHES registration helper
10968 - ACPI / APEI: Add support for the SDEI GHES Notification type
10969
10970 * CVE-2019-9857
10971 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
10972
10973 * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
10974 discovery (LP: #1821408)
10975 - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
10976 discovery
10977
10978 * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
10979 - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
10980
10981 * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
10982 - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
10983
10984 * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
10985 - HID: Increase maximum report size allowed by hid_field_extract()
10986
10987 * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
10988 - cifs: allow guest mounts to work for smb3.11
10989 - SMB3: Fix SMB3.1.1 guest mounts to Samba
10990
10991 * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
10992 - ACPI / CPPC: Add a helper to get desired performance
10993 - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
10994
10995 * Disco update: v5.0.4 upstream stable release (LP: #1821607)
10996 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
10997 - 9p/net: fix memory leak in p9_client_create
10998 - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
10999 - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
11000 - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
11001 - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
11002 - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
11003 - mei: hbm: clean the feature flags on link reset
11004 - mei: bus: move hw module get/put to probe/release
11005 - stm class: Prevent division by zero
11006 - stm class: Fix an endless loop in channel allocation
11007 - crypto: caam - fix hash context DMA unmap size
11008 - crypto: ccree - fix missing break in switch statement
11009 - crypto: caam - fixed handling of sg list
11010 - crypto: caam - fix DMA mapping of stack memory
11011 - crypto: ccree - fix free of unallocated mlli buffer
11012 - crypto: ccree - unmap buffer before copying IV
11013 - crypto: ccree - don't copy zero size ciphertext
11014 - crypto: cfb - add missing 'chunksize' property
11015 - crypto: cfb - remove bogus memcpy() with src == dest
11016 - crypto: ofb - fix handling partial blocks and make thread-safe
11017 - crypto: ahash - fix another early termination in hash walk
11018 - crypto: rockchip - fix scatterlist nents error
11019 - crypto: rockchip - update new iv to device in multiple operations
11020 - dax: Flush partial PMDs correctly
11021 - nfit: Fix nfit_intel_shutdown_status() command submission
11022 - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
11023 - acpi/nfit: Fix bus command validation
11024 - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
11025 - nfit/ars: Attempt short-ARS even in the no_init_ars case
11026 - libnvdimm/label: Clear 'updating' flag after label-set update
11027 - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
11028 - libnvdimm/pmem: Honor force_raw for legacy pmem regions
11029 - libnvdimm: Fix altmap reservation size calculation
11030 - fix cgroup_do_mount() handling of failure exits
11031 - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
11032 - crypto: aegis - fix handling chunked inputs
11033 - crypto: arm/crct10dif - revert to C code for short inputs
11034 - crypto: arm64/aes-neonbs - fix returning final keystream block
11035 - crypto: arm64/crct10dif - revert to C code for short inputs
11036 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
11037 - crypto: morus - fix handling chunked inputs
11038 - crypto: pcbc - remove bogus memcpy()s with src == dest
11039 - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
11040 - crypto: testmgr - skip crc32c context test for ahash algorithms
11041 - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
11042 - crypto: x86/aesni-gcm - fix crash on empty plaintext
11043 - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
11044 - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
11045 - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
11046 - CIFS: Fix leaking locked VFS cache pages in writeback retry
11047 - CIFS: Do not reset lease state to NONE on lease break
11048 - CIFS: Do not skip SMB2 message IDs on send failures
11049 - CIFS: Fix read after write for files with read caching
11050 - smb3: make default i/o size for smb3 mounts larger
11051 - tracing: Use strncpy instead of memcpy for string keys in hist triggers
11052 - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
11053 - tracing/perf: Use strndup_user() instead of buggy open-coded version
11054 - vmw_balloon: release lock on error in vmballoon_reset()
11055 - xen: fix dom0 boot on huge systems
11056 - ACPI / device_sysfs: Avoid OF modalias creation for removed device
11057 - mmc: sdhci-esdhc-imx: fix HS400 timing issue
11058 - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
11059 - mmc:fix a bug when max_discard is 0
11060 - spi: ti-qspi: Fix mmap read when more than one CS in use
11061 - spi: pxa2xx: Setup maximum supported DMA transfer length
11062 - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
11063 - spi: spi-gpio: fix SPI_CS_HIGH capability
11064 - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
11065 - regulator: max77620: Initialize values for DT properties
11066 - regulator: s2mpa01: Fix step values for some LDOs
11067 - mt76: fix corrupted software generated tx CCMP PN
11068 - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
11069 - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
11070 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
11071 instability
11072 - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
11073 - s390/setup: fix early warning messages
11074 - s390/virtio: handle find on invalid queue gracefully
11075 - scsi: virtio_scsi: don't send sc payload with tmfs
11076 - scsi: aacraid: Fix performance issue on logical drives
11077 - scsi: sd: Optimal I/O size should be a multiple of physical block size
11078 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
11079 - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
11080 - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
11081 supported
11082 - scsi: qla2xxx: Use complete switch scan for RSCN events
11083 - fs/devpts: always delete dcache dentry-s in dput()
11084 - splice: don't merge into linked buffers
11085 - ovl: During copy up, first copy up data and then xattrs
11086 - ovl: Do not lose security.capability xattr over metadata file copy-up
11087 - m68k: Add -ffreestanding to CFLAGS
11088 - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
11089 - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
11090 - btrfs: scrub: fix circular locking dependency warning
11091 - btrfs: drop the lock on error in btrfs_dev_replace_cancel
11092 - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
11093 - btrfs: init csum_list before possible free
11094 - Btrfs: fix corruption reading shared and compressed extents after hole
11095 punching
11096 - Btrfs: fix deadlock between clone/dedupe and rename
11097 - soc: qcom: rpmh: Avoid accessing freed memory from batch API
11098 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
11099 - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
11100 - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
11101 - x86/kprobes: Prohibit probing on optprobe template code
11102 - cpufreq: kryo: Release OPP tables on module removal
11103 - cpufreq: tegra124: add missing of_node_put()
11104 - cpufreq: pxa2xx: remove incorrect __init annotation
11105 - ext4: fix check of inode in swap_inode_boot_loader
11106 - ext4: cleanup pagecache before swap i_data
11107 - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
11108 - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
11109 - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
11110 - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
11111 - nvmem: core: don't check the return value of notifier chain call
11112 - device property: Fix the length used in PROPERTY_ENTRY_STRING()
11113 - intel_th: Don't reference unassigned outputs
11114 - parport_pc: fix find_superio io compare code, should use equal test.
11115 - i2c: tegra: fix maximum transfer size
11116 - i2c: tegra: update maximum transfer size
11117 - media: i2c: ov5640: Fix post-reset delay
11118 - gpio: pca953x: Fix dereference of irq data in shutdown
11119 - ext4: update quota information while swapping boot loader inode
11120 - ext4: add mask of ext4 flags to swap
11121 - ext4: fix crash during online resizing
11122 - dma: Introduce dma_max_mapping_size()
11123 - swiotlb: Introduce swiotlb_max_mapping_size()
11124 - swiotlb: Add is_swiotlb_active() function
11125 - PCI/ASPM: Use LTR if already enabled by platform
11126 - PCI/DPC: Fix print AER status in DPC event handling
11127 - PCI: qcom: Don't deassert reset GPIO during probe
11128 - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
11129 - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
11130 - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
11131 - IB/hfi1: Close race condition on user context disable and close
11132 - IB/rdmavt: Fix loopback send with invalidate ordering
11133 - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
11134 - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
11135 - ext2: Fix underflow in ext2_max_size()
11136 - clk: uniphier: Fix update register for CPU-gear
11137 - clk: clk-twl6040: Fix imprecise external abort for pdmclk
11138 - clk: samsung: exynos5: Fix possible NULL pointer exception on
11139 platform_device_alloc() failure
11140 - clk: samsung: exynos5: Fix kfree() of const memory on setting
11141 driver_override
11142 - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
11143 - clk: ingenic: Fix doc of ingenic_cgu_div_info
11144 - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
11145 - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
11146 - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
11147 - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
11148 - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
11149 - serial: 8250_pci: Fix number of ports for ACCES serial cards
11150 - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
11151 chip use the pci_pericom_setup()
11152 - jbd2: clear dirty flag when revoking a buffer from an older transaction
11153 - jbd2: fix compile warning when using JBUFFER_TRACE
11154 - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
11155 - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
11156 - powerpc/32: Clear on-stack exception marker upon exception return
11157 - powerpc/wii: properly disable use of BATs when requested.
11158 - powerpc/powernv: Make opal log only readable by root
11159 - powerpc/83xx: Also save/restore SPRG4-7 during suspend
11160 - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
11161 - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
11162 - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
11163 - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
11164 - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
11165 - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
11166 configuration
11167 - powerpc/smp: Fix NMI IPI timeout
11168 - powerpc/smp: Fix NMI IPI xmon timeout
11169 - powerpc/traps: fix recoverability of machine check handling on book3s/32
11170 - powerpc/traps: Fix the message printed when stack overflows
11171 - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
11172 - arm64: Fix HCR.TGE status for NMI contexts
11173 - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
11174 - arm64: debug: Ensure debug handlers check triggering exception level
11175 - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
11176 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
11177 - ipmi_si: Fix crash when using hard-coded device
11178 - ipmi_si: fix use-after-free of resource->name
11179 - dm: fix to_sector() for 32bit
11180 - dm integrity: limit the rate of error messages
11181 - media: cx25840: mark pad sig_types to fix cx231xx init
11182 - mfd: sm501: Fix potential NULL pointer dereference
11183 - cpcap-charger: generate events for userspace
11184 - cpuidle: governor: Add new governors to cpuidle_governors again
11185 - NFS: Fix I/O request leakages
11186 - NFS: Fix an I/O request leakage in nfs_do_recoalesce
11187 - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
11188 - nfsd: fix performance-limiting session calculation
11189 - nfsd: fix memory corruption caused by readdir
11190 - nfsd: fix wrong check in write_v4_end_grace()
11191 - NFSv4.1: Reinitialise sequence results before retransmitting a request
11192 - svcrpc: fix UDP on servers with lots of threads
11193 - PM / wakeup: Rework wakeup source timer cancellation
11194 - PM / OPP: Update performance state when freq == old_freq
11195 - bcache: treat stale && dirty keys as bad keys
11196 - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
11197 - stable-kernel-rules.rst: add link to networking patch queue
11198 - vt: perform safe console erase in the right order
11199 - x86/unwind/orc: Fix ORC unwind table alignment
11200 - perf intel-pt: Fix CYC timestamp calculation after OVF
11201 - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
11202 - perf auxtrace: Define auxtrace record alignment
11203 - perf intel-pt: Fix overlap calculation for padding
11204 - perf/x86/intel/uncore: Fix client IMC events return huge result
11205 - perf intel-pt: Fix divide by zero when TSC is not available
11206 - md: Fix failed allocation of md_register_thread
11207 - x86/kvmclock: set offset for kvm unstable clock
11208 - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
11209 ftrace_call_replace()
11210 - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
11211 - tpm: Unify the send callback behaviour
11212 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
11213 - media: imx: prpencvf: Stop upstream before disabling IDMA channel
11214 - media: lgdt330x: fix lock status reporting
11215 - media: sun6i: Fix CSI regmap's max_register
11216 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
11217 - media: vimc: Add vimc-streamer for stream control
11218 - media: imx-csi: Input connections to CSI should be optional
11219 - media: imx: csi: Disable CSI immediately after last EOF
11220 - media: imx: csi: Stop upstream before disabling IDMA channel
11221 - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
11222 - drm/radeon/evergreen_cs: fix missing break in switch statement
11223 - drm/amd/powerplay: correct power reading on fiji
11224 - drm/amd/display: don't call dm_pp_ function from an fpu block
11225 - KVM: Call kvm_arch_memslots_updated() before updating memslots
11226 - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
11227 - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
11228 - KVM: x86/mmu: Detect MMIO generation wrap in any address space
11229 - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
11230 - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
11231 - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
11232 - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
11233 - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
11234 - net: dsa: lantiq_gswip: fix use-after-free on failed probe
11235 - net: dsa: lantiq_gswip: fix OF child-node lookups
11236 - s390/setup: fix boot crash for machine without EDAT-1
11237 - SUNRPC: Prevent thundering herd when the socket is not connected
11238 - SUNRPC: Fix up RPC back channel transmission
11239 - SUNRPC: Respect RPC call timeouts when retrying transmission
11240 - Linux 5.0.4
11241 - [Config] update configs for 5.0.4 stable update
11242
11243 * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
11244 system (LP: #1821271)
11245 - iwlwifi: add new card for 9260 series
11246
11247 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
11248 - [Config]: enable highdpi Terminus 16x32 font support
11249
11250 * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
11251 - iommu/amd: Fix NULL dereference bug in match_hid_uid
11252
11253 * some codecs stop working after S3 (LP: #1820930)
11254 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
11255 - ALSA: hda - Don't trigger jackpoll_work in azx_resume
11256
11257 * tcm_loop.ko: move from modules-extra into main modules package
11258 (LP: #1817786)
11259 - [Packaging] move tcm_loop.lo to main linux-modules package
11260
11261 * C++ demangling support missing from perf (LP: #1396654)
11262 - [Packaging] fix a mistype
11263
11264 * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
11265 (LP: #1817676)
11266 - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
11267
11268 * Disco update: v5.0.3 upstream stable release (LP: #1821074)
11269 - connector: fix unsafe usage of ->real_parent
11270 - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
11271 - gro_cells: make sure device is up in gro_cells_receive()
11272 - ipv4/route: fail early when inet dev is missing
11273 - l2tp: fix infoleak in l2tp_ip6_recvmsg()
11274 - lan743x: Fix RX Kernel Panic
11275 - lan743x: Fix TX Stall Issue
11276 - net: hsr: fix memory leak in hsr_dev_finalize()
11277 - net/hsr: fix possible crash in add_timer()
11278 - net: sit: fix UBSAN Undefined behaviour in check_6rd
11279 - net/x25: fix use-after-free in x25_device_event()
11280 - net/x25: reset state in x25_connect()
11281 - pptp: dst_release sk_dst_cache in pptp_sock_destruct
11282 - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
11283 - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
11284 - rxrpc: Fix client call queueing, waiting for channel
11285 - sctp: remove sched init from sctp_stream_init
11286 - tcp: do not report TCP_CM_INQ of 0 for closed connections
11287 - tcp: Don't access TCP_SKB_CB before initializing it
11288 - tcp: handle inet_csk_reqsk_queue_add() failures
11289 - vxlan: Fix GRO cells race condition between receive and link delete
11290 - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
11291 - net/mlx4_core: Fix reset flow when in command polling mode
11292 - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
11293 polling
11294 - net/mlx4_core: Fix qp mtt size calculation
11295 - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
11296 - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
11297 - net: sched: flower: insert new filter to idr after setting its mask
11298 - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
11299 - perf/x86: Fixup typo in stub functions
11300 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
11301 Liquid Saffire 56
11302 - ALSA: firewire-motu: fix construction of PCM frame for capture direction
11303 - ALSA: hda: Extend i915 component bind timeout
11304 - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
11305 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
11306 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
11307 - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
11308 ALC255
11309 - perf/x86/intel: Fix memory corruption
11310 - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
11311 - It's wrong to add len to sector_nr in raid10 reshape twice
11312 - drm: Block fb changes for async plane updates
11313 - Linux 5.0.3
11314
11315 * Disco update: v5.0.2 upstream stable release (LP: #1820318)
11316 - media: uvcvideo: Fix 'type' check leading to overflow
11317 - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
11318 - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
11319 - iscsi_ibft: Fix missing break in switch statement
11320 - scsi: aacraid: Fix missing break in switch statement
11321 - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
11322 - arm64: dts: zcu100-revC: Give wifi some time after power-on
11323 - arm64: dts: hikey: Give wifi some time after power-on
11324 - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
11325 - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
11326 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
11327 - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
11328 - drm: disable uncached DMA optimization for ARM and arm64
11329 - media: Revert "media: rc: some events are dropped by userspace"
11330 - Revert "PCI/PME: Implement runtime PM callbacks"
11331 - bpf: Stop the psock parser before canceling its work
11332 - gfs2: Fix missed wakeups in find_insert_glock
11333 - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
11334 - staging: erofs: compressed_pages should not be accessed again after freed
11335 - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
11336 - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
11337 - perf/x86/intel: Make cpuc allocations consistent
11338 - perf/x86/intel: Generalize dynamic constraint creation
11339 - x86: Add TSX Force Abort CPUID/MSR
11340 - perf/x86/intel: Implement support for TSX Force Abort
11341 - Linux 5.0.2
11342
11343 * Linux security module stacking support
11344 - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
11345 - LSM: Provide separate ordered initialization
11346 - LSM: Plumb visibility into optional "enabled" state
11347 - LSM: Lift LSM selection out of individual LSMs
11348 - LSM: Build ordered list of LSMs to initialize
11349 - LSM: Introduce CONFIG_LSM
11350 - LSM: Introduce "lsm=" for boottime LSM selection
11351 - LSM: Tie enabling logic to presence in ordered list
11352 - LSM: Prepare for reorganizing "security=" logic
11353 - LSM: Refactor "security=" in terms of enable/disable
11354 - LSM: Separate idea of "major" LSM from "exclusive" LSM
11355 - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
11356 - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
11357 - LSM: Add all exclusive LSMs to ordered initialization
11358 - LSM: Split LSM preparation from initialization
11359 - LoadPin: Initialize as ordered LSM
11360 - Yama: Initialize as ordered LSM
11361 - LSM: Introduce enum lsm_order
11362 - capability: Initialize as LSM_ORDER_FIRST
11363 - procfs: add smack subdir to attrs
11364 - Smack: Abstract use of cred security blob
11365 - SELinux: Abstract use of cred security blob
11366 - SELinux: Remove cred security blob poisoning
11367 - SELinux: Remove unused selinux_is_enabled
11368 - AppArmor: Abstract use of cred security blob
11369 - TOMOYO: Abstract use of cred security blob
11370 - Infrastructure management of the cred security blob
11371 - SELinux: Abstract use of file security blob
11372 - Smack: Abstract use of file security blob
11373 - LSM: Infrastructure management of the file security
11374 - SELinux: Abstract use of inode security blob
11375 - Smack: Abstract use of inode security blob
11376 - LSM: Infrastructure management of the inode security
11377 - LSM: Infrastructure management of the task security
11378 - SELinux: Abstract use of ipc security blobs
11379 - Smack: Abstract use of ipc security blobs
11380 - LSM: Infrastructure management of the ipc security blob
11381 - TOMOYO: Update LSM flags to no longer be exclusive
11382 - LSM: generalize flag passing to security_capable
11383 - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
11384 - LSM: Make some functions static
11385 - apparmor: Adjust offset when accessing task blob.
11386 - LSM: Ignore "security=" when "lsm=" is specified
11387 - LSM: Update list of SECURITYFS users in Kconfig
11388 - apparmor: delete the dentry in aafs_remove() to avoid a leak
11389 - apparmor: fix double free when unpack of secmark rules fails
11390 - SAUCE: LSM: Infrastructure management of the sock security
11391 - SAUCE: LSM: Limit calls to certain module hooks
11392 - SAUCE: LSM: Special handling for secctx lsm hooks
11393 - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
11394 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
11395 - SAUCE: Revert "apparmor: Fix warning about unused function
11396 apparmor_ipv6_postroute"
11397 - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
11398 - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
11399 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
11400 - SAUCE: Revert "apparmor: Parse secmark policy"
11401 - SAUCE: Revert "apparmor: Add a wildcard secid"
11402 - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
11403 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
11404 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
11405 - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
11406 - SAUCE: Revert "apparmor: modify audit rule support to support profile
11407 stacks"
11408 - SAUCE: Revert "apparmor: Add support for audit rule filtering"
11409 - SAUCE: Revert "apparmor: add the ability to get a task's secid"
11410 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
11411 - SAUCE: apparmor: add proc subdir to attrs
11412 - SAUCE: apparmor: add an apparmorfs entry to access current attrs
11413 - SAUCE: apparmor: update flags to no longer be exclusive
11414 - SAUCE: update configs and annotations for LSM stacking
11415
11416 * Miscellaneous Ubuntu changes
11417 - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
11418 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
11419 kernel is locked down
11420 - [Config] CONFIG_RANDOM_TRUST_CPU=y
11421 - [Config] refresh annotations for recent config changes
11422 - ubuntu: vbox -- update to 6.0.4-dfsg-7
11423 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
11424 upcoming platform"
11425
11426 -- Seth Forshee <seth.forshee@canonical.com> Thu, 04 Apr 2019 14:49:59 -0500
11427
11428 linux (5.0.0-8.9) disco; urgency=medium
11429
11430 * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759)
11431
11432 * hisi_sas: add debugfs support (LP: #1819500)
11433 - scsi: hisi_sas: Create root and device debugfs directories
11434 - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers
11435 - scsi: hisi_sas: Take debugfs snapshot for all regs
11436 - scsi: hisi_sas: Debugfs global register create file and add file operations
11437 - scsi: hisi_sas: Add debugfs for port registers
11438 - scsi: hisi_sas: Add debugfs CQ file and add file operations
11439 - scsi: hisi_sas: Add debugfs DQ file and add file operations
11440 - scsi: hisi_sas: Add debugfs IOST file and add file operations
11441 - scsi: hisi_sas: No need to check return value of debugfs_create functions
11442 - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
11443 code
11444 - scsi: hisi_sas: Add debugfs ITCT file and add file operations
11445
11446 * [disco] hns driver updates from 5.1 merge window (LP: #1819535)
11447 - net: hns: Use struct_size() in devm_kzalloc()
11448 - net: hns3: modify enet reinitialization interface
11449 - net: hns3: remove unused member in struct hns3_enet_ring
11450 - net: hns3: remove unnecessary hns3_adjust_tqps_num
11451 - net: hns3: reuse reinitialization interface in the hns3_set_channels
11452 - net: hns3: add interface hclge_tm_bp_setup
11453 - net: hns3: modify parameter checks in the hns3_set_channels
11454 - net: hns3: remove redundant codes in hclge_knic_setup
11455 - net: hns3: fix user configuration loss for ethtool -L
11456 - net: hns3: adjust the use of alloc_tqps and num_tqps
11457 - net: hns3: fix wrong combined count returned by ethtool -l
11458 - net: hns3: do reinitialization while ETS configuration changed
11459 - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module
11460 - net: hns3: add calling roce callback function when link status change
11461 - net: hns3: add rx multicast packets statistic
11462 - net: hns3: refactor the statistics updating for netdev
11463 - net: hns3: fix rss configuration lost problem when setting channel
11464 - net: hns3: fix for shaper not setting when TC num changes
11465 - net: hns3: fix bug of ethtool_ops.get_channels for VF
11466 - net: hns3: clear param in ring when free ring
11467 - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
11468 - net: hns3: do not return GE PFC setting err when initializing
11469 - net: hns3: add ETS TC weight setting in SSU module
11470 - net: hns3: add statistics for PFC frames and MAC control frames
11471 - net: hns3: fix PFC not setting problem for DCB module
11472 - net: hns3: don't update packet statistics for packets dropped by hardware
11473 - net: hns3: clear pci private data when unload hns3 driver
11474 - net: hns3: add error handling in hclge_ieee_setets
11475 - net: hns3: fix return value handle issue for hclge_set_loopback()
11476 - net: hns3: fix broadcast promisc issue for revision 0x20
11477 - net: hns3: After setting the loopback, add the status of getting MAC
11478 - net: hns3: do reinitialization while mqprio configuration changed
11479 - net: hns3: remove dcb_ops->map_update in hclge_dcb
11480 - net: hns3: call hns3_nic_set_real_num_queue with netdev down
11481 - net: hns3: add 8 BD limit for tx flow
11482 - net: hns3: add initialization for nic state
11483 - net: hns3: don't allow vf to enable promisc mode
11484 - net: hns3: reuse the definition of l3 and l4 header info union
11485 - net: hns3: fix VF dump register issue
11486 - net: hns3: use the correct interface to stop|open port
11487 - net: hns3: change hnae3_register_ae_dev() to int
11488 - net: hns3: only support tc 0 for VF
11489 - net: hns3: Fix NULL deref when unloading driver
11490 - net: hns3: fix netif_napi_del() not do problem when unloading
11491 - net: hns3: fix for rss result nonuniform
11492 - net: hns3: fix improper error handling in the hclge_init_ae_dev()
11493 - net: hns3: fix an issue for hclgevf_ae_get_hdev
11494 - net: hns3: stop sending keep alive msg to PF when VF is resetting
11495 - net: hns3: keep flow director state unchanged when reset
11496 - net: hns3: Check for allocation failure
11497 - net: hns3: fix a code style issue for hns3_update_new_int_gl()
11498 - net: hns3: fix an issue for hns3_update_new_int_gl
11499 - net: hns3: Modify parameter type from int to bool in set_gro_en
11500 - net: hns3: code optimization for hclge_rx_buffer_calc
11501 - net: hns3: add hclge_cmd_check_retval() to parse comman's return value
11502 - net: hns3: move some set_bit statement into hclge_prepare_mac_addr
11503 - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc()
11504 - net: hns3: fix the problem that the supported port is empty
11505 - net: hns3: optimize the maximum TC macro
11506 - net: hns3: don't allow user to change vlan filter state
11507 - net: hns3: modify the upper limit judgment condition
11508 - net: hns3: MAC table entry count function increases operation 0 value
11509 protection measures
11510 - net: hns3: make function hclge_set_all_vf_rst() static
11511 - net: hns3: add pointer checking at the beginning of the exported functions.
11512 - net: hns3: Check variable is valid before assigning it to another
11513 - net: hns3: convert mac advertize and supported from u32 to link mode
11514 - net: hns3: fix port info query issue for copper port
11515 - net: hns3: modify print message of ssu common ecc errors
11516 - net: hns3: some bugfix of ppu(rcb) ras errors
11517 - net: hns3: enable 8~11th bit of mac common msi-x error
11518 - net: hns3: fix 6th bit of ppp mpf abnormal errors
11519 - net: hns3: Record VF unicast and multicast tables
11520 - net: hns3: Record VF vlan tables
11521 - net: hns3: uninitialize command queue while unloading PF driver
11522 - net: hns3: clear command queue's registers when unloading VF driver
11523 - net: hns3: add xps setting support for hns3 driver
11524 - net: hns3: avoid mult + div op in critical data path
11525 - net: hns3: limit some variable scope in critical data path
11526 - net: hns3: remove some ops in struct hns3_nic_ops
11527 - net: hns3: add unlikely for error handling in data path
11528 - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path
11529 - net: hns3: remove hnae3_get_bit in data path
11530 - net: hns3: add support to config depth for tx|rx ring separately
11531 - net: hns3: enable VF VLAN filter for each VF when initializing
11532 - net: hns3: fix get VF RSS issue
11533 - net: hns3: fix setting of the hns reset_type for rdma hw errors
11534 - net: hns3: fix improper error handling for hns3_client_start
11535 - net: hns: use struct_size() in devm_kzalloc()
11536 - net: hns3: Fix a logical vs bitwise typo
11537 - net: hns3: add dma_rmb() for rx description
11538 - net: hns3: fix to stop multiple HNS reset due to the AER changes
11539
11540 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
11541 - [Packaging] dkms-build -- support building against packages in PPAs
11542 - [Packaging] dkms-build: do not redownload files on subsequent passes
11543 - [Packaging] dkms-build -- elide partial Built-Using information
11544 - [Packaging] dkms-build -- remove retpoline data from final binary packages
11545 - [Packaging] dkms-build--nvidia* -- check gcc version against primary build
11546 - [Packaging] dkms-build -- add support for unversioned overrides
11547 - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
11548 - [Packaging] fix-filenames -- handle exact string removal
11549 - [Packaging] dkms-build--nvidia-N -- remove GCC versions
11550
11551 * Disco update: v5.0.1 upstream stable release (LP: #1819515)
11552 - cpufreq: Use struct kobj_attribute instead of struct global_attr
11553 - staging: erofs: fix mis-acted TAIL merging behavior
11554 - binder: create node flag to request sender's security context
11555 - USB: serial: option: add Telit ME910 ECM composition
11556 - USB: serial: cp210x: add ID for Ingenico 3070
11557 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
11558 - driver core: Postpone DMA tear-down until after devres release
11559 - staging: erofs: fix fast symlink w/o xattr when fs xattr is on
11560 - staging: erofs: fix memleak of inode's shared xattr array
11561 - staging: erofs: fix race of initializing xattrs of a inode at the same time
11562 - staging: erofs: fix illegal address access under memory pressure
11563 - staging: comedi: ni_660x: fix missing break in switch statement
11564 - staging: wilc1000: fix to set correct value for 'vif_num'
11565 - staging: android: ion: fix sys heap pool's gfp_flags
11566 - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held.
11567 - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex
11568 held.
11569 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
11570 - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new
11571 DSA framework
11572 - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
11573 mv88e6xxx_port_set_duplex
11574 - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family
11575 - net: mscc: Enable all ports in QSGMII
11576 - net: sched: put back q.qlen into a single location
11577 - net-sysfs: Fix mem leak in netdev_register_kobject
11578 - qmi_wwan: Add support for Quectel EG12/EM12
11579 - sctp: call iov_iter_revert() after sending ABORT
11580 - team: Free BPF filter when unregistering netdev
11581 - tipc: fix RDM/DGRAM connect() regression
11582 - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
11583 - x86/boot/compressed/64: Do not read legacy ROM on EFI system
11584 - tracing: Fix event filters and triggers to handle negative numbers
11585 - xhci: tegra: Prevent error pointer dereference
11586 - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
11587 INTEL_SUNRISEPOINT_LP_XHCI
11588 - applicom: Fix potential Spectre v1 vulnerabilities
11589 - alpha: wire up io_pgetevents system call
11590 - MIPS: irq: Allocate accurate order pages for irq stack
11591 - aio: Fix locking in aio_poll()
11592 - xtensa: fix get_wchan
11593 - gnss: sirf: fix premature wakeup interrupt enable
11594 - USB: serial: cp210x: fix GPIO in autosuspend
11595 - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to
11596 config"
11597 - Revert "selftests: firmware: remove use of non-standard diff -Z option"
11598 - selftests: firmware: fix verify_reqs() return value
11599 - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded
11600 - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
11601 - Linux 5.0.1
11602
11603 * sky2 ethernet card doesn't work after returning from suspend
11604 (LP: #1807259) // sky2 ethernet card link not up after suspend
11605 (LP: #1809843) // Disco update: v5.0.1 upstream stable release
11606 (LP: #1819515)
11607 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
11608
11609 * tls selftest failures/hangs on i386 (LP: #1813607)
11610 - [Config] CONFIG_TLS=n for i386
11611
11612 * CVE-2019-8980
11613 - exec: Fix mem leak in kernel_read_file
11614
11615 * Miscellaneous Ubuntu changes
11616 - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers
11617 - [Config] enable nvidia build
11618 - [Config] update gcc version to 8.3
11619
11620 * Miscellaneous upstream changes
11621 - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests"
11622
11623 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 12 Mar 2019 16:15:44 -0300
11624
11625 linux (5.0.0-7.8) disco; urgency=medium
11626
11627 * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519)
11628
11629 * Packaging resync (LP: #1786013)
11630 - [Packaging] update helper scripts
11631
11632 * unnecessary request_queue freeze (LP: #1815733)
11633 - block: avoid setting nr_requests to current value
11634 - block: avoid setting none scheduler if it's already none
11635
11636 * Miscellaneous Ubuntu changes
11637 - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail
11638 - update dkms package versions
11639
11640 [ Upstream Kernel Changes ]
11641
11642 * Rebase to v5.0
11643
11644 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Mar 2019 08:46:10 -0600
11645
11646 linux (5.0.0-6.7) disco; urgency=medium
11647
11648 * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585)
11649
11650 * Packaging resync (LP: #1786013)
11651 - [Packaging] update helper scripts
11652 - [Packaging] resync getabis
11653
11654 * installer does not support iSCSI iBFT (LP: #1817321)
11655 - d-i: add iscsi_ibft to scsi-modules
11656
11657 * Silent "Unknown key" message when pressing keyboard backlight hotkey
11658 (LP: #1817063)
11659 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
11660
11661 * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
11662 - e1000e: Disable runtime PM on CNP+
11663
11664 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
11665 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
11666
11667 * CVE-2019-3460
11668 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
11669
11670 * CVE-2019-3459
11671 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
11672
11673 * kernel net tls selftest fails on 5.0 (LP: #1816716)
11674 - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across
11675 multiple records"
11676
11677 * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206)
11678 - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes
11679
11680 * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684)
11681 - s390/pci: map IOV resources
11682 - s390/pci: improve bar check
11683
11684 * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060)
11685 - SAUCE: prevent a glibc test failure when looking for obsolete types on
11686 headers
11687
11688 * Miscellaneous Ubuntu changes
11689 - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations
11690 - SAUCE: selftests: pmtu: disable accept_dad for tests
11691 - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode
11692 - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an
11693 expected failure
11694
11695 [ Upstream Kernel Changes ]
11696
11697 * Rebase to v5.0-rc8
11698
11699 -- Seth Forshee <seth.forshee@canonical.com> Mon, 25 Feb 2019 09:37:36 -0600
11700
11701 linux (5.0.0-5.6) disco; urgency=medium
11702
11703 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
11704 - ALSA: hda/realtek - Headset microphone and internal speaker support for
11705 System76 oryp5
11706
11707 * Miscellaneous Ubuntu changes
11708 - [Config] Fix aufs menus in annotations file
11709 - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m
11710 - [Config] Update annotations based on configs
11711
11712 [ Upstream Kernel Changes ]
11713
11714 * Rebase to v5.0-rc7
11715
11716 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Feb 2019 10:04:11 +0100
11717
11718 linux (5.0.0-4.5) disco; urgency=medium
11719
11720 * linux-buildinfo: pull out ABI information into its own package
11721 (LP: #1806380)
11722 - [Packaging] autoreconstruct -- base tag is always primary mainline version
11723
11724 * [Packaging] Allow overlay of config annotations (LP: #1752072)
11725 - [Packaging] config-check: Add an include directive
11726
11727 * Miscellaneous Ubuntu changes
11728 - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+
11729 - hio -- replace use of do_gettimeofday()
11730 - hio -- part_round_stats() removed in 5.0
11731 - hio -- device_add_disk() grew a 'groups' argument in 4.20
11732 - enable hio build
11733 - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary
11734 mainline version"
11735
11736 [ Upstream Kernel Changes ]
11737
11738 * Rebase to v5.0-rc6
11739
11740 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Feb 2019 08:15:32 -0600
11741
11742 linux (5.0.0-3.4) disco; urgency=medium
11743
11744 * CONFIG_TEST_BPF is disabled (LP: #1813955)
11745 - [Config]: Reenable TEST_BPF
11746
11747 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
11748 - HID: i2c-hid: Ignore input report if there's no data present on Elan
11749 touchpanels
11750
11751 * SecureBoot support for arm64 (LP: #1804481)
11752 - Build signed kernels for arm64
11753
11754 * Miscellaneous Ubuntu changes
11755 - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh
11756 - [Config] CONFIG_PCMCIA=n for arm64 and s390x
11757 - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x
11758 - [Config] disable I2C TPM drivers for s390x
11759 - [Config] CONFIG_RAPIDIO=n for s390x
11760 - [Config] CONFIG_DMADEVICES=n for s390x
11761 - [Config] disable gpio drivers for s390x
11762 - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el
11763 - [Config] disable I2C hardware drivers for s390x
11764 - [Config] CONFIG_I3C=n for s390x
11765 - [Config] CONFIG_SERIO=n for s390x
11766 - [Config] disable misc drivers for s390x
11767 - [Config] disable EEPROM drivers for s390x
11768 - [Config] disable MFD drivers for s390x
11769 - [Config] CONFIG_NVMEM=n for s390x
11770 - [Config] CONFIG_MLXSW_I2C=n for s390x
11771 - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x
11772 - [Config] CONFIG_PPP=n for s390x
11773 - [Config] CONFIG_PCCARD=n for s390x
11774 - [Config] CONFIG_PCI_MESON=y
11775 - [Config] CONFIG_SCSI_MYRB=n for s390x
11776 - [Config] CONFIG_REGULATOR=n for s390x
11777 - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x
11778 - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y
11779 - [Config] update annotations following config review
11780 - [Packaging] remove handoff check for uefi signing
11781 - [Packaging] decompress gzipped efi images in signing tarball
11782 - vbox-update: allow leading whitespace when fixing up KERN_DIR
11783 - ubuntu: vbox -- update to 6.0.4-dfsg-3
11784 - vbox: remove remount check in sf_read_super_aux()
11785 - enable vbox build
11786 - [Config] CONFIG_ANDROID_BINDER_DEVICES=""
11787 - SAUCE: import aufs driver
11788 - [Config]: Enable aufs
11789 - [Config] relocate aufs annotations to menu
11790 - [Config] remove unmatched configs from annotations
11791 - [Config] fix up abi for removed modules
11792 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
11793 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
11794 - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location
11795 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
11796 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
11797 - [Config] (efi-lockdown) enable importing of efi certificates for module sig
11798 verification
11799
11800 * Miscellaneous upstream changes
11801 - binder: fix CONFIG_ANDROID_BINDER_DEVICES
11802
11803 [ Upstream Kernel Changes ]
11804
11805 * Rebase to v5.0-rc5
11806
11807 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Feb 2019 14:26:12 -0600
11808
11809 linux (5.0.0-2.3) disco; urgency=medium
11810
11811 * kernel oops in bcache module (LP: #1793901)
11812 - SAUCE: bcache: never writeback a discard operation
11813
11814 * Enable sound card power saving by default (LP: #1804265)
11815 - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
11816
11817 * Miscellaneous Ubuntu changes
11818 - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests"
11819 - SAUCE: ashmem: turn into module
11820 - SAUCE: binder: turn into module
11821 - SAUCE: binder: give binder_alloc its own debug mask file
11822 - [Config] enable binder and ashmem as modules
11823 - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
11824 - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger
11825 test
11826 - update dkms package versions
11827
11828 [ Upstream Kernel Changes ]
11829
11830 * Rebase to v5.0-rc4
11831
11832 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Jan 2019 06:57:32 -0600
11833
11834 linux (5.0.0-1.2) disco; urgency=medium
11835
11836 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
11837 - USB: Add new USB LPM helpers
11838 - USB: Consolidate LPM checks to avoid enabling LPM twice
11839
11840 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
11841 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
11842 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
11843
11844 * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467)
11845 - [Config] enable virtio-gpu for s390x
11846
11847 * Crash on "ip link add foo type ipip" (LP: #1811803)
11848 - SAUCE: fan: Fix NULL pointer dereference
11849
11850 * Fix not working Goodix touchpad (LP: #1811929)
11851 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
11852
11853 * Miscellaneous Ubuntu changes
11854 - update dkms package versions
11855 - enable zfs build
11856
11857 [ Upstream Kernel Changes ]
11858
11859 * Rebase to v5.0-rc3
11860
11861 -- Seth Forshee <seth.forshee@canonical.com> Tue, 22 Jan 2019 13:56:17 -0600
11862
11863 linux (5.0.0-0.1) disco; urgency=medium
11864
11865 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
11866 - [Packaging] dkms -- add per package post-process step
11867 - [Packaging] dkms -- switch to a consistent build prefix length and strip
11868 - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
11869 - [Packaging] nvidia -- make nvidia package version explicit
11870
11871 * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
11872 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
11873
11874 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
11875 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
11876
11877 * Miscellaneous Ubuntu changes
11878 - ubuntu -- disable vbox build
11879 - ubuntu -- disable hio build
11880 - Disable zfs build
11881 - SAUCE: import aufs driver
11882 - update dkms package versions
11883 - [Config] disable aufs config options
11884 - [Config] disable nvidia build
11885 - update dropped.txt
11886 - [Packaging] disable nvidia dkms builds for mainline
11887 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
11888 kernel image
11889 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
11890 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
11891 locked down
11892 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
11893 down
11894 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
11895 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
11896 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
11897 down
11898 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
11899 locked down
11900 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
11901 down
11902 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
11903 locked down
11904 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
11905 has been locked down
11906 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
11907 locked down
11908 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
11909 locked down
11910 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
11911 down
11912 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
11913 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
11914 parameters (eg. ioport)
11915 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
11916 - SAUCE: (efi-lockdown) Lock down /proc/kcore
11917 - SAUCE: (efi-lockdown) Lock down kprobes
11918 - SAUCE: (efi-lockdown) Lock down perf
11919 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
11920 down
11921 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
11922 defined
11923 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
11924 secondary keyring
11925 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
11926 that aren't present.
11927 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
11928 efi_status_to_err().
11929 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
11930 error messages.
11931 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11932 reboot
11933 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11934 boot mode
11935 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11936 mode
11937 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11938 - [Config] set config options for efi lockdown
11939 - Revert "UBUNTU: SAUCE: import aufs driver"
11940
11941 [ Upstream Kernel Changes ]
11942
11943 * Rebase to v5.0-rc2
11944
11945 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Jan 2019 12:31:29 -0600
11946
11947 linux (5.0.0-0.0) disco; urgency=medium
11948
11949 * Dummy entry.
11950
11951 -- Seth Forshee <seth.forshee@canonical.com> Wed, 16 Jan 2019 14:48:05 -0600
11952
11953 linux (4.20.0-2.3) disco; urgency=medium
11954
11955 [ Upstream Kernel Changes ]
11956
11957 * Rebase to v4.20
11958
11959 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Jan 2019 12:11:43 -0600
11960
11961 linux (4.20.0-1.2) disco; urgency=medium
11962
11963 * Packaging resync (LP: #1786013)
11964 - [Packaging] update helper scripts
11965
11966 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
11967 Adapter (LP: #1805607)
11968 - SAUCE: ath10k: provide reset function for QCA9377 chip
11969
11970 * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
11971 - [Packaging] dkms -- dkms package build packaging support
11972 - [Packaging] dkms -- save build objects artifacts for validation
11973 - [Packaging] dkms -- add general Built-Using: support
11974 - [Packaging] simplify Provides comma handling
11975 - [Packaging] zfs/spl -- remove packaging support for incorporated source
11976 - [Packaging] zfs/spl -- remove incorporated source
11977 - [Packaging] zfs/spl -- build via dkms
11978 - [Packaging] zfs/spl -- make zfs package version explicit
11979 - [Packaging] update-version-dkms -- sync archive versions to package
11980
11981 * Miscellaneous Ubuntu changes
11982 - [Packaging] update-version-dkms -- fix getting distrbution from changelog
11983 - update dkms package versions
11984
11985 [ Upstream Kernel Changes ]
11986
11987 * Rebase to v4.20-rc6
11988
11989 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Dec 2018 11:33:08 -0600
11990
11991 linux (4.20.0-0.1) disco; urgency=medium
11992
11993 * Overlayfs in user namespace leaks directory content of inaccessible
11994 directories (LP: #1793458) // CVE-2018-6559
11995 - Revert "ovl: relax permission checking on underlying layers"
11996 - SAUCE: overlayfs: ensure mounter privileges when reading directories
11997
11998 * Miscellaneous Ubuntu changes
11999 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
12000 kernel image
12001 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
12002 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
12003 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
12004 locked down
12005 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
12006 down
12007 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
12008 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
12009 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
12010 down
12011 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
12012 locked down
12013 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
12014 down
12015 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
12016 locked down
12017 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
12018 has been locked down
12019 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
12020 locked down
12021 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
12022 locked down
12023 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
12024 down
12025 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
12026 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
12027 parameters (eg. ioport)
12028 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
12029 - SAUCE: (efi-lockdown) Lock down /proc/kcore
12030 - SAUCE: (efi-lockdown) Lock down kprobes
12031 - SAUCE: (efi-lockdown) Lock down perf
12032 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
12033 down
12034 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
12035 secondary keyring
12036 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
12037 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
12038 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
12039 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
12040 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
12041 that aren't present.
12042 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
12043 efi_status_to_err().
12044 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
12045 error messages.
12046 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
12047 reboot
12048 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
12049 boot mode
12050 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
12051 mode
12052 - SAUCE: (efi-lockdown) Fix for module sig verification
12053 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
12054 - SAUCE: Import aufs driver
12055 - ubuntu: vbox -- update to 5.2.22-dfsg-2
12056 - ubuntu -- disable vbox build
12057 - ubuntu -- disable hio build
12058 - Disable zfs build
12059
12060 [ Upstream Kernel Changes ]
12061
12062 * Rebase to v4.20-rc5
12063
12064 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Dec 2018 07:13:42 -0600
12065
12066 linux (4.20.0-0.0) disco; urgency=medium
12067
12068 * Dummy entry.
12069
12070 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Dec 2018 10:20:19 -0600
12071
12072 linux (4.19.0-8.9) disco; urgency=medium
12073
12074 * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952)
12075
12076 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
12077 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
12078
12079 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
12080 - igb: Fix an issue that PME is not enabled during runtime suspend
12081
12082 * The line-out on the Dell Dock station can't work (LP: #1806532)
12083 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
12084
12085 * CVE-2018-19407
12086 - KVM: X86: Fix scan ioapic use-before-initialization
12087
12088 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
12089 (LP: #1805775)
12090 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
12091 disabled
12092
12093 * Disco update: 4.19.6 upstream stable release (LP: #1806909)
12094 - HID: steam: remove input device when a hid client is running.
12095 - efi/libstub: arm: support building with clang
12096 - usb: core: Fix hub port connection events lost
12097 - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
12098 - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
12099 - usb: dwc3: core: Clean up ULPI device
12100 - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove()
12101 - xhci: Fix leaking USB3 shared_hcd at xhci removal
12102 - xhci: handle port status events for removed USB3 hcd
12103 - xhci: Add check for invalid byte size error when UAS devices are connected.
12104 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
12105 - usb: xhci: fix timeout for transition from RExit to U0
12106 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
12107 - usb: xhci: Prevent bus suspend if a port connect change or polling state is
12108 detected
12109 - ALSA: oss: Use kvzalloc() for local buffer allocations
12110 - MAINTAINERS: Add Sasha as a stable branch maintainer
12111 - Documentation/security-bugs: Clarify treatment of embargoed information
12112 - Documentation/security-bugs: Postpone fix publication in exceptional cases
12113 - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
12114 - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value
12115 - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
12116 - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
12117 - iwlwifi: mvm: support sta_statistics() even on older firmware
12118 - iwlwifi: mvm: fix regulatory domain update when the firmware starts
12119 - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
12120 - brcmfmac: fix reporting support for 160 MHz channels
12121 - opp: ti-opp-supply: Dynamically update u_volt_min
12122 - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call
12123 - tools/power/cpupower: fix compilation with STATIC=true
12124 - v9fs_dir_readdir: fix double-free on p9stat_read error
12125 - selinux: Add __GFP_NOWARN to allocation at str_read()
12126 - Input: synaptics - avoid using uninitialized variable when probing
12127 - bfs: add sanity check at bfs_fill_super()
12128 - sctp: clear the transport of some out_chunk_list chunks in
12129 sctp_assoc_rm_peer
12130 - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
12131 - llc: do not use sk_eat_skb()
12132 - mm: don't warn about large allocations for slab
12133 - mm/memory.c: recheck page table entry with page table lock held
12134 - tcp: do not release socket ownership in tcp_close()
12135 - drm/fb-helper: Blacklist writeback when adding connectors to fbdev
12136 - drm/amdgpu: Add missing firmware entry for HAINAN
12137 - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates
12138 - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset
12139 - drm/i915: Disable LP3 watermarks on all SNB machines
12140 - drm/ast: change resolution may cause screen blurred
12141 - drm/ast: fixed cursor may disappear sometimes
12142 - drm/ast: Remove existing framebuffers before loading driver
12143 - can: flexcan: Unlock the MB unconditionally
12144 - can: dev: can_get_echo_skb(): factor out non sending code to
12145 __can_get_echo_skb()
12146 - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
12147 access frame length
12148 - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
12149 is accessed out of bounds
12150 - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
12151 existing skb
12152 - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
12153 can_rx_offload_queue_sorted() functions
12154 - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
12155 can_rx_offload_queue_tail()
12156 - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*()
12157 - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure
12158 - can: raw: check for CAN FD capable netdev in raw_sendmsg()
12159 - can: hi311x: Use level-triggered interrupt
12160 - can: flexcan: Always use last mailbox for TX
12161 - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct
12162 flexcan_priv::tx_mb_idx
12163 - ACPICA: AML interpreter: add region addresses in global list during
12164 initialization
12165 - IB/hfi1: Eliminate races in the SDMA send error path
12166 - fsnotify: generalize handling of extra event flags
12167 - fanotify: fix handling of events on child sub-directory
12168 - pinctrl: meson: fix pinconf bias disable
12169 - pinctrl: meson: fix gxbb ao pull register bits
12170 - pinctrl: meson: fix gxl ao pull register bits
12171 - pinctrl: meson: fix meson8 ao pull register bits
12172 - pinctrl: meson: fix meson8b ao pull register bits
12173 - tools/testing/nvdimm: Fix the array size for dimm devices.
12174 - scsi: lpfc: fix remoteport access
12175 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
12176 - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
12177 - cpufreq: imx6q: add return value check for voltage scale
12178 - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms
12179 - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
12180 - crypto: simd - correctly take reqsize of wrapped skcipher into account
12181 - floppy: fix race condition in __floppy_read_block_0()
12182 - powerpc/io: Fix the IO workarounds code to work with Radix
12183 - sched/fair: Fix cpu_util_wake() for 'execl' type workloads
12184 - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
12185 - block: copy ioprio in __bio_clone_fast() and bounce
12186 - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
12187 - riscv: add missing vdso_install target
12188 - RISC-V: Silence some module warnings on 32-bit
12189 - drm/amdgpu: fix bug with IH ring setup
12190 - kdb: Use strscpy with destination buffer size
12191 - NFSv4: Fix an Oops during delegation callbacks
12192 - powerpc/numa: Suppress "VPHN is not supported" messages
12193 - efi/arm: Revert deferred unmap of early memmap mapping
12194 - z3fold: fix possible reclaim races
12195 - mm, memory_hotplug: check zone_movable in has_unmovable_pages
12196 - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
12197 - mm, page_alloc: check for max order in hot path
12198 - dax: Avoid losing wakeup in dax_lock_mapping_entry
12199 - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
12200 - tty: wipe buffer.
12201 - tty: wipe buffer if not echoing data
12202 - gfs2: Fix iomap buffer head reference counting bug
12203 - rcu: Make need_resched() respond to urgent RCU-QS needs
12204 - media: ov5640: Re-work MIPI startup sequence
12205 - media: ov5640: Fix timings setup code
12206 - media: ov5640: fix exposure regression
12207 - media: ov5640: fix auto gain & exposure when changing mode
12208 - media: ov5640: fix wrong binning value in exposure calculation
12209 - media: ov5640: fix auto controls values when switching to manual mode
12210 - Linux 4.19.6
12211
12212 * linux-buildinfo: pull out ABI information into its own package
12213 (LP: #1806380)
12214 - [Packaging] limit preparation to linux-libc-dev in headers
12215 - [Packaging] commonise debhelper invocation
12216 - [Packaging] ABI -- accumulate abi information at the end of the build
12217 - [Packaging] buildinfo -- add basic build information
12218 - [Packaging] buildinfo -- add firmware information to the flavour ABI
12219 - [Packaging] buildinfo -- add compiler information to the flavour ABI
12220 - [Packaging] buildinfo -- add buildinfo support to getabis
12221 - [Packaging] getabis -- handle all known package combinations
12222 - [Packaging] getabis -- support parsing a simple version
12223
12224 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
12225 - [Packaging] own /usr/lib/linux/triggers
12226
12227 * Miscellaneous upstream changes
12228 - blk-mq: fix corruption with direct issue
12229
12230 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Dec 2018 09:18:30 -0600
12231
12232 linux (4.19.0-7.8) disco; urgency=medium
12233
12234 * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465)
12235
12236 * Fix and issue that LG I2C touchscreen stops working after reboot
12237 (LP: #1805085)
12238 - HID: i2c-hid: Disable runtime PM for LG touchscreen
12239
12240 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
12241 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
12242 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
12243
12244 * Regression: hinic performance degrades over time (LP: #1805248)
12245 - Revert "net-next/hinic: add checksum offload and TSO support"
12246
12247 * Disco update: 4.19.5 upstream stable release (LP: #1805461)
12248 - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
12249 - cifs: don't dereference smb_file_target before null check
12250 - cifs: fix return value for cifs_listxattr
12251 - arm64: kprobe: make page to RO mode when allocate it
12252 - block: brd: associate with queue until adding disk
12253 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
12254 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
12255 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
12256 - net: hns3: bugfix for the initialization of command queue's spin lock
12257 - ixgbe: fix MAC anti-spoofing filter after VFLR
12258 - reiserfs: propagate errors from fill_with_dentries() properly
12259 - hfs: prevent btree data loss on root split
12260 - hfsplus: prevent btree data loss on root split
12261 - perf unwind: Take pgoff into account when reporting elf to libdwfl
12262 - um: Give start_idle_thread() a return code
12263 - drm/edid: Add 6 bpc quirk for BOE panel.
12264 - afs: Handle EIO from delivery function
12265 - platform/x86: intel_telemetry: report debugfs failure
12266 - clk: fixed-rate: fix of_node_get-put imbalance
12267 - perf symbols: Set PLT entry/header sizes properly on Sparc
12268 - fs/exofs: fix potential memory leak in mount option parsing
12269 - clk: samsung: exynos5420: Enable PERIS clocks for suspend
12270 - apparmor: Fix uninitialized value in aa_split_fqname
12271 - x86/earlyprintk: Add a force option for pciserial device
12272 - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
12273 - clk: meson-axg: pcie: drop the mpll3 clock parent
12274 - arm64: percpu: Initialize ret in the default case
12275 - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary
12276 - clk: renesas: r9a06g032: Fix UART34567 clock rate
12277 - clk: ti: fix OF child-node lookup
12278 - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA
12279 - netfilter: ipv6: fix oops when defragmenting locally generated fragments
12280 - netfilter: bridge: define INT_MIN & INT_MAX in userspace
12281 - s390/decompressor: add missing FORCE to build targets
12282 - s390/vdso: add missing FORCE to build targets
12283 - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel
12284 - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
12285 - HID: alps: allow incoming reports when only the trackstick is opened
12286 - Revert "netfilter: nft_numgen: add map lookups for numgen random operations"
12287 - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
12288 replace
12289 - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
12290 - netfilter: ipset: fix ip_set_list allocation failure
12291 - s390/mm: fix mis-accounting of pgtable_bytes
12292 - s390/mm: Fix ERROR: "__node_distance" undefined!
12293 - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv
12294 - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
12295 - netfilter: xt_IDLETIMER: add sysfs filename checking routine
12296 - netfilter: ipset: Fix calling ip_set() macro at dumping
12297 - netfilter: nft_compat: ebtables 'nat' table is normal chain type
12298 - s390/qeth: fix HiperSockets sniffer
12299 - s390/qeth: unregister netdevice only when registered
12300 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
12301 - hwmon: (ibmpowernv) Remove bogus __init annotations
12302 - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node
12303 - ARM: dts: fsl: Fix improperly quoted stdout-path values
12304 - Revert "drm/exynos/decon5433: implement frame counter"
12305 - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2
12306 - arm64: dts: renesas: condor: switch from EtherAVB to GEther
12307 - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message
12308 - clk: fixed-factor: fix of_node_get-put imbalance
12309 - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header
12310 - lib/raid6: Fix arm64 test build
12311 - drm/amd/display: Stop leaking planes
12312 - block: Clear kernel memory before copying to user
12313 - drm/amd/display: Drop reusing drm connector for MST
12314 - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
12315 - s390/perf: Change CPUM_CF return code in event init function
12316 - ceph: quota: fix null pointer dereference in quota check
12317 - of/device: Really only set bus DMA mask when appropriate
12318 - nvme: make sure ns head inherits underlying device limits
12319 - i2c: omap: Enable for ARCH_K3
12320 - i2c: qcom-geni: Fix runtime PM mismatch with child devices
12321 - sched/core: Take the hotplug lock in sched_init_smp()
12322 - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
12323 - perf tools: Do not zero sample_id_all for group members
12324 - ice: Fix dead device link issue with flow control
12325 - ice: Fix the bytecount sent to netdev_tx_sent_queue
12326 - ice: Change req_speeds to be u16
12327 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
12328 - qed: Fix memory/entry leak in qed_init_sp_request()
12329 - qed: Fix blocking/unlimited SPQ entries leak
12330 - qed: Fix SPQ entries not returned to pool in error flows
12331 - qed: Fix potential memory corruption
12332 - net: stmmac: Fix RX packet size > 8191
12333 - net: aquantia: fix potential IOMMU fault after driver unbind
12334 - net: aquantia: fixed enable unicast on 32 macvlan
12335 - net: aquantia: invalid checksumm offload implementation
12336 - kbuild: deb-pkg: fix too low build version number
12337 - Revert "scripts/setlocalversion: git: Make -dirty check more robust"
12338 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
12339 - x86/mm: Move LDT remap out of KASLR region on 5-level paging
12340 - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
12341 - x86/ldt: Remove unused variable in map_ldt_struct()
12342 - media: v4l: event: Add subscription to list before calling "add" operation
12343 - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
12344 - RISC-V: Fix raw_copy_{to,from}_user()
12345 - uio: Fix an Oops on load
12346 - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15
12347 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap()
12348 - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit()
12349 - can: kvaser_usb: Fix potential uninitialized variable use
12350 - usb: cdc-acm: add entry for Hiro (Conexant) modem
12351 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
12352 - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
12353 - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
12354 - USB: misc: appledisplay: add 20" Apple Cinema Display
12355 - gnss: serial: fix synchronous write timeout
12356 - gnss: sirf: fix synchronous write timeout
12357 - mtd: rawnand: atmel: fix OF child-node lookup
12358 - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
12359 - ACPI / platform: Add SMB0001 HID to forbidden_id_list
12360 - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
12361 - HID: Add quirk for Primax PIXART OEM mice
12362 - HID: Add quirk for Microsoft PIXART OEM mouse
12363 - libceph: fall back to sendmsg for slab pages
12364 - mt76x0: run vco calibration for each channel configuration
12365 - Linux 4.19.5
12366
12367 * Miscellaneous Ubuntu changes
12368 - Revert "UBUNTU: Build signed kernels for arm64"
12369
12370 -- Seth Forshee <seth.forshee@canonical.com> Tue, 27 Nov 2018 10:38:34 -0600
12371
12372 linux (4.19.0-6.7) disco; urgency=medium
12373
12374 * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195)
12375
12376 * SecureBoot support for arm64 (LP: #1804481)
12377 - Build signed kernels for arm64
12378
12379 * Add pointstick support for Cirque Touchpad (LP: #1805081)
12380 - HID: multitouch: Add pointstick support for Cirque Touchpad
12381
12382 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
12383 (LP: #1804588)
12384 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
12385 - SAUCE: nvme: add quirk to not call disable function when suspending
12386
12387 * Disco update: 4.19.4 upstream stable release (LP: #1805159)
12388 - flow_dissector: do not dissect l4 ports for fragments
12389 - ibmvnic: fix accelerated VLAN handling
12390 - ip_tunnel: don't force DF when MTU is locked
12391 - ipv6: fix a dst leak when removing its exception
12392 - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
12393 - net: bcmgenet: protect stop from timeout
12394 - net-gro: reset skb->pkt_type in napi_reuse_skb()
12395 - sctp: not allow to set asoc prsctp_enable by sockopt
12396 - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
12397 coalescing
12398 - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
12399 - tipc: don't assume linear buffer when reading ancillary data
12400 - tipc: fix lockdep warning when reinitilaizing sockets
12401 - tuntap: fix multiqueue rx
12402 - net: systemport: Protect stop from timeout
12403 - net/sched: act_pedit: fix memory leak when IDR allocation fails
12404 - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning
12405 - tipc: fix link re-establish failure
12406 - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
12407 - net/mlx5e: Claim TC hw offloads support only under a proper build config
12408 - net/mlx5e: Adjust to max number of channles when re-attaching
12409 - net/mlx5e: RX, verify received packet size in Linear Striding RQ
12410 - Revert "sctp: remove sctp_transport_pmtu_check"
12411 - net/mlx5e: Always use the match level enum when parsing TC rule match
12412 - net/mlx5e: Fix selftest for small MTUs
12413 - net/mlx5e: Removed unnecessary warnings in FEC caps query
12414 - inet: frags: better deal with smp races
12415 - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
12416 - net/mlx5: IPSec, Fix the SA context hash key
12417 - net/mlx5e: IPoIB, Reset QP after channels are closed
12418 - net: dsa: mv88e6xxx: Fix clearing of stats counters
12419 - net: phy: realtek: fix RTL8201F sysfs name
12420 - sctp: define SCTP_SS_DEFAULT for Stream schedulers
12421 - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
12422 - net: dsa: microchip: initialize mutex before use
12423 - sctp: fix strchange_flags name for Stream Change Event
12424 - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
12425 - sctp: not increase stream's incnt before sending addstrm_in request
12426 - mlxsw: spectrum: Fix IP2ME CPU policer configuration
12427 - net: smsc95xx: Fix MTU range
12428 - rxrpc: Fix lockup due to no error backoff after ack transmit error
12429 - usbnet: smsc95xx: disable carrier check while suspending
12430 - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP
12431 mitigation"
12432 - Linux 4.19.4
12433
12434 * Disco update: 4.19.3 upstream stable release (LP: #1805158)
12435 - powerpc/traps: restore recoverability of machine_check interrupts
12436 - powerpc/64/module: REL32 relocation range check
12437 - powerpc/mm: Fix page table dump to work on Radix
12438 - powerpc/mm: fix always true/false warning in slice.c
12439 - drm/amd/display: fix bug of accessing invalid memory
12440 - Input: wm97xx-ts - fix exit path
12441 - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
12442 - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
12443 - tty: check name length in tty_find_polling_driver()
12444 - tracing/kprobes: Check the probe on unloaded module correctly
12445 - drm/nouveau/secboot/acr: fix memory leak
12446 - drm/amdgpu/powerplay: fix missing break in switch statements
12447 - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
12448 - powerpc/nohash: fix undefined behaviour when testing page size support
12449 - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture
12450 - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type'
12451 - drm/msm: dpu: Allow planes to extend past active display
12452 - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
12453 - drm/omap: fix memory barrier bug in DMM driver
12454 - drm/amd/display: Raise dispclk value for dce120 by 15%
12455 - drm/amd/display: fix gamma not being applied
12456 - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
12457 - media: pci: cx23885: handle adding to list failure
12458 - media: coda: don't overwrite h.264 profile_idc on decoder instance
12459 - MIPS: kexec: Mark CPU offline before disabling local IRQ
12460 - powerpc/boot: Ensure _zimage_start is a weak symbol
12461 - powerpc/memtrace: Remove memory in chunks
12462 - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
12463 - staging: erofs: fix a missing endian conversion
12464 - serial: 8250_of: Fix for lack of interrupt support
12465 - sc16is7xx: Fix for multi-channel stall
12466 - media: tvp5150: fix width alignment during set_selection()
12467 - powerpc/selftests: Wait all threads to join
12468 - staging:iio:ad7606: fix voltage scales
12469 - drm: rcar-du: Update Gen3 output limitations
12470 - drm/amdgpu: Fix SDMA TO after GPU reset v3
12471 - staging: most: video: fix registration of an empty comp core_component
12472 - 9p locks: fix glock.client_id leak in do_lock
12473 - udf: Prevent write-unsupported filesystem to be remounted read-write
12474 - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
12475 i.MX6ULL
12476 - media: ov5640: fix mode change regression
12477 - 9p: clear dangling pointers in p9stat_free
12478 - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create()
12479 - media: ov5640: fix restore of last mode set
12480 - cdrom: fix improper type cast, which can leat to information leak.
12481 - ovl: fix error handling in ovl_verify_set_fh()
12482 - ovl: fix recursive oi->lock in ovl_link()
12483 - ovl: check whiteout in ovl_create_over_whiteout()
12484 - ovl: automatically enable redirect_dir on metacopy=on
12485 - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
12486 - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
12487 - scsi: qla2xxx: Fix process response queue for ISP26XX and above
12488 - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
12489 - scsi: qla2xxx: Fix early srb free on abort
12490 - scsi: qla2xxx: shutdown chip if reset fail
12491 - scsi: qla2xxx: Reject bsg request if chip is down.
12492 - scsi: qla2xxx: Fix re-using LoopID when handle is in use
12493 - scsi: qla2xxx: Fix for double free of SRB structure
12494 - scsi: qla2xxx: Fix NVMe session hang on unload
12495 - scsi: qla2xxx: Fix NVMe Target discovery
12496 - scsi: qla2xxx: Fix duplicate switch database entries
12497 - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
12498 - vfs: fix FIGETBSZ ioctl on an overlayfs file
12499 - fuse: Fix use-after-free in fuse_dev_do_read()
12500 - fuse: Fix use-after-free in fuse_dev_do_write()
12501 - fuse: fix blocked_waitq wakeup
12502 - fuse: set FR_SENT while locked
12503 - drm/msm: fix OF child-node lookup
12504 - arm64: dts: stratix10: Support Ethernet Jumbo frame
12505 - arm64: dts: stratix10: fix multicast filtering
12506 - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
12507 - clk: meson: axg: mark fdiv2 and fdiv3 as critical
12508 - zram: close udev startup race condition as default groups
12509 - MIPS: Loongson-3: Fix CPU UART irq delivery problem
12510 - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
12511 - xtensa: add NOTES section to the linker script
12512 - xtensa: make sure bFLT stack is 16 byte aligned
12513 - xtensa: fix boot parameters address translation
12514 - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
12515 - clk: s2mps11: Fix matching when built as module and DT node contains
12516 compatible
12517 - clk: at91: Fix division by zero in PLL recalc_rate()
12518 - clk: sunxi-ng: h6: fix bus clocks' divider position
12519 - clk: rockchip: fix wrong mmc sample phase shift for rk3328
12520 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
12521 - libceph: bump CEPH_MSG_MAX_DATA_LEN
12522 - Revert "ceph: fix dentry leak in splice_dentry()"
12523 - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
12524 - mach64: fix display corruption on big endian machines
12525 - mach64: fix image corruption due to reading accelerator registers
12526 - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
12527 - acpi/nfit, x86/mce: Validate a MCE's address before using it
12528 - acpi, nfit: Fix ARS overflow continuation
12529 - reset: hisilicon: fix potential NULL pointer dereference
12530 - crypto: hisilicon - Fix NULL dereference for same dst and src
12531 - crypto: hisilicon - Fix reference after free of memories on error path
12532 - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
12533 - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
12534 - SCSI: fix queue cleanup race before queue initialization is done
12535 - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
12536 CONFIG_SWAP"
12537 - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
12538 - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
12539 - ocfs2: free up write context when direct IO failed
12540 - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
12541 - memory_hotplug: cond_resched in __remove_pages
12542 - netfilter: conntrack: fix calculation of next bucket number in early_drop
12543 - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
12544 - bonding/802.3ad: fix link_failure_count tracking
12545 - mtd: spi-nor: cadence-quadspi: Return error code in
12546 cqspi_direct_read_execute()
12547 - mtd: nand: Fix nanddev_neraseblocks()
12548 - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
12549 - hwmon: (core) Fix double-free in __hwmon_device_register()
12550 - perf cs-etm: Correct CPU mode for samples
12551 - perf stat: Handle different PMU names with common prefix
12552 - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc}
12553 - perf intel-pt/bts: Calculate cpumode for synthesized samples
12554 - perf intel-pt: Insert callchain context into synthesized callchains
12555 - of, numa: Validate some distance map rules
12556 - x86/cpu/vmware: Do not trace vmware_sched_clock()
12557 - x86/hyper-v: Enable PIT shutdown quirk
12558 - termios, tty/tty_baudrate.c: fix buffer overrun
12559 - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
12560 - watchdog/core: Add missing prototypes for weak functions
12561 - btrfs: fix pinned underflow after transaction aborted
12562 - Btrfs: fix missing data checksums after a ranged fsync (msync)
12563 - Btrfs: fix cur_offset in the error case for nocow
12564 - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
12565 - Btrfs: fix data corruption due to cloning of eof block
12566 - btrfs: tree-checker: Fix misleading group system information
12567 - clockevents/drivers/i8253: Add support for PIT shutdown quirk
12568 - ext4: add missing brelse() update_backups()'s error path
12569 - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
12570 - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
12571 - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
12572 - ext4: missing !bh check in ext4_xattr_inode_write()
12573 - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
12574 - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
12575 - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
12576 - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
12577 - ext4: avoid possible double brelse() in add_new_gdb() on error path
12578 - ext4: fix possible leak of sbi->s_group_desc_leak in error path
12579 - ext4: fix possible leak of s_journal_flag_rwsem in error path
12580 - ext4: fix buffer leak in ext4_xattr_get_block() on error path
12581 - ext4: release bs.bh before re-using in ext4_xattr_block_find()
12582 - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
12583 - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
12584 - ext4: fix buffer leak in __ext4_read_dirblock() on error path
12585 - mount: Prevent MNT_DETACH from disconnecting locked mounts
12586 - mnt: fix __detach_mounts infinite loop
12587 - uapi: fix linux/kfd_ioctl.h userspace compilation errors
12588 - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO
12589 - kdb: use correct pointer when 'btc' calls 'btt'
12590 - kdb: print real address of pointers instead of hashed addresses
12591 - sunrpc: correct the computation for page_ptr when truncating
12592 - NFSv4: Don't exit the state manager without clearing
12593 NFS4CLNT_MANAGER_RUNNING
12594 - nfsd: COPY and CLONE operations require the saved filehandle to be set
12595 - rtc: hctosys: Add missing range error reporting
12596 - fuse: fix use-after-free in fuse_direct_IO()
12597 - fuse: fix leaked notify reply
12598 - fuse: fix possibly missed wake-up after abort
12599 - selinux: check length properly in SCTP bind hook
12600 - gfs2: Put bitmap buffers in put_super
12601 - gfs2: Fix metadata read-ahead during truncate (2)
12602 - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
12603 - crypto: user - fix leaking uninitialized memory to userspace
12604 - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
12605 - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
12606 - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
12607 - efi/arm/libstub: Pack FDT after populating it
12608 - mm: don't reclaim inodes with many attached pages
12609 - scripts/spdxcheck.py: make python3 compliant
12610 - drm/rockchip: Allow driver to be shutdown on reboot/kexec
12611 - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
12612 - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
12613 - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events
12614 - drm/nouveau: Check backlight IDs are >= 0, not > 0
12615 - drm/nouveau: Fix nv50_mstc->best_encoder()
12616 - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
12617 - drm/etnaviv: fix bogus fence complete check in timeout handler
12618 - drm/dp_mst: Check if primary mstb is null
12619 - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
12620 - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
12621 panel's native mode
12622 - drm/i915: Use the correct crtc when sanitizing plane mapping
12623 - drm/i915: Restore vblank interrupts earlier
12624 - drm/i915: Don't unset intel_connector->mst_port
12625 - drm/i915: Skip vcpi allocation for MSTB ports that are gone
12626 - drm/i915: Large page offsets for pread/pwrite
12627 - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
12628 - drm/i915/dp: Restrict link retrain workaround to external monitors
12629 - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits
12630 - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
12631 - drm/i915: Mark up GTT sizes as u64
12632 - drm/i915: Fix error handling for the NV12 fb dimensions check
12633 - drm/i915: Fix ilk+ watermarks when disabling pipes
12634 - drm/i915: Compare user's 64b GTT offset even on 32b
12635 - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
12636 - drm/i915: Mark pin flags as u64
12637 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
12638 - drm/i915/execlists: Force write serialisation into context image vs
12639 execution
12640 - drm/i915: Fix possible race in intel_dp_add_mst_connector()
12641 - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST
12642 - drm/i915: Fix hpd handling for pins with two encoders
12643 - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
12644 - Revert "ACPICA: AML interpreter: add region addresses in global list during
12645 initialization"
12646 - Linux 4.19.3
12647
12648 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154)
12649 - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link"
12650
12651 * Miscellaneous Ubuntu changes
12652 - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1
12653
12654 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Nov 2018 11:44:00 -0600
12655
12656 linux (4.19.0-5.6) disco; urgency=medium
12657
12658 * crash in ENA driver on removing an interface (LP: #1802341)
12659 - SAUCE: net: ena: fix crash during ena_remove()
12660
12661 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
12662 (LP: #1797367)
12663 - s390/qeth: sanitize strings in debug messages
12664
12665 * Disco update: 4.19.2 upstream stable release (LP: #1803410)
12666 - bpf: fix partial copy of map_ptr when dst is scalar
12667 - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
12668 - gpio: mxs: Get rid of external API call
12669 - mtd: rawnand: marvell: fix the IRQ handler complete() condition
12670 - mtd: maps: gpio-addr-flash: Fix ioremapped size
12671 - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
12672 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
12673 - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
12674 - spi: spi-mem: Adjust op len based on message/transfer size limitations
12675 - spi: bcm-qspi: switch back to reading flash using smaller chunks
12676 - spi: bcm-qspi: fix calculation of address length
12677 - bcache: trace missed reading by cache_missed
12678 - bcache: fix ioctl in flash device
12679 - bcache: correct dirty data statistics
12680 - bcache: fix miss key refill->end in writeback
12681 - hwmon: (pmbus) Fix page count auto-detection.
12682 - jffs2: free jffs2_sb_info through jffs2_kill_sb()
12683 - block: setup bounce bio_sets properly
12684 - block: make sure discard bio is aligned with logical block size
12685 - block: make sure writesame bio is aligned with logical block size
12686 - cpufreq: conservative: Take limits changes into account properly
12687 - dma-mapping: fix panic caused by passing empty cma command line argument
12688 - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
12689 - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
12690 - ACPICA: AML interpreter: add region addresses in global list during
12691 initialization
12692 - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
12693 opcodes
12694 - acpi, nfit: Fix Address Range Scrub completion tracking
12695 - kprobes/x86: Use preempt_enable() in optimized_callback()
12696 - mailbox: PCC: handle parse error
12697 - parisc: Fix address in HPMC IVA
12698 - parisc: Fix map_pages() to not overwrite existing pte entries
12699 - parisc: Fix exported address of os_hpmc handler
12700 - ALSA: hda - Add quirk for ASUS G751 laptop
12701 - ALSA: hda - Fix headphone pin config for ASUS G751
12702 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
12703 - ALSA: hda: Add 2 more models to the power_save blacklist
12704 - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
12705 - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks
12706 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
12707 - x86/xen: Fix boot loader version reported for PVH guests
12708 - x86/corruption-check: Fix panic in memory_corruption_check() when boot
12709 option without value is provided
12710 - x86/kvm/nVMX: allow bare VMXON state migration
12711 - x86/mm/pat: Disable preemption around __flush_tlb_all()
12712 - x86/numa_emulation: Fix uniform-split numa emulation
12713 - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
12714 - net: socionext: Reset tx queue in ndo_stop
12715 - net: loopback: clear skb->tstamp before netif_rx()
12716 - locking/lockdep: Fix debug_locks off performance problem
12717 - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
12718 - ataflop: fix error handling during setup
12719 - swim: fix cleanup on setup error
12720 - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
12721 - hv_netvsc: fix vf serial matching with pci slot info
12722 - nfp: devlink port split support for 1x100G CXP NIC
12723 - tun: Consistently configure generic netdev params via rtnetlink
12724 - s390/sthyi: Fix machine name validity indication
12725 - hwmon: (pwm-fan) Set fan speed to 0 on suspend
12726 - lightnvm: pblk: fix race on sysfs line state
12727 - lightnvm: pblk: fix two sleep-in-atomic-context bugs
12728 - lightnvm: pblk: fix race condition on metadata I/O
12729 - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
12730 - perf tools: Free temporary 'sys' string in read_event_files()
12731 - perf tools: Cleanup trace-event-info 'tdata' leak
12732 - perf tools: Free 'printk' string in parse_ftrace_printk()
12733 - perf strbuf: Match va_{add,copy} with va_end
12734 - cpupower: Fix coredump on VMWare
12735 - bcache: Populate writeback_rate_minimum attribute
12736 - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
12737 - sdhci: acpi: add free_slot callback
12738 - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
12739 - iwlwifi: pcie: avoid empty free RB queue
12740 - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
12741 - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
12742 - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
12743 - wlcore: Fix BUG with clear completion on timeout
12744 - ACPI/PPTT: Handle architecturally unknown cache types
12745 - ACPI / PM: LPIT: Register sysfs attributes based on FADT
12746 - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
12747 - cpufreq: dt: Try freeing static OPPs only if we have added them
12748 - x86/intel_rdt: Show missing resctrl mount options
12749 - mtd: rawnand: atmel: Fix potential NULL pointer dereference
12750 - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O
12751 - ath10k: fix tx status flag setting for management frames
12752 - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
12753 - ice: fix changing of ring descriptor size (ethtool -G)
12754 - ice: update fw version check logic
12755 - net: hns3: Fix for packet buffer setting bug
12756 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
12757 - Bluetooth: hci_qca: Remove hdev dereference in qca_close().
12758 - x86: boot: Fix EFI stub alignment
12759 - net: hns3: Add nic state check before calling netif_tx_wake_queue
12760 - net: hns3: Fix ets validate issue
12761 - pinctrl: sunxi: fix 'pctrl->functions' allocation in
12762 sunxi_pinctrl_build_state
12763 - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
12764 - brcmfmac: fix for proper support of 160MHz bandwidth
12765 - net: hns3: Check hdev state when getting link status
12766 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
12767 - net: phy: phylink: ensure the carrier is off when starting phylink
12768 - block, bfq: correctly charge and reset entity service in all cases
12769 - arm64: entry: Allow handling of undefined instructions from EL1
12770 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
12771 - spi: gpio: No MISO does not imply no RX
12772 - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
12773 - pinctrl: qcom: spmi-mpp: Fix drive strength setting
12774 - bpf/verifier: fix verifier instability
12775 - failover: Add missing check to validate 'slave_dev' in
12776 net_failover_slave_unregister
12777 - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
12778 - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
12779 - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
12780 - net: hns3: Preserve vlan 0 in hardware table
12781 - net: hns3: Fix ping exited problem when doing lp selftest
12782 - net: hns3: Fix for vf vlan delete failed problem
12783 - net: dsa: mv88e6xxx: Fix writing to a PHY page.
12784 - mt76x2u: run device cleanup routine if resume fails
12785 - rsi: fix memory alignment issue in ARM32 platforms
12786 - libertas_tf: prevent underflow in process_cmdrequest()
12787 - iwlwifi: mvm: fix BAR seq ctrl reporting
12788 - gpio: brcmstb: allow 0 width GPIO banks
12789 - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
12790 - ixgbevf: VF2VF TCP RSS
12791 - wil6210: fix RX buffers release and unmap
12792 - ath10k: schedule hardware restart if WMI command times out
12793 - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
12794 - thermal: rcar_thermal: Prevent doing work after unbind
12795 - thermal: da9062/61: Prevent hardware access during system suspend
12796 - cifs: fix a credits leak for compund commands
12797 - cgroup, netclassid: add a preemption point to write_classid
12798 - net: stmmac: dwmac-sun8i: fix OF child-node lookup
12799 - f2fs: fix to account IO correctly for cgroup writeback
12800 - MD: Memory leak when flush bio size is zero
12801 - md: fix memleak for mempool
12802 - of: Add missing exports of node name compare functions
12803 - scsi: esp_scsi: Track residual for PIO transfers
12804 - scsi: ufs: Schedule clk gating work on correct queue
12805 - UAPI: ndctl: Fix g++-unsupported initialisation in headers
12806 - KVM: nVMX: Clear reserved bits of #DB exit qualification
12807 - scsi: megaraid_sas: fix a missing-check bug
12808 - RDMA/core: Do not expose unsupported counters
12809 - RDMA/cm: Respect returned status of cm_init_av_by_path
12810 - IB/ipoib: Clear IPCB before icmp_send
12811 - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
12812 - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
12813 - usb: host: ohci-at91: fix request of irq for optional gpio
12814 - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
12815 - PCI: cadence: Use AXI region 0 to signal interrupts from EP
12816 - usb: typec: tcpm: Report back negotiated PPS voltage and current
12817 - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
12818 - f2fs: clear PageError on the read path
12819 - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
12820 - VMCI: Resource wildcard match fixed
12821 - PCI / ACPI: Enable wake automatically for power managed bridges
12822 - xprtrdma: Reset credit grant properly after a disconnect
12823 - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
12824 - usb: dwc2: fix call to vbus supply exit routine, call it unlocked
12825 - usb: dwc2: fix a race with external vbus supply
12826 - usb: gadget: udc: atmel: handle at91sam9rl PMC
12827 - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
12828 - MD: fix invalid stored role for a disk
12829 - PCI: cadence: Correct probe behaviour when failing to get PHY
12830 - nvmem: check the return value of nvmem_add_cells()
12831 - xhci: Avoid USB autosuspend when resuming USB2 ports.
12832 - scsi: qla2xxx: Fix recursive mailbox timeout
12833 - f2fs: fix to recover inode's crtime during POR
12834 - f2fs: fix to recover inode's i_flags during POR
12835 - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
12836 - coresight: etb10: Fix handling of perf mode
12837 - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
12838 - crypto: caam - fix implicit casts in endianness helpers
12839 - usb: chipidea: Prevent unbalanced IRQ disable
12840 - Smack: ptrace capability use fixes
12841 - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
12842 - ASoC: AMD: Fix capture unstable in beginning for some runs
12843 - firmware: coreboot: Unmap ioregion after device population
12844 - IB/ipoib: Use dev_port to expose network interface port numbers
12845 - IB/mlx5: Allow transition of DCI QP to reset
12846 - uio: ensure class is registered before devices
12847 - scsi: lpfc: Correct soft lockup when running mds diagnostics
12848 - scsi: lpfc: Correct race with abort on completion path
12849 - f2fs: avoid sleeping under spin_lock
12850 - f2fs: report error if quota off error during umount
12851 - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
12852 init
12853 - f2fs: fix to flush all dirty inodes recovered in readonly fs
12854 - mfd: menelaus: Fix possible race condition and leak
12855 - dmaengine: dma-jz4780: Return error if not probed from DT
12856 - IB/rxe: fix for duplicate request processing and ack psns
12857 - ALSA: hda: Check the non-cached stream buffers more explicitly
12858 - cpupower: Fix AMD Family 0x17 msr_pstate size
12859 - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
12860 - f2fs: fix missing up_read
12861 - f2fs: fix to recover cold bit of inode block during POR
12862 - f2fs: fix to account IO correctly
12863 - OPP: Free OPP table properly on performance state irregularities
12864 - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
12865 - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
12866 - xen-swiotlb: use actually allocated size on check physical continuous
12867 - tpm: Restore functionality to xen vtpm driver.
12868 - xen/blkfront: avoid NULL blkfront_info dereference on device removal
12869 - xen/balloon: Support xend-based toolstack
12870 - xen: fix race in xen_qlock_wait()
12871 - xen: make xen_qlock_wait() nestable
12872 - xen/pvh: increase early stack size
12873 - xen/pvh: don't try to unplug emulated devices
12874 - libertas: don't set URB_ZERO_PACKET on IN USB transfer
12875 - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
12876 - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
12877 - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
12878 - mt76: mt76x2: fix multi-interface beacon configuration
12879 - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
12880 - net/ipv4: defensive cipso option parsing
12881 - dmaengine: ppc4xx: fix off-by-one build failure
12882 - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE
12883 usage
12884 - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals
12885 - libnvdimm: Hold reference on parent while scheduling async init
12886 - libnvdimm, region: Fail badblocks listing for inactive regions
12887 - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
12888 - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
12889 - ASoC: sta32x: set ->component pointer in private struct
12890 - IB/mlx5: Fix MR cache initialization
12891 - IB/rxe: Revise the ib_wr_opcode enum
12892 - jbd2: fix use after free in jbd2_log_do_checkpoint()
12893 - gfs2_meta: ->mount() can get NULL dev_name
12894 - ext4: fix EXT4_IOC_SWAP_BOOT
12895 - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
12896 - ext4: fix setattr project check in fssetxattr ioctl
12897 - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
12898 - ext4: fix use-after-free race in ext4_remount()'s error path
12899 - selinux: fix mounting of cgroup2 under older policies
12900 - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
12901 - HID: hiddev: fix potential Spectre v1
12902 - EDAC, amd64: Add Family 17h, models 10h-2fh support
12903 - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
12904 - EDAC, skx_edac: Fix logical channel intermediate decoding
12905 - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
12906 - PCI/ASPM: Fix link_state teardown on device removal
12907 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
12908 - signal/GenWQE: Fix sending of SIGKILL
12909 - signal: Guard against negative signal numbers in copy_siginfo_from_user32
12910 - crypto: lrw - Fix out-of bounds access on counter overflow
12911 - crypto: tcrypt - fix ghash-generic speed test
12912 - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
12913 a page in gcm
12914 - crypto: morus/generic - fix for big endian systems
12915 - crypto: aegis/generic - fix for big endian systems
12916 - crypto: speck - remove Speck
12917 - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
12918 - userfaultfd: disable irqs when taking the waitqueue lock
12919 - ima: fix showing large 'violations' or 'runtime_measurements_count'
12920 - ima: open a new file instance if no read permissions
12921 - hugetlbfs: dirty pages as they are added to pagecache
12922 - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
12923 - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
12924 - KVM: arm/arm64: Ensure only THP is candidate for adjustment
12925 - KVM: arm64: Fix caching of host MDCR_EL2 value
12926 - kbuild: fix kernel/bounds.c 'W=1' warning
12927 - iio: ad5064: Fix regulator handling
12928 - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
12929 - iio: adc: at91: fix acking DRDY irq on simple conversions
12930 - iio: adc: at91: fix wrong channel number in triggered buffer mode
12931 - w1: omap-hdq: fix missing bus unregister at removal
12932 - smb3: allow stats which track session and share reconnects to be reset
12933 - smb3: do not attempt cifs operation in smb3 query info error path
12934 - smb3: on kerberos mount if server doesn't specify auth type use krb5
12935 - printk: Fix panic caused by passing log_buf_len to command line
12936 - genirq: Fix race on spurious interrupt detection
12937 - tpm: fix response size validation in tpm_get_random()
12938 - NFC: nfcmrvl_uart: fix OF child-node lookup
12939 - NFSv4.1: Fix the r/wsize checking
12940 - nfs: Fix a missed page unlock after pg_doio()
12941 - nfsd: correctly decrement odstate refcount in error path
12942 - nfsd: Fix an Oops in free_session()
12943 - lockd: fix access beyond unterminated strings in prints
12944 - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
12945 - dm zoned: fix metadata block ref counting
12946 - dm zoned: fix various dmz_get_mblock() issues
12947 - media: ov7670: make "xclk" clock optional
12948 - fsnotify: Fix busy inodes during unmount
12949 - powerpc64/module elfv1: Set opd addresses after module relocation
12950 - powerpc/msi: Fix compile error on mpc83xx
12951 - powerpc/tm: Fix HFSCR bit for no suspend case
12952 - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
12953 - MIPS: OCTEON: fix out of bounds array access on CN68XX
12954 - rtc: ds1307: fix ds1339 wakealarm support
12955 - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
12956 - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
12957 - power: supply: twl4030-charger: fix OF sibling-node lookup
12958 - ocxl: Fix access to the AFU Descriptor Data
12959 - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
12960 - TC: Set DMA masks for devices
12961 - net: bcmgenet: fix OF child-node lookup
12962 - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
12963 - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
12964 - kgdboc: Passing ekgdboc to command line causes panic
12965 - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER
12966 - media: cec: make cec_get_edid_spa_location() an inline function
12967 - media: cec: integrate cec_validate_phys_addr() in cec-api.c
12968 - xen: fix xen_qlock_wait()
12969 - xen: remove size limit of privcmd-buf mapping interface
12970 - xen-blkfront: fix kernel panic with negotiate_mq error path
12971 - media: cec: add new tx/rx status bits to detect aborts/timeouts
12972 - media: cec: fix the Signal Free Time calculation
12973 - media: cec: forgot to cancel delayed work
12974 - media: em28xx: use a default format if TRY_FMT fails
12975 - media: tvp5150: avoid going past array on v4l2_querymenu()
12976 - media: em28xx: fix input name for Terratec AV 350
12977 - media: em28xx: make v4l2-compliance happier by starting sequence on zero
12978 - media: em28xx: fix handler for vidioc_s_input()
12979 - media: adv7604: when the EDID is cleared, unconfigure CEC as well
12980 - media: adv7842: when the EDID is cleared, unconfigure CEC as well
12981 - drm/mediatek: fix OF sibling-node lookup
12982 - media: media colorspaces*.rst: rename AdobeRGB to opRGB
12983 - media: replace ADOBERGB by OPRGB
12984 - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
12985 - arm64: lse: remove -fcall-used-x0 flag
12986 - rpmsg: smd: fix memory leak on channel create
12987 - Cramfs: fix abad comparison when wrap-arounds occur
12988 - ARM: dts: socfpga: Fix SDRAM node address for Arria10
12989 - arm64: dts: stratix10: Correct System Manager register size
12990 - soc: qcom: rmtfs-mem: Validate that scm is available
12991 - soc/tegra: pmc: Fix child-node lookup
12992 - selftests/ftrace: Fix synthetic event test to delete event correctly
12993 - selftests/powerpc: Fix ptrace tm failure
12994 - tracing: Return -ENOENT if there is no target synthetic event
12995 - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
12996 - btrfs: Handle owner mismatch gracefully when walking up tree
12997 - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
12998 - btrfs: fix error handling in free_log_tree
12999 - btrfs: fix error handling in btrfs_dev_replace_start
13000 - btrfs: Enhance btrfs_trim_fs function to handle error better
13001 - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
13002 - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
13003 - btrfs: don't attempt to trim devices that don't support it
13004 - btrfs: keep trim from interfering with transaction commits
13005 - btrfs: wait on caching when putting the bg cache
13006 - Btrfs: don't clean dirty pages during buffered writes
13007 - btrfs: release metadata before running delayed refs
13008 - btrfs: protect space cache inode alloc with GFP_NOFS
13009 - btrfs: reset max_extent_size on clear in a bitmap
13010 - btrfs: make sure we create all new block groups
13011 - Btrfs: fix warning when replaying log after fsync of a tmpfile
13012 - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
13013 - btrfs: qgroup: Dirty all qgroups before rescan
13014 - Btrfs: fix null pointer dereference on compressed write path error
13015 - Btrfs: fix assertion on fsync of regular file when using no-holes feature
13016 - Btrfs: fix deadlock when writing out free space caches
13017 - btrfs: reset max_extent_size properly
13018 - btrfs: set max_extent_size properly
13019 - btrfs: don't use ctl->free_space for max_extent_size
13020 - btrfs: only free reserved extent if we didn't insert it
13021 - btrfs: fix insert_reserved error handling
13022 - btrfs: don't run delayed_iputs in commit
13023 - btrfs: move the dio_sem higher up the callchain
13024 - Btrfs: fix use-after-free during inode eviction
13025 - Btrfs: fix use-after-free when dumping free space
13026 - net: sched: Remove TCA_OPTIONS from policy
13027 - vt: fix broken display when running aptitude
13028 - bpf: wait for running BPF programs when updating map-in-map
13029 - vga_switcheroo: Fix missing gpu_bound call at audio client registration
13030 - MD: fix invalid stored role for a disk - try2
13031 - Linux 4.19.2
13032
13033 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
13034 - KVM: s390: vsie: simulate VCPU SIE entry/exit
13035 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
13036 - KVM: s390: refactor crypto initialization
13037 - s390: vfio-ap: base implementation of VFIO AP device driver
13038 - s390: vfio-ap: register matrix device with VFIO mdev framework
13039 - s390: vfio-ap: sysfs interfaces to configure adapters
13040 - s390: vfio-ap: sysfs interfaces to configure domains
13041 - s390: vfio-ap: sysfs interfaces to configure control domains
13042 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
13043 - KVM: s390: interface to clear CRYCB masks
13044 - s390: vfio-ap: implement mediated device open callback
13045 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
13046 - s390: vfio-ap: zeroize the AP queues
13047 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
13048 - KVM: s390: Clear Crypto Control Block when using vSIE
13049 - KVM: s390: vsie: Do the CRYCB validation first
13050 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
13051 - KVM: s390: vsie: Allow CRYCB FORMAT-2
13052 - KVM: s390: vsie: allow CRYCB FORMAT-1
13053 - KVM: s390: vsie: allow CRYCB FORMAT-0
13054 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
13055 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
13056 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
13057 - KVM: s390: device attrs to enable/disable AP interpretation
13058 - KVM: s390: CPU model support for AP virtualization
13059 - s390: doc: detailed specifications for AP virtualization
13060 - KVM: s390: fix locking for crypto setting error path
13061 - KVM: s390: Tracing APCB changes
13062 - s390: vfio-ap: setup APCB mask using KVM dedicated function
13063 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
13064
13065 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
13066 - mount: Retest MNT_LOCKED in do_umount
13067 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
13068
13069 * CVE-2018-18955: nested user namespaces with more than five extents
13070 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
13071 - userns: also map extents in the reverse map to kernel IDs
13072
13073 * kdump fail due to an IRQ storm (LP: #1797990)
13074 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
13075 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
13076 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
13077
13078 * Disable LPM for Raydium Touchscreens (LP: #1802248)
13079 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
13080
13081 * Power consumption during s2idle is higher than long idle(sk hynix)
13082 (LP: #1801875)
13083 - SAUCE: pci: prevent sk hynix nvme from entering D3
13084 - SAUCE: nvme: add quirk to not call disable function when suspending
13085
13086 * Disco update: v4.19.1 upstream stable release (LP: #1801739)
13087 - bridge: do not add port to router list when receives query with source
13088 0.0.0.0
13089 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
13090 called
13091 - net/mlx5e: fix csum adjustments caused by RXFCS
13092 - net: sched: gred: pass the right attribute to gred_change_table_def()
13093 - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
13094 - net: udp: fix handling of CHECKSUM_COMPLETE packets
13095 - Revert "net: simplify sock_poll_wait"
13096 - rtnetlink: Disallow FDB configuration for non-Ethernet device
13097 - vhost: Fix Spectre V1 vulnerability
13098 - bonding: fix length of actor system
13099 - openvswitch: Fix push/pop ethernet validation
13100 - net/ipv6: Allow onlink routes to have a device mismatch if it is the default
13101 route
13102 - net/smc: fix smc_buf_unuse to use the lgr pointer
13103 - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs
13104 - mlxsw: core: Fix devlink unregister flow
13105 - net: drop skb on failure in ip_check_defrag()
13106 - net: Properly unlink GRO packets on overflow.
13107 - r8169: fix broken Wake-on-LAN from S5 (poweroff)
13108 - Revert "be2net: remove desc field from be_eq_obj"
13109 - sctp: check policy more carefully when getting pr status
13110 - sparc64: Export __node_distance.
13111 - sparc64: Make corrupted user stacks more debuggable.
13112 - sparc64: Wire up compat getpeername and getsockname.
13113 - net: bridge: remove ipv6 zero address check in mcast queries
13114 - Linux 4.19.1
13115
13116 * Miscellaneous Ubuntu changes
13117 - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1
13118 - [Config] updateconfigs after 4.19.2 stable update
13119 - [Config] Disable unneded options for s390
13120 - [Config] Update annotations for 4.19
13121
13122 -- Seth Forshee <seth.forshee@canonical.com> Thu, 15 Nov 2018 09:55:37 -0800
13123
13124 linux (4.19.0-4.5) disco; urgency=medium
13125
13126 * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664)
13127 - net-next/hinic: add checksum offload and TSO support
13128
13129 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
13130 than 255 bytes (LP: #1799794)
13131 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
13132
13133 * Packaging resync (LP: #1786013)
13134 - [Package] add support for specifying the primary makefile
13135
13136 * Update ENA driver to version 2.0.1K (LP: #1798182)
13137 - net: ena: minor performance improvement
13138 - net: ena: complete host info to match latest ENA spec
13139 - net: ena: introduce Low Latency Queues data structures according to ENA spec
13140 - net: ena: add functions for handling Low Latency Queues in ena_com
13141 - net: ena: add functions for handling Low Latency Queues in ena_netdev
13142 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
13143 - net: ena: explicit casting and initialization, and clearer error handling
13144 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
13145 - net: ena: change rx copybreak default to reduce kernel memory pressure
13146 - net: ena: remove redundant parameter in ena_com_admin_init()
13147 - net: ena: update driver version to 2.0.1
13148 - net: ena: fix indentations in ena_defs for better readability
13149 - net: ena: Fix Kconfig dependency on X86
13150 - net: ena: enable Low Latency Queues
13151 - net: ena: fix compilation error in xtensa architecture
13152
13153 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
13154 - ipmi: Fix timer race with module unload
13155
13156 * Overlayfs in user namespace leaks directory content of inaccessible
13157 directories (LP: #1793458) // CVE-2018-6559
13158 - SAUCE: overlayfs: ensure mounter privileges when reading directories
13159
13160 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
13161 vDSO (LP: #1797963)
13162 - powerpc/vdso: Correct call frame information
13163
13164 * Miscellaneous Ubuntu changes
13165 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state
13166 from the efi stub"
13167 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub"
13168 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use
13169 efi_status_to_str() to print error messages."
13170 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
13171 efi_status_to_err()."
13172 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain
13173 about cert lists that aren't present."
13174 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable
13175 to be suppressed"
13176 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI
13177 Secure Boot"
13178 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser"
13179 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types"
13180 - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time
13181 addition of keys to secondary keyring"
13182 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in
13183 secure boot mode"
13184 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to
13185 indicate secure boot mode"
13186 - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params
13187 across kexec reboot"
13188 - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the
13189 kernel is locked down"
13190 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf"
13191 - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
13192 functions when the kernel is locked down"
13193 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
13194 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore"
13195 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the
13196 testmmiotrace module"
13197 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify
13198 hardware parameters (eg. ioport)"
13199 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL"
13200 - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the
13201 kernel is locked down"
13202 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if
13203 the kernel is locked down"
13204 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if
13205 the kernel is locked down"
13206 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param
13207 when the kernel has been locked down"
13208 - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method
13209 when the kernel is locked down"
13210 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the
13211 kernel is locked down"
13212 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the
13213 kernel is locked down"
13214 - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the
13215 kernel is locked down"
13216 - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is
13217 locked down"
13218 - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is
13219 locked down"
13220 - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the
13221 kernel is locked down"
13222 - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the
13223 kernel is locked down"
13224 - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the
13225 kernel is locked down"
13226 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
13227 lockdown"
13228 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to
13229 the running kernel image"
13230 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
13231 kernel image
13232 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
13233 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
13234 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
13235 locked down
13236 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
13237 down
13238 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
13239 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
13240 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
13241 down
13242 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
13243 locked down
13244 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
13245 down
13246 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
13247 locked down
13248 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
13249 has been locked down
13250 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
13251 locked down
13252 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
13253 locked down
13254 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
13255 down
13256 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
13257 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
13258 parameters (eg. ioport)
13259 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
13260 - SAUCE: (efi-lockdown) Lock down /proc/kcore
13261 - SAUCE: (efi-lockdown) Lock down kprobes
13262 - SAUCE: (efi-lockdown) Lock down perf
13263 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
13264 down
13265 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
13266 secondary keyring
13267 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
13268 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
13269 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
13270 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
13271 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
13272 that aren't present.
13273 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
13274 efi_status_to_err().
13275 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
13276 error messages.
13277 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
13278 reboot
13279 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
13280 boot mode
13281 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
13282 mode
13283 - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main()
13284 - SAUCE: (efi-lockdown) Fix for module sig verification
13285 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
13286 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
13287 - [Packaging] generate Vcs-Git url from changelog
13288 - [Config] CONFIG_SCSI_MQ_DEFAULT=y
13289
13290 -- Seth Forshee <seth.forshee@canonical.com> Fri, 02 Nov 2018 14:22:55 -0500
13291
13292 linux (4.19.0-3.4) cosmic; urgency=medium
13293
13294 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
13295 - SAUCE: Bluetooth: Support for LED on Edge Gateways
13296
13297 * Support Edge Gateway's WIFI LED (LP: #1798330)
13298 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
13299
13300 [ Upstream Kernel Changes ]
13301
13302 * Rebase to v4.19
13303
13304 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Oct 2018 09:13:39 -0500
13305
13306 linux (4.19.0-2.3) cosmic; urgency=medium
13307
13308 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
13309 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
13310
13311 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
13312 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
13313 VM
13314
13315 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
13316 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
13317
13318 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016
13319 gic_irq_domain_translate (LP: #1797143)
13320 - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings
13321
13322 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
13323 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
13324 - updateconfigs for Dell UART backlight driver
13325
13326 * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to
13327 make brightness adjustment working on various BayTrail/CherryTrail-based
13328 devices (LP: #1783964)
13329 - [Config]: Make PWM_LPSS_* built-in
13330
13331 * check and fix zkey required kernel modules locations in debs, udebs, and
13332 initramfs (LP: #1794346)
13333 - [Config] add s390 crypto modules to crypt-modules udeb
13334
13335 * Miscellaneous Ubuntu changes
13336 - [Config] CONFIG_VBOXGUEST=n
13337 - ubuntu: vbox -- update to 5.2.18-dfsg-2
13338 - ubuntu: enable vbox build
13339
13340 [ Upstream Kernel Changes ]
13341
13342 * Rebase to v4.19-rc8
13343
13344 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Oct 2018 10:52:04 -0500
13345
13346 linux (4.19.0-1.2) cosmic; urgency=medium
13347
13348 * Page leaking in cachefiles_read_backing_file while vmscan is active
13349 (LP: #1793430)
13350 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
13351 is active
13352
13353 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
13354 - Input: elantech - enable middle button of touchpad on ThinkPad P72
13355
13356 * Improvements to the kernel source package preparation (LP: #1793461)
13357 - [Packaging] startnewrelease: add support for backport kernels
13358
13359 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
13360 - SAUCE: PCI: Reprogram bridge prefetch registers on resume
13361
13362 * Error reported when creating ZFS pool with "-t" option, despite successful
13363 pool creation (LP: #1769937)
13364 - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6
13365
13366 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
13367 (LP: #1792099)
13368 - SAUCE: vfio -- release device lock before userspace requests
13369
13370 * Miscellaneous Ubuntu changes
13371 - [Packaging] retpoline -- fix temporary filenaming
13372 - CONFIG_BCH_CONST_PARAMS=n
13373 - Packaging: final-checks: remove trailing backport suffix
13374 - SAUCE: import aufs driver
13375
13376 [ Upstream Kernel Changes ]
13377
13378 * Rebase to v4.19-rc5
13379
13380 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Sep 2018 16:32:24 -0500
13381
13382 linux (4.19.0-0.1) cosmic; urgency=medium
13383
13384 * Miscellaneous Ubuntu changes
13385 - ubuntu -- disable vbox build
13386 - Disable zfs build
13387 - SAUCE: Import aufs driver
13388 - Update dropped.txt
13389
13390 [ Upstream Kernel Changes ]
13391
13392 * Rebase to v4.19-rc3
13393
13394 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 07:54:47 -0500
13395
13396 linux (4.19.0-0.0) cosmic; urgency=medium
13397
13398 * Dummy entry.
13399
13400 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 06:44:09 -0500
13401
13402 linux (4.18.0-8.9) cosmic; urgency=medium
13403
13404 * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663)
13405
13406 * Cosmic update to v4.18.7 stable release (LP: #1791660)
13407 - rcu: Make expedited GPs handle CPU 0 being offline
13408 - net: 6lowpan: fix reserved space for single frames
13409 - net: mac802154: tx: expand tailroom if necessary
13410 - 9p/net: Fix zero-copy path in the 9p virtio transport
13411 - spi: davinci: fix a NULL pointer dereference
13412 - spi: pxa2xx: Add support for Intel Ice Lake
13413 - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
13414 - spi: cadence: Change usleep_range() to udelay(), for atomic context
13415 - mmc: block: Fix unsupported parallel dispatch of requests
13416 - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
13417 - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
13418 - readahead: stricter check for bdi io_pages
13419 - block: fix infinite loop if the device loses discard capability
13420 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
13421 - block: really disable runtime-pm for blk-mq
13422 - blkcg: Introduce blkg_root_lookup()
13423 - block: Introduce blk_exit_queue()
13424 - block: Ensure that a request queue is dissociated from the cgroup controller
13425 - apparmor: fix bad debug check in apparmor_secid_to_secctx()
13426 - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace
13427 - libertas: fix suspend and resume for SDIO connected cards
13428 - media: Revert "[media] tvp5150: fix pad format frame height"
13429 - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
13430 - Replace magic for trusting the secondary keyring with #define
13431 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
13432 boot
13433 - powerpc/fadump: handle crash memory ranges array index overflow
13434 - powerpc/64s: Fix page table fragment refcount race vs speculative references
13435 - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
13436 - powerpc/pkeys: Give all threads control of their key permissions
13437 - powerpc/pkeys: Deny read/write/execute by default
13438 - powerpc/pkeys: key allocation/deallocation must not change pkey registers
13439 - powerpc/pkeys: Save the pkey registers before fork
13440 - powerpc/pkeys: Fix calculation of total pkeys.
13441 - powerpc/pkeys: Preallocate execute-only key
13442 - powerpc/nohash: fix pte_access_permitted()
13443 - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
13444 - powerpc/powernv/pci: Work around races in PCI bridge enabling
13445 - cxl: Fix wrong comparison in cxl_adapter_context_get()
13446 - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id
13447 - IB/mlx5: Fix leaking stack memory to userspace
13448 - IB/srpt: Fix srpt_cm_req_recv() error path (1/2)
13449 - IB/srpt: Fix srpt_cm_req_recv() error path (2/2)
13450 - IB/srpt: Support HCAs with more than two ports
13451 - overflow.h: Add arithmetic shift helper
13452 - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq
13453 - ib_srpt: Fix a use-after-free in srpt_close_ch()
13454 - ib_srpt: Fix a use-after-free in __srpt_close_all_ch()
13455 - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
13456 - 9p: fix multiple NULL-pointer-dereferences
13457 - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
13458 - 9p/virtio: fix off-by-one error in sg list bounds check
13459 - net/9p/client.c: version pointer uninitialized
13460 - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
13461 kfree()
13462 - dm integrity: change 'suspending' variable from bool to int
13463 - dm thin: stop no_space_timeout worker when switching to write-mode
13464 - dm cache metadata: save in-core policy_hint_size to on-disk superblock
13465 - dm cache metadata: set dirty on all cache blocks after a crash
13466 - dm crypt: don't decrease device limits
13467 - dm writecache: fix a crash due to reading past end of dirty_bitmap
13468 - uart: fix race between uart_put_char() and uart_shutdown()
13469 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
13470 - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
13471 - iio: sca3000: Fix missing return in switch
13472 - iio: ad9523: Fix displayed phase
13473 - iio: ad9523: Fix return value for ad952x_store()
13474 - extcon: Release locking when sending the notification of connector state
13475 - eventpoll.h: wrap casts in () properly
13476 - vmw_balloon: fix inflation of 64-bit GFNs
13477 - vmw_balloon: do not use 2MB without batching
13478 - vmw_balloon: VMCI_DOORBELL_SET does not check status
13479 - vmw_balloon: fix VMCI use when balloon built into kernel
13480 - rtc: omap: fix resource leak in registration error path
13481 - rtc: omap: fix potential crash on power off
13482 - tracing: Do not call start/stop() functions when tracing_on does not change
13483 - tracing/blktrace: Fix to allow setting same value
13484 - printk/tracing: Do not trace printk_nmi_enter()
13485 - livepatch: Validate module/old func name length
13486 - uprobes: Use synchronize_rcu() not synchronize_sched()
13487 - mfd: hi655x: Fix regmap area declared size for hi655x
13488 - ovl: fix wrong use of impure dir cache in ovl_iterate()
13489 - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
13490 - ACPICA: Clear status of all events when entering sleep states
13491 - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
13492 - sched: idle: Avoid retaining the tick when it has been stopped
13493 - cpuidle: menu: Handle stopped tick more aggressively
13494 - cpufreq: governor: Avoid accessing invalid governor_data
13495 - PM / sleep: wakeup: Fix build error caused by missing SRCU support
13496 - ALSA: ac97: fix device initialization in the compat layer
13497 - ALSA: ac97: fix check of pm_runtime_get_sync failure
13498 - ALSA: ac97: fix unbalanced pm_runtime_enable
13499 - i2c: designware: Re-init controllers with pm_disabled set on resume
13500 - KVM: VMX: fixes for vmentry_l1d_flush module parameter
13501 - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
13502 - xtensa: limit offsets in __loop_cache_{all,page}
13503 - xtensa: increase ranges in ___invalidate_{i,d}cache_all
13504 - block, bfq: return nbytes and not zero from struct cftype .write() method
13505 - pnfs/blocklayout: off by one in bl_map_stripe()
13506 - nfsd: fix leaked file lock with nfs exported overlayfs
13507 - NFSv4 client live hangs after live data migration recovery
13508 - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
13509 - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
13510 - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
13511 - ARM: dts: am57xx-idk: Enable dual role for USB2 port
13512 - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data
13513 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
13514 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
13515 VMSA
13516 - iommu/vt-d: Add definitions for PFSID
13517 - iommu/vt-d: Fix dev iotlb pfsid use
13518 - sys: don't hold uts_sem while accessing userspace memory
13519 - userns: move user access out of the mutex
13520 - ubifs: Fix memory leak in lprobs self-check
13521 - Revert "UBIFS: Fix potential integer overflow in allocation"
13522 - ubifs: Check data node size before truncate
13523 - ubifs: xattr: Don't operate on deleted inodes
13524 - ubifs: Fix directory size calculation for symlinks
13525 - ubifs: Fix synced_i_size calculation for xattr inodes
13526 - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
13527 - pwm: tiehrpwm: Fix disabling of output of PWMs
13528 - fb: fix lost console when the user unplugs a USB adapter
13529 - udlfb: fix semaphore value leak
13530 - udlfb: fix display corruption of the last line
13531 - udlfb: don't switch if we are switching to the same videomode
13532 - udlfb: set optimal write delay
13533 - udlfb: make a local copy of fb_ops
13534 - udlfb: handle allocation failure
13535 - udlfb: set line_length in dlfb_ops_set_par
13536 - getxattr: use correct xattr length
13537 - libnvdimm: Use max contiguous area for namespace size
13538 - libnvdimm: fix ars_status output length calculation
13539 - bcache: release dc->writeback_lock properly in bch_writeback_thread()
13540 - kconfig: fix "Can't open ..." in parallel build
13541 - perf auxtrace: Fix queue resize
13542 - crypto: vmx - Fix sleep-in-atomic bugs
13543 - crypto: aesni - Use unaligned loads from gcm_context_data
13544 - crypto: arm64/sm4-ce - check for the right CPU feature bit
13545 - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
13546 - crypto: caam/jr - fix descriptor DMA unmapping
13547 - crypto: caam/qi - fix error path in xts setkey
13548 - fs/quota: Fix spectre gadget in do_quotactl
13549 - udf: Fix mounting of Win7 created UDF filesystems
13550 - cpuidle: menu: Retain tick when shallow state is selected
13551 - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
13552 - Linux 4.18.7
13553
13554 * CVE-2017-5715
13555 - s390: detect etoken facility
13556 - KVM: s390: add etoken support for guests
13557
13558 * Missing Intel GPU pci-id's (LP: #1789924)
13559 - drm/i915/whl: Introducing Whiskey Lake platform
13560 - drm/i915/aml: Introducing Amber Lake platform
13561 - drm/i915/cfl: Add a new CFL PCI ID.
13562
13563 * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934)
13564 - s390/ism: add device driver for internal shared memory
13565 - CONFIG_ISM=y for s390
13566
13567 * Cosmic update to v4.18.6 stable release (LP: #1791105)
13568 - PATCH scripts/kernel-doc
13569 - scripts/kernel-doc: Escape all literal braces in regexes
13570 - scsi: libsas: dynamically allocate and free ata host
13571 - xprtrdma: Fix disconnect regression
13572 - mei: don't update offset in write
13573 - cifs: add missing support for ACLs in SMB 3.11
13574 - CIFS: fix uninitialized ptr deref in smb2 signing
13575 - cifs: add missing debug entries for kconfig options
13576 - cifs: use a refcount to protect open/closing the cached file handle
13577 - cifs: check kmalloc before use
13578 - smb3: enumerating snapshots was leaving part of the data off end
13579 - smb3: Do not send SMB3 SET_INFO if nothing changed
13580 - smb3: don't request leases in symlink creation and query
13581 - smb3: fill in statfs fsid and correct namelen
13582 - btrfs: use correct compare function of dirty_metadata_bytes
13583 - btrfs: don't leak ret from do_chunk_alloc
13584 - Btrfs: fix mount failure after fsync due to hard link recreation
13585 - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
13586 - Btrfs: fix send failure when root has deleted files still open
13587 - Btrfs: send, fix incorrect file layout after hole punching beyond eof
13588 - hwmon: (k10temp) 27C Offset needed for Threadripper2
13589 - bpf, arm32: fix stack var offset in jit
13590 - regulator: arizona-ldo1: Use correct device to get enable GPIO
13591 - iommu/arm-smmu: Error out only if not enough context interrupts
13592 - printk: Split the code for storing a message into the log buffer
13593 - printk: Create helper function to queue deferred console handling
13594 - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
13595 - kprobes/arm64: Fix %p uses in error messages
13596 - arm64: Fix mismatched cache line size detection
13597 - arm64: Handle mismatched cache type
13598 - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
13599 - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
13600 - KVM: arm/arm64: Fix potential loss of ptimer interrupts
13601 - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
13602 - KVM: arm/arm64: Skip updating PMD entry if no change
13603 - KVM: arm/arm64: Skip updating PTE entry if no change
13604 - s390/kvm: fix deadlock when killed by oom
13605 - perf kvm: Fix subcommands on s390
13606 - stop_machine: Reflow cpu_stop_queue_two_works()
13607 - stop_machine: Atomically queue and wake stopper threads
13608 - ext4: check for NUL characters in extended attribute's name
13609 - ext4: use ext4_warning() for sb_getblk failure
13610 - ext4: sysfs: print ext4_super_block fields as little-endian
13611 - ext4: reset error code in ext4_find_entry in fallback
13612 - ext4: fix race when setting the bitmap corrupted flag
13613 - x86/gpu: reserve ICL's graphics stolen memory
13614 - platform/x86: wmi: Do not mix pages and kmalloc
13615 - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
13616 - mm: move tlb_table_flush to tlb_flush_mmu_free
13617 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
13618 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
13619 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
13620 much RAM
13621 - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
13622 - x86/vdso: Fix vDSO build if a retpoline is emitted
13623 - x86/process: Re-export start_thread()
13624 - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
13625 - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
13626 - fuse: Don't access pipe->buffers without pipe_lock()
13627 - fuse: fix initial parallel dirops
13628 - fuse: fix double request_end()
13629 - fuse: fix unlocked access to processing queue
13630 - fuse: umount should wait for all requests
13631 - fuse: Fix oops at process_init_reply()
13632 - fuse: Add missed unlock_page() to fuse_readpages_fill()
13633 - lib/vsprintf: Do not handle %pO[^F] as %px
13634 - udl-kms: change down_interruptible to down
13635 - udl-kms: handle allocation failure
13636 - udl-kms: fix crash due to uninitialized memory
13637 - udl-kms: avoid division
13638 - b43legacy/leds: Ensure NUL-termination of LED name string
13639 - b43/leds: Ensure NUL-termination of LED name string
13640 - ASoC: dpcm: don't merge format from invalid codec dai
13641 - ASoC: zte: Fix incorrect PCM format bit usages
13642 - ASoC: sirf: Fix potential NULL pointer dereference
13643 - ASoC: wm_adsp: Correct DSP pointer for preloader control
13644 - soc: qcom: rmtfs-mem: fix memleak in probe error paths
13645 - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
13646 - scsi: qla2xxx: Fix stalled relogin
13647 - x86/vdso: Fix lsl operand order
13648 - x86/nmi: Fix NMI uaccess race against CR3 switching
13649 - x86/irqflags: Mark native_restore_fl extern inline
13650 - x86/spectre: Add missing family 6 check to microcode check
13651 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
13652 - hwmon: (nct6775) Fix potential Spectre v1
13653 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
13654 - x86: Allow generating user-space headers without a compiler
13655 - s390/mm: fix addressing exception after suspend/resume
13656 - s390/lib: use expoline for all bcr instructions
13657 - s390: fix br_r1_trampoline for machines without exrl
13658 - s390/qdio: reset old sbal_state flags
13659 - s390/numa: move initial setup of node_to_cpumask_map
13660 - s390/purgatory: Fix crash with expoline enabled
13661 - s390/purgatory: Add missing FORCE to Makefile targets
13662 - kprobes: Show blacklist addresses as same as kallsyms does
13663 - kprobes: Replace %p with other pointer types
13664 - kprobes/arm: Fix %p uses in error messages
13665 - kprobes: Make list and blacklist root user read only
13666 - MIPS: Correct the 64-bit DSP accumulator register size
13667 - MIPS: memset.S: Fix byte_fixup for MIPSr6
13668 - MIPS: Always use -march=<arch>, not -<arch> shortcuts
13669 - MIPS: Change definition of cpu_relax() for Loongson-3
13670 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
13671 - tpm: Return the actual size when receiving an unsupported command
13672 - tpm: separate cmd_ready/go_idle from runtime_pm
13673 - scsi: mpt3sas: Fix calltrace observed while running IO & reset
13674 - scsi: mpt3sas: Fix _transport_smp_handler() error path
13675 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
13676 - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
13677 - iscsi target: fix session creation failure handling
13678 - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op()
13679 - mtd: rawnand: fsmc: Stop using chip->read_buf()
13680 - mtd: rawnand: marvell: add suspend and resume hooks
13681 - mtd: rawnand: qcom: wait for desc completion in all BAM channels
13682 - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
13683 - clk: npcm7xx: fix memory allocation
13684 - PM / clk: signedness bug in of_pm_clk_add_clks()
13685 - power: generic-adc-battery: fix out-of-bounds write when copying channel
13686 properties
13687 - power: generic-adc-battery: check for duplicate properties copied from iio
13688 channels
13689 - watchdog: Mark watchdog touch functions as notrace
13690 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
13691 - x86/dumpstack: Don't dump kernel memory based on usermode RIP
13692 - Linux 4.18.6
13693 - updateconfigs after v4.18.6 stable update
13694
13695 * random oopses on s390 systems using NVMe devices (LP: #1790480)
13696 - s390/pci: fix out of bounds access during irq setup
13697
13698 * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
13699 binding (LP: #1784331)
13700 - s390/zcrypt: code beautify
13701 - s390/zcrypt: AP bus support for alternate driver(s)
13702 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
13703
13704 * performance drop with ATS enabled (LP: #1788097)
13705 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
13706
13707 * Fix MCE handling for user access of poisoned device-dax mapping
13708 (LP: #1774366)
13709 - device-dax: Convert to vmf_insert_mixed and vm_fault_t
13710 - device-dax: Enable page_mapping()
13711 - device-dax: Set page->index
13712 - filesystem-dax: Set page->index
13713 - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages
13714 - mm, dev_pagemap: Do not clear ->mapping on final put
13715 - mm, madvise_inject_error: Let memory_failure() optionally take a page
13716 reference
13717 - mm, memory_failure: Collect mapping size in collect_procs()
13718 - filesystem-dax: Introduce dax_lock_mapping_entry()
13719 - mm, memory_failure: Teach memory_failure() about dev_pagemap pages
13720 - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses
13721 - x86/memory_failure: Introduce {set, clear}_mce_nospec()
13722 - libnvdimm, pmem: Restore page attributes when clearing errors
13723
13724 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
13725 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
13726 hclge_get_ring_chain_from_mbx"
13727 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
13728 shift in hclge_get_ring_chain_from_mbx"
13729 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
13730 assignment probelm"
13731 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
13732 configuration operation while resetting"
13733 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
13734 hns3_reset_notify_down_enet"
13735 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
13736 phy driver"
13737 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
13738 resetting"
13739 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
13740 register"
13741 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
13742 frequently"
13743 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
13744 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
13745 command queue register"
13746 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
13747 global or core reset"
13748 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
13749 callback function"
13750 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
13751 reset cause"
13752 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
13753 hclgevf_main module"
13754 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
13755 selftest"
13756 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
13757 frame size"
13758 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
13759 problem"
13760 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
13761 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
13762 correctly"
13763 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
13764 pfc mode"
13765 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
13766 up"
13767 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
13768 function when link status change"
13769 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
13770 roce client"
13771 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
13772 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
13773 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
13774 definition"
13775 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
13776 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
13777 macros"
13778 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
13779 macros"
13780 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
13781 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
13782 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
13783 value"
13784 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
13785 assignments"
13786 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
13787 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
13788 of kzalloc/dma_map_single"
13789 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
13790 dependency HNS3 set"
13791 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
13792 some structures"
13793 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
13794 hclge_cmd_csq_done"
13795 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
13796 in hclge_cmd_send"
13797 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
13798 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
13799 assignments"
13800 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
13801 hclge_cmd_send"
13802 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
13803 hclge_ring_to_dma_dir"
13804 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
13805 upper_32_bits"
13806 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
13807 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
13808 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
13809 in hns3_client_uninit"
13810 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
13811 information"
13812 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
13813 state init|uninit"
13814 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
13815 hnae3.c"
13816 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
13817 and ipv6"
13818 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
13819 free vector"
13820 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
13821 init_client_instance and uninit_client_instance"
13822 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
13823 from hclge_bind_ring_with_vector"
13824 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
13825 last BD except VLD bit and buffer size"
13826 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
13827 selftest"
13828 - net: hns3: Updates RX packet info fetch in case of multi BD
13829 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
13830 - net: hns3: rename the interface for init_client_instance and
13831 uninit_client_instance
13832 - net: hns3: add vector status check before free vector
13833 - net: hns3: add l4_type check for both ipv4 and ipv6
13834 - net: hns3: add unlikely for error check
13835 - net: hns3: remove unused head file in hnae3.c
13836 - net: hns3: extraction an interface for state init|uninit
13837 - net: hns3: print the ret value in error information
13838 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
13839 - net: hns3: remove back in struct hclge_hw
13840 - net: hns3: use lower_32_bits and upper_32_bits
13841 - net: hns3: remove unused hclge_ring_to_dma_dir
13842 - net: hns3: remove useless code in hclge_cmd_send
13843 - net: hns3: remove some redundant assignments
13844 - net: hns3: simplify hclge_cmd_csq_clean
13845 - net: hns3: remove a redundant hclge_cmd_csq_done
13846 - net: hns3: remove some unused members of some structures
13847 - net: hns3: give default option while dependency HNS3 set
13848 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
13849 - net: hns3: modify hnae_ to hnae3_
13850 - net: hns3: Fix tc setup when netdev is first up
13851 - net: hns3: Fix for mac pause not disable in pfc mode
13852 - net: hns3: Fix for waterline not setting correctly
13853 - net: hns3: Fix for l4 checksum offload bug
13854 - net: hns3: Fix for mailbox message truncated problem
13855 - net: hns3: Add configure for mac minimal frame size
13856 - net: hns3: Fix warning bug when doing lp selftest
13857 - net: hns3: Fix get_vector ops in hclgevf_main module
13858 - net: hns3: Remove the warning when clear reset cause
13859 - net: hns3: Prevent sending command during global or core reset
13860 - net: hns3: Modify the order of initializing command queue register
13861 - net: hns3: Reset net device with rtnl_lock
13862 - net: hns3: Prevent to request reset frequently
13863 - net: hns3: Correct reset event status register
13864 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
13865 - net: hns3: remove unnecessary ring configuration operation while resetting
13866 - net: hns3: Fix for reset_level default assignment probelm
13867 - net: hns3: Fix for using wrong mask and shift in
13868 hclge_get_ring_chain_from_mbx
13869 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
13870 - net: hns3: Remove some redundant assignments
13871 - net: hns3: Standardize the handle of return value
13872 - net: hns3: Remove extra space and brackets
13873 - net: hns3: Correct unreasonable code comments
13874 - net: hns3: Use decimal for bit offset macros
13875 - net: hns3: Modify inconsistent bit mask macros
13876 - net: hns3: Fix misleading parameter name
13877 - net: hns3: Remove unused struct member and definition
13878 - net: hns3: Add SPDX tags to HNS3 PF driver
13879 - net: hns3: Add support for serdes loopback selftest
13880 - net: hns3: Fix for phy link issue when using marvell phy driver
13881
13882 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
13883 - arm64: export memblock_reserve()d regions via /proc/iomem
13884 - drivers: acpi: add dependency of EFI for arm64
13885 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
13886 - efi/arm: map UEFI memory map even w/o runtime services enabled
13887 - arm64: acpi: fix alignment fault in accessing ACPI
13888 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
13889 - arm64: fix ACPI dependencies
13890 - ACPI: fix menuconfig presentation of ACPI submenu
13891
13892 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
13893 - r8152: disable RX aggregation on new Dell TB16 dock
13894
13895 * Support Power Management for Thunderbolt Controller (LP: #1789358)
13896 - thunderbolt: Use 64-bit DMA mask if supported by the platform
13897 - thunderbolt: Do not unnecessarily call ICM get route
13898 - thunderbolt: No need to take tb->lock in domain suspend/complete
13899 - thunderbolt: Use correct ICM commands in system suspend
13900 - thunderbolt: Add support for runtime PM
13901
13902 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
13903 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
13904 - SAUCE: i2c:amd move out pointer in union i2c_event_base
13905 - SAUCE: i2c:amd Depends on ACPI
13906 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
13907
13908 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
13909 machine (LP: #1789145)
13910 - ALSA: hda/realtek - Fix HP Headset Mic can't record
13911
13912 * Please enable CONFIG_PAGE_POISONING (LP: #1783651)
13913 - [Config] Enable CONFIG_PAGE_POISONING configs
13914
13915 * Tango platform uses __initcall without further checks (LP: #1787945)
13916 - [Config] disable ARCH_TANGO
13917
13918 * [18.10 FEAT] SMC-Direct (LP: #1786902)
13919 - net/smc: determine port attributes independent from pnet table
13920 - net/smc: add pnetid support
13921 - net/smc: add base infrastructure for SMC-D and ISM
13922 - net/smc: add pnetid support for SMC-D and ISM
13923 - net/smc: add SMC-D support in CLC messages
13924 - net/smc: add SMC-D support in data transfer
13925 - net/smc: add SMC-D support in af_smc
13926 - net/smc: add SMC-D diag support
13927 - net/smc: provide smc mode in smc_diag.c
13928 - net/smc: eliminate cursor read and write calls
13929 - net/smc: add function to get link group from link
13930 - net/smc: use DECLARE_BITMAP for rtokens_used_mask
13931 - net/smc: remove local variable page in smc_rx_splice()
13932 - net/smc: Remove a WARN_ON() statement
13933 - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls
13934 - net/smc: fewer parameters for smc_llc_send_confirm_link()
13935 - net/smc: use correct vlan gid of RoCE device
13936 - net/smc: provide fallback reason code
13937 - net/smc: improve delete link processing
13938 - net: simplify sock_poll_wait
13939 - net/smc: send response to test link signal
13940
13941 * Miscellaneous Ubuntu changes
13942 - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON
13943 - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK
13944
13945 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Sep 2018 07:08:38 -0500
13946
13947 linux (4.18.0-7.8) cosmic; urgency=medium
13948
13949 * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459)
13950
13951 * pmtu.sh fails on 4.18 kernel (LP: #1789436)
13952 - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit"
13953
13954 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Aug 2018 11:08:51 -0500
13955
13956 linux (4.18.0-6.7) cosmic; urgency=medium
13957
13958 * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881)
13959
13960 * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440)
13961 - Config: Disable BPF_JIT_ALWAYS_ON on i386
13962
13963 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
13964 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
13965
13966 * Cosmic update to v4.18.5 stable release (LP: #1788874)
13967 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
13968 - pty: fix O_CLOEXEC for TIOCGPTPEER
13969 - mm: Allow non-direct-map arguments to free_reserved_area()
13970 - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
13971 - x86/mm/init: Add helper for freeing kernel image pages
13972 - x86/mm/init: Remove freed kernel image areas from alias mapping
13973 - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
13974 - ext4: fix spectre gadget in ext4_mb_regular_allocator()
13975 - drm/i915/kvmgt: Fix potential Spectre v1
13976 - drm/amdgpu/pm: Fix potential Spectre v1
13977 - parisc: Remove unnecessary barriers from spinlock.h
13978 - parisc: Remove ordered stores from syscall.S
13979 - PCI: Restore resized BAR state on resume
13980 - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
13981 - PCI: hotplug: Don't leak pci_slot on registration failure
13982 - PCI: aardvark: Size bridges before resources allocation
13983 - PCI: Skip MPS logic for Virtual Functions (VFs)
13984 - PCI: pciehp: Fix use-after-free on unplug
13985 - PCI: pciehp: Fix unprotected list iteration in IRQ handler
13986 - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
13987 - i2c: imx: Fix race condition in dma read
13988 - reiserfs: fix broken xattr handling (heap corruption, bad retval)
13989 - Linux 4.18.5
13990
13991 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
13992 - [Config] CONFIG_SCLP_OFB=y for s390x
13993
13994 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
13995 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
13996 - partitions/aix: append null character to print data from disk
13997
13998 * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635)
13999 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
14000
14001 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
14002 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
14003
14004 * Cosmic update to v4.18.4 stable release (LP: #1788454)
14005 - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
14006 - net_sched: fix NULL pointer dereference when delete tcindex filter
14007 - net_sched: Fix missing res info when create new tc_index filter
14008 - r8169: don't use MSI-X on RTL8168g
14009 - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
14010 - ALSA: hda - Turn CX8200 into D3 as well upon reboot
14011 - ALSA: vx222: Fix invalid endian conversions
14012 - ALSA: virmidi: Fix too long output trigger loop
14013 - ALSA: cs5535audio: Fix invalid endian conversion
14014 - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
14015 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
14016 - ALSA: memalloc: Don't exceed over the requested size
14017 - ALSA: vxpocket: Fix invalid endian conversions
14018 - ALSA: seq: Fix poll() error return
14019 - media: gl861: fix probe of dvb_usb_gl861
14020 - USB: serial: sierra: fix potential deadlock at close
14021 - USB: serial: pl2303: add a new device id for ATEN
14022 - USB: option: add support for DW5821e
14023 - ACPI / PM: save NVS memory for ASUS 1025C laptop
14024 - tty: serial: 8250: Revert NXP SC16C2552 workaround
14025 - serial: 8250_exar: Read INT0 from slave device, too
14026 - serial: 8250_dw: always set baud rate in dw8250_set_termios
14027 - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
14028 - uio: fix wrong return value from uio_mmap()
14029 - misc: sram: fix resource leaks in probe error path
14030 - Revert "uio: use request_threaded_irq instead"
14031 - Bluetooth: avoid killing an already killed socket
14032 - isdn: Disable IIOCDBGVAR
14033 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
14034 - hv/netvsc: Fix NULL dereference at single queue mode fallback
14035 - r8169: don't use MSI-X on RTL8106e
14036 - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
14037 - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
14038 - net: mvneta: fix mvneta_config_rss on armada 3700
14039 - cls_matchall: fix tcf_unbind_filter missing
14040 - Linux 4.18.4
14041
14042 * Cosmic update to v4.18.3 stable release (LP: #1788453)
14043 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
14044 - Linux 4.18.3
14045
14046 * Cosmic update to v4.18.2 stable release (LP: #1788452)
14047 - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
14048 - x86: i8259: Add missing include file
14049 - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
14050 - x86/platform/UV: Mark memblock related init code and data correctly
14051 - x86/mm/pti: Clear Global bit more aggressively
14052 - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
14053 - x86/mm: Disable ioremap free page handling on x86-PAE
14054 - kbuild: verify that $DEPMOD is installed
14055 - crypto: ccree - fix finup
14056 - crypto: ccree - fix iv handling
14057 - crypto: ccp - Check for NULL PSP pointer at module unload
14058 - crypto: ccp - Fix command completion detection race
14059 - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
14060 - crypto: vmac - require a block cipher with 128-bit block size
14061 - crypto: vmac - separate tfm and request context
14062 - crypto: blkcipher - fix crash flushing dcache in error path
14063 - crypto: ablkcipher - fix crash flushing dcache in error path
14064 - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
14065 - crypto: skcipher - fix crash flushing dcache in error path
14066 - ioremap: Update pgtable free interfaces with addr
14067 - x86/mm: Add TLB purge to free pmd/pte page interfaces
14068 - Linux 4.18.2
14069
14070 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363
14071 - Bluetooth: hidp: buffer overflow in hidp_process_report
14072
14073 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
14074 walinuxagent.service (LP: #1739107)
14075 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
14076 walinuxagent.service
14077
14078 * Miscellaneous Ubuntu changes
14079 - SAUCE: ipvs: remove nbsp characters from Kconfig
14080 - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el
14081 - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon
14082 - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x
14083 - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x
14084 - [Config] update annotations following config review
14085 - [Debian] set CROSS_COMPILE when generating kernel configs
14086 - [Config] Disable the Speck cipher
14087
14088 -- Seth Forshee <seth.forshee@canonical.com> Fri, 24 Aug 2018 14:18:15 -0500
14089
14090 linux (4.18.0-5.6) cosmic; urgency=medium
14091
14092 * Cosmic update to v4.18.1 stable release (LP: #1787264)
14093 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
14094 - x86/speculation: Protect against userspace-userspace spectreRSB
14095 - kprobes/x86: Fix %p uses in error messages
14096 - x86/irqflags: Provide a declaration for native_save_fl
14097 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
14098 - x86/speculation/l1tf: Change order of offset/type in swap entry
14099 - x86/speculation/l1tf: Protect swap entries against L1TF
14100 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
14101 - x86/speculation/l1tf: Make sure the first page is always reserved
14102 - x86/speculation/l1tf: Add sysfs reporting for l1tf
14103 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
14104 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
14105 - x86/bugs: Move the l1tf function and define pr_fmt properly
14106 - sched/smt: Update sched_smt_present at runtime
14107 - x86/smp: Provide topology_is_primary_thread()
14108 - x86/topology: Provide topology_smt_supported()
14109 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
14110 - cpu/hotplug: Split do_cpu_down()
14111 - cpu/hotplug: Provide knobs to control SMT
14112 - x86/cpu: Remove the pointless CPU printout
14113 - x86/cpu/AMD: Remove the pointless detect_ht() call
14114 - x86/cpu/common: Provide detect_ht_early()
14115 - x86/cpu/topology: Provide detect_extended_topology_early()
14116 - x86/cpu/intel: Evaluate smp_num_siblings early
14117 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
14118 - x86/cpu/AMD: Evaluate smp_num_siblings early
14119 - x86/apic: Ignore secondary threads if nosmt=force
14120 - x86/speculation/l1tf: Extend 64bit swap file size limit
14121 - x86/cpufeatures: Add detection of L1D cache flush support.
14122 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
14123 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
14124 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
14125 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
14126 - cpu/hotplug: Boot HT siblings at least once
14127 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
14128 - x86/KVM/VMX: Add module argument for L1TF mitigation
14129 - x86/KVM/VMX: Add L1D flush algorithm
14130 - x86/KVM/VMX: Add L1D MSR based flush
14131 - x86/KVM/VMX: Add L1D flush logic
14132 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
14133 - x86/KVM/VMX: Add find_msr() helper function
14134 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
14135 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
14136 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
14137 - cpu/hotplug: Online siblings when SMT control is turned on
14138 - x86/litf: Introduce vmx status variable
14139 - x86/kvm: Drop L1TF MSR list approach
14140 - x86/l1tf: Handle EPT disabled state proper
14141 - x86/kvm: Move l1tf setup function
14142 - x86/kvm: Add static key for flush always
14143 - x86/kvm: Serialize L1D flush parameter setter
14144 - x86/kvm: Allow runtime control of L1D flush
14145 - cpu/hotplug: Expose SMT control init function
14146 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
14147 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
14148 - Documentation: Add section about CPU vulnerabilities
14149 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
14150 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
14151 - Documentation/l1tf: Fix typos
14152 - cpu/hotplug: detect SMT disabled by BIOS
14153 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
14154 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
14155 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
14156 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
14157 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
14158 - x86: Don't include linux/irq.h from asm/hardirq.h
14159 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
14160 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
14161 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
14162 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
14163 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
14164 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
14165 - cpu/hotplug: Fix SMT supported evaluation
14166 - x86/speculation/l1tf: Invert all not present mappings
14167 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
14168 - x86/mm/pat: Make set_memory_np() L1TF safe
14169 - x86/mm/kmmio: Make the tracer robust against L1TF
14170 - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
14171 - x86/microcode: Allow late microcode loading with SMT disabled
14172 - x86/smp: fix non-SMP broken build due to redefinition of
14173 apic_id_is_primary_thread
14174 - cpu/hotplug: Non-SMP machines do not make use of booted_once
14175 - x86/init: fix build with CONFIG_SWAP=n
14176 - Linux 4.18.1
14177 - [Config] updateconfigs after v4.18.1 stable update
14178
14179 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
14180 - [Config] Enable timestamping in network PHY devices
14181
14182 * Miscellaneous Ubuntu changes
14183 - [Config] CONFIG_SYSCTL_SYSCALL=n
14184
14185 [ Upstream Kernel Changes ]
14186
14187 * Rebase to v4.18
14188
14189 -- Seth Forshee <seth.forshee@canonical.com> Wed, 15 Aug 2018 14:20:59 -0500
14190
14191 linux (4.18.0-4.5) cosmic; urgency=medium
14192
14193 [ Upstream Kernel Changes ]
14194
14195 * Rebase to v4.18-rc8
14196
14197 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Aug 2018 13:54:02 -0500
14198
14199 linux (4.18.0-3.4) cosmic; urgency=medium
14200
14201 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
14202 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
14203 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
14204
14205 * hinic interfaces aren't getting predictable names (LP: #1783138)
14206 - hinic: Link the logical network device to the pci device in sysfs
14207
14208 * libvirtd is unable to configure bridge devices inside of LXD containers
14209 (LP: #1784501)
14210 - kernfs: allow creating kernfs objects with arbitrary uid/gid
14211 - sysfs, kobject: allow creating kobject belonging to arbitrary users
14212 - kobject: kset_create_and_add() - fetch ownership info from parent
14213 - driver core: set up ownership of class devices in sysfs
14214 - net-sysfs: require net admin in the init ns for setting tx_maxrate
14215 - net-sysfs: make sure objects belong to container's owner
14216 - net: create reusable function for getting ownership info of sysfs inodes
14217 - bridge: make sure objects belong to container's owner
14218 - sysfs: Fix regression when adding a file to an existing group
14219
14220 * locking sockets broken due to missing AppArmor socket mediation patches
14221 (LP: #1780227)
14222 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
14223
14224 * Update2 for ocxl driver (LP: #1781436)
14225 - ocxl: Fix page fault handler in case of fault on dying process
14226
14227 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
14228 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
14229 - vga_switcheroo: set audio client id according to bound GPU id
14230
14231 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
14232 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
14233
14234 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
14235 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
14236 'firmware_install' target
14237
14238 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
14239 (LP: #1782116)
14240 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
14241
14242 [ Upstream Kernel Changes ]
14243
14244 * Rebase to v4.18-rc7
14245
14246 -- Seth Forshee <seth.forshee@canonical.com> Wed, 01 Aug 2018 08:49:40 -0500
14247
14248 linux (4.18.0-2.3) cosmic; urgency=medium
14249
14250 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
14251 - SAUCE: (noup) zfs to 0.7.9-3ubuntu4
14252
14253 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
14254 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
14255 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
14256 bitmap
14257
14258 * Cloud-init causes potentially huge boot delays with 4.15 kernels
14259 (LP: #1780062)
14260 - random: Make getrandom() ready earlier
14261
14262 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
14263 - scsi: hisi_sas: Update a couple of register settings for v3 hw
14264
14265 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
14266 - scsi: hisi_sas: Add missing PHY spinlock init
14267
14268 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
14269 (LP: #1777727)
14270 - scsi: hisi_sas: Use dmam_alloc_coherent()
14271 - scsi: hisi_sas: Pre-allocate slot DMA buffers
14272
14273 * hisi_sas: Failures during host reset (LP: #1777696)
14274 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
14275 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
14276 - scsi: hisi_sas: Adjust task reject period during host reset
14277 - scsi: hisi_sas: Add a flag to filter PHY events during reset
14278 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
14279
14280 * Miscellaneous Ubuntu changes
14281 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3
14282 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL
14283 - Enable zfs build
14284 - SAUCE: Import aufs driver
14285 - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64"
14286 - [Config] retpoline -- review and accept retpoline changes
14287
14288 [ Upstream Kernel Changes ]
14289
14290 * Rebase to v4.18-rc5
14291 * Rebase to v4.18-rc6
14292
14293 -- Seth Forshee <seth.forshee@canonical.com> Tue, 24 Jul 2018 08:41:22 -0500
14294
14295 linux (4.18.0-1.2) cosmic; urgency=medium
14296
14297 [ Upstream Kernel Changes ]
14298
14299 * Rebase to v4.18-rc4
14300
14301 -- Seth Forshee <seth.forshee@canonical.com> Mon, 09 Jul 2018 07:36:31 -0500
14302
14303 linux (4.18.0-0.1) cosmic; urgency=medium
14304
14305 * Miscellaneous Ubuntu changes
14306 - ubuntu -- disable vbox build
14307 - Disable zfs build
14308 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
14309 kernel image
14310 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
14311 - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode
14312 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
14313 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
14314 locked down
14315 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
14316 down
14317 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
14318 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
14319 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
14320 down
14321 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
14322 locked down
14323 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
14324 down
14325 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
14326 locked down
14327 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
14328 has been locked down
14329 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
14330 locked down
14331 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
14332 locked down
14333 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
14334 down
14335 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
14336 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
14337 parameters (eg. ioport)
14338 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
14339 - SAUCE: (efi-lockdown) Lock down /proc/kcore
14340 - SAUCE: (efi-lockdown) Lock down kprobes
14341 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
14342 kernel is locked down
14343 - SAUCE: (efi-lockdown) Lock down perf
14344 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
14345 down
14346 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
14347 reboot
14348 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
14349 boot mode
14350 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
14351 mode
14352 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
14353 secondary keyring
14354 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
14355 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
14356 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
14357 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
14358 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
14359 that aren't present.
14360 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
14361 efi_status_to_err().
14362 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
14363 error messages.
14364 - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature
14365 verification
14366 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14367 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
14368 - SAUCE: (namespace) block_dev: Support checking inode permissions in
14369 lookup_bdev()
14370 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
14371 when mounting
14372 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
14373 when mounting
14374 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
14375 namespaces
14376 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
14377 mounts
14378 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
14379 opened for writing
14380 - SAUCE: Import aufs driver
14381 - Update dropped.txt
14382 - [Config] updateconfigs after 4.18-rc3 rebase
14383 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18
14384
14385 [ Upstream Kernel Changes ]
14386
14387 * Rebase to v4.18-rc3
14388
14389 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Jul 2018 10:46:37 -0500
14390
14391 linux (4.18.0-0.0) cosmic; urgency=medium
14392
14393 * Dummy entry.
14394
14395 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Jul 2018 11:10:33 -0500
14396
14397 linux (4.17.0-4.5) cosmic; urgency=medium
14398
14399 * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399)
14400
14401 * Update to ocxl driver for 18.04.1 (LP: #1775786)
14402 - powerpc: Add TIDR CPU feature for POWER9
14403 - powerpc: Use TIDR CPU feature to control TIDR allocation
14404 - powerpc: use task_pid_nr() for TID allocation
14405 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
14406 - ocxl: Expose the thread_id needed for wait on POWER9
14407 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
14408 - ocxl: Document new OCXL IOCTLs
14409 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
14410
14411 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
14412 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
14413
14414 * glibc pkeys test fail on powerpc (LP: #1776967)
14415 - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS
14416
14417 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
14418 - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available."
14419
14420 * Miscellaneous Ubuntu changes
14421 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1
14422
14423 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Jun 2018 13:37:52 -0500
14424
14425 linux (4.17.0-3.4) cosmic; urgency=medium
14426
14427 * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124)
14428
14429 * Cosmic update to v4.17.3 stable release (LP: #1778997)
14430 - net: aquantia: fix unsigned numvecs comparison with less than zero
14431 - bonding: re-evaluate force_primary when the primary slave name changes
14432 - cdc_ncm: avoid padding beyond end of skb
14433 - ipv6: allow PMTU exceptions to local routes
14434 - net: dsa: add error handling for pskb_trim_rcsum
14435 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
14436 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
14437 - tcp: verify the checksum of the first data segment in a new connection
14438 - tls: fix use-after-free in tls_push_record
14439 - tls: fix waitall behavior in tls_sw_recvmsg
14440 - socket: close race condition between sock_close() and sockfs_setattr()
14441 - udp: fix rx queue len reported by diag and proc interface
14442 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
14443 vlan
14444 - hv_netvsc: Fix a network regression after ifdown/ifup
14445 - ACPICA: AML parser: attempt to continue loading table after error
14446 - ext4: fix hole length detection in ext4_ind_map_blocks()
14447 - ext4: update mtime in ext4_punch_hole even if no blocks are released
14448 - ext4: do not allow external inodes for inline data
14449 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
14450 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
14451 - ext4: fix fencepost error in check for inode count overflow during resize
14452 - driver core: Don't ignore class_dir_create_and_add() failure.
14453 - Btrfs: allow empty subvol= again
14454 - Btrfs: fix clone vs chattr NODATASUM race
14455 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
14456 - btrfs: return error value if create_io_em failed in cow_file_range
14457 - btrfs: scrub: Don't use inode pages for device replace
14458 - ALSA: usb-audio: Disable the quirk for Nura headset
14459 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
14460 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
14461 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
14462 - ALSA: hda: add dock and led support for HP ProBook 640 G4
14463 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
14464 - smb3: fix various xid leaks
14465 - smb3: on reconnect set PreviousSessionId field
14466 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
14467 expiry
14468 - cifs: For SMB2 security informaion query, check for minimum sized security
14469 descriptor instead of sizeof FileAllInformation class
14470 - nbd: fix nbd device deletion
14471 - nbd: update size when connected
14472 - nbd: use bd_set_size when updating disk size
14473 - blk-mq: reinit q->tag_set_list entry only after grace period
14474 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
14475 - cpufreq: Fix new policy initialization during limits updates via sysfs
14476 - cpufreq: ti-cpufreq: Fix an incorrect error return value
14477 - cpufreq: governors: Fix long idle detection logic in load calculation
14478 - libata: zpodd: small read overflow in eject_tray()
14479 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
14480 - nvme/pci: Sync controller reset for AER slot_reset
14481 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
14482 - x86/vector: Fix the args of vector_alloc tracepoint
14483 - x86/apic/vector: Prevent hlist corruption and leaks
14484 - x86/apic: Provide apic_ack_irq()
14485 - x86/ioapic: Use apic_ack_irq()
14486 - x86/platform/uv: Use apic_ack_irq()
14487 - irq_remapping: Use apic_ack_irq()
14488 - genirq/generic_pending: Do not lose pending affinity update
14489 - genirq/affinity: Defer affinity setting if irq chip is busy
14490 - genirq/migration: Avoid out of line call if pending is not set
14491 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
14492 - media: uvcvideo: Prevent setting unavailable flags
14493 - media: rc: ensure input/lirc device can be opened after register
14494 - iwlwifi: fw: harden page loading code
14495 - orangefs: set i_size on new symlink
14496 - orangefs: report attributes_mask and attributes for statx
14497 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
14498 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
14499 - vhost: fix info leak due to uninitialized memory
14500 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
14501 - Linux 4.17.3
14502
14503 * Use-after-free in sk_peer_label (LP: #1778646)
14504 - SAUCE: apparmor: fix use after free in sk_peer_label
14505
14506 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
14507 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
14508
14509 * Various fixes for CXL kernel module (LP: #1774471)
14510 - cxl: Configure PSL to not use APC virtual machines
14511 - cxl: Disable prefault_mode in Radix mode
14512
14513 * Bluetooth not working (LP: #1764645)
14514 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
14515
14516 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
14517 (LP: #1776750)
14518 - scsi: hisi_sas: make SAS address of SATA disks unique
14519
14520 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
14521 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
14522 - SAUCE: wcn36xx: read MAC from file or randomly generate one
14523
14524 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
14525 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
14526
14527 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
14528 - fs/binfmt_misc.c: do not allow offset overflow
14529
14530 * Network installs fail on SocioNext board (LP: #1775884)
14531 - net: socionext: reset hardware in ndo_stop
14532 - net: netsec: enable tx-irq during open callback
14533
14534 * Fix several bugs in RDMA/hns driver (LP: #1770974)
14535 - RDMA/hns: Drop local zgid in favor of core defined variable
14536 - RDMA/hns: Add 64KB page size support for hip08
14537 - RDMA/hns: Rename the idx field of db
14538 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
14539 - RDMA/hns: Increase checking CMQ status timeout value
14540 - RDMA/hns: Add reset process for RoCE in hip08
14541 - RDMA/hns: Fix the illegal memory operation when cross page
14542 - RDMA/hns: Implement the disassociate_ucontext API
14543
14544 * powerpc/livepatch: Implement reliable stack tracing for the consistency
14545 model (LP: #1771844)
14546 - powerpc/livepatch: Implement reliable stack tracing for the consistency
14547 model
14548
14549 * Adding back alx WoL feature (LP: #1772610)
14550 - SAUCE: Revert "alx: remove WoL support"
14551 - SAUCE: alx: add enable_wol paramenter
14552
14553 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
14554 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
14555 - scsi: lpfc: Fix 16gb hbas failing cq create.
14556
14557 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
14558 idle states when all CORES are guarded (LP: #1771780)
14559 - powerpc/powernv/cpuidle: Init all present cpus for deep states
14560
14561 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
14562 - net-next/hinic: add pci device ids for 25ge and 100ge card
14563
14564 * Expose arm64 CPU topology to userspace (LP: #1770231)
14565 - drivers: base: cacheinfo: move cache_setup_of_node()
14566 - drivers: base: cacheinfo: setup DT cache properties early
14567 - cacheinfo: rename of_node to fw_token
14568 - arm64/acpi: Create arch specific cpu to acpi id helper
14569 - ACPI/PPTT: Add Processor Properties Topology Table parsing
14570 - [Config] CONFIG_ACPI_PPTT=y
14571 - ACPI: Enable PPTT support on ARM64
14572 - drivers: base cacheinfo: Add support for ACPI based firmware tables
14573 - arm64: Add support for ACPI based firmware tables
14574 - arm64: topology: rename cluster_id
14575 - arm64: topology: enable ACPI/PPTT based CPU topology
14576 - ACPI: Add PPTT to injectable table list
14577 - arm64: topology: divorce MC scheduling domain from core_siblings
14578
14579 * Vcs-Git header on bionic linux source package points to zesty git tree
14580 (LP: #1766055)
14581 - [Packaging]: Update Vcs-Git
14582
14583 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
14584 version (LP: #1768431)
14585 - scsi: cxlflash: Handle spurious interrupts
14586 - scsi: cxlflash: Remove commmands from pending list on timeout
14587 - scsi: cxlflash: Synchronize reset and remove ops
14588 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
14589
14590 * hisi_sas robustness fixes (LP: #1774466)
14591 - scsi: hisi_sas: delete timer when removing hisi_sas driver
14592 - scsi: hisi_sas: print device id for errors
14593 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
14594 - scsi: hisi_sas: check host frozen before calling "done" function
14595 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
14596 - scsi: hisi_sas: stop controller timer for reset
14597 - scsi: hisi_sas: update PHY linkrate after a controller reset
14598 - scsi: hisi_sas: change slot index allocation mode
14599 - scsi: hisi_sas: Change common allocation mode of device id
14600 - scsi: hisi_sas: Reset disks when discovered
14601 - scsi: hisi_sas: Create a scsi_host_template per HW module
14602 - scsi: hisi_sas: Init disks after controller reset
14603 - scsi: hisi_sas: Try wait commands before before controller reset
14604 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
14605 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
14606 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
14607 - scsi: hisi_sas: Fix return value when get_free_slot() failed
14608 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
14609
14610 * hisi_sas: Support newer v3 hardware (LP: #1774467)
14611 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
14612 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
14613 - scsi: hisi_sas: fix PI memory size
14614 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
14615 - scsi: hisi_sas: remove redundant handling to event95 for v3
14616 - scsi: hisi_sas: add readl poll timeout helper wrappers
14617 - scsi: hisi_sas: workaround a v3 hw hilink bug
14618 - scsi: hisi_sas: Add LED feature for v3 hw
14619
14620 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
14621 - scsi: hisi_sas: optimise the usage of DQ locking
14622 - scsi: hisi_sas: relocate smp sg map
14623 - scsi: hisi_sas: make return type of prep functions void
14624 - scsi: hisi_sas: allocate slot buffer earlier
14625 - scsi: hisi_sas: Don't lock DQ for complete task sending
14626 - scsi: hisi_sas: Use device lock to protect slot alloc/free
14627 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
14628 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
14629
14630 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
14631 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
14632
14633 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
14634 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
14635
14636 * hns3 driver updates (LP: #1768670)
14637 - net: hns3: Remove error log when getting pfc stats fails
14638 - net: hns3: fix to correctly fetch l4 protocol outer header
14639 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
14640 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
14641 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
14642 - net: hns3: Fix to support autoneg only for port attached with phy
14643 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
14644 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
14645 - net: hns3: Remove packet statistics in the range of 8192~12287
14646 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
14647 - net: hns3: Fix for setting mac address when resetting
14648 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
14649 - net: hns3: fix for cleaning ring problem
14650 - net: hns3: refactor the loopback related function
14651 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
14652 - net: hns3: Fix for the null pointer problem occurring when initializing
14653 ae_dev failed
14654 - net: hns3: Add a check for client instance init state
14655 - net: hns3: Change return type of hnae3_register_ae_dev
14656 - net: hns3: Change return type of hnae3_register_ae_algo
14657 - net: hns3: Change return value in hnae3_register_client
14658 - net: hns3: Fixes the back pressure setting when sriov is enabled
14659 - net: hns3: Fix for fiber link up problem
14660 - net: hns3: Add support of .sriov_configure in HNS3 driver
14661 - net: hns3: Fixes the missing PCI iounmap for various legs
14662 - net: hns3: Fixes error reported by Kbuild and internal review
14663 - net: hns3: Fixes API to fetch ethernet header length with kernel default
14664 - net: hns3: cleanup of return values in hclge_init_client_instance()
14665 - net: hns3: Fix the missing client list node initialization
14666 - net: hns3: Fix for hns3 module is loaded multiple times problem
14667 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
14668 - net: hns3: Fix for netdev not running problem after calling net_stop and
14669 net_open
14670 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
14671 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
14672 - net: hns3: Updates RX packet info fetch in case of multi BD
14673 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
14674 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
14675 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
14676 - net: hns3: Fix for PF mailbox receving unknown message
14677 - net: hns3: Fixes the state to indicate client-type initialization
14678 - net: hns3: Fixes the init of the VALID BD info in the descriptor
14679 - net: hns3: Removes unnecessary check when clearing TX/RX rings
14680 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
14681 - net: hns3: Remove unused led control code
14682 - net: hns3: Adds support for led locate command for copper port
14683 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
14684 - net: hns3: Disable vf vlan filter when vf vlan table is full
14685 - net: hns3: Add support for IFF_ALLMULTI flag
14686 - net: hns3: Add repeat address checking for setting mac address
14687 - net: hns3: Fix setting mac address error
14688 - net: hns3: Fix for service_task not running problem after resetting
14689 - net: hns3: Fix for hclge_reset running repeatly problem
14690 - net: hns3: Fix for phy not link up problem after resetting
14691 - net: hns3: Add missing break in misc_irq_handle
14692 - net: hns3: Fix for vxlan tx checksum bug
14693 - net: hns3: Optimize the PF's process of updating multicast MAC
14694 - net: hns3: Optimize the VF's process of updating multicast MAC
14695 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
14696 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
14697 VLD bit and buffer size
14698 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
14699 hclge_bind_ring_with_vector
14700 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
14701 uninit_client_instance
14702 - SAUCE: {topost} net: hns3: add vector status check before free vector
14703 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
14704 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
14705 - SAUCE: {topost} net: hns3: extraction an interface for state state
14706 init|uninit
14707 - SAUCE: {topost} net: hns3: print the ret value in error information
14708 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
14709 hns3_client_uninit
14710 - SAUCE: {topost} net: hns3: add unlikely for error check
14711 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
14712 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
14713 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
14714 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
14715 - SAUCE: {topost} net: hns3: remove some redundant assignments
14716 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
14717 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
14718 hclge_cmd_send
14719 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
14720 - SAUCE: {topost} net: hns3: remove some unused members of some structures
14721 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
14722 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
14723 kzalloc/dma_map_single
14724 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
14725 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
14726 - SAUCE: {topost} net: hns3: remove some redundant assignments
14727 - SAUCE: {topost} net: hns3: standardize the handle of return value
14728 - SAUCE: {topost} net: hns3: remove extra space and brackets
14729 - SAUCE: {topost} net: hns3: fix unreasonable code comments
14730 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
14731 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
14732 - SAUCE: {topost} net: hns3: fix mislead parameter name
14733 - SAUCE: {topost} net: hns3: remove unused struct member and definition
14734 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
14735 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
14736 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
14737 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
14738 status change
14739 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
14740 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
14741 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
14742 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
14743 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
14744 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
14745 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
14746 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
14747 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
14748 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
14749 function
14750 - SAUCE: {topost} net: hns3: prevent sending command during global or core
14751 reset
14752 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
14753 register
14754 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
14755 - SAUCE: {topost} net: hns3: prevent to request reset frequently
14756 - SAUCE: {topost} net: hns3: correct reset event status register
14757 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
14758 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
14759 - SAUCE: {topost} net: hns3: fix return value error in
14760 hns3_reset_notify_down_enet
14761 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
14762 while resetting
14763 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
14764 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
14765 hclge_get_ring_chain_from_mbx
14766 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
14767 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
14768 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
14769 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
14770
14771 * CVE-2018-7755
14772 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
14773
14774 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
14775 - [Packaging] Fix missing watchdog for Raspberry Pi
14776
14777 * kernel: Fix arch random implementation (LP: #1775391)
14778 - s390/archrandom: Rework arch random implementation.
14779
14780 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
14781 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
14782 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
14783
14784 * Cosmic update to v4.17.2 stable release (LP: #1779117)
14785 - crypto: chelsio - request to HW should wrap
14786 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
14787 - KVM: X86: Fix reserved bits check for MOV to CR3
14788 - KVM: x86: introduce linear_{read,write}_system
14789 - kvm: fix typo in flag name
14790 - kvm: nVMX: Enforce cpl=0 for VMX instructions
14791 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
14792 kvm_write_guest_virt_system
14793 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
14794 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
14795 - NFC: pn533: don't send USB data off of the stack
14796 - usbip: vhci_sysfs: fix potential Spectre v1
14797 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
14798 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
14799 - Input: xpad - add GPD Win 2 Controller USB IDs
14800 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
14801 - usb: core: message: remove extra endianness conversion in
14802 usb_set_isoch_delay
14803 - usb: typec: wcove: Remove dependency on HW FSM
14804 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
14805 - usb: gadget: udc: renesas_usb3: fix double phy_put()
14806 - usb: gadget: udc: renesas_usb3: should remove debugfs
14807 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
14808 udc
14809 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
14810 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
14811 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
14812 reconnecting
14813 - serial: sh-sci: Stop using printk format %pCr
14814 - tty/serial: atmel: use port->name as name in request_irq()
14815 - serial: samsung: fix maxburst parameter for DMA transactions
14816 - serial: 8250: omap: Fix idling of clocks for unused uarts
14817 - vmw_balloon: fixing double free when batching mode is off
14818 - doc: fix sysfs ABI documentation
14819 - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
14820 - tty: pl011: Avoid spuriously stuck-off interrupts
14821 - crypto: ccree - correct host regs offset
14822 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
14823 - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
14824 - crypto: caam - strip input zeros from RSA input buffer
14825 - crypto: caam - fix DMA mapping dir for generated IV
14826 - crypto: caam - fix IV DMA mapping and updating
14827 - crypto: caam/qi - fix IV DMA mapping and updating
14828 - crypto: caam - fix size of RSA prime factor q
14829 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
14830 - crypto: cavium - Limit result reading attempts
14831 - crypto: vmx - Remove overly verbose printk from AES init routines
14832 - crypto: vmx - Remove overly verbose printk from AES XTS init
14833 - crypto: omap-sham - fix memleak
14834 - Linux 4.17.2
14835
14836 * Cosmic update to v4.17.1 stable release (LP: #1779116)
14837 - netfilter: nf_flow_table: attach dst to skbs
14838 - bnx2x: use the right constant
14839 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
14840 - ipv6: omit traffic class when calculating flow hash
14841 - l2tp: fix refcount leakage on PPPoL2TP sockets
14842 - netdev-FAQ: clarify DaveM's position for stable backports
14843 - net: metrics: add proper netlink validation
14844 - net/packet: refine check for priv area size
14845 - rtnetlink: validate attributes in do_setlink()
14846 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
14847 - team: use netdev_features_t instead of u32
14848 - vrf: check the original netdevice for generating redirect
14849 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
14850 - ipmr: fix error path when ipmr_new_table fails
14851 - PCI: hv: Do not wait forever on a device that has disappeared
14852 - Linux 4.17.1
14853
14854 * Miscellaneous Ubuntu changes
14855 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
14856 CONFIG_VMAP_STACK"
14857 - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
14858 - SAUCE: apparmor: userspace queries
14859 - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
14860 - SAUCE: apparmor: af_unix mediation
14861
14862 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Jun 2018 08:03:32 -0500
14863
14864 linux (4.17.0-2.3) cosmic; urgency=medium
14865
14866 * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276)
14867
14868 * Miscellaneous Ubuntu changes
14869 - Config: remove IrDA from annotations
14870 - Config: remove scsi drivers from annotations
14871 - Config: remove BT_HCIBTUART from annotations
14872 - Config: pstore zlib support was renamed
14873 - Config: disable NVRAM for armhf on annotations
14874 - Config: Disable VT on s390x
14875 - Config: Update SSB and B43/B44 options
14876 - Config: some options not supported on some arches anymore
14877 - Config: renamed and removed options
14878 - Config: TCG_CRB is required for IMA on ACPI systems
14879 - Config: EXTCON_AXP288 depends on X86
14880 - Config: CONFIG_FSI depends on OF
14881 - Config: DRM_RCAR_LVDS now depends on DRM
14882 - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386
14883 - Config: Enable HINIC on arm64
14884 - Config: Set PPS and PTP_1588_CLOCK as y
14885 - Config: Some NF_TABLES options are built-in now
14886 - Config: GENERIC_CPU for ppc64el
14887 - Config: KEXEC_FILE=n for s390x
14888 - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS
14889 - Config: Disable STM32 support
14890 - Config: Enable FORTIFY_SOURCE for armhf
14891 - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR
14892
14893 [ Upstream Kernel Changes ]
14894
14895 * Rebase to v4.17
14896
14897 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 11 Jun 2018 15:22:10 -0300
14898
14899 linux (4.17.0-1.2) cosmic; urgency=medium
14900
14901 [ Seth Forshee ]
14902 * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516)
14903 - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64
14904
14905 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
14906 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
14907 num_possible_cpus()
14908
14909 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
14910 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
14911 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
14912
14913 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
14914 - [Config] update Build-Depends: transfig to fig2dev
14915
14916 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
14917 to load (LP: #1728238)
14918 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
14919 unreleased firmware"
14920
14921 * No driver for Huawei network adapters on arm64 (LP: #1769899)
14922 - net-next/hinic: add arm64 support
14923
14924 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
14925 - [Config] snapdragon: DRM_I2C_ADV7511=y
14926
14927 * Add d-i support for Huawei NICs (LP: #1767490)
14928 - d-i: add hinic to nic-modules udeb
14929
14930 * Acer Swift sf314-52 power button not managed (LP: #1766054)
14931 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
14932
14933 * Include nfp driver in linux-modules (LP: #1768526)
14934 - [Config] Add nfp.ko to generic inclusion list
14935
14936 * Miscellaneous Ubuntu changes
14937 - SAUCE: Import aufs driver
14938 - [Config] Enable AUFS config options
14939 - SAUCE: (efi-lockdown) Fix for module sig verification
14940 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
14941 reboot
14942 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
14943 boot mode
14944 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
14945 mode
14946 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14947 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
14948 - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
14949 - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot
14950 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17
14951 - enable zfs build
14952
14953 * Miscellaneous upstream changes
14954 - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in
14955 lockdown mode"
14956 - Rebased to v4.17-rc6
14957
14958 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 22 May 2018 14:48:13 -0300
14959
14960 linux (4.17.0-0.1) bionic; urgency=medium
14961
14962 [ Upstream Kernel Changes ]
14963
14964 * Rebase to v4.17-rc4
14965
14966 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 08 May 2018 16:38:51 -0300
14967
14968 linux (4.17.0-0.0) bionic; urgency=medium
14969
14970 * Dummy entry.
14971
14972 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 27 Apr 2018 11:01:13 -0300
14973
14974 linux (4.16.0-4.5) bionic; urgency=medium
14975
14976 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
14977 - tools/kvm_stat: Fix python3 syntax
14978 - tools/kvm_stat: Don't use deprecated file()
14979 - tools/kvm_stat: Remove unused function
14980 - [Packaging] Add linux-tools-host package for VM host tools
14981 - [Config] do_tools_host=true for amd64
14982
14983 * [Featire] CNL: Enable RAPL support (LP: #1685712)
14984 - powercap: RAPL: Add support for Cannon Lake
14985
14986 * Bionic update to v4.16.2 stable release (LP: #1763388)
14987 - sparc64: Oracle DAX driver depends on SPARC64
14988 - arp: fix arp_filter on l3slave devices
14989 - net: dsa: Discard frames from unused ports
14990 - net/ipv6: Increment OUTxxx counters after netfilter hook
14991 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
14992 - pptp: remove a buggy dst release in pptp_connect()
14993 - sctp: do not leak kernel memory to user space
14994 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
14995 - vlan: also check phy_driver ts_info for vlan's real device
14996 - net: fool proof dev_valid_name()
14997 - ip_tunnel: better validate user provided tunnel names
14998 - ipv6: sit: better validate user provided tunnel names
14999 - ip6_gre: better validate user provided tunnel names
15000 - ip6_tunnel: better validate user provided tunnel names
15001 - vti6: better validate user provided tunnel names
15002 - net_sched: fix a missing idr_remove() in u32_delete_key()
15003 - nfp: use full 40 bits of the NSP buffer address
15004 - Linux 4.16.2
15005
15006 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
15007 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable
15008 release (LP: #1763388)
15009 - sky2: Increase D3 delay to sky2 stops working after suspend
15010
15011 * Merge the linux-snapdragon kernel into bionic master/snapdragon
15012 (LP: #1763040)
15013 - arm64: defconfig: enable REMOTEPROC
15014 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
15015 - kernel: configs; add distro.config
15016 - arm64: configs: enable WCN36xx
15017 - kernel: distro.config: enable debug friendly USB network adpater
15018 - arm64: configs: enable QCOM Venus
15019 - arm64: defconfig: Enable a53/apcs and avs
15020 - arm64: defconfig: enable ondemand governor as default
15021 - arm64: defconfig: enable QCOM_TSENS
15022 - kernel: configs: enable dm_mod and dm_crypt
15023 - Force the SMD regulator driver to be compiled-in
15024 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
15025 - arm64: configs: enable BT_QCOMSMD
15026 - kernel: configs: add more USB net drivers
15027 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
15028 - arm64: configs: Enable camera drivers
15029 - kernel: configs: add freq stat to sysfs
15030 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
15031 - arm64: defconfig: Enable QRTR features
15032 - kernel: configs: set USB_CONFIG_F_FS in distro.config
15033 - kernel: distro.config: enable 'schedutil' CPUfreq governor
15034 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
15035 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
15036 - arm64: defconfig: enable LEDS_QCOM_LPG
15037 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
15038 - power: avs: Add support for CPR (Core Power Reduction)
15039 - power: avs: cpr: Use raw mem access for qfprom
15040 - power: avs: cpr: fix with new reg_sequence structures
15041 - power: avs: cpr: Register with cpufreq-dt
15042 - regulator: smd: Add floor and corner operations
15043 - PM / OPP: Support adjusting OPP voltages at runtime
15044 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
15045 - PM / OPP: HACK: Allow to set regulator without opp_list
15046 - PM / OPP: Add a helper to get an opp regulator for device
15047 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
15048 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
15049 - ov5645: I2C address change
15050 - i2c: Add Qualcomm Camera Control Interface driver
15051 - camss: vfe: Skip first four frames from sensor
15052 - camss: Do not register if no cameras are present
15053 - i2c-qcom-cci: Fix run queue completion timeout
15054 - i2c-qcom-cci: Fix I2C address bug
15055 - media: ov5645: Fix I2C address
15056 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
15057 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
15058 - leds: Add driver for Qualcomm LPG
15059 - wcn36xx: Fix warning due to duplicate scan_completed notification
15060 - arm64: dts: Add CPR DT node for msm8916
15061 - arm64: dts: add spmi-regulator nodes
15062 - arm64: dts: msm8916: Add cpufreq support
15063 - arm64: dts: msm8916: Add a shared CPU opp table
15064 - arm64: dts: msm8916: Add cpu cooling maps
15065 - arm64: dts: pm8916: Mark the s2 regulator as always-on
15066 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
15067 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
15068 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
15069 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
15070 driver
15071 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
15072 - DT: leds: Add Qualcomm Light Pulse Generator binding
15073 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
15074 - arm64: dts: qcom: Add pwm node for pm8916
15075 - arm64: dts: qcom: Add user LEDs on db820c
15076 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
15077 - ARM: dts: qcom: Add LPG node to pm8941
15078 - ARM: dts: qcom: honami: Add LPG node and RGB LED
15079 - arm64: dts: qcom: Add Camera Control Interface support
15080 - arm64: dts: qcom: Add apps_iommu vfe child node
15081 - arm64: dts: qcom: Add camss device node
15082 - arm64: dts: qcom: Add ov5645 device nodes
15083 - arm64: dts: msm8916: Fix camera sensors I2C addresses
15084 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
15085 - packaging: arm64: add a uboot flavour - part1
15086 - packaging: arm64: add a uboot flavour - part2
15087 - packaging: arm64: add a uboot flavour - part3
15088 - packaging: arm64: add a uboot flavour - part4
15089 - packaging: arm64: add a uboot flavour - part5
15090 - packaging: arm64: rename uboot flavour to snapdragon
15091 - [Config] updateconfigs after qcomlt import
15092 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
15093 - [Config] arm64: snapdragon: MSM_GCC_8916=y
15094 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
15095 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
15096 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
15097 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
15098 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
15099 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
15100 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
15101 - [Config] arm64: snapdragon: QCOM_SMEM=y
15102 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
15103 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
15104 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
15105 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
15106 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
15107 - [Config] arm64: snapdragon: QCOM_CPR=y
15108 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
15109 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
15110 - [Config] turn off DRM_MSM_REGISTER_LOGGING
15111 - [Config] arm64: snapdragon: I2C_QUP=y
15112 - [Config] arm64: snapdragon: SPI_QUP=y
15113 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
15114 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
15115 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
15116 - [Config] arm64: snapdragon: QCOM_SMSM=y
15117 - [Config] arm64: snapdragon: QCOM_SMP2P=y
15118 - [Config] arm64: snapdragon: DRM_MSM=y
15119 - [Config] arm64: snapdragon: SND_SOC=y
15120 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
15121 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
15122 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
15123 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
15124 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
15125 SND_SOC_MSM8916_WCD_DIGITAL=y
15126 - SAUCE: media: ov5645: skip address change if dt addr == default addr
15127 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
15128 #ifdefs
15129 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
15130 - [Packaging] fix up snapdragon abi paths
15131
15132 * LSM stacking patches for bionic (LP: #1763062)
15133 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
15134 - SAUCE: LSM stacking: LSM: Manage credential security blobs
15135 - SAUCE: LSM stacking: LSM: Manage file security blobs
15136 - SAUCE: LSM stacking: LSM: Manage task security blobs
15137 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
15138 - SAUCE: LSM stacking: LSM: General stacking
15139 - SAUCE: LSM stacking: fixup initialize task->security
15140 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
15141 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
15142 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
15143 - SAUCE: LSM stacking: fixup apparmor stacking enablement
15144 - SAUCE: LSM stacking: fixup stacking kconfig
15145 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
15146 - SAUCE: LSM stacking: provide prctl interface for setting context
15147 - SAUCE: LSM stacking: inherit current display LSM
15148 - SAUCE: LSM stacking: keep an index for each registered LSM
15149 - SAUCE: LSM stacking: verify display LSM
15150 - SAUCE: LSM stacking: provide a way to specify the default display lsm
15151 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
15152 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
15153 - SAUCE: LSM stacking: add Kconfig to set default display LSM
15154 - SAUCE: LSM stacking: add configs for LSM stacking
15155 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
15156 - SAUCE: LSM stacking: remove procfs context interface
15157
15158 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
15159 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
15160 - SAUCE: LSM stacking: check for invalid zero sized writes
15161
15162 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
15163 (LP: #1762755)
15164 - RDMA/hns: Support rq record doorbell for the user space
15165 - RDMA/hns: Support cq record doorbell for the user space
15166 - RDMA/hns: Support rq record doorbell for kernel space
15167 - RDMA/hns: Support cq record doorbell for kernel space
15168 - RDMA/hns: Fix cqn type and init resp
15169 - RDMA/hns: Fix init resp when alloc ucontext
15170 - RDMA/hns: Fix cq record doorbell enable in kernel
15171
15172 * Replace LPC patchset with upstream version (LP: #1762758)
15173 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
15174 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
15175 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
15176 children"
15177 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
15178 bindings"
15179 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
15180 devices"
15181 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
15182 hosts"
15183 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
15184 pci_register_io_range()"
15185 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
15186 pci_register_io_range()"
15187 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
15188 - lib: Add generic PIO mapping method
15189 - PCI: Remove __weak tag from pci_register_io_range()
15190 - PCI: Add fwnode handler as input param of pci_register_io_range()
15191 - PCI: Apply the new generic I/O management on PCI IO hosts
15192 - of: Add missing I/O range exception for indirect-IO devices
15193 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
15194 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
15195 - ACPI / scan: Do not enumerate Indirect IO host children
15196 - HISI LPC: Add ACPI support
15197 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
15198
15199 * Enable Tunneled Operations on POWER9 (LP: #1762448)
15200 - powerpc/powernv: Enable tunneled operations
15201 - cxl: read PHB indications from the device tree
15202
15203 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
15204 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
15205
15206 * NFS + sec=krb5 is broken (LP: #1759791)
15207 - sunrpc: remove incorrect HMAC request initialization
15208
15209 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
15210 - d-i: add bcm2835 to block-modules
15211
15212 * Backport USB core quirks (LP: #1762695)
15213 - usb: core: Add "quirks" parameter for usbcore
15214 - usb: core: Copy parameter string correctly and remove superfluous null check
15215 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
15216
15217 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
15218 setting up a second end-to-end encrypted disk (LP: #1762353)
15219 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
15220
15221 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
15222 - s390: move nobp parameter functions to nospec-branch.c
15223 - s390: add automatic detection of the spectre defense
15224 - s390: report spectre mitigation via syslog
15225 - s390: add sysfs attributes for spectre
15226 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
15227 - s390: correct nospec auto detection init order
15228
15229 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
15230 - powerpc/64s: Wire up cpu_show_spectre_v2()
15231
15232 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
15233 - powerpc/64s: Wire up cpu_show_spectre_v1()
15234
15235 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
15236 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
15237 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
15238 - powerpc/rfi-flush: Always enable fallback flush on pseries
15239 - powerpc/rfi-flush: Differentiate enabled and patched flush types
15240 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
15241 - powerpc/64s: Move cpu_show_meltdown()
15242 - powerpc/64s: Enhance the information in cpu_show_meltdown()
15243 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
15244 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
15245
15246 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
15247 CVE-2017-5753 // CVE-2017-5754
15248 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
15249 - powerpc: Add security feature flags for Spectre/Meltdown
15250 - powerpc/pseries: Set or clear security feature flags
15251 - powerpc/powernv: Set or clear security feature flags
15252
15253 * Hisilicon network subsystem 3 support (LP: #1761610)
15254 - net: hns3: export pci table of hclge and hclgevf to userspace
15255 - d-i: Add hns3 drivers to nic-modules
15256
15257 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
15258 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
15259
15260 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
15261 - perf vendor events: Drop incomplete multiple mapfile support
15262 - perf vendor events: Fix error code in json_events()
15263 - perf vendor events: Drop support for unused topic directories
15264 - perf vendor events: Add support for pmu events vendor subdirectory
15265 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
15266 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
15267 - perf vendor events: Add support for arch standard events
15268 - perf vendor events arm64: Add armv8-recommended.json
15269 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
15270 - perf vendor events arm64: fixup A53 to use recommended events
15271 - perf vendor events arm64: add HiSilicon hip08 JSON file
15272 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
15273
15274 * Warning "cache flush timed out!" seen when unloading the cxl driver
15275 (LP: #1762367)
15276 - cxl: Check if PSL data-cache is available before issue flush request
15277
15278 * Bionic update to v4.16.1 stable release (LP: #1763170)
15279 - bitmap: fix memset optimization on big-endian systems
15280 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
15281 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
15282 - USB: serial: cp210x: add ELDAT Easywave RX09 id
15283 - serial: 8250: Add Nuvoton NPCM UART
15284 - mei: remove dev_err message on an unsupported ioctl
15285 - /dev/mem: Avoid overwriting "err" in read_mem()
15286 - media: usbtv: prevent double free in error case
15287 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
15288 - crypto: lrw - Free rctx->ext with kzfree
15289 - crypto: ccp - Fill the result buffer only on digest, finup, and final ops
15290 - crypto: talitos - don't persistently map req_ctx->hw_context and
15291 req_ctx->buf
15292 - crypto: inside-secure - fix clock management
15293 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
15294 - crypto: talitos - fix IPsec cipher in length
15295 - crypto: ahash - Fix early termination in hash walk
15296 - crypto: caam - Fix null dereference at error path
15297 - crypto: ccp - return an actual key size from RSA max_size callback
15298 - crypto: arm,arm64 - Fix random regeneration of S_shipped
15299 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
15300 - Bluetooth: hci_bcm: Add 6 new ACPI HIDs
15301 - Btrfs: fix unexpected cow in run_delalloc_nocow
15302 - siox: fix possible buffer overflow in device_add_store
15303 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
15304 - Revert "base: arch_topology: fix section mismatch build warnings"
15305 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
15306 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
15307 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
15308 - vt: change SGR 21 to follow the standards
15309 - Fix slab name "biovec-(1<<(21-12))"
15310 - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k
15311 - Linux 4.16.1
15312
15313 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
15314 starting 4.15-rc2 (LP: #1759893)
15315 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
15316 build"
15317 - [Config] CONFIG_BLK_DEV_NMVE=m
15318
15319 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
15320 - PM / hibernate: Make passing hibernate offsets more friendly
15321
15322 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
15323 type(pseries-bionic) complaining "KVM implementation does not support
15324 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
15325 - powerpc: Use feature bit for RTC presence rather than timebase presence
15326 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
15327 - powerpc: Free up CPU feature bits on 64-bit machines
15328 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
15329 - powerpc/powernv: Provide a way to force a core into SMT4 mode
15330 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
15331 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
15332 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
15333
15334 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
15335 - thunderbolt: Resume control channel after hibernation image is created
15336 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
15337 - thunderbolt: Handle connecting device in place of host properly
15338 - thunderbolt: Do not overwrite error code when domain adding fails
15339 - thunderbolt: Wait a bit longer for root switch config space
15340 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
15341 - thunderbolt: Handle rejected Thunderbolt devices
15342 - thunderbolt: Factor common ICM add and update operations out
15343 - thunderbolt: Correct function name in kernel-doc comment
15344 - thunderbolt: Add tb_switch_get()
15345 - thunderbolt: Add tb_switch_find_by_route()
15346 - thunderbolt: Add tb_xdomain_find_by_route()
15347 - thunderbolt: Add constant for approval timeout
15348 - thunderbolt: Move driver ready handling to struct icm
15349 - thunderbolt: Add 'boot' attribute for devices
15350 - thunderbolt: Add support for preboot ACL
15351 - thunderbolt: Introduce USB only (SL4) security level
15352 - thunderbolt: Add support for Intel Titan Ridge
15353
15354 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
15355 - ath10k: update the IRAM bank number for QCA9377
15356
15357 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
15358 (LP: #1759511)
15359 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
15360
15361 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
15362 (LP: #1757228)
15363 - cxl: Fix timebase synchronization status on P9
15364
15365 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
15366 fixes (LP: #1752182)
15367 - scsi: lpfc: Fix frequency of Release WQE CQEs
15368 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
15369 - scsi: lpfc: move placement of target destroy on driver detach
15370 - scsi: lpfc: correct debug counters for abort
15371 - scsi: lpfc: Add WQ Full Logic for NVME Target
15372 - scsi: lpfc: Fix PRLI handling when topology type changes
15373 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
15374 - scsi: lpfc: Fix RQ empty firmware trap
15375 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
15376 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
15377 - scsi: lpfc: Fix issue_lip if link is disabled
15378 - scsi: lpfc: Indicate CONF support in NVMe PRLI
15379 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
15380 - scsi: lpfc: Validate adapter support for SRIU option
15381 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
15382 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
15383 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
15384 - scsi: lpfc: update driver version to 11.4.0.7
15385 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
15386 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
15387 - scsi: lpfc: Rework sli4 doorbell infrastructure
15388 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
15389 - scsi: lpfc: Add push-to-adapter support to sli4
15390 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
15391 - scsi: lpfc: Add 64G link speed support
15392 - scsi: lpfc: Add if_type=6 support for cycling valid bits
15393 - scsi: lpfc: Enable fw download on if_type=6 devices
15394 - scsi: lpfc: Add embedded data pointers for enhanced performance
15395 - scsi: lpfc: Fix nvme embedded io length on new hardware
15396 - scsi: lpfc: Work around NVME cmd iu SGL type
15397 - scsi: lpfc: update driver version to 12.0.0.0
15398 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
15399 - scsi: lpfc: use __raw_writeX on DPP copies
15400 - scsi: lpfc: Add missing unlock in WQ full logic
15401
15402 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
15403 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
15404
15405 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
15406 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
15407 - [Packaging] include the retpoline extractor in the headers
15408
15409 * Use med_with_dipm SATA LPM to save more power for mobile platforms
15410 (LP: #1759547)
15411 - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3
15412
15413 * Miscellaneous Ubuntu changes
15414 - [Packaging] Only install cloud init files when do_tools_common=true
15415 - SAUCE: Import aufs driver
15416 - [Config] Enable AUFS config options
15417
15418 -- Seth Forshee <seth.forshee@canonical.com> Thu, 12 Apr 2018 09:30:56 -0500
15419
15420 linux (4.16.0-3.4) bionic; urgency=medium
15421
15422 * Allow multiple mounts of zfs datasets (LP: #1759848)
15423 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
15424
15425 * zfs system process hung on container stop/delete (LP: #1754584)
15426 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
15427 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
15428 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
15429
15430 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
15431 (LP: #1755073)
15432 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
15433
15434 * CAPI Flash (cxlflash) update (LP: #1752672)
15435 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
15436 - SAUCE: cxlflash: Avoid clobbering context control register value
15437 - SAUCE: cxlflash: Add argument identifier names
15438 - SAUCE: cxlflash: Introduce OCXL backend
15439 - SAUCE: cxlflash: Hardware AFU for OCXL
15440 - SAUCE: cxlflash: Read host function configuration
15441 - SAUCE: cxlflash: Setup function acTag range
15442 - SAUCE: cxlflash: Read host AFU configuration
15443 - SAUCE: cxlflash: Setup AFU acTag range
15444 - SAUCE: cxlflash: Setup AFU PASID
15445 - SAUCE: cxlflash: Adapter context support for OCXL
15446 - SAUCE: cxlflash: Use IDR to manage adapter contexts
15447 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
15448 - SAUCE: cxlflash: Support adapter context discovery
15449 - SAUCE: cxlflash: Support image reload policy modification
15450 - SAUCE: cxlflash: MMIO map the AFU
15451 - SAUCE: cxlflash: Support starting an adapter context
15452 - SAUCE: cxlflash: Support process specific mappings
15453 - SAUCE: cxlflash: Support AFU state toggling
15454 - SAUCE: cxlflash: Support reading adapter VPD data
15455 - SAUCE: cxlflash: Setup function OCXL link
15456 - SAUCE: cxlflash: Setup OCXL transaction layer
15457 - SAUCE: cxlflash: Support process element lifecycle
15458 - SAUCE: cxlflash: Support AFU interrupt management
15459 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
15460 - SAUCE: cxlflash: Support starting user contexts
15461 - SAUCE: cxlflash: Support adapter context polling
15462 - SAUCE: cxlflash: Support adapter context reading
15463 - SAUCE: cxlflash: Support adapter context mmap and release
15464 - SAUCE: cxlflash: Support file descriptor mapping
15465 - SAUCE: cxlflash: Introduce object handle fop
15466 - SAUCE: cxlflash: Setup LISNs for user contexts
15467 - SAUCE: cxlflash: Setup LISNs for master contexts
15468 - SAUCE: cxlflash: Update synchronous interrupt status bits
15469 - SAUCE: cxlflash: Introduce OCXL context state machine
15470 - SAUCE: cxlflash: Register for translation errors
15471 - SAUCE: cxlflash: Support AFU reset
15472 - SAUCE: cxlflash: Enable OCXL operations
15473
15474 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
15475 (LP: #1736393)
15476 - SAUCE: drm/i915:Don't set chip specific data
15477 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
15478
15479 * zed process consuming 100% cpu (LP: #1751796)
15480 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
15481
15482 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
15483 "always" (LP: #1753708)
15484 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
15485
15486 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
15487 - [Packaging] retpoline -- add safe usage hint support
15488 - [Packaging] retpoline-check -- only report additions
15489 - [Packaging] retpoline -- widen indirect call/jmp detection
15490 - [Packaging] retpoline -- elide %rip relative indirections
15491 - [Packaging] retpoline -- clear hint information from packages
15492 - SAUCE: apm -- annotate indirect calls within
15493 firmware_restrict_branch_speculation_{start,end}
15494 - SAUCE: EFI -- annotate indirect calls within
15495 firmware_restrict_branch_speculation_{start,end}
15496 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
15497 code
15498 - SAUCE: vga_set_mode -- avoid jump tables
15499 - [Config] retpoine -- switch to new format
15500
15501 * Miscellaneous Ubuntu changes
15502 - [Packaging] final-checks -- remove check for empty retpoline files
15503 - [Packaging] skip cloud tools packaging when not building package
15504
15505 [ Upstream Kernel Changes ]
15506
15507 * Rebase to v4.16
15508
15509 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Apr 2018 16:15:36 -0500
15510
15511 linux (4.16.0-2.3) bionic; urgency=medium
15512
15513 * devpts: handle bind-mounts (LP: #1755857)
15514 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
15515 - SAUCE: devpts: resolve devpts bind-mounts
15516 - SAUCE: devpts: comment devpts_mntget()
15517 - SAUCE: selftests: add devpts selftests
15518
15519 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
15520 - d-i: add hisi_sas_v3_hw to scsi-modules
15521
15522 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
15523 - SAUCE: scsi: hisi_sas: config for hip08 ES
15524 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
15525
15526 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
15527 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
15528
15529 * Fix ARC hit rate (LP: #1755158)
15530 - SAUCE: Fix ARC hit rate (LP: #1755158)
15531
15532 * ZFS setgid broken on 0.7 (LP: #1753288)
15533 - SAUCE: Fix ZFS setgid
15534
15535 * CONFIG_EFI=y on armhf (LP: #1726362)
15536 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
15537
15538 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
15539 - [Config] CONFIG_USB_XHCI_DBGCAP=y
15540
15541 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
15542 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
15543 - [Config] retpoline -- clean up i386 retpoline files
15544
15545 * Miscellaneous Ubuntu changes
15546 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
15547 - [Config] fix up retpoline abi files
15548 - [Config] fix up retpoline abi files
15549 - d-i: Add netsec to nic-modules
15550
15551 [ Upstream Kernel Changes ]
15552
15553 * Rebase to v4.16-rc6
15554
15555 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Mar 2018 14:09:49 -0500
15556
15557 linux (4.16.0-1.2) bionic; urgency=medium
15558
15559 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
15560 - d-i: add cxgb4 to nic-modules
15561
15562 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
15563 - [Config] CONFIG_INDIRECT_PIO=y
15564 - SAUCE: LIB: Introduce a generic PIO mapping method
15565 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
15566 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
15567 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
15568 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
15569 - [Config] CONFIG_HISILICON_LPC=y
15570 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
15571 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
15572 - SAUCE: HISI LPC: Add ACPI support
15573 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
15574
15575 * Miscellaneous Ubuntu changes
15576 - SAUCE: tools: use CC for linking acpi tools
15577
15578 [ Upstream Kernel Changes ]
15579
15580 * Rebase to v4.16-rc3
15581
15582 -- Seth Forshee <seth.forshee@canonical.com> Wed, 28 Feb 2018 10:17:23 -0600
15583
15584 linux (4.16.0-0.1) bionic; urgency=medium
15585
15586 * retpoline abi files are empty on i386 (LP: #1751021)
15587 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
15588 - [Packaging] final-checks -- sanity checking ABI contents
15589 - [Packaging] final-checks -- check for empty retpoline files
15590
15591 * Miscellaneous upstream changes
15592 - disable vbox build
15593 - Disable zfs build
15594
15595 [ Upstream Kernel Changes ]
15596
15597 * Rebase to v4.16-rc2
15598
15599 -- Seth Forshee <seth.forshee@canonical.com> Thu, 22 Feb 2018 08:58:57 -0600
15600
15601 linux (4.16.0-0.0) bionic; urgency=medium
15602
15603 * Dummy entry
15604
15605 -- Seth Forshee <seth.forshee@canonical.com> Wed, 21 Feb 2018 14:33:13 -0600
15606
15607 linux (4.15.0-10.11) bionic; urgency=medium
15608
15609 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
15610
15611 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
15612 (LP: #1749202)
15613 - swiotlb: suppress warning when __GFP_NOWARN is set
15614 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
15615
15616 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
15617 - SAUCE: tools -- add ability to disable libbfd
15618 - [Packaging] correct disablement of libbfd
15619
15620 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
15621 (LP: #1744058)
15622 - ALSA: hda/realtek - update ALC225 depop optimize
15623
15624 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
15625 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
15626
15627 * headset mic can't be detected on two Dell machines (LP: #1748807)
15628 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
15629 - ALSA: hda - Fix headset mic detection problem for two Dell machines
15630
15631 * Bionic update to v4.15.3 stable release (LP: #1749191)
15632 - ip6mr: fix stale iterator
15633 - net: igmp: add a missing rcu locking section
15634 - qlcnic: fix deadlock bug
15635 - qmi_wwan: Add support for Quectel EP06
15636 - r8169: fix RTL8168EP take too long to complete driver initialization.
15637 - tcp: release sk_frag.page in tcp_disconnect
15638 - vhost_net: stop device during reset owner
15639 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
15640 - ipv6: change route cache aging logic
15641 - Revert "defer call to mem_cgroup_sk_alloc()"
15642 - net: ipv6: send unsolicited NA after DAD
15643 - rocker: fix possible null pointer dereference in
15644 rocker_router_fib_event_work
15645 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
15646 - cls_u32: add missing RCU annotation.
15647 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
15648 - soreuseport: fix mem leak in reuseport_add_sock()
15649 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
15650 - net: sched: fix use-after-free in tcf_block_put_ext
15651 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
15652 - media: soc_camera: soc_scale_crop: add missing
15653 MODULE_DESCRIPTION/AUTHOR/LICENSE
15654 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15655 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
15656 - crypto: tcrypt - fix S/G table for test_aead_speed()
15657 - Linux 4.15.3
15658
15659 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
15660 CVE-2018-1000026
15661 - net: create skb_gso_validate_mac_len()
15662 - bnx2x: disable GSO where gso_size is too big for hardware
15663
15664 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
15665 - net: hns: add ACPI mode support for ethtool -p
15666
15667 * CVE-2017-5715 (Spectre v2 Intel)
15668 - [Packaging] retpoline files must be sorted
15669 - [Packaging] pull in retpoline files
15670
15671 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
15672 - d-i: Add hfi1 to nic-modules
15673
15674 * CVE-2017-5715 (Spectre v2 retpoline)
15675 - [Packaging] retpoline -- add call site validation
15676 - [Config] disable retpoline checks for first upload
15677
15678 * Do not duplicate changelog entries assigned to more than one bug or CVE
15679 (LP: #1743383)
15680 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
15681
15682 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
15683
15684 linux (4.15.0-9.10) bionic; urgency=medium
15685
15686 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
15687
15688 * Miscellaneous Ubuntu changes
15689 - [Debian] tests -- remove gcc-multilib dependency for arm64
15690
15691 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
15692
15693 linux (4.15.0-8.9) bionic; urgency=medium
15694
15695 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
15696
15697 * Bionic update to v4.15.2 stable release (LP: #1748072)
15698 - KVM: x86: Make indirect calls in emulator speculation safe
15699 - KVM: VMX: Make indirect call speculation safe
15700 - module/retpoline: Warn about missing retpoline in module
15701 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
15702 - x86/cpufeatures: Add Intel feature bits for Speculation Control
15703 - x86/cpufeatures: Add AMD feature bits for Speculation Control
15704 - x86/msr: Add definitions for new speculation control MSRs
15705 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
15706 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
15707 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
15708 - x86/alternative: Print unadorned pointers
15709 - x86/nospec: Fix header guards names
15710 - x86/bugs: Drop one "mitigation" from dmesg
15711 - x86/cpu/bugs: Make retpoline module warning conditional
15712 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
15713 - x86/retpoline: Simplify vmexit_fill_RSB()
15714 - x86/speculation: Simplify indirect_branch_prediction_barrier()
15715 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15716 - iio: adc/accel: Fix up module licenses
15717 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15718 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15719 - KVM: nVMX: Eliminate vmcs02 pool
15720 - KVM: VMX: introduce alloc_loaded_vmcs
15721 - objtool: Improve retpoline alternative handling
15722 - objtool: Add support for alternatives at the end of a section
15723 - objtool: Warn on stripped section symbol
15724 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
15725 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
15726 - x86/entry/64: Remove the SYSCALL64 fast path
15727 - x86/entry/64: Push extra regs right away
15728 - x86/asm: Move 'status' from thread_struct to thread_info
15729 - Documentation: Document array_index_nospec
15730 - array_index_nospec: Sanitize speculative array de-references
15731 - x86: Implement array_index_mask_nospec
15732 - x86: Introduce barrier_nospec
15733 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
15734 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
15735 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
15736 - x86/get_user: Use pointer masking to limit speculation
15737 - x86/syscall: Sanitize syscall table de-references under speculation
15738 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
15739 - nl80211: Sanitize array index in parse_txq_params
15740 - x86/spectre: Report get_user mitigation for spectre_v1
15741 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
15742 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
15743 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
15744 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
15745 - KVM: VMX: make MSR bitmaps per-VCPU
15746 - x86/kvm: Update spectre-v1 mitigation
15747 - x86/retpoline: Avoid retpolines for built-in __init functions
15748 - x86/spectre: Simplify spectre_v2 command line parsing
15749 - x86/pti: Mark constant arrays as __initconst
15750 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
15751 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
15752 - KVM/x86: Add IBPB support
15753 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
15754 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
15755 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
15756 - serial: core: mark port as initialized after successful IRQ change
15757 - fpga: region: release of_parse_phandle nodes after use
15758 - Linux 4.15.2
15759
15760 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
15761 - net: phy: core: remove now uneeded disabling of interrupts
15762 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
15763 - net: socionext: Add Synquacer NetSec driver
15764 - net: socionext: include linux/io.h to fix build
15765 - net: socionext: Fix error return code in netsec_netdev_open()
15766
15767 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
15768 - [Config] CONFIG_EDAC_GHES=y
15769
15770 * support thunderx2 vendor pmu events (LP: #1747523)
15771 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
15772 - perf tools arm64: Add support for get_cpuid_str function.
15773 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
15774 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
15775 events
15776 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
15777
15778 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
15779 - SAUCE: mm: disable vma based swap readahead by default
15780 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
15781
15782 * Miscellaneous Ubuntu changes
15783 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
15784
15785 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
15786
15787 linux (4.15.0-7.8) bionic; urgency=medium
15788
15789 * Bionic update to v4.15.1 stable release (LP: #1747169)
15790 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
15791 - tools/gpio: Fix build error with musl libc
15792 - gpio: stmpe: i2c transfer are forbiden in atomic context
15793 - gpio: Fix kernel stack leak to userspace
15794 - ALSA: hda - Reduce the suspend time consumption for ALC256
15795 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
15796 - crypto: aesni - handle zero length dst buffer
15797 - crypto: aesni - fix typo in generic_gcmaes_decrypt
15798 - crypto: aesni - add wrapper for generic gcm(aes)
15799 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
15800 aesni
15801 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
15802 aesni
15803 - crypto: inside-secure - fix hash when length is a multiple of a block
15804 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
15805 - crypto: sha3-generic - fixes for alignment and big endian operation
15806 - crypto: af_alg - whitelist mask and type
15807 - HID: wacom: EKR: ensure devres groups at higher indexes are released
15808 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
15809 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15810 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15811 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
15812 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15813 - igb: Free IRQs when device is hotplugged
15814 - ima/policy: fix parsing of fsuuid
15815 - scsi: aacraid: Fix udev inquiry race condition
15816 - scsi: aacraid: Fix hang in kdump
15817 - scsi: storvsc: missing error code in storvsc_probe()
15818 - staging: lustre: separate a connection destroy from free struct kib_conn
15819 - staging: ccree: NULLify backup_info when unused
15820 - staging: ccree: fix fips event irq handling build
15821 - tty: fix data race between tty_init_dev and flush of buf
15822 - usb: option: Add support for FS040U modem
15823 - USB: serial: pl2303: new device id for Chilitag
15824 - USB: cdc-acm: Do not log urb submission errors on disconnect
15825 - CDC-ACM: apply quirk for card reader
15826 - USB: serial: io_edgeport: fix possible sleep-in-atomic
15827 - usbip: prevent bind loops on devices attached to vhci_hcd
15828 - usbip: list: don't list devices attached to vhci_hcd
15829 - USB: serial: simple: add Motorola Tetra driver
15830 - usb: f_fs: Prevent gadget unbind if it is already unbound
15831 - usb: uas: unconditionally bring back host after reset
15832 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
15833 - ANDROID: binder: remove waitqueue when thread exits.
15834 - android: binder: use VM_ALLOC to get vm area
15835 - mei: me: allow runtime pm for platform with D0i3
15836 - serial: 8250_of: fix return code when probe function fails to get reset
15837 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
15838 - serial: 8250_dw: Revert "Improve clock rate setting"
15839 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
15840 - spi: imx: do not access registers while clocks disabled
15841 - iio: adc: stm32: fix scan of multiple channels with DMA
15842 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
15843 - test_firmware: fix missing unlock on error in config_num_requests_store()
15844 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
15845 - Input: synaptics-rmi4 - do not delete interrupt memory too early
15846 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
15847 - Linux 4.15.1
15848
15849 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
15850 (LP: #1744712)
15851 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
15852 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
15853 version
15854
15855 * apparmor profile load in stacked policy container fails (LP: #1746463)
15856 - SAUCE: apparmor: fix display of .ns_name for containers
15857
15858 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
15859
15860 linux (4.15.0-6.7) bionic; urgency=low
15861
15862 * upload urgency should be medium by default (LP: #1745338)
15863 - [Packaging] update urgency to medium by default
15864
15865 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
15866 - scsi: libiscsi: Allow sd_shutdown on bad transport
15867
15868 * Miscellaneous Ubuntu changes
15869 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
15870 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
15871 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
15872
15873 [ Upstream Kernel Changes ]
15874
15875 * Rebase to v4.15
15876
15877 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
15878
15879 linux (4.15.0-5.6) bionic; urgency=low
15880
15881 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
15882 (LP: #1744077)
15883 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
15884
15885 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
15886 (LP: #1743638)
15887 - [d-i] Add qede to nic-modules udeb
15888
15889 * boot failure on AMD Raven + WesternXT (LP: #1742759)
15890 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
15891
15892 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
15893 (LP: #1726519)
15894 - SAUCE: Revert "scsi: libsas: allow async aborts"
15895
15896 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
15897 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
15898
15899 * Miscellaneous Ubuntu changes
15900 - Rebase to v4.15-rc7
15901 - [Config] CONFIG_CPU_ISOLATION=y
15902 - [Config] Update annotations following config review
15903 - Revert "UBUNTU: SAUCE: Import aufs driver"
15904 - SAUCE: Import aufs driver
15905 - ubuntu: vbox -- update to 5.2.6-dfsg-1
15906 - ubuntu: vbox: build fixes for 4.15
15907 - ubuntu: vbox -- update to 5.2.6-dfsg-2
15908 - hio: updates for timer api changes in 4.15
15909 - enable hio build
15910 - Rebase to v4.15-rc9
15911
15912 [ Upstream Kernel Changes ]
15913
15914 * Rebase to v4.15-rc9
15915
15916 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
15917
15918 linux (4.15.0-4.5) bionic; urgency=low
15919
15920 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
15921 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
15922
15923 * External HDMI monitor failed to show screen on Lenovo X1 series
15924 (LP: #1738523)
15925 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
15926
15927 * Miscellaneous Ubuntu changes
15928 - [Debian] autoreconstruct - add resoration of execute permissions
15929
15930 [ Upstream Kernel Changes ]
15931
15932 * Rebase to v4.15-rc4
15933
15934 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
15935
15936 linux (4.15.0-3.4) bionic; urgency=low
15937
15938 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
15939 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
15940
15941 [ Upstream Kernel Changes ]
15942
15943 * Rebase to v4.15-rc6
15944
15945 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
15946
15947 linux (4.15.0-2.3) bionic; urgency=low
15948
15949 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
15950 4.15.0-1.2 (LP: #1737752)
15951 - x86/mm: Unbreak modules that use the DMA API
15952
15953 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
15954 - [Config] CONFIG_SPI_INTEL_SPI_*=n
15955
15956 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
15957 and udebs (LP: #1521712)
15958 - [Config] Include ibmvnic in nic-modules
15959
15960 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
15961 - [Config] Enable support for emulation of deprecated ARMv8 instructions
15962
15963 * Miscellaneous Ubuntu changes
15964 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
15965 - Enable zfs build
15966 - [Debian] add icp to zfs-modules.ignore
15967
15968 [ Upstream Kernel Changes ]
15969
15970 * Rebase to v4.15-rc4
15971
15972 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
15973
15974 linux (4.15.0-1.2) bionic; urgency=low
15975
15976 * Disabling zfs does not always disable module checks for the zfs modules
15977 (LP: #1737176)
15978 - [Packaging] disable zfs module checks when zfs is disabled
15979
15980 * Miscellaneous Ubuntu changes
15981 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
15982
15983 [ Upstream Kernel Changes ]
15984
15985 * Rebase to v4.15-rc3
15986
15987 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
15988
15989 linux (4.15.0-0.1) bionic; urgency=low
15990
15991 * Miscellaneous Ubuntu changes
15992 - ubuntu: vbox -- update to 5.2.2-dfsg-2
15993 - ubuntu: vbox: build fixes for 4.15
15994 - disable hio build
15995 - [Config] Update kernel lockdown options to fix build errors
15996 - Disable zfs build
15997 - SAUCE: Import aufs driver
15998 - [Config] Enable AUFS config options
15999
16000 [ Upstream Kernel Changes ]
16001
16002 * Rebase to v4.15-rc2
16003
16004 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
16005
16006 linux (4.14.0-11.13) bionic; urgency=low
16007
16008 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
16009
16010 * CVE-2017-1000405
16011 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
16012
16013 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
16014 - SAUCE: mm: disable vma based swap readahead by default
16015 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
16016
16017 * Bionic update to v4.14.3 stable release (LP: #1735843)
16018 - s390: fix transactional execution control register handling
16019 - s390/noexec: execute kexec datamover without DAT
16020 - s390/runtime instrumention: fix possible memory corruption
16021 - s390/guarded storage: fix possible memory corruption
16022 - s390/disassembler: add missing end marker for e7 table
16023 - s390/disassembler: increase show_code buffer size
16024 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
16025 - ACPI / EC: Fix regression related to triggering source of EC event handling
16026 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
16027 - serdev: fix registration of second slave
16028 - sched: Make resched_cpu() unconditional
16029 - lib/mpi: call cond_resched() from mpi_powm() loop
16030 - x86/boot: Fix boot failure when SMP MP-table is based at 0
16031 - x86/decoder: Add new TEST instruction pattern
16032 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
16033 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
16034 - perf/x86/intel: Hide TSX events when RTM is not supported
16035 - arm64: Implement arch-specific pte_access_permitted()
16036 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
16037 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
16038 - uapi: fix linux/tls.h userspace compilation error
16039 - uapi: fix linux/rxrpc.h userspace compilation errors
16040 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
16041 - MIPS: ralink: Fix MT7628 pinmux
16042 - MIPS: ralink: Fix typo in mt7628 pinmux function
16043 - net: mvneta: fix handling of the Tx descriptor counter
16044 - nbd: wait uninterruptible for the dead timeout
16045 - nbd: don't start req until after the dead connection logic
16046 - PM / OPP: Add missing of_node_put(np)
16047 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
16048 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
16049 - PCI: hv: Use effective affinity mask
16050 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
16051 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
16052 - ALSA: hda: Add Raven PCI ID
16053 - dm integrity: allow unaligned bv_offset
16054 - dm cache: fix race condition in the writeback mode overwrite_bio
16055 optimisation
16056 - dm crypt: allow unaligned bv_offset
16057 - dm zoned: ignore last smaller runt zone
16058 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
16059 - dm bufio: fix integer overflow when limiting maximum cache size
16060 - ovl: Put upperdentry if ovl_check_origin() fails
16061 - dm: allocate struct mapped_device with kvzalloc
16062 - sched/rt: Simplify the IPI based RT balancing logic
16063 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
16064 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
16065 - dm: discard support requires all targets in a table support discards
16066 - MIPS: Fix odd fp register warnings with MIPS64r2
16067 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
16068 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
16069 - MIPS: Fix an n32 core file generation regset support regression
16070 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
16071 - MIPS: math-emu: Fix final emulation phase for certain instructions
16072 - rt2x00usb: mark device removed when get ENOENT usb error
16073 - mm/z3fold.c: use kref to prevent page free/compact race
16074 - autofs: don't fail mount for transient error
16075 - nilfs2: fix race condition that causes file system corruption
16076 - fscrypt: lock mutex before checking for bounce page pool
16077 - eCryptfs: use after free in ecryptfs_release_messaging()
16078 - libceph: don't WARN() if user tries to add invalid key
16079 - bcache: check ca->alloc_thread initialized before wake up it
16080 - fs: guard_bio_eod() needs to consider partitions
16081 - fanotify: fix fsnotify_prepare_user_wait() failure
16082 - isofs: fix timestamps beyond 2027
16083 - btrfs: change how we decide to commit transactions during flushing
16084 - f2fs: expose some sectors to user in inline data or dentry case
16085 - NFS: Fix typo in nomigration mount option
16086 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
16087 - nfs: Fix ugly referral attributes
16088 - NFS: Avoid RCU usage in tracepoints
16089 - NFS: revalidate "." etc correctly on "open".
16090 - nfsd: deal with revoked delegations appropriately
16091 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
16092 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
16093 - iwlwifi: fix firmware names for 9000 and A000 series hw
16094 - md: fix deadlock error in recent patch.
16095 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
16096 - Bluetooth: btqcomsmd: Add support for BD address setup
16097 - md/bitmap: revert a patch
16098 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
16099 - fsnotify: pin both inode and vfsmount mark
16100 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
16101 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
16102 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
16103 - ext4: prevent data corruption with inline data + DAX
16104 - ext4: prevent data corruption with journaling + DAX
16105 - ALSA: pcm: update tstamp only if audio_tstamp changed
16106 - ALSA: usb-audio: Add sanity checks to FE parser
16107 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
16108 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
16109 - ALSA: timer: Remove kernel warning at compat ioctl error paths
16110 - ALSA: hda/realtek - Fix ALC275 no sound issue
16111 - ALSA: hda: Fix too short HDMI/DP chmap reporting
16112 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
16113 - ALSA: hda/realtek - Fix ALC700 family no sound issue
16114 - ASoC: sun8i-codec: Invert Master / Slave condition
16115 - ASoC: sun8i-codec: Fix left and right channels inversion
16116 - ASoC: sun8i-codec: Set the BCLK divider
16117 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
16118 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
16119 - 9p: Fix missing commas in mount options
16120 - fs/9p: Compare qid.path in v9fs_test_inode
16121 - net/9p: Switch to wait_event_killable()
16122 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
16123 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
16124 - scsi: lpfc: fix pci hot plug crash in timer management routines
16125 - scsi: lpfc: fix pci hot plug crash in list_add call
16126 - scsi: lpfc: Fix crash receiving ELS while detaching driver
16127 - scsi: lpfc: Fix FCP hba_wqidx assignment
16128 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
16129 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
16130 - iscsi-target: Fix non-immediate TMR reference leak
16131 - target: fix null pointer regression in core_tmr_drain_tmr_list
16132 - target: fix buffer offset in core_scsi3_pri_read_full_status
16133 - target: Fix QUEUE_FULL + SCSI task attribute handling
16134 - target: Fix caw_sem leak in transport_generic_request_failure
16135 - target: Fix quiese during transport_write_pending_qf endless loop
16136 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
16137 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
16138 - mtd: nand: Export nand_reset() symbol
16139 - mtd: nand: atmel: Actually use the PM ops
16140 - mtd: nand: omap2: Fix subpage write
16141 - mtd: nand: Fix writing mtdoops to nand flash.
16142 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
16143 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
16144 - p54: don't unregister leds when they are not initialized
16145 - block: Fix a race between blk_cleanup_queue() and timeout handling
16146 - raid1: prevent freeze_array/wait_all_barriers deadlock
16147 - genirq: Track whether the trigger type has been set
16148 - irqchip/gic-v3: Fix ppi-partitions lookup
16149 - lockd: double unregister of inetaddr notifiers
16150 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
16151 enabled
16152 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
16153 - KVM: SVM: obey guest PAT
16154 - kvm: vmx: Reinstate support for CPUs without virtual NMI
16155 - dax: fix PMD faults on zero-length files
16156 - dax: fix general protection fault in dax_alloc_inode
16157 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
16158 - clk: ti: dra7-atl-clock: fix child-node lookups
16159 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
16160 - libnvdimm, pfn: make 'resource' attribute only readable by root
16161 - libnvdimm, namespace: fix label initialization to use valid seq numbers
16162 - libnvdimm, region : make 'resource' attribute only readable by root
16163 - libnvdimm, namespace: make 'resource' attribute only readable by root
16164 - svcrdma: Preserve CB send buffer across retransmits
16165 - IB/srpt: Do not accept invalid initiator port names
16166 - IB/cm: Fix memory corruption in handling CM request
16167 - IB/hfi1: Fix incorrect available receive user context count
16168 - IB/srp: Avoid that a cable pull can trigger a kernel crash
16169 - IB/core: Avoid crash on pkey enforcement failed in received MADs
16170 - IB/core: Only maintain real QPs in the security lists
16171 - NFC: fix device-allocation error return
16172 - spi-nor: intel-spi: Fix broken software sequencing codes
16173 - i40e: Use smp_rmb rather than read_barrier_depends
16174 - igb: Use smp_rmb rather than read_barrier_depends
16175 - igbvf: Use smp_rmb rather than read_barrier_depends
16176 - ixgbevf: Use smp_rmb rather than read_barrier_depends
16177 - i40evf: Use smp_rmb rather than read_barrier_depends
16178 - fm10k: Use smp_rmb rather than read_barrier_depends
16179 - ixgbe: Fix skb list corruption on Power systems
16180 - parisc: Fix validity check of pointer size argument in new CAS
16181 implementation
16182 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
16183 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
16184 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
16185 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
16186 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
16187 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
16188 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
16189 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
16190 - powerpc/64s/hash: Fix fork() with 512TB process address space
16191 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
16192 - media: Don't do DMA on stack for firmware upload in the AS102 driver
16193 - media: rc: check for integer overflow
16194 - media: rc: nec decoder should not send both repeat and keycode
16195 - cx231xx-cards: fix NULL-deref on missing association descriptor
16196 - media: v4l2-ctrl: Fix flags field on Control events
16197 - media: venus: fix wrong size on dma_free
16198 - media: venus: venc: fix bytesused v4l2_plane field
16199 - media: venus: reimplement decoder stop command
16200 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
16201 zone
16202 - iwlwifi: fix wrong struct for a000 device
16203 - iwlwifi: add a new a000 device
16204 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
16205 - iwlwifi: add new cards for a000 series
16206 - iwlwifi: add new cards for 8265 series
16207 - iwlwifi: add new cards for 8260 series
16208 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
16209 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
16210 - e1000e: Fix error path in link detection
16211 - e1000e: Fix return value test
16212 - e1000e: Separate signaling for link check/link up
16213 - e1000e: Avoid receiver overrun interrupt bursts
16214 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
16215 - Linux 4.14.3
16216
16217 * Miscellaneous Ubuntu changes
16218 - SAUCE: s390/topology: don't inline cpu_to_node
16219 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
16220
16221 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
16222
16223 linux (4.14.0-10.12) bionic; urgency=low
16224
16225 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
16226
16227 * Miscellaneous Ubuntu changes
16228 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
16229 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
16230
16231 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
16232
16233 linux (4.14.0-9.11) bionic; urgency=low
16234
16235 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
16236
16237 * Miscellaneous Ubuntu changes
16238 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
16239 0.7.3-1ubuntu1"
16240
16241 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
16242
16243 linux (4.14.0-8.10) bionic; urgency=low
16244
16245 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
16246
16247 * Bionic update to v4.14.2 stable release (LP: #1734694)
16248 - bio: ensure __bio_clone_fast copies bi_partno
16249 - af_netlink: ensure that NLMSG_DONE never fails in dumps
16250 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
16251 - net: cdc_ncm: GetNtbFormat endian fix
16252 - fealnx: Fix building error on MIPS
16253 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
16254 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
16255 - serial: omap: Fix EFR write on RTS deassertion
16256 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
16257 - tpm-dev-common: Reject too short writes
16258 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
16259 - mm/pagewalk.c: report holes in hugetlb ranges
16260 - ocfs2: fix cluster hang after a node dies
16261 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
16262 - ipmi: fix unsigned long underflow
16263 - mm/page_alloc.c: broken deferred calculation
16264 - mm/page_ext.c: check if page_ext is not prepared
16265 - coda: fix 'kernel memory exposure attempt' in fsync
16266 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
16267 - Linux 4.14.2
16268
16269 * Bionic update to v4.14.1 stable release (LP: #1734693)
16270 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
16271 - dmaengine: dmatest: warn user when dma test times out
16272 - media: imon: Fix null-ptr-deref in imon_probe
16273 - media: dib0700: fix invalid dvb_detach argument
16274 - crypto: dh - Fix double free of ctx->p
16275 - crypto: dh - Don't permit 'p' to be 0
16276 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
16277 - crypto: brcm - Explicity ACK mailbox message
16278 - USB: early: Use new USB product ID and strings for DbC device
16279 - USB: usbfs: compute urb->actual_length for isochronous
16280 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
16281 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
16282 - USB: serial: metro-usb: stop I/O after failed open
16283 - USB: serial: Change DbC debug device binding ID
16284 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
16285 - USB: serial: garmin_gps: fix I/O after failed probe and remove
16286 - USB: serial: garmin_gps: fix memory leak on probe errors
16287 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
16288 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
16289 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
16290 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
16291 - HID: cp2112: add HIDRAW dependency
16292 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
16293 - rpmsg: glink: Add missing MODULE_LICENSE
16294 - staging: wilc1000: Fix bssid buffer offset in Txq
16295 - staging: sm750fb: Fix parameter mistake in poke32
16296 - staging: ccree: fix 64 bit scatter/gather DMA ops
16297 - staging: greybus: spilib: fix use-after-free after deregistration
16298 - staging: rtl8188eu: Revert 4 commits breaking ARP
16299 - spi: fix use-after-free at controller deregistration
16300 - sparc32: Add cmpxchg64().
16301 - sparc64: mmu_context: Add missing include files
16302 - sparc64: Fix page table walk for PUD hugepages
16303 - Linux 4.14.1
16304
16305 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
16306 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
16307
16308 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
16309 (LP: #1732627)
16310 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
16311
16312 * Miscellaneous Ubuntu changes
16313 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
16314
16315 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
16316
16317 linux (4.14.0-7.9) bionic; urgency=low
16318
16319 * Miscellaneous Ubuntu changes
16320 - SAUCE: apparmor: add base infastructure for socket mediation
16321 - SAUCE: apparmor: af_unix mediation
16322 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
16323 - SAUCE: LSM stacking: LSM: manage credential security blobs
16324 - SAUCE: LSM stacking: LSM: Manage file security blobs
16325 - SAUCE: LSM stacking: LSM: manage task security blobs
16326 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
16327 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
16328 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
16329 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
16330 - SAUCE: LSM stacking: fixup initialize task->security
16331 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
16332 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
16333 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
16334 - SAUCE: LSM stacking: fixup apparmor stacking enablement
16335 - SAUCE: LSM stacking: fixup stacking kconfig
16336 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
16337 - SAUCE: LSM stacking: provide prctl interface for setting context
16338 - SAUCE: LSM stacking: inherit current display LSM
16339 - SAUCE: LSM stacking: keep an index for each registered LSM
16340 - SAUCE: LSM stacking: verify display LSM
16341 - SAUCE: LSM stacking: provide a way to specify the default display lsm
16342 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
16343 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
16344 - SAUCE: LSM stacking: add Kconfig to set default display LSM
16345 - SAUCE: LSM stacking: add configs for LSM stacking
16346 - SAUCE: LSM stacking: check for invalid zero sized writes
16347 - [Config] Run updateconfigs after merging LSM stacking
16348 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
16349
16350 [ Upstream Kernel Changes ]
16351
16352 * Rebase to v4.14
16353
16354 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
16355
16356 linux (4.14.0-6.8) bionic; urgency=low
16357
16358 * Miscellaneous Ubuntu changes
16359 - SAUCE: add workarounds to enable ZFS for 4.14
16360
16361 [ Upstream Kernel Changes ]
16362
16363 * Rebase to v4.14-rc8
16364
16365 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
16366
16367 linux (4.14.0-5.7) bionic; urgency=low
16368
16369 * Miscellaneous Ubuntu changes
16370 - [Debian] Fix invocation of dh_prep for dbgsym packages
16371
16372 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
16373
16374 linux (4.14.0-4.5) bionic; urgency=low
16375
16376 * Miscellaneous Ubuntu changes
16377 - [Packaging] virtualbox -- reduce in kernel module versions
16378 - vbox-update: Fix up KERN_DIR definitions
16379 - ubuntu: vbox -- update to 5.2.0-dfsg-2
16380 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
16381
16382 [ Upstream Kernel Changes ]
16383
16384 * Rebase to v4.14-rc7
16385
16386 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
16387
16388 linux (4.14.0-3.4) artful; urgency=low
16389
16390 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
16391 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
16392 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
16393 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
16394
16395 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
16396 - powerpc/64s: Add workaround for P9 vector CI load issue
16397
16398 * Miscellaneous Ubuntu changes
16399 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
16400 - [Config] CONFIG_DRM_VBOXVIDEO=m
16401 - SAUCE: Import aufs driver
16402 - [Config] Enable aufs
16403 - [Config] Reorder annotations file after enabling aufs
16404 - vbox-update: Disable imported vboxvideo module
16405 - ubuntu: vbox -- update to 5.1.30-dfsg-1
16406 - Enable vbox
16407 - hio: Use correct sizes when initializing ssd_index_bits* arrays
16408 - hio: Update io stat accounting for 4.14
16409 - Enable hio
16410
16411 [ Upstream Kernel Changes ]
16412
16413 * Rebase to v4.14-rc5
16414 * Rebase to v4.14-rc6
16415
16416 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
16417
16418 linux (4.14.0-2.3) artful; urgency=low
16419
16420 * [Bug] USB controller failed to respond on Denverton after loading
16421 intel_th_pci module (LP: #1715833)
16422 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
16423
16424 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
16425 17.10 (kernel 4.13) (LP: #1719290)
16426 - SAUCE: s390: update zfcpdump_defconfig
16427
16428 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
16429 - d-i: Add bnxt_en to nic-modules.
16430
16431 * Miscellaneous Ubuntu changes
16432 - [Config] Update annotations for 4.14-rc2
16433
16434 [ Upstream Kernel Changes ]
16435
16436 * Rebase to v4.14-rc3
16437 * Rebase to v4.14-rc4
16438
16439 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
16440
16441 linux (4.14.0-1.2) artful; urgency=low
16442
16443 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
16444 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
16445
16446 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
16447 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
16448
16449 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
16450 (LP: #1718679)
16451 - [Config] CONFIG_DRM_VBOXVIDEO=n
16452
16453 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
16454 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
16455
16456 * autopkgtest profile fails to build on armhf (LP: #1717920)
16457 - [Packaging] autopkgtest -- disable d-i when dropping flavours
16458
16459 * Miscellaneous Ubuntu changes
16460 - [Config] CONFIG_I2C_XLP9XX=m
16461 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
16462
16463 [ Upstream Kernel Changes ]
16464
16465 * Rebase to v4.14-rc2
16466
16467 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
16468
16469 linux (4.14.0-0.1) artful; urgency=low
16470
16471 * Miscellaneous Ubuntu changes
16472 - Disable vbox build
16473 - Disable hio build
16474 - Disable zfs build
16475
16476 [ Upstream Kernel Changes ]
16477
16478 * Rebase to v4.14-rc1
16479
16480 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
16481
16482 linux (4.13.0-11.12) artful; urgency=low
16483
16484 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
16485
16486 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
16487 - s390/mm: fix local TLB flushing vs. detach of an mm address space
16488 - s390/mm: fix race on mm->context.flush_mm
16489
16490 * CVE-2017-1000251
16491 - Bluetooth: Properly check L2CAP config option output buffer length
16492
16493 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
16494
16495 linux (4.13.0-10.11) artful; urgency=low
16496
16497 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
16498
16499 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
16500 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
16501
16502 * Artful update to v4.13.1 stable release (LP: #1716284)
16503 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
16504 - USB: serial: option: add support for D-Link DWM-157 C1
16505 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
16506 - usb:xhci:Fix regression when ATI chipsets detected
16507 - USB: musb: fix external abort on suspend
16508 - ANDROID: binder: add padding to binder_fd_array_object.
16509 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
16510 - USB: core: Avoid race of async_completed() w/ usbdev_release()
16511 - staging/rts5208: fix incorrect shift to extract upper nybble
16512 - staging: ccree: save ciphertext for CTS IV
16513 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
16514 - iio: adc: ti-ads1015: fix incorrect data rate setting update
16515 - iio: adc: ti-ads1015: fix scale information for ADS1115
16516 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
16517 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
16518 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
16519 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
16520 - driver core: bus: Fix a potential double free
16521 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
16522 - binder: free memory on error
16523 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
16524 - crypto: caam/qi - fix compilation with DEBUG enabled
16525 - thunderbolt: Fix reset response_type
16526 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
16527 - intel_th: pci: Add Cannon Lake PCH-H support
16528 - intel_th: pci: Add Cannon Lake PCH-LP support
16529 - ath10k: fix memory leak in rx ring buffer allocation
16530 - drm/vgem: Pin our pages for dmabuf exports
16531 - drm/ttm: Fix accounting error when fail to get pages for pool
16532 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
16533 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
16534 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
16535 - iwlwifi: pci: add new PCI ID for 7265D
16536 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
16537 - mwifiex: correct channel stat buffer overflows
16538 - MCB: add support for SC31 to mcb-lpc
16539 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
16540 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
16541 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
16542 - workqueue: Fix flag collision
16543 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
16544 - cs5536: add support for IDE controller variant
16545 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
16546 - scsi: sg: recheck MMAP_IO request length with lock held
16547 - of/device: Prevent buffer overflow in of_device_modalias()
16548 - rtlwifi: Fix memory leak when firmware request fails
16549 - rtlwifi: Fix fallback firmware loading
16550 - Linux 4.13.1
16551
16552 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
16553 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
16554
16555 * SRIOV: warning if unload VFs (LP: #1715073)
16556 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
16557
16558 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
16559 - i40e: avoid NVM acquire deadlock during NVM update
16560 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
16561
16562 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
16563 twice when perf stat is done (perf:) (LP: #1714571)
16564 - perf vendor events powerpc: Remove duplicate events
16565
16566 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
16567 (LP: #1703339)
16568 - [Config] Include vmd in storage-core-modules udeb
16569
16570 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
16571 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
16572 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
16573 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
16574 offline
16575
16576 * Miscellaneous Ubuntu changes
16577 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
16578 - Revert "UBUNTU: SAUCE: Import aufs driver"
16579 - SAUCE: Import aufs driver
16580
16581 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
16582
16583 linux (4.13.0-9.10) artful; urgency=low
16584
16585 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
16586
16587 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
16588 - [Config] CONFIG_EDAC_GHES=n
16589
16590 * Miscellaneous Ubuntu changes
16591 - ubuntu: vbox -- update to 5.1.26-dfsg-2
16592
16593 [ Upstream Kernel Changes ]
16594
16595 * Rebase to v4.13
16596
16597 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
16598
16599 linux (4.13.0-8.9) artful; urgency=low
16600
16601 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
16602 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
16603
16604 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
16605 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
16606
16607 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
16608 Harrisonville SDP (LP: #1709257)
16609 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
16610 - EDAC, pnd2: Mask off the lower four bits of a BAR
16611 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
16612 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
16613 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
16614 reading BAR
16615
16616 * Miscellaneous Ubuntu changes
16617 - Revert "UBUNTU: SAUCE: Import aufs driver"
16618 - SAUCE: Import aufs driver
16619 - SAUCE: selftests/powerpc: Disable some ptrace selftests
16620 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
16621 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
16622 - [Config] Disable CONFIG_MDIO_* options for s390x
16623 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
16624 - [Config] Update annotations for 4.13
16625
16626 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
16627
16628 linux (4.13.0-7.8) artful; urgency=low
16629
16630 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
16631 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
16632 paths
16633
16634 * Miscellaneous Ubuntu changes
16635 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
16636
16637 * Miscellaneous upstream changes
16638 - seccomp: Provide matching filter for introspection
16639 - seccomp: Sysctl to display available actions
16640 - seccomp: Operation for checking if an action is available
16641 - seccomp: Sysctl to configure actions that are allowed to be logged
16642 - seccomp: Selftest for detection of filter flag support
16643 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
16644 - seccomp: Action to log before allowing
16645
16646 [ Upstream Kernel Changes ]
16647
16648 * Rebase to v4.13-rc7
16649
16650 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
16651
16652 linux (4.13.0-6.7) artful; urgency=low
16653
16654 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
16655 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
16656
16657 * sort ABI files with C.UTF-8 locale (LP: #1712345)
16658 - [Packaging] sort ABI files with C.UTF-8 locale
16659
16660 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
16661 - SAUCE: igb: add support for using Broadcom 54616 as PHY
16662
16663 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
16664 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
16665 - powerpc/mm/radix: Improve TLB/PWC flushes
16666 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
16667
16668 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
16669 properly enrolled keys (LP: #1712168)
16670 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
16671
16672 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
16673 - [Config] CONFIG_BLK_DEV_NVME=m for s390
16674
16675 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
16676 (LP: #1711298)
16677 - [Config] CONFIG_INTEL_ATOMISP=n
16678
16679 * Miscellaneous Ubuntu changes
16680 - SAUCE: apparmor: af_unix mediation
16681
16682 * Miscellaneous upstream changes
16683 - apparmor: Fix shadowed local variable in unpack_trans_table()
16684 - apparmor: Fix logical error in verify_header()
16685 - apparmor: Fix an error code in aafs_create()
16686 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
16687 - apparmor: add the ability to mediate signals
16688 - apparmor: add mount mediation
16689 - apparmor: cleanup conditional check for label in label_print
16690 - apparmor: add support for absolute root view based labels
16691 - apparmor: make policy_unpack able to audit different info messages
16692 - apparmor: add more debug asserts to apparmorfs
16693 - apparmor: add base infastructure for socket mediation
16694 - apparmor: move new_null_profile to after profile lookup fns()
16695 - apparmor: fix race condition in null profile creation
16696 - apparmor: ensure unconfined profiles have dfas initialized
16697 - apparmor: fix incorrect type assignment when freeing proxies
16698
16699 [ Upstream Kernel Changes ]
16700
16701 * Rebase to v4.13-rc6
16702
16703 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
16704
16705 linux (4.13.0-5.6) artful; urgency=low
16706
16707 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
16708 - perf pmu-events: Support additional POWER8+ PVR in mapfile
16709 - perf vendor events: Add POWER9 PMU events
16710 - perf vendor events: Add POWER9 PVRs to mapfile
16711 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
16712 - SAUCE: perf vendor events powerpc: Update POWER9 events
16713
16714 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
16715 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
16716
16717 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
16718 kernels able to boot without initramfs (LP: #1700972)
16719 - [Debian] Don't depend on initramfs-tools
16720
16721 * Miscellaneous Ubuntu changes
16722 - SAUCE: Import aufs driver
16723 - SAUCE: aufs -- Add missing argument to loop_switch() call
16724 - [Config] Enable aufs
16725 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
16726 - Enable zfs build
16727 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
16728 - [Packaging] switch up to debhelper 9
16729
16730 [ Upstream Kernel Changes ]
16731
16732 * Rebase to v4.13-rc5
16733
16734 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
16735
16736 linux (4.13.0-4.5) artful; urgency=low
16737
16738 * Lenovo Yoga 910 Sensors (LP: #1708120)
16739 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
16740
16741 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
16742 (LP: #1703339)
16743 - [Config] Add vmd driver to generic inclusion list
16744
16745 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
16746 - [Config] CONFIG_SATA_HIGHBANK=y
16747
16748 * Miscellaneous Ubuntu changes
16749 - ubuntu: vbox -- update to 5.1.26-dfsg-1
16750 - SAUCE: hio: Build fixes for 4.13
16751 - Enable hio build
16752 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
16753 - [debian] use all rather than amd64 dkms debs for sync
16754
16755 [ Upstream Kernel Changes ]
16756
16757 * Rebase to v4.13-rc4
16758
16759 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
16760
16761 linux (4.13.0-3.4) artful; urgency=low
16762
16763 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
16764 - [Packaging] tests -- reduce rebuild test to one flavour
16765 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
16766
16767 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
16768 - SAUCE: virtio_net: Revert mergeable buffer handling rework
16769
16770 [ Upstream Kernel Changes ]
16771
16772 * Rebase to v4.13-rc3
16773
16774 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
16775
16776 linux (4.13.0-2.3) artful; urgency=low
16777
16778 * Change CONFIG_IBMVETH to module (LP: #1704479)
16779 - [Config] CONFIG_IBMVETH=m
16780
16781 [ Upstream Kernel Changes ]
16782
16783 * Rebase to v4.13-rc2
16784
16785 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
16786
16787 linux (4.13.0-1.2) artful; urgency=low
16788
16789 * Miscellaneous Ubuntu changes
16790 - [Debian] Support sphinx-based kernel documentation
16791
16792 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
16793
16794 linux (4.13.0-0.1) artful; urgency=low
16795
16796 * Miscellaneous Ubuntu changes
16797 - Disable hio
16798 - Disable zfs build
16799 - ubuntu: vbox -- update to 5.1.24-dfsg-1
16800
16801 [ Upstream Kernel Changes ]
16802
16803 * Rebase to v4.13-rc1
16804
16805 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
16806
16807 linux (4.12.0-7.8) artful; urgency=low
16808
16809 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
16810 (LP: #1673564)
16811 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
16812 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
16813 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
16814 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
16815 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
16816 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
16817 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
16818 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
16819 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
16820 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
16821 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
16822 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
16823 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
16824 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
16825 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
16826 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
16827 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
16828 - arm64: Add MIDR values for Cavium cn83XX SoCs
16829 - arm64: Add workaround for Cavium Thunder erratum 30115
16830 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
16831 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
16832 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
16833 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
16834 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
16835 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
16836 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
16837 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
16838
16839 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
16840 - net: hns: Bugfix for Tx timeout handling in hns driver
16841
16842 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
16843 - iommu/arm-smmu: Plumb in new ACPI identifiers
16844
16845 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
16846 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
16847
16848 * Artful update to v4.12.1 stable release (LP: #1703858)
16849 - driver core: platform: fix race condition with driver_override
16850 - RDMA/uverbs: Check port number supplied by user verbs cmds
16851 - usb: dwc3: replace %p with %pK
16852 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
16853 - usb: usbip: set buffer pointers to NULL after free
16854 - Add USB quirk for HVR-950q to avoid intermittent device resets
16855 - usb: Fix typo in the definition of Endpoint[out]Request
16856 - USB: core: fix device node leak
16857 - USB: serial: option: add two Longcheer device ids
16858 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
16859 - xhci: Limit USB2 port wake support for AMD Promontory hosts
16860 - gfs2: Fix glock rhashtable rcu bug
16861 - Add "shutdown" to "struct class".
16862 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
16863 - tpm: fix a kernel memory leak in tpm-sysfs.c
16864 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
16865 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
16866 - sched/fair, cpumask: Export for_each_cpu_wrap()
16867 - sched/core: Implement new approach to scale select_idle_cpu()
16868 - sched/numa: Use down_read_trylock() for the mmap_sem
16869 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
16870 - sched/fair: Simplify wake_affine() for the single socket case
16871 - sched/numa: Implement NUMA node level wake_affine()
16872 - sched/fair: Remove effective_load()
16873 - sched/numa: Hide numa_wake_affine() from UP build
16874 - xen: avoid deadlock in xenbus driver
16875 - crypto: drbg - Fixes panic in wait_for_completion call
16876 - Linux 4.12.1
16877
16878 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
16879 - scsi: cxlflash: Combine the send queue locks
16880 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
16881 - scsi: cxlflash: Reset hardware queue context via specified register
16882 - scsi: cxlflash: Schedule asynchronous reset of the host
16883 - scsi: cxlflash: Handle AFU sync failures
16884 - scsi: cxlflash: Track pending scsi commands in each hardware queue
16885 - scsi: cxlflash: Flush pending commands in cleanup path
16886 - scsi: cxlflash: Add scsi command abort handler
16887 - scsi: cxlflash: Create character device to provide host management interface
16888 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
16889 specifics
16890 - scsi: cxlflash: Introduce host ioctl support
16891 - scsi: cxlflash: Refactor AFU capability checking
16892 - scsi: cxlflash: Support LUN provisioning
16893 - scsi: cxlflash: Support AFU debug
16894 - scsi: cxlflash: Support WS16 unmap
16895 - scsi: cxlflash: Remove zeroing of private command data
16896 - scsi: cxlflash: Update TMF command processing
16897 - scsi: cxlflash: Avoid double free of character device
16898 - scsi: cxlflash: Update send_tmf() parameters
16899 - scsi: cxlflash: Update debug prints in reset handlers
16900
16901 * make snap-pkg support (LP: #1700747)
16902 - make snap-pkg support
16903
16904 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
16905 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
16906
16907 * arm64: fix crash reading /proc/kcore (LP: #1702749)
16908 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
16909 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
16910
16911 * Opal and POWER9 DD2 (LP: #1702159)
16912 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
16913
16914 * Data corruption with hio driver (LP: #1701316)
16915 - SAUCE: hio: Fix incorrect use of enum req_opf values
16916
16917 * Miscellaneous Ubuntu changes
16918 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
16919 - snapcraft.yaml: Sync with xenial
16920 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
16921
16922 * Miscellaneous upstream changes
16923 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
16924 MokSBState"
16925
16926 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
16927
16928 linux (4.12.0-6.7) artful; urgency=low
16929
16930 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
16931 - net: ena: change return value for unsupported features unsupported return
16932 value
16933 - net: ena: add hardware hints capability to the driver
16934 - net: ena: change sizeof() argument to be the type pointer
16935 - net: ena: add reset reason for each device FLR
16936 - net: ena: add support for out of order rx buffers refill
16937 - net: ena: allow the driver to work with small number of msix vectors
16938 - net: ena: use napi_schedule_irqoff when possible
16939 - net: ena: separate skb allocation to dedicated function
16940 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
16941 - net: ena: update driver's rx drop statistics
16942 - net: ena: update ena driver to version 1.2.0
16943
16944 * APST gets enabled against explicit kernel option (LP: #1699004)
16945 - nvme: explicitly disable APST on quirked devices
16946
16947 * Miscellaneous Ubuntu changes
16948 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
16949 - SAUCE: hio updates for 4.12
16950 - SAUCE: Enable hio build
16951
16952 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
16953
16954 linux (4.12.0-5.6) artful; urgency=low
16955
16956 * ERAT invalidate on context switch removal (LP: #1700819)
16957 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
16958
16959 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
16960 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
16961
16962 * Miscellaneous Ubuntu changes
16963 - d-i: Move qcom-emac from arm64 to shared nic-modules
16964
16965 [ Upstream Kernel Changes ]
16966
16967 * Rebase to v4.12
16968
16969 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
16970
16971 linux (4.12.0-4.5) artful; urgency=low
16972
16973 * aacraid driver may return uninitialized stack data to userspace
16974 (LP: #1700077)
16975 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
16976
16977 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
16978 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
16979
16980 * AACRAID for power9 platform (LP: #1689980)
16981 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
16982 - scsi: aacraid: Fix DMAR issues with iommu=pt
16983 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
16984 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
16985 - scsi: aacraid: Remove reset support from check_health
16986 - scsi: aacraid: Change wait time for fib completion
16987 - scsi: aacraid: Log count info of scsi cmds before reset
16988 - scsi: aacraid: Print ctrl status before eh reset
16989 - scsi: aacraid: Using single reset mask for IOP reset
16990 - scsi: aacraid: Rework IOP reset
16991 - scsi: aacraid: Add periodic checks to see IOP reset status
16992 - scsi: aacraid: Rework SOFT reset code
16993 - scsi: aacraid: Rework aac_src_restart
16994 - scsi: aacraid: Use correct function to get ctrl health
16995 - scsi: aacraid: Make sure ioctl returns on controller reset
16996 - scsi: aacraid: Enable ctrl reset for both hba and arc
16997 - scsi: aacraid: Add reset debugging statements
16998 - scsi: aacraid: Remove reference to Series-9
16999 - scsi: aacraid: Update driver version to 50834
17000
17001 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
17002 - SAUCE: drm: hibmc: Use set_busid function from drm core
17003
17004 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
17005 - d-i: Add hibmc-drm to kernel-image udeb
17006
17007 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
17008 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
17009
17010 * Miscellaneous Ubuntu changes
17011 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
17012 - [Config] CONFIG_ATA=n for s390x
17013 - [Config] Update annotations for 4.12
17014
17015 [ Upstream Kernel Changes ]
17016
17017 * Rebase to v4.12-rc7
17018
17019 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
17020
17021 linux (4.12.0-3.4) artful; urgency=low
17022
17023 * Miscellaneous upstream changes
17024 - ufs: fix the logics for tail relocation
17025
17026 [ Upstream Kernel Changes ]
17027
17028 * Rebase to v4.12-rc6
17029
17030 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
17031
17032 linux (4.12.0-2.3) artful; urgency=low
17033
17034 * CVE-2014-9900
17035 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
17036 ethtool_get_wol()
17037
17038 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
17039 (LP: #1671360)
17040 - pinctrl/amd: Use regular interrupt instead of chained
17041
17042 * extend-diff-ignore should use exact matches (LP: #1693504)
17043 - [Packaging] exact extend-diff-ignore matches
17044
17045 * Miscellaneous Ubuntu changes
17046 - SAUCE: efi: Don't print secure boot state from the efi stub
17047 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
17048 - SAUCE: vbox fixes for 4.12
17049 - Re-enable virtualbox build
17050 - [Config] CONFIG_ORANGEFS_FS=m
17051 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
17052 - Enable zfs build
17053
17054 [ Upstream Kernel Changes ]
17055
17056 * Rebase to v4.12-rc4
17057 * Rebase to v4.12-rc5
17058
17059 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
17060
17061 linux (4.12.0-1.2) artful; urgency=low
17062
17063 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
17064 - [Config] Enable CONFIG_DRM_MGAG200 as module
17065
17066 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
17067 - [Config] CONFIG_LIBIO=y on arm64 only
17068 - SAUCE: LIBIO: Introduce a generic PIO mapping method
17069 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
17070 - [Config] CONFIG_HISILICON_LPC=y
17071 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
17072 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
17073 I/O
17074 - SAUCE: LPC: Add the ACPI LPC support
17075 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
17076 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
17077
17078 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
17079 - SAUCE: tty: Fix ldisc crash on reopened tty
17080
17081 * Miscellaneous Ubuntu changes
17082 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
17083 - Rebase to v4.12-rc3
17084
17085 [ Upstream Kernel Changes ]
17086
17087 * Rebase to v4.12-rc3
17088
17089 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
17090
17091 linux (4.12.0-0.1) artful; urgency=low
17092
17093 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
17094 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
17095
17096 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
17097 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
17098
17099 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
17100 (LP: #1672819)
17101 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
17102
17103 * Miscellaneous Ubuntu changes
17104 - Update find-missing-sauce.sh to compare to artful
17105 - Update dropped.txt
17106 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
17107 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
17108 kernel image
17109 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
17110 mode
17111 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
17112 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
17113 locked down
17114 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
17115 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
17116 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
17117 reboot
17118 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
17119 set
17120 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
17121 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
17122 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
17123 down
17124 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
17125 locked down
17126 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
17127 down
17128 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
17129 is locked down
17130 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
17131 locked down
17132 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
17133 has been locked down
17134 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
17135 locked down
17136 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
17137 locked down
17138 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
17139 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
17140 kernel is locked down
17141 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
17142 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
17143 down
17144 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
17145 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
17146 secondary keyring
17147 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
17148 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
17149 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
17150 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
17151 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
17152 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
17153 MokSBState
17154 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
17155 - [Config] Set values for UEFI secure boot lockdown options
17156 - Disable virtualbox build
17157 - Disable hio build
17158 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
17159 - Disable zfs build
17160 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
17161 - SAUCE: Import aufs driver
17162 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
17163 - [Config] Enable aufs
17164 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
17165
17166 [ Upstream Kernel Changes ]
17167
17168 * Rebase to v4.12-rc2
17169
17170 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
17171
17172 linux (4.11.0-3.8) artful; urgency=low
17173
17174 [ Seth Forshee ]
17175
17176 * Release Tracking Bug
17177 - LP: #1690999
17178
17179 * apparmor_parser hangs indefinitely when called by multiple threads
17180 (LP: #1645037)
17181 - SAUCE: apparmor: fix lock ordering for mkdir
17182
17183 * apparmor leaking securityfs pin count (LP: #1660846)
17184 - SAUCE: apparmor: fix leak on securityfs pin count
17185
17186 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
17187 (LP: #1660845)
17188 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
17189 fails
17190
17191 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
17192 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
17193
17194 * libvirt profile is blocking global setrlimit despite having no rlimit rule
17195 (LP: #1679704)
17196 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
17197 - apparmor: update auditing of rlimit check to provide capability information
17198
17199 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
17200 - SAUCE: apparmor: add policy revision file interface
17201
17202 * apparmor does not make support of query data visible (LP: #1678023)
17203 - SAUCE: apparmor: add label data availability to the feature set
17204
17205 * apparmor query interface does not make supported query info available
17206 (LP: #1678030)
17207 - SAUCE: apparmor: add information about the query inteface to the feature set
17208
17209 * change_profile incorrect when using namespaces with a compound stack
17210 (LP: #1677959)
17211 - SAUCE: apparmor: fix label parse for stacked labels
17212
17213 * Regression in 4.4.0-65-generic causes very frequent system crashes
17214 (LP: #1669611)
17215 - apparmor: sync of apparmor 3.6+ (17.04)
17216
17217 * Artful update to 4.11.1 stable release (LP: #1690814)
17218 - dm ioctl: prevent stack leak in dm ioctl call
17219 - drm/sti: fix GDP size to support up to UHD resolution
17220 - power: supply: lp8788: prevent out of bounds array access
17221 - brcmfmac: Ensure pointer correctly set if skb data location changes
17222 - brcmfmac: Make skb header writable before use
17223 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
17224 - refcount: change EXPORT_SYMBOL markings
17225 - net: macb: fix phy interrupt parsing
17226 - tcp: fix access to sk->sk_state in tcp_poll()
17227 - geneve: fix incorrect setting of UDP checksum flag
17228 - bpf: enhance verifier to understand stack pointer arithmetic
17229 - bpf, arm64: fix jit branch offset related to ldimm64
17230 - tcp: fix wraparound issue in tcp_lp
17231 - net: ipv6: Do not duplicate DAD on link up
17232 - net: usb: qmi_wwan: add Telit ME910 support
17233 - tcp: do not inherit fastopen_req from parent
17234 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
17235 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
17236 - ipv6: initialize route null entry in addrconf_init()
17237 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
17238 - tcp: randomize timestamps on syncookies
17239 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
17240 - bpf: don't let ldimm64 leak map addresses on unprivileged
17241 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
17242 - f2fs: sanity check segment count
17243 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
17244 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
17245 - block: get rid of blk_integrity_revalidate()
17246 - Linux 4.11.1
17247
17248 * Module signing exclusion for staging drivers does not work properly
17249 (LP: #1690908)
17250 - SAUCE: Fix module signing exclusion in package builds
17251
17252 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
17253 - [Config] CONFIG_QCOM_L3_PMU=y
17254 - perf: qcom: Add L3 cache PMU driver
17255
17256 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
17257 - drivers/perf: arm_pmu: rework per-cpu allocation
17258 - drivers/perf: arm_pmu: manage interrupts per-cpu
17259 - drivers/perf: arm_pmu: split irq request from enable
17260 - drivers/perf: arm_pmu: remove pointless PMU disabling
17261 - drivers/perf: arm_pmu: define armpmu_init_fn
17262 - drivers/perf: arm_pmu: fold init into alloc
17263 - drivers/perf: arm_pmu: factor out pmu registration
17264 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
17265 - drivers/perf: arm_pmu: handle no platform_device
17266 - drivers/perf: arm_pmu: rename irq request/free functions
17267 - drivers/perf: arm_pmu: split cpu-local irq request/free
17268 - drivers/perf: arm_pmu: move irq request/free into probe
17269 - drivers/perf: arm_pmu: split out platform device probe logic
17270 - arm64: add function to get a cpu's MADT GICC table
17271 - [Config] CONFIG_ARM_PMU_ACPI=y
17272 - drivers/perf: arm_pmu: add ACPI framework
17273 - arm64: pmuv3: handle !PMUv3 when probing
17274 - arm64: pmuv3: use arm_pmu ACPI framework
17275
17276 * Fix NVLINK2 TCE route (LP: #1690155)
17277 - powerpc/powernv: Fix TCE kill on NVLink2
17278
17279 * CVE-2017-0605
17280 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
17281
17282 * Miscellaneous Ubuntu changes
17283 - [Config] Restore powerpc arch to annotations file
17284 - [Config] Disable runtime testing modules
17285 - [Config] Disable drivers not needed on s390x
17286 - [Config] Update annotations for 4.11
17287 - [Config] updateconfigs after apparmor updates
17288
17289 * Miscellaneous upstream changes
17290 - apparmor: use SHASH_DESC_ON_STACK
17291 - apparmor: fix invalid reference to index variable of iterator line 836
17292 - apparmor: fix parameters so that the permission test is bypassed at boot
17293 - apparmor: Make path_max parameter readonly
17294 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
17295 - apparmorfs: Use seq_putc() in two functions
17296 - apparmor: provide information about path buffer size at boot
17297 - apparmor: add/use fns to print hash string hex value
17298
17299 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
17300
17301 linux (4.11.0-2.7) artful; urgency=low
17302
17303 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
17304 (LP: #1688259)
17305 - Remove squashfs-modules files from d-i
17306 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
17307
17308 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
17309 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
17310 - d-i: initrd needs qcom_emac on amberwing platform.
17311
17312 * update for V3 kernel bits and improved multiple fan slice support
17313 (LP: #1470091)
17314 - SAUCE: fan: tunnel multiple mapping mode (v3)
17315
17316 * Miscellaneous Ubuntu changes
17317 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
17318 - Enable zfs
17319 - SAUCE: fan: add VXLAN implementation
17320 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
17321 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
17322 kernel image
17323 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
17324 mode
17325 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
17326 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
17327 locked down
17328 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
17329 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
17330 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
17331 reboot
17332 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
17333 set
17334 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
17335 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
17336 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
17337 down
17338 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
17339 locked down
17340 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
17341 down
17342 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
17343 is locked down
17344 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
17345 locked down
17346 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
17347 has been locked down
17348 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
17349 locked down
17350 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
17351 locked down
17352 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
17353 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
17354 kernel is locked down
17355 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
17356 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
17357 down
17358 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
17359 - SAUCE: (efi-lockdown) Add EFI signature data types
17360 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
17361 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
17362 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
17363 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
17364 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
17365 disabled
17366 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
17367 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
17368 MokSBState
17369 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
17370 - [Config] Set values for UEFI secure boot lockdown options
17371 - Update dropped.txt
17372
17373 [ Upstream Kernel Changes ]
17374
17375 * rebase to v4.11
17376
17377 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
17378
17379 linux (4.11.0-1.6) artful; urgency=low
17380
17381 * Miscellaneous Ubuntu changes
17382 - [Debian] Use default compression for all packages
17383 - SAUCE: (namespace) block_dev: Support checking inode permissions in
17384 lookup_bdev()
17385 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
17386 when mounting
17387 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
17388 when mounting
17389 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
17390 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
17391 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
17392 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
17393 security.* xattrs
17394 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
17395 filesystems
17396 - SAUCE: (namespace) fuse: Add support for pid namespaces
17397 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
17398 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
17399 or a descendant
17400 - SAUCE: (namespace) fuse: Allow user namespace mounts
17401 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
17402 namespaces
17403 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
17404 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
17405 mounts
17406 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
17407 opened for writing
17408
17409 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
17410
17411 linux (4.11.0-0.5) artful; urgency=low
17412
17413 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
17414 (LP: #1684971)
17415 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
17416
17417 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
17418 (LP: #1470250)
17419 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
17420
17421 * Enable virtual scsi server driver for Power (LP: #1615665)
17422 - SAUCE: Return TCMU-generated sense data to fabric module
17423
17424 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
17425 (LP: #1630990)
17426 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
17427 CONFIG_SECURITYFS=n
17428
17429 * Miscellaneous Ubuntu changes
17430 - SAUCE: Import aufs driver
17431 - [Config] Enable aufs
17432 - [Debian] Add script to update virtualbox
17433 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
17434 - Enable vbox
17435 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
17436
17437 [ Upstream Kernel Changes ]
17438
17439 * rebase to v4.11-rc8
17440
17441 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
17442
17443 linux (4.11.0-0.4) zesty; urgency=low
17444
17445 * POWER9: Improve performance on memory management (LP: #1681429)
17446 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
17447 flush
17448 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
17449
17450 * Miscellaneous Ubuntu changes
17451 - find-missing-sauce.sh
17452
17453 [ Upstream Kernel Changes ]
17454
17455 * rebase to v4.11-rc7
17456
17457 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
17458
17459 linux (4.11.0-0.3) zesty; urgency=low
17460
17461 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
17462 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
17463
17464 * smartpqi driver needed in initram disk and installer (LP: #1680156)
17465 - [Config] Add smartpqi to d-i
17466
17467 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
17468 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
17469
17470 * Miscellaneous Ubuntu changes
17471 - [Config] flash-kernel should be a Breaks
17472 - [Config] drop the info directory
17473 - [Config] drop NOTES as obsolete
17474 - [Config] drop changelog.historical as obsolete
17475 - rebase to v4.11-rc6
17476
17477 [ Upstream Kernel Changes ]
17478
17479 * rebase to v4.11-rc6
17480
17481 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
17482
17483 linux (4.11.0-0.2) zesty; urgency=low
17484
17485 [ Upstream Kernel Changes ]
17486
17487 * rebase to v4.11-rc5
17488
17489 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
17490
17491 linux (4.11.0-0.1) zesty; urgency=low
17492
17493 [ Upstream Kernel Changes ]
17494
17495 * rebase to v4.11-rc4
17496 - LP: #1591053
17497
17498 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
17499
17500 linux (4.11.0-0.0) zesty; urgency=low
17501
17502 * dummy entry
17503
17504 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600