]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - debian.master/changelog
UBUNTU: Ubuntu-5.11.0-20.21
[mirror_ubuntu-hirsute-kernel.git] / debian.master / changelog
CommitLineData
326fb259 1linux (5.11.0-20.21) hirsute; urgency=medium
75b5532c 2
326fb259 3 * hirsute/linux: 5.11.0-20.21 -proposed tracker (LP: #1930854)
75b5532c 4
326fb259
KSS
5 * ath11k WIFI not working in proposed kernel 5.11.0-19-generic (LP: #1930637)
6 - bus: mhi: core: Download AMSS image from appropriate function
7
8 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 04 Jun 2021 14:18:54 +0200
75b5532c 9
6c982603 10linux (5.11.0-19.20) hirsute; urgency=medium
3bae3f3e 11
6c982603 12 * hirsute/linux: 5.11.0-19.20 -proposed tracker (LP: #1930075)
3bae3f3e 13
6c982603
KSS
14 * Packaging resync (LP: #1786013)
15 - update dkms package versions
16
17 * CVE-2021-33200
18 - bpf: Wrap aux data inside bpf_sanitize_info container
19 - bpf: Fix mask direction swap upon off reg sign change
20 - bpf: No need to simulate speculative domain for immediates
21
22 * AX201 BT will cause system could not enter S0i3 (LP: #1928047)
23 - SAUCE: drm/i915: Tweaked Wa_14010685332 for all PCHs
24
25 * CVE-2021-3490
26 - SAUCE: Revert "UBUNTU: SAUCE: bpf: verifier: fix ALU32 bounds tracking with
27 bitwise ops"
28 - gpf: Fix alu32 const subreg bound tracking on bitwise operations
29
30 * CVE-2021-3489
31 - SAUCE: Revert "UBUNTU: SAUCE: bpf: prevent writable memory-mapping of read-
32 only ringbuf pages"
33 - bpf: Prevent writable memory-mapping of read-only ringbuf pages
34
35 * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
36 - vgaarb: Use ACPI HID name to find integrated GPU
37
38 * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
39 (LP: #1928242)
40 - USB: Verify the port status when timeout happens during port suspend
41
42 * CVE-2020-26145
43 - ath10k: drop fragments with multicast DA for SDIO
44 - ath10k: add CCMP PN replay protection for fragmented frames for PCIe
45 - ath10k: drop fragments with multicast DA for PCIe
46
47 * CVE-2020-26141
48 - ath10k: Fix TKIP Michael MIC verification for PCIe
49
50 * CVE-2020-24587
51 - ath11k: Clear the fragment cache during key install
52
53 * CVE-2020-24588
54 - mac80211: properly handle A-MSDUs that start with an RFC 1042 header
55 - cfg80211: mitigate A-MSDU aggregation attacks
56 - mac80211: drop A-MSDUs on old ciphers
57 - ath10k: drop MPDU which has discard flag set by firmware for SDIO
58
59 * CVE-2020-26139
60 - mac80211: do not accept/forward invalid EAPOL frames
61
62 * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases.
63 - mac80211: extend protection against mixed key and fragment cache attacks
64
65 * CVE-2020-24586 // CVE-2020-24587
66 - mac80211: prevent mixed key and fragment cache attacks
67 - mac80211: add fragment cache to sta_info
68 - mac80211: check defrag PN against current frame
69 - mac80211: prevent attacks on TKIP/WEP as well
70
71 * CVE-2020-26147
72 - mac80211: assure all fragments are encrypted
73
74 * raid10: Block discard is very slow, causing severe delays for mkfs and
75 fstrim operations (LP: #1896578)
76 - md: add md_submit_discard_bio() for submitting discard bio
77 - md/raid10: extend r10bio devs to raid disks
78 - md/raid10: pull the code that wait for blocked dev into one function
79 - md/raid10: improve raid10 discard request
80 - md/raid10: improve discard request for far layout
81 - dm raid: remove unnecessary discard limits for raid0 and raid10
82
83 * [SRU][OEM-5.10/H] Fix typec output on AMD Cezanne GPU (LP: #1929646)
84 - drm/amd/display: use max lb for latency hiding
85
86 * kvm: properly tear down PV features on hibernate (LP: #1920944)
87 - x86/kvm: Fix pr_info() for async PF setup/teardown
88 - x86/kvm: Teardown PV features on boot CPU as well
89 - x86/kvm: Disable kvmclock on all CPUs on shutdown
90 - x86/kvm: Disable all PV features on crash
91 - x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline()
92
93 * Add support for AMD wireless button (LP: #1928820)
94 - platform/x86: hp-wireless: add AMD's hardware id to the supported list
95
96 * Can't detect intel wifi 6235 (LP: #1920180)
97 - SAUCE: iwlwifi: add new pci id for 6235
98
99 * Speed up resume time on HP laptops (LP: #1929048)
100 - platform/x86: hp_accel: Avoid invoking _INI to speed up resume
101
102 * Fix kernel panic on Intel Bluetooth (LP: #1928838)
103 - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
104
105 * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11, 5.13-rc2
106 and later (LP: #1921632)
107 - [Config] enable soundwire audio mach driver
108
109 * [SRU] Patch for flicker and glitching on common LCD display panels, intel
110 framebuffer (LP: #1925685)
111 - drm/i915: Try to use fast+narrow link on eDP again and fall back to the old
112 max strategy on failure
113 - drm/i915/dp: Use slow and wide link training for everything
114
115 * Fix screen flickering when two 4K 60Hz monitors are connected to AMD Oland
116 GFX (LP: #1928361)
117 - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
118 are connected
119
120 * Display abnormal on the TGL+4k panel machines (LP: #1922885)
121 - drm/i915/display: Do not allow DC3CO if PSR SF is enabled
122 - drm/i915/display/psr: Disable DC3CO when the PSR2 is used
123
124 * Hirsute update: v5.11.21 upstream stable release (LP: #1929455)
125 - Bluetooth: verify AMP hci_chan before amp_destroy
126 - bluetooth: eliminate the potential race condition when removing the HCI
127 controller
128 - net/nfc: fix use-after-free llcp_sock_bind/connect
129 - Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
130 - usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode()
131 - tty: moxa: fix TIOCSSERIAL jiffies conversions
132 - tty: amiserial: fix TIOCSSERIAL permission check
133 - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
134 - staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
135 - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
136 - staging: fwserial: fix TIOCSSERIAL jiffies conversions
137 - tty: moxa: fix TIOCSSERIAL permission check
138 - staging: fwserial: fix TIOCSSERIAL permission check
139 - drm: bridge: fix LONTIUM use of mipi_dsi_() functions
140 - usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
141 - usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
142 - usb: typec: tcpm: update power supply once partner accepts
143 - usb: xhci-mtk: remove or operator for setting schedule parameters
144 - usb: xhci-mtk: improve bandwidth scheduling with TT
145 - ASoC: samsung: tm2_wm5110: check of of_parse return value
146 - ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
147 - ASoC: tlv320aic32x4: Register clocks before registering component
148 - ASoC: tlv320aic32x4: Increase maximum register in regmap
149 - MIPS: pci-mt7620: fix PLL lock check
150 - MIPS: pci-rt2880: fix slot 0 configuration
151 - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
152 - PCI: Allow VPD access for QLogic ISP2722
153 - KVM: x86: Defer the MMU unload to the normal path on an global INVPCID
154 - PCI: keystone: Let AM65 use the pci_ops defined in pcie-designware-host.c
155 - PM / devfreq: Unlock mutex and free devfreq struct in error path
156 - soc/tegra: regulators: Fix locking up when voltage-spread is out of range
157 - iio: inv_mpu6050: Fully validate gyro and accel scale writes
158 - iio: sx9310: Fix write_.._debounce()
159 - iio:accel:adis16201: Fix wrong axis assignment that prevents loading
160 - iio:adc:ad7476: Fix remove handling
161 - iio: sx9310: Fix access to variable DT array
162 - sc16is7xx: Defer probe if device read fails
163 - phy: cadence: Sierra: Fix PHY power_on sequence
164 - misc: lis3lv02d: Fix false-positive WARN on various HP models
165 - phy: ti: j721e-wiz: Invoke wiz_init() before of_platform_device_create()
166 - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
167 - misc: vmw_vmci: explicitly initialize vmci_datagram payload
168 - selinux: add proper NULL termination to the secclass_map permissions
169 - x86, sched: Treat Intel SNC topology as default, COD as exception
170 - async_xor: increase src_offs when dropping destination page
171 - md/bitmap: wait for external bitmap writes to complete during tear down
172 - md-cluster: fix use-after-free issue when removing rdev
173 - md: split mddev_find
174 - md: factor out a mddev_find_locked helper from mddev_find
175 - md: md_open returns -EBUSY when entering racing area
176 - md: Fix missing unused status line of /proc/mdstat
177 - MIPS: generic: Update node names to avoid unit addresses
178 - mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put()
179 - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
180 - cfg80211: scan: drop entry from hidden_list on overflow
181 - rtw88: Fix array overrun in rtw_get_tx_power_params()
182 - mt76: fix potential DMA mapping leak
183 - FDDI: defxx: Make MMIO the configuration default except for EISA
184 - drm/qxl: use ttm bo priorities
185 - drm/ingenic: Fix non-OSD mode
186 - drm/panfrost: Clear MMU irqs before handling the fault
187 - drm/panfrost: Don't try to map pages that are already mapped
188 - drm/radeon: fix copy of uninitialized variable back to userspace
189 - drm/dp_mst: Revise broadcast msg lct & lcr
190 - drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast
191 - drm: bridge: fix ANX7625 use of mipi_dsi_() functions
192 - drm: bridge/panel: Cleanup connector on bridge detach
193 - drm/amd/display: Reject non-zero src_y and src_x for video planes
194 - drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2
195 - drm/amdgpu: add new MC firmware for Polaris12 32bit ASIC
196 - drm/amdgpu: Init GFX10_ADDR_CONFIG for VCN v3 in DPG mode.
197 - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
198 - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
199 - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
200 - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
201 - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
202 - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
203 - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
204 - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
205 - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
206 - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
207 - ALSA: hda/realtek: Re-order ALC662 quirk table entries
208 - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
209 - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
210 - ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32
211 - KVM: s390: VSIE: correctly handle MVPG when in VSIE
212 - KVM: s390: split kvm_s390_logical_to_effective
213 - KVM: s390: fix guarded storage control register handling
214 - s390: fix detection of vector enhancements facility 1 vs. vector packed
215 decimal facility
216 - KVM: s390: VSIE: fix MVPG handling for prefixing and MSO
217 - KVM: s390: split kvm_s390_real_to_abs
218 - KVM: s390: extend kvm_s390_shadow_fault to return entry pointer
219 - KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with 64-bit
220 - KVM: X86: Fix failure to boost kernel lock holder candidate in SEV-ES guests
221 - KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads
222 - KVM: nSVM: Set the shadow root level to the TDP level for nested NPT
223 - KVM: SVM: Don't strip the C-bit from CR2 on #PF interception
224 - KVM: SVM: Use online_vcpus, not created_vcpus, to iterate over vCPUs
225 - KVM: SVM: Do not set sev->es_active until KVM_SEV_ES_INIT completes
226 - KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are created
227 - KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported
228 - KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch
229 - KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
230 - KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit
231 - KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
232 - KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
233 - KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
234 - KVM: arm64: Fully zero the vcpu state on reset
235 - KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read
236 - KVM: selftests: Sync data verify of dirty logging with guest sync
237 - KVM: selftests: Always run vCPU thread with blocked SIG_IPI
238 - Revert "drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit"
239 - Revert "i3c master: fix missing destroy_workqueue() on error in
240 i3c_master_register"
241 - mfd: stmpe: Revert "Constify static struct resource"
242 - ovl: fix missing revert_creds() on error path
243 - usb: gadget: pch_udc: Revert d3cb25a12138 completely
244 - Revert "tools/power turbostat: adjust for temperature offset"
245 - firmware: xilinx: Fix dereferencing freed memory
246 - firmware: xilinx: Remove zynqmp_pm_get_eemi_ops() in
247 IS_REACHABLE(CONFIG_ZYNQMP_FIRMWARE)
248 - x86/vdso: Use proper modifier for len's format specifier in extract()
249 - fpga: fpga-mgr: xilinx-spi: fix error messages on -EPROBE_DEFER
250 - crypto: keembay-ocs-aes - Fix error return code in kmb_ocs_aes_probe()
251 - crypto: sun8i-ss - fix result memory leak on error path
252 - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
253 - ARM: dts: exynos: correct fuel gauge interrupt trigger level on GT-I9100
254 - ARM: dts: exynos: correct fuel gauge interrupt trigger level on P4 Note
255 family
256 - ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
257 - ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
258 - ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
259 - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
260 - ARM: dts: exynos: correct PMIC interrupt trigger level on P4 Note family
261 - ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
262 - ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
263 - ARM: dts: s5pv210: correct fuel gauge interrupt trigger level on Fascinate
264 family
265 - ARM: dts: renesas: Add mmc aliases into R-Car Gen2 board dts files
266 - arm64: dts: renesas: Add mmc aliases into board dts files
267 - bus: ti-sysc: Fix initializing module_pa for modules without sysc register
268 - x86/platform/uv: Set section block size for hubless architectures
269 - serial: stm32: fix code cleaning warnings and checks
270 - serial: stm32: add "_usart" prefix in functions name
271 - serial: stm32: fix probe and remove order for dma
272 - serial: stm32: Use of_device_get_match_data()
273 - serial: stm32: fix startup by enabling usart for reception
274 - serial: stm32: fix incorrect characters on console
275 - serial: stm32: fix TX and RX FIFO thresholds
276 - serial: stm32: fix a deadlock condition with wakeup event
277 - serial: stm32: fix wake-up flag handling
278 - serial: stm32: fix a deadlock in set_termios
279 - serial: liteuart: fix return value check in liteuart_probe()
280 - serial: stm32: fix tx dma completion, release channel
281 - serial: stm32: call stm32_transmit_chars locked
282 - serial: stm32: fix FIFO flush in startup and set_termios
283 - serial: stm32: add FIFO flush when port is closed
284 - serial: stm32: fix tx_empty condition
285 - usb: typec: tcpm: Handle vbus shutoff when in source mode
286 - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
287 - usb: typec: tps6598x: Fix return value check in tps6598x_probe()
288 - usb: typec: stusb160x: fix return value check in stusb160x_probe()
289 - mfd: intel_pmt: Fix nuisance messages and handling of disabled capabilities
290 - regmap: set debugfs_name to NULL after it is freed
291 - spi: rockchip: avoid objtool warning
292 - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
293 - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
294 - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
295 - mtd: rawnand: qcom: Return actual error code instead of -ENODEV
296 - mtd: don't lock when recursively deleting partitions
297 - mtd: maps: fix error return code of physmap_flash_remove()
298 - ARM: dts: stm32: fix usart 2 & 3 pinconf to wake up with flow control
299 - arm64: dts: ti: k3-j721e-main: Update the speed modes supported and their
300 itap delay values for MMCSD subsystems
301 - iio: adis16480: fix pps mode sampling frequency math
302 - arm64: dts: qcom: sc7180: trogdor: Fix trip point config of charger thermal
303 zone
304 - arm64: dts: qcom: sm8250: Fix level triggered PMU interrupt polarity
305 - arm64: dts: qcom: sm8250: Fix timer interrupt to specify EL2 physical timer
306 - arm64: dts: qcom: sc7180: Avoid glitching SPI CS at bootup on trogdor
307 - arm64: dts: qcom: sdm845: fix number of pins in 'gpio-ranges'
308 - arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
309 - arm64: dts: qcom: sm8250: fix number of pins in 'gpio-ranges'
310 - arm64: dts: qcom: db845c: fix correct powerdown pin for WSA881x
311 - crypto: sun8i-ss - Fix memory leak of object d when dma_iv fails to map
312 - spi: stm32: drop devres version of spi_register_master
313 - regulator: bd9576: Fix return from bd957x_probe()
314 - arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
315 - selftests/x86: Add a missing .note.GNU-stack section to thunks_32.S
316 - spi: stm32: Fix use-after-free on unbind
317 - Drivers: hv: vmbus: Drop error message when 'No request id available'
318 - x86/microcode: Check for offline CPUs before requesting new microcode
319 - devtmpfs: fix placement of complete() call
320 - usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
321 - usb: gadget: pch_udc: Check if driver is present before calling ->setup()
322 - usb: gadget: pch_udc: Check for DMA mapping error
323 - usb: gadget: pch_udc: Initialize device pointer before use
324 - usb: gadget: pch_udc: Provide a GPIO line used on Intel Minnowboard (v1)
325 - crypto: ccp - fix command queuing to TEE ring buffer
326 - crypto: qat - don't release uninitialized resources
327 - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
328 - fotg210-udc: Fix DMA on EP0 for length > max packet size
329 - fotg210-udc: Fix EP0 IN requests bigger than two packets
330 - fotg210-udc: Remove a dubious condition leading to fotg210_done
331 - fotg210-udc: Mask GRP2 interrupts we don't handle
332 - fotg210-udc: Don't DMA more than the buffer can take
333 - fotg210-udc: Complete OUT requests on short packets
334 - usb: gadget: s3c: Fix incorrect resources releasing
335 - usb: gadget: s3c: Fix the error handling path in 's3c2410_udc_probe()'
336 - dt-bindings: serial: stm32: Use 'type: object' instead of false for
337 'additionalProperties'
338 - mtd: require write permissions for locking and badblock ioctls
339 - arm64: dts: renesas: r8a779a0: Fix PMU interrupt
340 - arm64: dts: mt8183: Add gce client reg for display subcomponents
341 - arm64: dts: mt8173: fix wrong power-domain phandle of pmic
342 - bus: qcom: Put child node before return
343 - soundwire: bus: Fix device found flag correctly
344 - phy: ti: j721e-wiz: Delete "clk_div_sel" clk provider during cleanup
345 - phy: ralink: phy-mt7621-pci: fix XTAL bitmask
346 - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
347 unconditionally
348 - phy: ralink: phy-mt7621-pci: fix return value check in
349 mt7621_pci_phy_probe()
350 - phy: ingenic: Fix a typo in ingenic_usb_phy_probe()
351 - arm64: dts: mediatek: fix reset GPIO level on pumpkin
352 - NFSv4.2: fix copy stateid copying for the async copy
353 - crypto: poly1305 - fix poly1305_core_setkey() declaration
354 - crypto: qat - fix error path in adf_isr_resource_alloc()
355 - usb: gadget: aspeed: fix dma map failure
356 - USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
357 - drivers: nvmem: Fix voltage settings for QTI qfprom-efuse
358 - driver core: platform: Declare early_platform_cleanup() prototype
359 - ARM: dts: qcom: msm8974-lge-nexus5: correct fuel gauge interrupt trigger
360 level
361 - ARM: dts: qcom: msm8974-samsung-klte: correct fuel gauge interrupt trigger
362 level
363 - memory: pl353: fix mask of ECC page_size config register
364 - soundwire: stream: fix memory leak in stream config error path
365 - m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
366 - firmware: qcom_scm: Make __qcom_scm_is_call_available() return bool
367 - firmware: qcom_scm: Reduce locking section for __get_convention()
368 - firmware: qcom_scm: Workaround lack of "is available" call on SC7180
369 - iio: adc: Kconfig: make AD9467 depend on ADI_AXI_ADC symbol
370 - [Config] updateconfigs for AD9467
371 - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
372 - irqchip/gic-v3: Fix OF_BAD_ADDR error handling
373 - staging: comedi: tests: ni_routes_test: Fix compilation error
374 - staging: rtl8192u: Fix potential infinite loop
375 - staging: fwserial: fix TIOCSSERIAL implementation
376 - staging: fwserial: fix TIOCGSERIAL implementation
377 - staging: greybus: uart: fix unprivileged TIOCCSERIAL
378 - platform/x86: dell-wmi-sysman: Make init_bios_attributes() ACPI object
379 parsing more robust
380 - soc: qcom: pdr: Fix error return code in pdr_register_listener
381 - PM / devfreq: Use more accurate returned new_freq as resume_freq
382 - clocksource/drivers/timer-ti-dm: Fix posted mode status check order
383 - clocksource/drivers/timer-ti-dm: Add missing set_state_oneshot_stopped
384 - clocksource/drivers/ingenic_ost: Fix return value check in
385 ingenic_ost_probe()
386 - spi: Fix use-after-free with devm_spi_alloc_*
387 - spi: fsl: add missing iounmap() on error in of_fsl_spi_probe()
388 - soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
389 - soc: qcom: mdt_loader: Detect truncated read of segments
390 - PM: runtime: Replace inline function pm_runtime_callbacks_present()
391 - cpuidle: Fix ARM_QCOM_SPM_CPUIDLE configuration
392 - ACPI: CPPC: Replace cppc_attr with kobj_attribute
393 - crypto: allwinner - add missing CRYPTO_ prefix
394 - crypto: sun8i-ss - Fix memory leak of pad
395 - crypto: sa2ul - Fix memory leak of rxd
396 - crypto: qat - Fix a double free in adf_create_ring
397 - cpufreq: armada-37xx: Fix setting TBG parent for load levels
398 - clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
399 - cpufreq: armada-37xx: Fix the AVS value for load L1
400 - clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
401 - clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
402 - cpufreq: armada-37xx: Fix driver cleanup when registration failed
403 - cpufreq: armada-37xx: Fix determining base CPU frequency
404 - spi: spi-zynqmp-gqspi: use wait_for_completion_timeout to make
405 zynqmp_qspi_exec_op not interruptible
406 - spi: spi-zynqmp-gqspi: add mutex locking for exec_op
407 - spi: spi-zynqmp-gqspi: transmit dummy circles by using the controller's
408 internal functionality
409 - spi: spi-zynqmp-gqspi: fix incorrect operating mode in zynqmp_qspi_read_op
410 - spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
411 - usb: gadget: r8a66597: Add missing null check on return from
412 platform_get_resource
413 - USB: cdc-acm: fix unprivileged TIOCCSERIAL
414 - USB: cdc-acm: fix TIOCGSERIAL implementation
415 - tty: fix return value for unsupported ioctls
416 - tty: fix return value for unsupported termiox ioctls
417 - serial: core: return early on unsupported ioctls
418 - firmware: qcom-scm: Fix QCOM_SCM configuration
419 - node: fix device cleanups in error handling code
420 - crypto: chelsio - Read rxchannel-id from firmware
421 - usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
422 - m68k: Add missing mmap_read_lock() to sys_cacheflush()
423 - spi: spi-zynqmp-gqspi: Fix missing unlock on error in zynqmp_qspi_exec_op()
424 - memory: renesas-rpc-if: fix possible NULL pointer dereference of resource
425 - memory: samsung: exynos5422-dmc: handle clk_set_parent() failure
426 - security: keys: trusted: fix TPM2 authorizations
427 - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with
428 critclk_systems DMI table
429 - ARM: dts: aspeed: Rainier: Fix humidity sensor bus address
430 - Drivers: hv: vmbus: Use after free in __vmbus_open()
431 - spi: spi-zynqmp-gqspi: fix clk_enable/disable imbalance issue
432 - spi: spi-zynqmp-gqspi: fix hang issue when suspend/resume
433 - spi: spi-zynqmp-gqspi: fix use-after-free in zynqmp_qspi_exec_op
434 - spi: spi-zynqmp-gqspi: return -ENOMEM if dma_map_single fails
435 - x86/platform/uv: Fix !KEXEC build failure
436 - hwmon: (pmbus/pxe1610) don't bail out when not all pages are active
437 - PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820 integrity
438 check
439 - usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
440 - usb: dwc2: Fix hibernation between host and device modes.
441 - ttyprintk: Add TTY hangup callback.
442 - serial: omap: don't disable rs485 if rts gpio is missing
443 - serial: omap: fix rs485 half-duplex filtering
444 - xen-blkback: fix compatibility bug with single page rings
445 - soc: aspeed: fix a ternary sign expansion bug
446 - drm/tilcdc: send vblank event when disabling crtc
447 - drm/stm: Fix bus_flags handling
448 - drm/amd/display: Fix off by one in hdmi_14_process_transaction()
449 - drm/mcde/panel: Inverse misunderstood flag
450 - scsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb()
451 - sched/fair: Fix shift-out-of-bounds in load_balance()
452 - printk: limit second loop of syslog_print_all
453 - afs: Fix updating of i_mode due to 3rd party change
454 - rcu: Remove spurious instrumentation_end() in rcu_nmi_enter()
455 - media: vivid: fix assignment of dev->fbuf_out_flags
456 - media: saa7134: use sg_dma_len when building pgtable
457 - media: saa7146: use sg_dma_len when building pgtable
458 - media: omap4iss: return error code when omap4iss_get() failed
459 - media: rkisp1: rsz: crash fix when setting src format
460 - media: aspeed: fix clock handling logic
461 - drm/probe-helper: Check epoch counter in output_poll_execute()
462 - media: venus: core: Fix some resource leaks in the error path of
463 'venus_probe()'
464 - media: platform: sunxi: sun6i-csi: fix error return code of
465 sun6i_video_start_streaming()
466 - media: m88ds3103: fix return value check in m88ds3103_probe()
467 - media: docs: Fix data organization of MEDIA_BUS_FMT_RGB101010_1X30
468 - media: [next] staging: media: atomisp: fix memory leak of object flash
469 - media: atomisp: Fixed error handling path
470 - media: m88rs6000t: avoid potential out-of-bounds reads on arrays
471 - media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()
472 - drm/amdkfd: fix build error with AMD_IOMMU_V2=m
473 - of: overlay: fix for_each_child.cocci warnings
474 - x86/kprobes: Fix to check non boostable prefixes correctly
475 - selftests: fix prepending $(OUTPUT) to $(TEST_PROGS)
476 - pata_arasan_cf: fix IRQ check
477 - pata_ipx4xx_cf: fix IRQ check
478 - sata_mv: add IRQ checks
479 - ata: libahci_platform: fix IRQ check
480 - seccomp: Fix CONFIG tests for Seccomp_filters
481 - nvme-tcp: block BH in sk state_change sk callback
482 - nvmet-tcp: fix incorrect locking in state_change sk callback
483 - clk: imx: Fix reparenting of UARTs not associated with stdout
484 - power: supply: bq25980: Move props from battery node
485 - nvme: retrigger ANA log update if group descriptor isn't found
486 - media: ccs: Fix sub-device function
487 - media: ipu3-cio2: Fix pixel-rate derived link frequency
488 - media: i2c: imx219: Move out locking/unlocking of vflip and hflip controls
489 from imx219_set_stream
490 - media: i2c: imx219: Balance runtime PM use-count
491 - media: v4l2-ctrls.c: fix race condition in hdl->requests list
492 - media: rkvdec: Do not require all controls to be present in every request
493 - vfio/fsl-mc: Re-order vfio_fsl_mc_probe()
494 - vfio/pci: Move VGA and VF initialization to functions
495 - vfio/pci: Re-order vfio_pci_probe()
496 - drm/msm: Fix debugfs deadlock
497 - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
498 - clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
499 - clk: zynqmp: pll: add set_pll_mode to check condition in zynqmp_pll_enable
500 - drm: xlnx: zynqmp: fix a memset in zynqmp_dp_train()
501 - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
502 - clk: qcom: apss-ipq-pll: Add missing MODULE_DEVICE_TABLE
503 - drm/amd/display: use GFP_ATOMIC in dcn20_resource_construct
504 - drm/amd/display: check fb of primary plane
505 - drm/radeon: Fix a missing check bug in radeon_dp_mst_detect()
506 - clk: uniphier: Fix potential infinite loop
507 - scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check()
508 - scsi: pm80xx: Fix potential infinite loop
509 - scsi: ufs: ufshcd-pltfrm: Fix deferred probing
510 - scsi: hisi_sas: Fix IRQ checks
511 - scsi: jazz_esp: Add IRQ check
512 - scsi: sun3x_esp: Add IRQ check
513 - scsi: sni_53c710: Add IRQ check
514 - scsi: ibmvfc: Fix invalid state machine BUG_ON()
515 - mailbox: sprd: Introduce refcnt when clients requests/free channels
516 - mfd: stm32-timers: Avoid clearing auto reload register
517 - nvmet-tcp: fix a segmentation fault during io parsing error
518 - nvme-pci: don't simple map sgl when sgls are disabled
519 - media: meson-ge2d: fix rotation parameters
520 - media: cedrus: Fix H265 status definitions
521 - HSI: core: fix resource leaks in hsi_add_client_from_dt()
522 - x86/events/amd/iommu: Fix sysfs type mismatch
523 - perf/amd/uncore: Fix sysfs type mismatch
524 - block/rnbd-clt-sysfs: Remove copy buffer overlap in rnbd_clt_get_path_name
525 - sched/debug: Fix cgroup_path[] serialization
526 - kthread: Fix PF_KTHREAD vs to_kthread() race
527 - ataflop: potential out of bounds in do_format()
528 - ataflop: fix off by one in ataflop_probe()
529 - drivers/block/null_blk/main: Fix a double free in null_init.
530 - xsk: Respect device's headroom and tailroom on generic xmit path
531 - HID: plantronics: Workaround for double volume key presses
532 - perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of
533 printed chars
534 - ASoC: Intel: boards: sof-wm8804: add check for PLL setting
535 - ASoC: Intel: Skylake: Compile when any configuration is selected
536 - RDMA/mlx5: Fix mlx5 rates to IB rates map
537 - wilc1000: write value to WILC_INTR2_ENABLE register
538 - KVM: x86/mmu: Retry page faults that hit an invalid memslot
539 - Bluetooth: avoid deadlock between hci_dev->lock and socket lock
540 - net: lapbether: Prevent racing when checking whether the netif is running
541 - libbpf: Add explicit padding to bpf_xdp_set_link_opts
542 - bpftool: Fix maybe-uninitialized warnings
543 - iommu: Check dev->iommu in iommu_dev_xxx functions
544 - dma-iommu: use static-key to minimize the impact in the fast-path
545 - iommu/dma: Resurrect the "forcedac" option
546 - iommu/vt-d: Reject unsupported page request modes
547 - selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed
548 - libbpf: Add explicit padding to btf_dump_emit_type_decl_opts
549 - powerpc/mm: Move the linear_mapping_mutex to the ifdef where it is used
550 - powerpc/fadump: Mark fadump_calculate_reserve_size as __init
551 - powerpc/prom: Mark identical_pvr_fixup as __init
552 - MIPS: fix local_irq_{disable,enable} in asmmacro.h
553 - ima: Fix the error code for restoring the PCR value
554 - inet: use bigger hash table for IP ID generation
555 - pinctrl: pinctrl-single: remove unused parameter
556 - pinctrl: pinctrl-single: fix pcs_pin_dbg_show() when bits_per_mux is not
557 zero
558 - MIPS: loongson64: fix bug when PAGE_SIZE > 16KB
559 - ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk
560 - iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK
561 - RDMA/mlx5: Fix drop packet rule in egress table
562 - IB/isert: Fix a use after free in isert_connect_request
563 - powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
564 - MIPS/bpf: Enable bpf_probe_read{, str}() on MIPS again
565 - gpio: guard gpiochip_irqchip_add_domain() with GPIOLIB_IRQCHIP
566 - fs: dlm: fix missing unlock on error in accept_from_sock()
567 - ASoC: q6afe-clocks: fix reprobing of the driver
568 - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
569 - net: phy: lan87xx: fix access to wrong register of LAN87xx
570 - udp: never accept GSO_FRAGLIST packets
571 - powerpc/pseries: Only register vio drivers if vio bus exists
572 - net/tipc: fix missing destroy_workqueue() on error in tipc_crypto_start()
573 - bug: Remove redundant condition check in report_bug
574 - RDMA/core: Fix corrupted SL on passive side
575 - nfc: pn533: prevent potential memory corruption
576 - net: hns3: Limiting the scope of vector_ring_chain variable
577 - mips: bmips: fix syscon-reboot nodes
578 - KVM: arm64: Fix error return code in init_hyp_mode()
579 - iommu/vt-d: Don't set then clear private data in prq_event_thread()
580 - iommu: Fix a boundary issue to avoid performance drop
581 - iommu/vt-d: Report right snoop capability when using FL for IOVA
582 - iommu/vt-d: Report the right page fault address
583 - iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
584 - iommu/vt-d: Remove WO permissions on second-level paging entries
585 - iommu/vt-d: Invalidate PASID cache when root/context entry changed
586 - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
587 - HID: lenovo: Use brightness_set_blocking callback for setting LEDs
588 brightness
589 - HID: lenovo: Fix lenovo_led_set_tp10ubkbd() error handling
590 - HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event()
591 - HID: lenovo: Map mic-mute button to KEY_F20 instead of KEY_MICMUTE
592 - KVM: arm64: Initialize VCPU mdcr_el2 before loading it
593 - ASoC: simple-card: fix possible uninitialized single_cpu local variable
594 - liquidio: Fix unintented sign extension of a left shift of a u16
595 - IB/hfi1: Use kzalloc() for mmu_rb_handler allocation
596 - powerpc/64s: Fix pte update for kernel memory on radix
597 - powerpc/pseries: Add key to flags in pSeries_lpar_hpte_updateboltedpp()
598 - powerpc/64s: Use htab_convert_pte_flags() in hash__mark_rodata_ro()
599 - powerpc/perf: Fix PMU constraint check for EBB events
600 - powerpc: iommu: fix build when neither PCI or IBMVIO is set
601 - mac80211: bail out if cipher schemes are invalid
602 - perf vendor events amd: Fix broken L2 Cache Hits from L2 HWPF metric
603 - RDMA/hns: Fix missing assignment of max_inline_data
604 - xfs: fix return of uninitialized value in variable error
605 - rtw88: Fix an error code in rtw_debugfs_set_rsvd_page()
606 - mt7601u: fix always true expression
607 - mt76: mt7615: fix tx skb dma unmap
608 - mt76: mt7915: fix tx skb dma unmap
609 - mt76: mt7915: fix aggr len debugfs node
610 - mt76: mt7615: fix mib stats counter reporting to mac80211
611 - mt76: mt7915: fix mib stats counter reporting to mac80211
612 - mt76: reduce q->lock hold time
613 - mt76: check return value of mt76_txq_send_burst in mt76_txq_schedule_list
614 - mt76: mt7915: fix rxrate reporting
615 - mt76: mt7915: fix txrate reporting
616 - mt76: mt7663: fix when beacon filter is being applied
617 - mt76: mt7663s: make all of packets 4-bytes aligned in sdio tx aggregation
618 - mt76: mt7663s: fix the possible device hang in high traffic
619 - mt76: mt7615: cleanup mcu tx queue in mt7615_dma_reset()
620 - mt76: mt7915: bring up the WA event rx queue for band1
621 - mt76: mt7915: cleanup mcu tx queue in mt7915_dma_reset()
622 - KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
623 - ovl: show "userxattr" in the mount data
624 - ovl: invalidate readdir cache on changes to dir with origin
625 - RDMA/qedr: Fix error return code in qedr_iw_connect()
626 - IB/hfi1: Fix error return code in parse_platform_config()
627 - RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal()
628 - cxgb4: Fix unintentional sign extension issues
629 - net: thunderx: Fix unintentional sign extension issue
630 - RDMA/srpt: Fix error return code in srpt_cm_req_recv()
631 - RDMA/rtrs-clt: destroy sysfs after removing session from active list
632 - i2c: cadence: fix reference leak when pm_runtime_get_sync fails
633 - i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
634 - i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
635 - i2c: imx: fix reference leak when pm_runtime_get_sync fails
636 - i2c: omap: fix reference leak when pm_runtime_get_sync fails
637 - i2c: sprd: fix reference leak when pm_runtime_get_sync fails
638 - i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails
639 - i2c: xiic: fix reference leak when pm_runtime_get_sync fails
640 - i2c: cadence: add IRQ check
641 - i2c: emev2: add IRQ check
642 - i2c: jz4780: add IRQ check
643 - i2c: mlxbf: add IRQ check
644 - i2c: rcar: make sure irq is not threaded on Gen2 and earlier
645 - i2c: rcar: protect against supurious interrupts on V3U
646 - i2c: rcar: add IRQ check
647 - i2c: sh7760: add IRQ check
648 - iwlwifi: rs-fw: don't support stbc for HE 160
649 - iwlwifi: dbg: disable ini debug in 9000 family and below
650 - powerpc/xive: Drop check on irq_data in xive_core_debug_show()
651 - powerpc/xive: Fix xmon command "dxi"
652 - powerpc/syscall: Rename syscall_64.c into interrupt.c
653 - powerpc/syscall: Change condition to check MSR_RI
654 - ASoC: ak5558: correct reset polarity
655 - net/mlx5: Fix bit-wise and with zero
656 - net/packet: remove data races in fanout operations
657 - drm/i915/gvt: Fix error code in intel_gvt_init_device()
658 - iommu/amd: Put newline after closing bracket in warning
659 - perf beauty: Fix fsconfig generator
660 - drm/amdgpu: fix an error code in init_pmu_entry_by_type_and_add()
661 - drm/amd/pm: fix error code in smu_set_power_limit()
662 - MIPS: pci-legacy: stop using of_pci_range_to_resource
663 - powerpc/pseries: extract host bridge from pci_bus prior to bus removal
664 - mptcp: fix format specifiers for unsigned int
665 - powerpc/smp: Reintroduce cpu_core_mask
666 - KVM: x86: dump_vmcs should not assume GUEST_IA32_EFER is valid
667 - rtlwifi: 8821ae: upgrade PHY and RF parameters
668 - wlcore: fix overlapping snprintf arguments in debugfs
669 - i2c: sh7760: fix IRQ error path
670 - i2c: mediatek: Fix wrong dma sync flag
671 - mwl8k: Fix a double Free in mwl8k_probe_hw
672 - netfilter: nft_payload: fix C-VLAN offload support
673 - netfilter: nftables_offload: VLAN id needs host byteorder in flow dissector
674 - netfilter: nftables_offload: special ethertype handling for VLAN
675 - vsock/vmci: log once the failed queue pair allocation
676 - libbpf: Initialize the bpf_seq_printf parameters array field by field
677 - net: ethernet: ixp4xx: Set the DMA masks explicitly
678 - gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
679 - RDMA/cxgb4: add missing qpid increment
680 - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
681 - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
682 - sfc: ef10: fix TX queue lookup in TX event handling
683 - vsock/virtio: free queued packets when closing socket
684 - net: marvell: prestera: fix port event handling on init
685 - net: davinci_emac: Fix incorrect masking of tx and rx error channel
686 - mt76: mt7615: fix memleak when mt7615_unregister_device()
687 - mt76: mt7915: fix memleak when mt7915_unregister_device()
688 - powerpc/pseries/iommu: Fix window size for direct mapping with pmem
689 - crypto: ccp: Detect and reject "invalid" addresses destined for PSP
690 - net: dsa: mv88e6xxx: Fix off-by-one in VTU devlink region size
691 - nfp: devlink: initialize the devlink port attribute "lanes"
692 - net: stmmac: fix TSO and TBS feature enabling during driver open
693 - net: renesas: ravb: Fix a stuck issue when a lot of frames are received
694 - net: phy: intel-xway: enable integrated led functions
695 - RDMA/rxe: Fix a bug in rxe_fill_ip_info()
696 - RDMA/core: Add CM to restrack after successful attachment to a device
697 - powerpc/64: Fix the definition of the fixmap area
698 - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
699 - ath10k: Fix a use after free in ath10k_htc_send_bundle
700 - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
701 - wlcore: Fix buffer overrun by snprintf due to incorrect buffer size
702 - powerpc/perf: Fix the threshold event selection for memory events in power10
703 - powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
704 - net: phy: marvell: fix m88e1011_set_downshift
705 - net: phy: marvell: fix m88e1111_set_downshift
706 - net: enetc: fix link error again
707 - bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
708 - ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
709 RTL8211E
710 - arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
711 RTL8211E
712 - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb
713 - selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
714 - selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test
715 - bnxt_en: Fix RX consumer index logic in the error path.
716 - KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM
717 - KVM: SVM: Zero out the VMCB array used to track SEV ASID association
718 - KVM: SVM: Free sev_asid_bitmap during init if SEV setup fails
719 - KVM: SVM: Disable SEV/SEV-ES if NPT is disabled
720 - net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
721 - selftests/bpf: Fix BPF_CORE_READ_BITFIELD() macro
722 - selftests/bpf: Fix field existence CO-RE reloc tests
723 - selftests/bpf: Fix core_reloc test runner
724 - bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds
725 - RDMA/siw: Fix a use after free in siw_alloc_mr
726 - RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
727 - net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
728 - net: dsa: mv88e6xxx: Fix 6095/6097/6185 ports in non-SERDES CMODE
729 - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
730 - perf tools: Change fields type in perf_record_time_conv
731 - perf jit: Let convert_timestamp() to be backwards-compatible
732 - perf session: Add swap operation for event TIME_CONV
733 - ia64: fix EFI_DEBUG build
734 - kfifo: fix ternary sign extension bugs
735 - mm/sl?b.c: remove ctor argument from kmem_cache_flags
736 - mm: memcontrol: slab: fix obtain a reference to a freeing memcg
737 - mm/sparse: add the missing sparse_buffer_fini() in error branch
738 - mm/memory-failure: unnecessary amount of unmapping
739 - afs: Fix speculative status fetches
740 - net: Only allow init netns to set default tcp cong to a restricted algo
741 - smp: Fix smp_call_function_single_async prototype
742 - Revert "net/sctp: fix race condition in sctp_destroy_sock"
743 - sctp: delay auto_asconf init until binding the first addr
744 - Linux 5.11.21
745
746 * Fix kdump failures (LP: #1927518)
747 - video: hyperv_fb: Add ratelimit on error message
748 - Drivers: hv: vmbus: Increase wait time for VMbus unload
749 - Drivers: hv: vmbus: Initialize unload_event statically
750
751 * Hirsute update: v5.11.20 upstream stable release (LP: #1928857)
752 - bus: mhi: core: Fix check for syserr at power_up
753 - bus: mhi: core: Clear configuration from channel context during reset
754 - bus: mhi: core: Sanity check values from remote device before use
755 - bus: mhi: core: Add missing checks for MMIO register entries
756 - bus: mhi: pci_generic: Remove WQ_MEM_RECLAIM flag from state workqueue
757 - nitro_enclaves: Fix stale file descriptors on failed usercopy
758 - dyndbg: fix parsing file query without a line-range suffix
759 - s390/disassembler: increase ebpf disasm buffer size
760 - s390/zcrypt: fix zcard and zqueue hot-unplug memleak
761 - s390/vfio-ap: fix circular lockdep when setting/clearing crypto masks
762 - vhost-vdpa: fix vm_flags for virtqueue doorbell mapping
763 - tpm: acpi: Check eventlog signature before using it
764 - ACPI: custom_method: fix potential use-after-free issue
765 - ACPI: custom_method: fix a possible memory leak
766 - ftrace: Handle commands when closing set_ftrace_filter file
767 - ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
768 - arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
769 - arm64: dts: mt8173: fix property typo of 'phys' in dsi node
770 - ecryptfs: fix kernel panic with null dev_name
771 - fs/epoll: restore waking from ep_done_scan()
772 - reset: add missing empty function reset_control_rearm()
773 - mtd: spi-nor: core: Fix an issue of releasing resources during read/write
774 - Revert "mtd: spi-nor: macronix: Add support for mx25l51245g"
775 - mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
776 - mtd: rawnand: atmel: Update ecc_stats.corrected counter
777 - mtd: physmap: physmap-bt1-rom: Fix unintentional stack access
778 - erofs: add unsupported inode i_format check
779 - spi: stm32-qspi: fix pm_runtime usage_count counter
780 - spi: spi-ti-qspi: Free DMA resources
781 - libceph: allow addrvecs with a single NONE/blank address
782 - scsi: qla2xxx: Reserve extra IRQ vectors
783 - scsi: lpfc: Fix rmmod crash due to bad ring pointers to abort_iotag
784 - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
785 - scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES
786 - scsi: mpt3sas: Block PCI config access from userspace during reset
787 - mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
788 - mmc: uniphier-sd: Fix a resource leak in the remove function
789 - mmc: sdhci: Check for reset prior to DMA address unmap
790 - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
791 controllers
792 - mmc: block: Update ext_csd.cache_ctrl if it was written
793 - mmc: block: Issue a cache flush only when it's enabled
794 - mmc: core: Do a power cycle when the CMD11 fails
795 - mmc: core: Set read only for SD cards with permanent write protect bit
796 - mmc: core: Fix hanging on I/O during system suspend for removable cards
797 - irqchip/gic-v3: Do not enable irqs when handling spurious interrups
798 - cifs: Return correct error code from smb2_get_enc_key
799 - cifs: fix out-of-bound memory access when calling smb3_notify() at mount
800 point
801 - cifs: fix leak in cifs_smb3_do_mount() ctx
802 - cifs: detect dead connections only when echoes are enabled.
803 - cifs: fix regression when mounting shares with prefix paths
804 - smb2: fix use-after-free in smb2_ioctl_query_info()
805 - btrfs: handle remount to no compress during compression
806 - x86/build: Disable HIGHMEM64G selection for M486SX
807 - btrfs: fix metadata extent leak after failure to create subvolume
808 - intel_th: pci: Add Rocket Lake CPU support
809 - btrfs: fix race between transaction aborts and fsyncs leading to use-after-
810 free
811 - posix-timers: Preserve return value in clock_adjtime32()
812 - fbdev: zero-fill colormap in fbcmap.c
813 - cpuidle: tegra: Fix C7 idling state on Tegra114
814 - bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
815 - staging: wimax/i2400m: fix byte-order issue
816 - spi: ath79: always call chipselect function
817 - spi: ath79: remove spi-master setup and cleanup assignment
818 - bus: mhi: core: Destroy SBL devices when moving to mission mode
819 - bus: mhi: core: Process execution environment changes serially
820 - crypto: api - check for ERR pointers in crypto_destroy_tfm()
821 - crypto: qat - fix unmap invalid dma address
822 - usb: gadget: uvc: add bInterval checking for HS mode
823 - usb: webcam: Invalid size of Processing Unit Descriptor
824 - x86/sev: Do not require Hypervisor CPUID bit for SEV guests
825 - crypto: hisilicon/sec - fixes a printing error
826 - genirq/matrix: Prevent allocation counter corruption
827 - usb: gadget: f_uac2: validate input parameters
828 - usb: gadget: f_uac1: validate input parameters
829 - usb: dwc3: gadget: Ignore EP queue requests during bus reset
830 - usb: xhci: Fix port minor revision
831 - kselftest/arm64: mte: Fix compilation with native compiler
832 - ARM: tegra: acer-a500: Rename avdd to vdda of touchscreen node
833 - PCI: PM: Do not read power state in pci_enable_device_flags()
834 - kselftest/arm64: mte: Fix MTE feature detection
835 - ARM: dts: BCM5301X: fix "reg" formatting in /memory node
836 - ARM: dts: ux500: Fix up TVK R3 sensors
837 - x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
838 - x86/boot: Add $(CLANG_FLAGS) to compressed KBUILD_CFLAGS
839 - efi/libstub: Add $(CLANG_FLAGS) to x86 flags
840 - soc/tegra: pmc: Fix completion of power-gate toggling
841 - arm64: dts: imx8mq-librem5-r3: Mark buck3 as always on
842 - tee: optee: do not check memref size on return from Secure World
843 - soundwire: cadence: only prepare attached devices on clock stop
844 - perf/arm_pmu_platform: Use dev_err_probe() for IRQ errors
845 - perf/arm_pmu_platform: Fix error handling
846 - random: initialize ChaCha20 constants with correct endianness
847 - usb: xhci-mtk: support quirk to disable usb2 lpm
848 - fpga: dfl: pci: add DID for D5005 PAC cards
849 - xhci: check port array allocation was successful before dereferencing it
850 - xhci: check control context is valid before dereferencing it.
851 - xhci: fix potential array out of bounds with several interrupters
852 - bus: mhi: core: Clear context for stopped channels from remove()
853 - ARM: dts: at91: change the key code of the gpio key
854 - tools/power/x86/intel-speed-select: Increase string size
855 - platform/x86: ISST: Account for increased timeout in some cases
856 - clocksource/drivers/dw_apb_timer_of: Add handling for potential memory leak
857 - resource: Prevent irqresource_disabled() from erasing flags
858 - spi: dln2: Fix reference leak to master
859 - spi: omap-100k: Fix reference leak to master
860 - spi: qup: fix PM reference leak in spi_qup_remove()
861 - usb: gadget: tegra-xudc: Fix possible use-after-free in tegra_xudc_remove()
862 - usb: musb: fix PM reference leak in musb_irq_work()
863 - usb: core: hub: Fix PM reference leak in usb_port_resume()
864 - usb: dwc3: gadget: Check for disabled LPM quirk
865 - tty: n_gsm: check error while registering tty devices
866 - intel_th: Consistency and off-by-one fix
867 - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
868 - crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
869 - crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
870 - crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
871 - crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
872 - crypto: sa2ul - Fix PM reference leak in sa_ul_probe()
873 - crypto: omap-aes - Fix PM reference leak on omap-aes.c
874 - platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
875 - spi: sync up initial chipselect state
876 - btrfs: do proper error handling in create_reloc_root
877 - btrfs: do proper error handling in btrfs_update_reloc_root
878 - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
879 - regulator: da9121: automotive variants identity fix
880 - drm: Added orientation quirk for OneGX1 Pro
881 - drm/qxl: release shadow on shutdown
882 - drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check
883 - drm/amd/display: changing sr exit latency
884 - drm/amd/display: Fix MPC OGAM power on/off sequence
885 - drm/ast: fix memory leak when unload the driver
886 - drm/amd/display: Check for DSC support instead of ASIC revision
887 - drm/amd/display: Don't optimize bandwidth before disabling planes
888 - drm/amd/display: Return invalid state if GPINT times out
889 - drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work
890 - drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing 'field
891 overwritten' issue
892 - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
893 - scsi: lpfc: Fix pt2pt connection does not recover after LOGO
894 - scsi: lpfc: Fix status returned in lpfc_els_retry() error exit path
895 - scsi: lpfc: Fix PLOGI ACC to be transmit after REG_LOGIN
896 - scsi: lpfc: Fix ADISC handling that never frees nodes
897 - drm/amdgpu: Fix some unload driver issues
898 - sched/pelt: Fix task util_est update filtering
899 - sched/topology: fix the issue groups don't span domain->span for NUMA
900 diameter > 2
901 - kvfree_rcu: Use same set of GFP flags as does single-argument
902 - drm/virtio: fix possible leak/unlock virtio_gpu_object_array
903 - scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
904 - media: ite-cir: check for receive overflow
905 - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
906 - media: drivers/media/usb: fix memory leak in zr364xx_probe
907 - media: cx23885: add more quirks for reset DMA on some AMD IOMMU
908 - media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
909 - atomisp: don't let it go past pipes array
910 - power: supply: bq27xxx: fix power_avg for newer ICs
911 - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has
912 been unplugged
913 - extcon: arizona: Fix various races on driver unbind
914 - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
915 - media: gspca/sq905.c: fix uninitialized variable
916 - media: v4l2-ctrls.c: initialize flags field of p_fwht_params
917 - power: supply: Use IRQF_ONESHOT
918 - backlight: qcom-wled: Use sink_addr for sync toggle
919 - backlight: qcom-wled: Fix FSC update issue for WLED5
920 - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
921 - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
922 - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
923 - drm/amd/pm: fix workload mismatch on vega10
924 - drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
925 - drm/amd/display: DCHUB underflow counter increasing in some scenarios
926 - drm/amd/display: fix dml prefetch validation
927 - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
928 - drm/vkms: fix misuse of WARN_ON
929 - scsi: qla2xxx: Fix use after free in bsg
930 - mmc: sdhci-esdhc-imx: validate pinctrl before use it
931 - mmc: sdhci-pci: Add PCI IDs for Intel LKF
932 - mmc: sdhci-brcmstb: Remove CQE quirk
933 - ata: ahci: Disable SXS for Hisilicon Kunpeng920
934 - drm/komeda: Fix bit check to import to value of proper type
935 - nvmet: return proper error code from discovery ctrl
936 - selftests/resctrl: Enable gcc checks to detect buffer overflows
937 - selftests/resctrl: Fix compilation issues for global variables
938 - selftests/resctrl: Fix compilation issues for other global variables
939 - selftests/resctrl: Clean up resctrl features check
940 - selftests/resctrl: Fix missing options "-n" and "-p"
941 - selftests/resctrl: Use resctrl/info for feature detection
942 - selftests/resctrl: Fix incorrect parsing of iMC counters
943 - selftests/resctrl: Fix checking for < 0 for unsigned values
944 - power: supply: cpcap-charger: Add usleep to cpcap charger to avoid usb plug
945 bounce
946 - scsi: smartpqi: Use host-wide tag space
947 - scsi: smartpqi: Correct request leakage during reset operations
948 - scsi: smartpqi: Add new PCI IDs
949 - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
950 - media: em28xx: fix memory leak
951 - media: vivid: update EDID
952 - drm/msm/dp: Fix incorrect NULL check kbot warnings in DP driver
953 - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
954 - power: supply: generic-adc-battery: fix possible use-after-free in
955 gab_remove()
956 - power: supply: s3c_adc_battery: fix possible use-after-free in
957 s3c_adc_bat_remove()
958 - media: tc358743: fix possible use-after-free in tc358743_remove()
959 - media: adv7604: fix possible use-after-free in adv76xx_remove()
960 - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
961 - media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
962 - media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
963 - media: platform: sti: Fix runtime PM imbalance in regs_show
964 - media: sun8i-di: Fix runtime PM imbalance in deinterlace_start_streaming
965 - media: dvb-usb: fix memory leak in dvb_usb_adapter_init
966 - media: gscpa/stv06xx: fix memory leak
967 - sched/fair: Ignore percpu threads for imbalance pulls
968 - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
969 - drm/msm/mdp5: Do not multiply vclk line count by 100
970 - drm/amdgpu/ttm: Fix memory leak userptr pages
971 - drm/radeon/ttm: Fix memory leak userptr pages
972 - drm/amd/display: Fix debugfs link_settings entry
973 - drm/amd/display: Fix UBSAN: shift-out-of-bounds warning
974 - drm/radeon: don't evict if not initialized
975 - drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
976 - amdgpu: avoid incorrect %hu format string
977 - drm/amdgpu/display: fix memory leak for dimgrey cavefish
978 - drm/amdgpu: fix NULL pointer dereference
979 - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
980 response
981 - scsi: lpfc: Fix reference counting errors in lpfc_cmpl_els_rsp()
982 - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
983 - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
984 - mfd: intel-m10-bmc: Fix the register access range
985 - mfd: da9063: Support SMBus and I2C mode
986 - mfd: arizona: Fix rumtime PM imbalance on error
987 - scsi: libfc: Fix a format specifier
988 - perf: Rework perf_event_exit_event()
989 - sched,fair: Alternative sched_slice()
990 - block/rnbd-srv: Prevent a deadlock generated by accessing sysfs in parallel
991 - block/rnbd-clt: Fix missing a memory free when unloading the module
992 - s390/archrandom: add parameter check for s390_arch_random_generate
993 - sched,psi: Handle potential task count underflow bugs more gracefully
994 - power: supply: cpcap-battery: fix invalid usage of list cursor
995 - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
996 - ALSA: hda/conexant: Re-order CX5066 quirk table entries
997 - ALSA: sb: Fix two use after free in snd_sb_qsound_build
998 - ALSA: usb-audio: Explicitly set up the clock selector
999 - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset
1000 PC 8
1001 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7
1002 - ALSA: hda/realtek: GA503 use same quirks as GA401
1003 - ALSA: hda/realtek: fix mic boost on Intel NUC 8
1004 - ALSA: hda/realtek - Headset Mic issue on HP platform
1005 - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
1006 - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
1007 - tools/power/turbostat: Fix turbostat for AMD Zen CPUs
1008 - btrfs: fix race when picking most recent mod log operation for an old root
1009 - arm64/vdso: Discard .note.gnu.property sections in vDSO
1010 - Makefile: Move -Wno-unused-but-set-variable out of GCC only block
1011 - fs: fix reporting supported extra file attributes for statx()
1012 - virtiofs: fix memory leak in virtio_fs_probe()
1013 - kcsan, debugfs: Move debugfs file creation out of early init
1014 - ubifs: Only check replay with inode type to judge if inode linked
1015 - f2fs: fix error handling in f2fs_end_enable_verity()
1016 - f2fs: fix to avoid out-of-bounds memory access
1017 - mlxsw: spectrum_mr: Update egress RIF list before route's action
1018 - openvswitch: fix stack OOB read while fragmenting IPv4 packets
1019 - net/sched: sch_frag: fix stack OOB read while fragmenting IPv4 packets
1020 - NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
1021 - NFS: Don't discard pNFS layout segments that are marked for return
1022 - NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
1023 - Input: ili210x - add missing negation for touch indication on ili210x
1024 - jffs2: Fix kasan slab-out-of-bounds problem
1025 - jffs2: Hook up splice_write callback
1026 - iommu/vt-d: Force to flush iotlb before creating superpage
1027 - powerpc/vdso: Separate vvar vma from vdso
1028 - powerpc/powernv: Enable HAIL (HV AIL) for ISA v3.1 processors
1029 - powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
1030 - powerpc/kexec_file: Use current CPU info while setting up FDT
1031 - powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR
1032 - powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
1033 - powerpc/kvm: Fix PR KVM with KUAP/MEM_KEYS enabled
1034 - powerpc/kvm: Fix build error when PPC_MEM_KEYS/PPC_PSERIES=n
1035 - intel_th: pci: Add Alder Lake-M support
1036 - tpm: efi: Use local variable for calculating final log size
1037 - tpm: vtpm_proxy: Avoid reading host log when using a virtual device
1038 - crypto: arm/curve25519 - Move '.fpu' after '.arch'
1039 - crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
1040 - md/raid1: properly indicate failure when ending a failed write request
1041 - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload
1042 sequences
1043 - fuse: fix write deadlock
1044 - mm: page_alloc: ignore init_on_free=1 for debug_pagealloc=1
1045 - exfat: fix erroneous discard when clear cluster bit
1046 - sfc: farch: fix TX queue lookup in TX flush done handling
1047 - sfc: farch: fix TX queue lookup in TX event handling
1048 - rcu/nocb: Fix missed nocb_timer requeue
1049 - security: commoncap: fix -Wstringop-overread warning
1050 - Fix misc new gcc warnings
1051 - jffs2: check the validity of dstlen in jffs2_zlib_compress()
1052 - smb3: when mounting with multichannel include it in requested capabilities
1053 - smb3: if max_channels set to more than one channel request multichannel
1054 - smb3: do not attempt multichannel to server which does not support it
1055 - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
1056 - futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
1057 - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
1058 - kbuild: update config_data.gz only when the content of .config is changed
1059 - ext4: annotate data race in start_this_handle()
1060 - ext4: annotate data race in jbd2_journal_dirty_metadata()
1061 - ext4: fix check to prevent false positive report of incorrect used inodes
1062 - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
1063 - ext4: always panic when errors=panic is specified
1064 - ext4: fix error code in ext4_commit_super
1065 - ext4: fix ext4_error_err save negative errno into superblock
1066 - ext4: fix error return code in ext4_fc_perform_commit()
1067 - ext4: allow the dax flag to be set and cleared on inline directories
1068 - ext4: Fix occasional generic/418 failure
1069 - media: dvbdev: Fix memory leak in dvb_media_device_free()
1070 - media: dvb-usb: Fix use-after-free access
1071 - media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
1072 - media: staging/intel-ipu3: Fix memory leak in imu_fmt
1073 - media: staging/intel-ipu3: Fix set_fmt error handling
1074 - media: staging/intel-ipu3: Fix race condition during set_fmt
1075 - media: v4l2-ctrls: fix reference to freed memory
1076 - media: coda: fix macroblocks count control usage
1077 - media: venus: hfi_parser: Don't initialize parser on v1
1078 - usb: gadget: dummy_hcd: fix gpf in gadget_setup
1079 - usb: gadget: Fix double free of device descriptor pointers
1080 - usb: gadget/function/f_fs string table fix for multiple languages
1081 - usb: dwc3: gadget: Remove FS bInterval_m1 limitation
1082 - usb: dwc3: gadget: Fix START_TRANSFER link state check
1083 - usb: dwc3: core: Do core softreset when switch mode
1084 - usb: dwc2: Fix session request interrupt handler
1085 - PCI: dwc: Move iATU detection earlier
1086 - tty: fix memory leak in vc_deallocate
1087 - rsi: Use resume_noirq for SDIO
1088 - tools/power turbostat: Fix offset overflow issue in index converting
1089 - tracing: Map all PIDs to command lines
1090 - tracing: Restructure trace_clock_global() to never block
1091 - dm persistent data: packed struct should have an aligned() attribute too
1092 - dm space map common: fix division bug in sm_ll_find_free_block()
1093 - dm integrity: fix missing goto in bitmap_flush_interval error handling
1094 - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
1095 fails
1096 - pinctrl: Ingenic: Add support for read the pin configuration of X1830.
1097 - lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf()
1098 - thermal/drivers/cpufreq_cooling: Fix slab OOB issue
1099 - thermal/core/fair share: Lock the thermal zone while looping over instances
1100 - Revert "UBUNTU: SAUCE: Revert "s390/cio: remove pm support from ccw bus
1101 driver""
1102 - s390/cio: remove invalid condition on IO_SCH_UNREG
1103 - Linux 5.11.20
1104
1105 * Hirsute update: v5.11.20 upstream stable release (LP: #1928857) //
1106 CVE-2021-20288).
1107 - libceph: bump CephXAuthenticate encoding version
1108
1109 * Hirsute update: v5.11.19 upstream stable release (LP: #1928850)
1110 - mips: Do not include hi and lo in clobber list for R6
1111 - netfilter: conntrack: Make global sysctls readonly in non-init netns
1112 - net: usb: ax88179_178a: initialize local variables before use
1113 - drm/i915: Disable runtime power management during shutdown
1114 - igb: Enable RSS for Intel I211 Ethernet Controller
1115 - bpf: Fix masking negation logic upon negative dst register
1116 - bpf: Fix leakage of uninitialized bpf stack under speculation
1117 - net: qrtr: Avoid potential use after free in MHI send
1118 - perf data: Fix error return code in perf_data__create_dir()
1119 - capabilities: require CAP_SETFCAP to map uid 0
1120 - perf ftrace: Fix access to pid in array when setting a pid filter
1121 - tools/cgroup/slabinfo.py: updated to work on current kernel
1122 - driver core: add a min_align_mask field to struct device_dma_parameters
1123 - swiotlb: add a IO_TLB_SIZE define
1124 - swiotlb: factor out an io_tlb_offset helper
1125 - swiotlb: factor out a nr_slots helper
1126 - swiotlb: clean up swiotlb_tbl_unmap_single
1127 - swiotlb: refactor swiotlb_tbl_map_single
1128 - swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
1129 - swiotlb: respect min_align_mask
1130 - nvme-pci: set min_align_mask
1131 - ovl: fix leaked dentry
1132 - ovl: allow upperdir inside lowerdir
1133 - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
1134 - ALSA: usb-audio: Fix implicit sync clearance at stopping stream
1135 - USB: Add reset-resume quirk for WD19's Realtek Hub
1136 - platform/x86: thinkpad_acpi: Correct thermal sensor allocation
1137 - perf/core: Fix unconditional security_locked_down() call
1138 - vfio: Depend on MMU
1139 - Linux 5.11.19
1140
1141 * r8152 tx status -71 (LP: #1922651) // Hirsute update: v5.11.19 upstream
1142 stable release (LP: #1928850)
1143 - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
1144
1145 * Hirsute update: v5.11.18 upstream stable release (LP: #1928849)
1146 - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
1147 - drm/amd/display: Update modifier list for gfx10_3
1148 - mei: me: add Alder Lake P device id.
1149 - Linux 5.11.18
1150
1151 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 01 Jun 2021 12:31:04 +0200
3bae3f3e 1152
8c014823 1153linux (5.11.0-18.19) hirsute; urgency=medium
e3f54cf7 1154
8c014823 1155 * hirsute/linux: 5.11.0-18.19 -proposed tracker (LP: #1927578)
e3f54cf7 1156
8c014823
SB
1157 * Packaging resync (LP: #1786013)
1158 - update dkms package versions
1159
1160 * Introduce the 465 driver series, fabric-manager, and libnvidia-nscq
1161 (LP: #1925522)
1162 - debian/dkms-versions -- add NVIDIA 465 and migrate 450 to 460
1163
1164 * linux-image-5.0.0-35-generic breaks checkpointing of container
1165 (LP: #1857257)
1166 - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
1167
1168 * Hirsute update: v5.11.17 upstream stable release (LP: #1927535)
1169 - vhost-vdpa: protect concurrent access to vhost device iotlb
1170 - Revert "UBUNTU: SAUCE: ovl: Restore vm_file value when lower fs mmap fails"
1171 - ovl: fix reference counting in ovl_mmap error path
1172 - coda: fix reference counting in coda_file_mmap error path
1173 - amd/display: allow non-linear multi-planar formats
1174 - drm/amdgpu: reserve fence slot to update page table
1175 - drm/amdgpu: fix GCR_GENERAL_CNTL offset for dimgrey_cavefish
1176 - gpio: omap: Save and restore sysconfig
1177 - KEYS: trusted: Fix TPM reservation for seal/unseal
1178 - vdpa/mlx5: Set err = -ENOMEM in case dma_map_sg_attrs fails
1179 - pinctrl: lewisburg: Update number of pins in community
1180 - block: return -EBUSY when there are open partitions in blkdev_reread_part
1181 - pinctrl: core: Show pin numbers for the controllers with base = 0
1182 - arm64: dts: allwinner: Revert SD card CD GPIO for Pine64-LTS
1183 - bpf: Allow variable-offset stack access
1184 - bpf: Refactor and streamline bounds check into helper
1185 - bpf: Tighten speculative pointer arithmetic mask
1186 - perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3
1187 - perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[]
1188 - perf auxtrace: Fix potential NULL pointer dereference
1189 - perf map: Fix error return code in maps__clone()
1190 - HID: google: add don USB id
1191 - HID: asus: Add support for 2021 ASUS N-Key keyboard
1192 - HID: alps: fix error return code in alps_input_configured()
1193 - HID cp2112: fix support for multiple gpiochips
1194 - HID: wacom: Assign boolean values to a bool variable
1195 - soc: qcom: geni: shield geni_icc_get() for ACPI boot
1196 - dmaengine: xilinx: dpdma: Fix descriptor issuing on video group
1197 - dmaengine: xilinx: dpdma: Fix race condition in done IRQ
1198 - ARM: dts: Fix swapped mmc order for omap3
1199 - m68k: fix flatmem memory model setup
1200 - net: geneve: check skb is large enough for IPv4/IPv6 header
1201 - dmaengine: tegra20: Fix runtime PM imbalance on error
1202 - s390/entry: save the caller of psw_idle
1203 - arm64: kprobes: Restore local irqflag if kprobes is cancelled
1204 - xen-netback: Check for hotplug-status existence before watching
1205 - cavium/liquidio: Fix duplicate argument
1206 - csky: change a Kconfig symbol name to fix e1000 build error
1207 - ia64: fix discontig.c section mismatches
1208 - ia64: tools: remove duplicate definition of ia64_mf() on ia64
1209 - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
1210 - net: hso: fix NULL-deref on disconnect regression
1211 - USB: CDC-ACM: fix poison/unpoison imbalance
1212 - Linux 5.11.17
1213
1214 * locking/qrwlock: Fix ordering in queued_write_lock_slowpath() (LP: #1926184)
1215 - locking/qrwlock: Fix ordering in queued_write_lock_slowpath()
1216
1217 * Fix kernel panic at boot on dual GFX systems (LP: #1926792)
1218 - drm/amdgpu: Register VGA clients after init can no longer fail
1219
1220 * Gigabyte R120-T33 (ARM ThunderX SoC) fails to boot in ACPI mode
1221 (LP: #1925075)
1222 - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
1223
1224 * CirrusLogic: Cracking noises appears in built-in speaker when output volume
1225 is set >80% (LP: #1924997)
1226 - ALSA: hda/cirrus: Use CS8409 filter to fix abnormal sounds on Bullseye
1227
1228 * CirrusLogic: The default input volume is "0%" (LP: #1923557)
1229 - ALSA: hda/cirrus: Set Initial DMIC volume for Bullseye to -26 dB
1230
1231 * Fix no picture from HDMI when it's plugged after boot (LP: #1924238)
1232 - drm/i915/display: Handle lane polarity for DDI port
1233
1234 * Make AMD gpus choose YCbCr420 encoding automatically when required for 4k
1235 60Hz output (LP: #1922754)
1236 - drm/amd/display: Try YCbCr420 color when YCbCr444 fails
1237
1238 * Hirsute update: v5.11.16 upstream stable release (LP: #1926999)
1239 - AMD_SFH: Removed unused activecontrolstatus member from the amd_mp2_dev
1240 struct
1241 - AMD_SFH: Add sensor_mask module parameter
1242 - AMD_SFH: Add DMI quirk table for BIOS-es which don't set the activestatus
1243 bits
1244 - mtd: rawnand: mtk: Fix WAITRDY break condition and timeout
1245 - Input: nspire-keypad - enable interrupts only when opened
1246 - gpio: sysfs: Obey valid_mask
1247 - dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback
1248 - dmaengine: idxd: fix delta_rec and crc size field for completion record
1249 - dmaengine: idxd: fix opcap sysfs attribute output
1250 - dmaengine: idxd: fix wq size store permission state
1251 - dmaengine: dw: Make it dependent to HAS_IOMEM
1252 - dmaengine: Fix a double free in dma_async_device_register
1253 - dmaengine: plx_dma: add a missing put_device() on error path
1254 - dmaengine: idxd: clear MSIX permission entry on shutdown
1255 - dmaengine: idxd: fix wq cleanup of WQCFG registers
1256 - ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
1257 - ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race
1258 - ARM: dts: Fix moving mmc devices with aliases for omap4 & 5
1259 - remoteproc: pru: Fix loading of GNU Binutils ELF
1260 - lockdep: Add a missing initialization hint to the "INFO: Trying to register
1261 non-static key" message
1262 - arc: kernel: Return -EFAULT if copy_to_user() fails
1263 - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
1264 - xfrm: BEET mode doesn't support fragments for inner packets
1265 - ASoC: max98373: Changed amp shutdown register as volatile
1266 - ASoC: max98373: Added 30ms turn on/off time delay
1267 - net: axienet: allow setups without MDIO
1268 - gpu/xen: Fix a use after free in xen_drm_drv_init
1269 - bpf: Take module reference for trampoline in module
1270 - neighbour: Disregard DEAD dst in neigh_update
1271 - powerpc/signal32: Fix Oops on sigreturn with unmapped VDSO
1272 - ARM: keystone: fix integer overflow warning
1273 - ARM: omap1: fix building with clang IAS
1274 - drm/msm: Fix a5xx/a6xx timestamps
1275 - ASoC: fsl_esai: Fix TDM slot setup for I2S mode
1276 - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state
1277 - iwlwifi: add support for Qu with AX201 device
1278 - net: ieee802154: stop dump llsec keys for monitors
1279 - net: ieee802154: forbid monitor for add llsec key
1280 - net: ieee802154: forbid monitor for del llsec key
1281 - net: ieee802154: stop dump llsec devs for monitors
1282 - net: ieee802154: forbid monitor for add llsec dev
1283 - net: ieee802154: forbid monitor for del llsec dev
1284 - net: ieee802154: stop dump llsec devkeys for monitors
1285 - net: ieee802154: forbid monitor for add llsec devkey
1286 - net: ieee802154: forbid monitor for del llsec devkey
1287 - net: ieee802154: stop dump llsec seclevels for monitors
1288 - net: ieee802154: forbid monitor for add llsec seclevel
1289 - pcnet32: Use pci_resource_len to validate PCI resource
1290 - drm/amd/display: Add missing mask for DCN3
1291 - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
1292 - virt_wifi: Return micros for BSS TSF values
1293 - lib: fix kconfig dependency on ARCH_WANT_FRAME_POINTERS
1294 - net/sctp: fix race condition in sctp_destroy_sock
1295 - Input: s6sy761 - fix coordinate read bit shift
1296 - Input: i8042 - fix Pegatron C15B ID entry
1297 - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices
1298 - dm verity fec: fix misaligned RS roots IO
1299 - readdir: make sure to verify directory entry for legacy interfaces too
1300 - drm/i915: Don't zero out the Y plane's watermarks
1301 - arm64: fix inline asm in load_unaligned_zeropad()
1302 - arm64: mte: Ensure TIF_MTE_ASYNC_FAULT is set atomically
1303 - [Config] updateconfigs for AS_HAS_LSE_ATOMICS
1304 - arm64: alternatives: Move length validation in alternative_{insn, endif}
1305 - vfio/pci: Add missing range check in vfio_pci_mmap
1306 - riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM"
1307 - scsi: libsas: Reset num_scatter if libata marks qc as NODATA
1308 - drm/vmwgfx: Make sure we unpin no longer needed buffers
1309 - ixgbe: Fix NULL pointer dereference in ethtool loopback test
1310 - ixgbe: fix unbalanced device enable/disable in suspend/resume
1311 - netfilter: flowtable: fix NAT IPv6 offload mangling
1312 - netfilter: conntrack: do not print icmpv6 as unknown via /proc
1313 - ice: Fix potential infinite loop when using u8 loop counter
1314 - libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC
1315 - netfilter: bridge: add pre_exit hooks for ebtable unregistration
1316 - netfilter: arp_tables: add pre_exit hook for table unregister
1317 - libbpf: Fix potential NULL pointer dereference
1318 - drm/i915/display/vlv_dsi: Do not skip panel_pwr_cycle_delay when disabling
1319 the panel
1320 - net: macb: fix the restore of cmp registers
1321 - net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta
1322 - netfilter: nft_limit: avoid possible divide error in nft_limit_init
1323 - netfilter: nftables: clone set element expression template
1324 - net/mlx5e: Fix setting of RS FEC mode
1325 - net: davicom: Fix regulator not turned off on failed probe
1326 - net: phy: marvell: fix detection of PHY on Topaz switches
1327 - net: sit: Unregister catch-all devices
1328 - net: ip6_tunnel: Unregister catch-all devices
1329 - mm: ptdump: fix build failure
1330 - net: Make tcp_allowed_congestion_control readonly in non-init netns
1331 - ibmvnic: correctly use dev_consume/free_skb_irq
1332 - i40e: fix the panic when running bpf in xdpdrv mode
1333 - ethtool: pause: make sure we init driver stats
1334 - ia64: remove duplicate entries in generic_defconfig
1335 - ia64: tools: remove inclusion of ia64-specific version of errno.h header
1336 - ibmvnic: avoid calling napi_disable() twice
1337 - ibmvnic: remove duplicate napi_schedule call in do_reset function
1338 - ibmvnic: remove duplicate napi_schedule call in open function
1339 - ch_ktls: Fix kernel panic
1340 - ch_ktls: fix device connection close
1341 - ch_ktls: tcb close causes tls connection failure
1342 - ch_ktls: do not send snd_una update to TCB in middle
1343 - gro: ensure frag0 meets IP header alignment
1344 - ARM: OMAP2+: Fix warning for omap_init_time_of()
1345 - ARM: 9063/1: mm: reduce maximum number of CPUs if DEBUG_KMAP_LOCAL is
1346 enabled
1347 - ARM: 9069/1: NOMMU: Fix conversion for_each_membock() to
1348 for_each_mem_range()
1349 - ARM: footbridge: fix PCI interrupt mapping
1350 - ARM: OMAP2+: Fix uninitialized sr_inst
1351 - arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems
1352 - arm64: dts: allwinner: h6: beelink-gs1: Remove ext. 32 kHz osc reference
1353 - bpf: Use correct permission flag for mixed signed bounds arithmetic
1354 - KVM: VMX: Convert vcpu_vmx.exit_reason to a union
1355 - KVM: VMX: Don't use vcpu->run->internal.ndata as an array index
1356 - kasan: fix hwasan build for gcc
1357 - kasan: remove redundant config option
1358 - r8169: tweak max read request size for newer chips also in jumbo mtu mode
1359 - r8169: don't advertise pause in jumbo mode
1360 - bpf: Ensure off_reg has no mixed signed bounds for all types
1361 - bpf: Move off_reg into sanitize_ptr_alu
1362 - ARM: 9071/1: uprobes: Don't hook on thumb instructions
1363 - bpf: Rework ptr_limit into alu_limit and add common error path
1364 - bpf: Improve verifier error messages for users
1365 - bpf: Move sanitize_val_alu out of op switch
1366 - Linux 5.11.16
1367
1368 * Hirsute update: v5.11.15 upstream stable release (LP: #1926993)
1369 - interconnect: core: fix error return code of icc_link_destroy()
1370 - gfs2: Flag a withdraw if init_threads() fails
1371 - KVM: arm64: Hide system instruction access to Trace registers
1372 - KVM: arm64: Disable guest access to trace filter controls
1373 - drm/imx: imx-ldb: fix out of bounds array access warning
1374 - gfs2: report "already frozen/thawed" errors
1375 - ftrace: Check if pages were allocated before calling free_pages()
1376 - tools/kvm_stat: Add restart delay
1377 - drm/tegra: dc: Don't set PLL clock to 0Hz
1378 - gpu: host1x: Use different lock classes for each client
1379 - XArray: Fix splitting to non-zero orders
1380 - radix tree test suite: Fix compilation
1381 - block: only update parent bi_status when bio fail
1382 - radix tree test suite: Register the main thread with the RCU library
1383 - idr test suite: Take RCU read lock in idr_find_test_1
1384 - idr test suite: Create anchor before launching throbber
1385 - null_blk: fix command timeout completion handling
1386 - io_uring: don't mark S_ISBLK async work as unbounded
1387 - riscv,entry: fix misaligned base for excp_vect_table
1388 - block: don't ignore REQ_NOWAIT for direct IO
1389 - netfilter: x_tables: fix compat match/target pad out-of-bound write
1390 - perf map: Tighten snprintf() string precision to pass gcc check on some
1391 32-bit arches
1392 - net: sfp: cope with SFPs that set both LOS normal and LOS inverted
1393 - Linux 5.11.15
1394
1395 * Hirsute update: v5.11.14 upstream stable release (LP: #1926368)
1396 - xfrm/compat: Cleanup WARN()s that can be user-triggered
1397 - ALSA: aloop: Fix initialization of controls
1398 - ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1
1399 - ALSA: hda/conexant: Apply quirk for another HP ZBook G5 model
1400 - file: fix close_range() for unshare+cloexec
1401 - ASoC: intel: atom: Stop advertising non working S24LE support
1402 - nfc: fix refcount leak in llcp_sock_bind()
1403 - nfc: fix refcount leak in llcp_sock_connect()
1404 - nfc: fix memory leak in llcp_sock_connect()
1405 - nfc: Avoid endless loops caused by repeated llcp_sock_connect()
1406 - selinux: make nslot handling in avtab more robust
1407 - selinux: fix cond_list corruption when changing booleans
1408 - selinux: fix race between old and new sidtab
1409 - xen/evtchn: Change irq_info lock to raw_spinlock_t
1410 - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh
1411 - net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock
1412 - net: dsa: lantiq_gswip: Don't use PHY auto polling
1413 - net: dsa: lantiq_gswip: Configure all remaining GSWIP_MII_CFG bits
1414 - drm/i915: Fix invalid access to ACPI _DSM objects
1415 - ACPI: processor: Fix build when CONFIG_ACPI_PROCESSOR=m
1416 - drm/radeon: Fix size overflow
1417 - drm/amdgpu: Fix size overflow
1418 - drm/amdgpu/smu7: fix CAC setting on TOPAZ
1419 - rfkill: revert back to old userspace API by default
1420 - cifs: escape spaces in share names
1421 - cifs: On cifs_reconnect, resolve the hostname again.
1422 - IB/hfi1: Fix probe time panic when AIP is enabled with a buggy BIOS
1423 - LOOKUP_MOUNTPOINT: we are cleaning "jumped" flag too late
1424 - gcov: re-fix clang-11+ support
1425 - ia64: fix user_stack_pointer() for ptrace()
1426 - nds32: flush_dcache_page: use page_mapping_file to avoid races with swapoff
1427 - ocfs2: fix deadlock between setattr and dio_end_io_write
1428 - fs: direct-io: fix missing sdio->boundary
1429 - ethtool: fix incorrect datatype in set_eee ops
1430 - of: property: fw_devlink: do not link ".*,nr-gpios"
1431 - parisc: parisc-agp requires SBA IOMMU driver
1432 - parisc: avoid a warning on u8 cast for cmpxchg on u8 pointers
1433 - ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin
1434 - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field
1435 - ice: Continue probe on link/PHY errors
1436 - ice: Increase control queue timeout
1437 - ice: prevent ice_open and ice_stop during reset
1438 - ice: fix memory allocation call
1439 - ice: remove DCBNL_DEVRESET bit from PF state
1440 - ice: Fix for dereference of NULL pointer
1441 - ice: Use port number instead of PF ID for WoL
1442 - ice: Cleanup fltr list in case of allocation issues
1443 - iwlwifi: pcie: properly set LTR workarounds on 22000 devices
1444 - ice: fix memory leak of aRFS after resuming from suspend
1445 - net: hso: fix null-ptr-deref during tty device unregistration
1446 - libbpf: Fix bail out from 'ringbuf_process_ring()' on error
1447 - bpf: Enforce that struct_ops programs be GPL-only
1448 - bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET
1449 - ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx
1450 - libbpf: Ensure umem pointer is non-NULL before dereferencing
1451 - libbpf: Restore umem state after socket create failure
1452 - libbpf: Only create rx and tx XDP rings when necessary
1453 - bpf: Refcount task stack in bpf_get_task_stack
1454 - bpf, sockmap: Fix sk->prot unhash op reset
1455 - bpf, sockmap: Fix incorrect fwd_alloc accounting
1456 - net: ensure mac header is set in virtio_net_hdr_to_skb()
1457 - i40e: Fix sparse warning: missing error code 'err'
1458 - i40e: Fix sparse error: 'vsi->netdev' could be null
1459 - i40e: Fix sparse error: uninitialized symbol 'ring'
1460 - i40e: Fix sparse errors in i40e_txrx.c
1461 - vdpa/mlx5: Fix suspend/resume index restoration
1462 - net: sched: sch_teql: fix null-pointer dereference
1463 - net: sched: fix action overwrite reference counting
1464 - nl80211: fix beacon head validation
1465 - nl80211: fix potential leak of ACL params
1466 - cfg80211: check S1G beacon compat element length
1467 - mac80211: fix time-is-after bug in mlme
1468 - mac80211: fix TXQ AC confusion
1469 - net: hsr: Reset MAC header for Tx path
1470 - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind()
1471 - net: let skb_orphan_partial wake-up waiters.
1472 - thunderbolt: Fix a leak in tb_retimer_add()
1473 - thunderbolt: Fix off by one in tb_port_find_retimer()
1474 - usbip: add sysfs_lock to synchronize sysfs code paths
1475 - usbip: stub-dev synchronize sysfs code paths
1476 - usbip: vudc synchronize sysfs code paths
1477 - usbip: synchronize event handler with sysfs code paths
1478 - driver core: Fix locking bug in deferred_probe_timeout_work_func()
1479 - scsi: pm80xx: Fix chip initialization failure
1480 - scsi: target: iscsi: Fix zero tag inside a trace event
1481 - percpu: make pcpu_nr_empty_pop_pages per chunk type
1482 - i2c: turn recovery error on init to debug
1483 - powerpc/vdso: Make sure vdso_wrapper.o is rebuilt everytime vdso.so is
1484 rebuilt
1485 - powerpc/ptrace: Don't return error when getting/setting FP regs without
1486 CONFIG_PPC_FPU_REGS
1487 - KVM: x86/mmu: change TDP MMU yield function returns to match cond_resched
1488 - KVM: x86/mmu: Merge flush and non-flush tdp_mmu_iter_cond_resched
1489 - KVM: x86/mmu: Rename goal_gfn to next_last_level_gfn
1490 - KVM: x86/mmu: Ensure forward progress when yielding in TDP MMU iter
1491 - KVM: x86/mmu: Yield in TDU MMU iter even if no SPTES changed
1492 - KVM: x86/mmu: Ensure TLBs are flushed when yielding during GFN range zap
1493 - KVM: x86/mmu: Ensure TLBs are flushed for TDP MMU during NX zapping
1494 - KVM: x86/mmu: Don't allow TDP MMU to yield when recovering NX pages
1495 - KVM: x86/mmu: preserve pending TLB flush across calls to kvm_tdp_mmu_zap_sp
1496 - net: sched: fix err handler in tcf_action_init()
1497 - ice: Refactor DCB related variables out of the ice_port_info struct
1498 - ice: Recognize 860 as iSCSI port in CEE mode
1499 - xfrm: interface: fix ipv4 pmtu check to honor ip header df
1500 - xfrm: Use actual socket sk instead of skb socket for xfrm_output_resume
1501 - Revert "UBUNTU: SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division"
1502 - remoteproc: qcom: pil_info: avoid 64-bit division
1503 - regulator: bd9571mwv: Fix AVS and DVFS voltage range
1504 - ARM: OMAP4: Fix PMIC voltage domains for bionic
1505 - ARM: OMAP4: PM: update ROM return address for OSWR and OFF
1506 - remoteproc: pru: Fix firmware loading crashes on K3 SoCs
1507 - net: xfrm: Localize sequence counter per network namespace
1508 - esp: delete NETIF_F_SCTP_CRC bit from features for esp offload
1509 - ASoC: SOF: Intel: HDA: fix core status verification
1510 - ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips
1511 - xfrm: Fix NULL pointer dereference on policy lookup
1512 - virtchnl: Fix layout of RSS structures
1513 - i40e: Added Asym_Pause to supported link modes
1514 - i40e: Fix kernel oops when i40e driver removes VF's
1515 - hostfs: fix memory handling in follow_link()
1516 - amd-xgbe: Update DMA coherency values
1517 - vxlan: do not modify the shared tunnel info when PMTU triggers an ICMP reply
1518 - geneve: do not modify the shared tunnel info when PMTU triggers an ICMP
1519 reply
1520 - sch_red: fix off-by-one checks in red_check_params()
1521 - drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit
1522 - arm64: dts: imx8mm/q: Fix pad control of SD1_DATA0
1523 - xfrm: Provide private skb extensions for segmented and hw offloaded ESP
1524 packets
1525 - can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE
1526 - can: isotp: fix msg_namelen values depending on CAN_REQUIRED_SIZE
1527 - can: uapi: can.h: mark union inside struct can_frame packed
1528 - mlxsw: spectrum: Fix ECN marking in tunnel decapsulation
1529 - ethernet: myri10ge: Fix a use after free in myri10ge_sw_tso
1530 - gianfar: Handle error code at MAC address change
1531 - net: dsa: Fix type was not set for devlink port
1532 - clk: qcom: camcc: Update the clock ops for the SC7180
1533 - cxgb4: avoid collecting SGE_QBASE regs during traffic
1534 - net:tipc: Fix a double free in tipc_sk_mcast_rcv
1535 - ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces
1536 - net/ncsi: Avoid channel_monitor hrtimer deadlock
1537 - net: qrtr: Fix memory leak on qrtr_tx_wait failure
1538 - nfp: flower: ignore duplicate merge hints from FW
1539 - net: phy: broadcom: Only advertise EEE for supported modes
1540 - I2C: JZ4780: Fix bug for Ingenic X1000.
1541 - ASoC: sunxi: sun4i-codec: fill ASoC card owner
1542 - net/mlx5e: Fix mapping of ct_label zero
1543 - net/mlx5: Delete auxiliary bus driver eth-rep first
1544 - net/mlx5e: Fix ethtool indication of connector type
1545 - net/mlx5: Don't request more than supported EQs
1546 - net/mlx5e: Guarantee room for XSK wakeup NOP on async ICOSQ
1547 - net/rds: Fix a use after free in rds_message_map_pages
1548 - xdp: fix xdp_return_frame() kernel BUG throw for page_pool memory model
1549 - soc/fsl: qbman: fix conflicting alignment attributes
1550 - i40e: fix receiving of single packets in xsk zero-copy mode
1551 - i40e: Fix display statistics for veb_tc
1552 - RDMA/rtrs-clt: Close rtrs client conn before destroying rtrs clt session
1553 files
1554 - drm/msm: Set drvdata to NULL when msm_drm_init() fails
1555 - net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...);
1556 - mptcp: forbit mcast-related sockopt on MPTCP sockets
1557 - mptcp: revert "mptcp: provide subflow aware release function"
1558 - scsi: ufs: core: Fix task management request completion timeout
1559 - scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs
1560 - drm/msm: a6xx: fix version check for the A650 SQE microcode
1561 - drm/msm/disp/dpu1: program 3d_merge only if block is attached
1562 - Revert "arm64: dts: marvell: armada-cp110: Switch to per-port SATA
1563 interrupts"
1564 - ARM: dts: turris-omnia: fix hardware buffer management
1565 - net: cls_api: Fix uninitialised struct field bo->unlocked_driver_cb
1566 - net: macb: restore cmp registers on resume path
1567 - clk: fix invalid usage of list cursor in register
1568 - clk: fix invalid usage of list cursor in unregister
1569 - workqueue: Move the position of debug_work_activate() in __queue_work()
1570 - s390/cpcmd: fix inline assembly register clobbering
1571 - perf inject: Fix repipe usage
1572 - openvswitch: fix send of uninitialized stack memory in ct limit reply
1573 - i2c: designware: Adjust bus_freq_hz when refuse high speed mode set
1574 - iwlwifi: fix 11ax disabled bit in the regulatory capability flags
1575 - can: mcp251x: fix support for half duplex SPI host controllers
1576 - platform/x86: intel-hid: Fix spurious wakeups caused by tablet-mode events
1577 during suspend
1578 - tipc: increment the tmp aead refcnt before attaching it
1579 - net: hns3: clear VF down state bit before request link status
1580 - net/mlx5: Fix HW spec violation configuring uplink
1581 - net/mlx5: Fix placement of log_max_flow_counter
1582 - net/mlx5: Fix PPLM register mapping
1583 - net/mlx5: Fix PBMC register mapping
1584 - RDMA/cxgb4: check for ipv6 address properly while destroying listener
1585 - perf report: Fix wrong LBR block sorting
1586 - RDMA/qedr: Fix kernel panic when trying to access recv_cq
1587 - drm/vc4: crtc: Reduce PV fifo threshold on hvs4
1588 - i40e: Fix parameters in aq_get_phy_register()
1589 - RDMA/addr: Be strict with gid size
1590 - vdpa/mlx5: should exclude header length and fcs from mtu
1591 - vdpa/mlx5: Fix wrong use of bit numbers
1592 - RAS/CEC: Correct ce_add_elem()'s returned values
1593 - clk: socfpga: fix iomem pointer cast on 64-bit
1594 - lockdep: Address clang -Wformat warning printing for %hd
1595 - dt-bindings: net: ethernet-controller: fix typo in NVMEM
1596 - net: sched: bump refcount for new action in ACT replace mode
1597 - x86/traps: Correct exc_general_protection() and math_error() return paths
1598 - gpiolib: Read "gpio-line-names" from a firmware node
1599 - cfg80211: remove WARN_ON() in cfg80211_sme_connect
1600 - net: tun: set tun->dev->addr_len during TUNSETLINK processing
1601 - drivers: net: fix memory leak in atusb_probe
1602 - drivers: net: fix memory leak in peak_usb_create_dev
1603 - net: mac802154: Fix general protection fault
1604 - net: ieee802154: nl-mac: fix check on panid
1605 - net: ieee802154: fix nl802154 del llsec key
1606 - net: ieee802154: fix nl802154 del llsec dev
1607 - net: ieee802154: fix nl802154 add llsec key
1608 - net: ieee802154: fix nl802154 del llsec devkey
1609 - net: ieee802154: forbid monitor for set llsec params
1610 - net: ieee802154: forbid monitor for del llsec seclevel
1611 - net: ieee802154: stop dump llsec params for monitors
1612 - Revert "net: sched: bump refcount for new action in ACT replace mode"
1613 - Linux 5.11.14
1614
1615 * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8
1616 (LP: #1925415)
1617 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
1618 845 G8
1619
1620 * ftrace synthetic_events selftests failure in 5.11 (LP: #1925539)
1621 - SAUCE: Revert "selftests/ftrace: Update synthetic event syntax errors"
1622
1623 * Hot-unplug of disks leaves broken block devices around in Hirsute on s390x
1624 (LP: #1925211)
1625 - SAUCE: Revert "s390/cio: remove pm support from ccw bus driver"
1626
1627 * [SRU][F:OEM-5.10/G/H] add realtek 8852 bluetooth support (LP: #1924207)
1628 - Bluetooth: btrtl: Enable central-peripheral role
1629 - Bluetooth: btrtl: Enable WBS for the specific Realtek devices
1630
1631 * drm/i915: Drop force_probe requirement for Rocket Lake (LP: #1905466)
1632 - drm/i915/rkl: Remove require_force_probe protection
1633
1634 * Hirsute update: v5.11.13 upstream stable release (LP: #1923415)
1635 - ARM: dts: am33xx: add aliases for mmc interfaces
1636 - bus: ti-sysc: Fix warning on unbind if reset is not deasserted
1637 - drm/msm: a6xx: Make sure the SQE microcode is safe
1638 - platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2
1639 - bpf, x86: Use kvmalloc_array instead kmalloc_array in bpf_jit_comp
1640 - net/mlx5e: Enforce minimum value check for ICOSQ size
1641 - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
1642 - kunit: tool: Fix a python tuple typing error
1643 - mISDN: fix crash in fritzpci
1644 - net: arcnet: com20020 fix error handling
1645 - can: kvaser_usb: Add support for USBcan Pro 4xHS
1646 - mac80211: Check crypto_aead_encrypt for errors
1647 - mac80211: choose first enabled channel for monitor
1648 - drm/msm/dsi_pll_7nm: Fix variable usage for pll_lockdet_rate
1649 - drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other GPUs
1650 - drm/msm: Ratelimit invalid-fence message
1651 - netfilter: conntrack: Fix gre tunneling over ipv6
1652 - netfilter: nftables: skip hook overlap logic if flowtable is stale
1653 - net: ipa: fix init header command validation
1654 - platform/x86: thinkpad_acpi: Allow the FnLock LED to change state
1655 - kselftest/arm64: sve: Do not use non-canonical FFR register value
1656 - drm/msm/disp/dpu1: icc path needs to be set before dpu runtime resume
1657 - x86/build: Turn off -fcf-protection for realmode targets
1658 - platform/x86: intel_pmt_class: Initial resource to 0
1659 - platform/x86: intel_pmc_core: Ignore GBE LTR on Tiger Lake platforms
1660 - ptp_qoriq: fix overflow in ptp_qoriq_adjfine() u64 calcalation
1661 - scsi: target: pscsi: Clean up after failure in pscsi_map_sg()
1662 - arm64: kernel: disable CNP on Carmel
1663 - selftests/vm: fix out-of-tree build
1664 - ia64: mca: allocate early mca with GFP_ATOMIC
1665 - ia64: fix format strings for err_inject
1666 - cifs: revalidate mapping when we open files for SMB1 POSIX
1667 - cifs: Silently ignore unknown oplock break handle
1668 - io_uring: fix timeout cancel return code
1669 - math: Export mul_u64_u64_div_u64
1670 - tools/resolve_btfids: Build libbpf and libsubcmd in separate directories
1671 - tools/resolve_btfids: Check objects before removing
1672 - tools/resolve_btfids: Set srctree variable unconditionally
1673 - kbuild: Add resolve_btfids clean to root clean target
1674 - kbuild: Do not clean resolve_btfids if the output does not exist
1675 - tools/resolve_btfids: Add /libbpf to .gitignore
1676 - init/Kconfig: make COMPILE_TEST depend on HAS_IOMEM
1677 - Linux 5.11.13
1678 - [Config] update configs and annotations
1679
1680 -- Stefan Bader <stefan.bader@canonical.com> Fri, 07 May 2021 14:38:49 +0200
e3f54cf7 1681
52e9073c 1682linux (5.11.0-17.18) hirsute; urgency=medium
5d03407c 1683
52e9073c
SB
1684 * Race between isotp_bind and isotp_setsockopt (LP: #1927409)
1685 - SAUCE: Revert "can: isotp: add SF_BROADCAST support for functional
1686 addressing"
5d03407c 1687
52e9073c
SB
1688 * CVE-2021-3491
1689 - io_uring: fix overflows checks in provide buffers
1690 - SAUCE: proc: Avoid mixing integer types in mem_rw()
1691 - SAUCE: io_uring: truncate lengths larger than MAX_RW_COUNT on provide
1692 buffers
1693
1694 * CVE-2021-3490
1695 - SAUCE: bpf: verifier: fix ALU32 bounds tracking with bitwise ops
1696
1697 * CVE-2021-3489
1698 - SAUCE: bpf: ringbuf: deny reserve of buffers larger than ringbuf
1699 - SAUCE: bpf: prevent writable memory-mapping of read-only ringbuf pages
1700
1701 -- Stefan Bader <stefan.bader@canonical.com> Thu, 06 May 2021 17:31:47 +0200
5d03407c 1702
81ba95df 1703linux (5.11.0-16.17) hirsute; urgency=medium
1c0ea93c 1704
81ba95df
SF
1705 * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI
1706 (LP: #1922403)
1707 - SAUCE: efifb: Check efifb_pci_dev before using it
1c0ea93c 1708
81ba95df 1709 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Apr 2021 14:31:58 -0500
1c0ea93c 1710
823b4f2d 1711linux (5.11.0-15.16) hirsute; urgency=medium
0f56306e 1712
823b4f2d
SF
1713 * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793)
1714 - PCI: xgene: Fix cfg resource mapping
0f56306e 1715
823b4f2d
SF
1716 * CVE-2021-3492
1717 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
1718 error paths
1719 - SAUCE: shiftfs: handle copy_to_user() return values correctly
1720
1721 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Apr 2021 12:04:48 -0500
0f56306e 1722
e484dbf1 1723linux (5.11.0-14.15) hirsute; urgency=medium
24dc38c4 1724
e484dbf1 1725 * hirsute/linux: 5.11.0-14.15 -proposed tracker (LP: #1923103)
24dc38c4 1726
e484dbf1
SF
1727 * Packaging resync (LP: #1786013)
1728 - update dkms package versions
1729
1730 * Include Infiniband Peer Memory interface (LP: #1923104)
1731 - SAUCE: RDMA/core: Introduce peer memory interface
1732
1733 * Hirsute update: v5.11.12 upstream stable release (LP: #1923069)
1734 - arm64: mm: correct the inside linear map range during hotplug check
1735 - virtiofs: Fail dax mount if device does not support it
1736 - ext4: shrink race window in ext4_should_retry_alloc()
1737 - ext4: fix bh ref count on error paths
1738 - fs: nfsd: fix kconfig dependency warning for NFSD_V4
1739 - rpc: fix NULL dereference on kmalloc failure
1740 - iomap: Fix negative assignment to unsigned sis->pages in
1741 iomap_swapfile_activate
1742 - ASoC: rt1015: fix i2c communication error
1743 - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10
1744 - ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10
1745 - ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe
1746 - ASoC: es8316: Simplify adc_pga_gain_tlv table
1747 - ASoC: soc-core: Prevent warning if no DMI table is present
1748 - ASoC: cs42l42: Fix Bitclock polarity inversion
1749 - ASoC: cs42l42: Fix channel width support
1750 - ASoC: cs42l42: Fix mixer volume control
1751 - ASoC: cs42l42: Always wait at least 3ms after reset
1752 - NFSD: fix error handling in NFSv4.0 callbacks
1753 - ASoC: mediatek: mt8192: fix tdm out data is valid on rising edge
1754 - kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing
1755 - vhost: Fix vhost_vq_reset()
1756 - io_uring: fix ->flags races by linked timeouts
1757 - io_uring: halt SQO submission on ctx exit
1758 - scsi: st: Fix a use after free in st_open()
1759 - scsi: qla2xxx: Fix broken #endif placement
1760 - staging: comedi: cb_pcidas: fix request_irq() warn
1761 - staging: comedi: cb_pcidas64: fix request_irq() warn
1762 - ASoC: rt5659: Update MCLK rate in set_sysclk()
1763 - ASoC: rt711: add snd_soc_component remove callback
1764 - thermal/core: Add NULL pointer check before using cooling device stats
1765 - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling
1766 - locking/ww_mutex: Fix acquire/release imbalance in
1767 ww_acquire_init()/ww_acquire_fini()
1768 - nvmet-tcp: fix kmap leak when data digest in use
1769 - io_uring: imply MSG_NOSIGNAL for send[msg]()/recv[msg]() calls
1770 - Revert "PM: ACPI: reboot: Use S5 for reboot"
1771 - nouveau: Skip unvailable ttm page entries
1772 - static_call: Align static_call_is_init() patching condition
1773 - ext4: do not iput inode under running transaction in ext4_rename()
1774 - io_uring: call req_set_fail_links() on short send[msg]()/recv[msg]() with
1775 MSG_WAITALL
1776 - net: mvpp2: fix interrupt mask/unmask skip condition
1777 - mptcp: deliver ssk errors to msk
1778 - mptcp: fix poll after shutdown
1779 - mptcp: init mptcp request socket earlier
1780 - mptcp: add a missing retransmission timer scheduling
1781 - flow_dissector: fix TTL and TOS dissection on IPv4 fragments
1782 - mptcp: fix DATA_FIN processing for orphaned sockets
1783 - mptcp: provide subflow aware release function
1784 - can: dev: move driver related infrastructure into separate subdir
1785 - net: introduce CAN specific pointer in the struct net_device
1786 - mptcp: fix race in release_cb
1787 - net: bonding: fix error return code of bond_neigh_init()
1788 - mptcp: fix bit MPTCP_PUSH_PENDING tests
1789 - can: tcan4x5x: fix max register value
1790 - brcmfmac: clear EAP/association status bits on linkdown events
1791 - ath11k: add ieee80211_unregister_hw to avoid kernel crash caused by NULL
1792 pointer
1793 - netdevsim: dev: Initialize FIB module after debugfs
1794 - iwlwifi: pcie: don't disable interrupts for reg_lock
1795 - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr()
1796 - net: ethernet: aquantia: Handle error cleanup of start on open
1797 - appletalk: Fix skb allocation size in loopback case
1798 - net: ipa: remove two unused register definitions
1799 - net: ipa: use a separate pointer for adjusted GSI memory
1800 - net: ipa: fix register write command validation
1801 - net: wan/lmc: unregister device when no matching device is found
1802 - net: 9p: advance iov on empty read
1803 - bpf: Remove MTU check in __bpf_skb_max_len
1804 - ACPI: tables: x86: Reserve memory occupied by ACPI tables
1805 - ACPI: processor: Fix CPU0 wakeup in acpi_idle_play_dead()
1806 - ACPI: scan: Fix _STA getting called on devices with unmet dependencies
1807 - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect
1808 - ALSA: hda: Re-add dropped snd_poewr_change_state() calls
1809 - ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks
1810 - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook
1811 - xtensa: fix uaccess-related livelock in do_page_fault
1812 - xtensa: move coprocessor_flush to the .text section
1813 - KVM: SVM: load control fields from VMCB12 before checking them
1814 - KVM: SVM: ensure that EFER.SVME is set when running nested guest or on
1815 nested vmexit
1816 - PM: runtime: Fix race getting/putting suppliers at probe
1817 - PM: runtime: Fix ordering in pm_runtime_get_suppliers()
1818 - tracing: Fix stack trace event size
1819 - s390/vdso: copy tod_steering_delta value to vdso_data page
1820 - s390/vdso: fix tod_steering_delta type
1821 - drm/ttm: make ttm_bo_unpin more defensive
1822 - mm: fix race by making init_zero_pfn() early_initcall
1823 - drm/amdkfd: dqm fence memory corruption
1824 - drm/amd/pm: no need to force MCLK to highest when no display connected
1825 - drm/amdgpu/vangogh: don't check for dpm in is_dpm_running when in suspend
1826 - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings()
1827 - drm/amdgpu: Set a suitable dev_info.gart_page_size
1828 - drm/amdgpu: check alignment on CPU page for bo map
1829 - reiserfs: update reiserfs_xattrs_initialized() condition
1830 - drm/imx: fix memory leak when fails to init
1831 - drm/tegra: dc: Restore coupling of display controllers
1832 - drm/tegra: sor: Grab runtime PM reference across reset
1833 - vfio/nvlink: Add missing SPAPR_TCE_IOMMU depends
1834 - pinctrl: microchip-sgpio: Fix wrong register offset for IRQ trigger
1835 - pinctrl: rockchip: fix restore error in resume
1836 - pinctrl: qcom: sc7280: Fix SDC_QDSD_PINGROUP and UFS_RESET offsets
1837 - pinctrl: qcom: sc7280: Fix SDC1_RCLK configurations
1838 - pinctrl: qcom: lpass lpi: use default pullup/strength values
1839 - pinctrl: qcom: fix unintentional string concatenation
1840 - extcon: Add stubs for extcon_register_notifier_all() functions
1841 - extcon: Fix error handling in extcon_dev_register
1842 - firmware: stratix10-svc: reset COMMAND_RECONFIG_FLAG_PARTIAL to 0
1843 - powerpc/pseries/mobility: use struct for shared state
1844 - powerpc/pseries/mobility: handle premature return from H_JOIN
1845 - usb: dwc3: pci: Enable dis_uX_susphy_quirk for Intel Merrifield
1846 - video: hyperv_fb: Fix a double free in hvfb_probe
1847 - powerpc/mm/book3s64: Use the correct storage key value when calling
1848 H_PROTECT
1849 - firewire: nosy: Fix a use-after-free bug in nosy_ioctl()
1850 - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control()
1851 - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem
1852 - usb: musb: Fix suspend with devices connected for a64
1853 - usb: xhci-mtk: fix broken streams issue on 0.96 xHCI
1854 - cdc-acm: fix BREAK rx code path adding necessary calls
1855 - USB: cdc-acm: untangle a circular dependency between callback and softint
1856 - USB: cdc-acm: downgrade message to debug
1857 - USB: cdc-acm: fix double free on probe failure
1858 - USB: cdc-acm: fix use-after-free after probe failure
1859 - usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference
1860 - usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board.
1861 - usb: dwc2: Prevent core suspend when port connection flag is 0
1862 - usb: dwc3: qcom: skip interconnect init for ACPI probe
1863 - usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable
1864 - soc: qcom-geni-se: Cleanup the code to remove proxy votes
1865 - staging: rtl8192e: Fix incorrect source in memcpy()
1866 - staging: rtl8192e: Change state information from u16 to u8
1867 - driver core: clear deferred probe reason on probe retry
1868 - drivers: video: fbcon: fix NULL dereference in fbcon_cursor()
1869 - riscv: evaluate put_user() arg before enabling user access
1870 - io_uring: do ctx sqd ejection in a clear context
1871 - Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for
1872 freezing"
1873 - Revert "net: bonding: fix error return code of bond_neigh_init()"
1874 - Linux 5.11.12
1875 - [Config] set CONFIG_AD9467=n and CONFIG_ADI_AXI_ADC=n for amd64
1876
1877 * CVE-2021-29154
1878 - SAUCE: bpf, x86: Validate computation of branch displacements for x86-64
1879 - SAUCE: bpf, x86: Validate computation of branch displacements for x86-32
1880
1881 * Update - Fix no screen show on display after S3 on CML-R (LP: #1922768)
1882 - drm/i915/gen9bc: Handle TGP PCH during suspend/resume
1883
1884 * Hirsute update: v5.11.11 upstream stable release (LP: #1922601)
1885 - mt76: fix tx skb error handling in mt76_dma_tx_queue_skb
1886 - mt76: mt7915: only modify tx buffer list after allocating tx token id
1887 - net: stmmac: fix dma physical address of descriptor when display ring
1888 - net: fec: ptp: avoid register access when ipg clock is disabled
1889 - powerpc/4xx: Fix build errors from mfdcr()
1890 - atm: eni: dont release is never initialized
1891 - atm: lanai: dont run lanai_dev_close if not open
1892 - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153"
1893 - ALSA: hda: ignore invalid NHLT table
1894 - ixgbe: Fix memleak in ixgbe_configure_clsu32
1895 - scsi: ufs: ufs-qcom: Disable interrupt in reset path
1896 - blk-cgroup: Fix the recursive blkg rwstat
1897 - net: tehuti: fix error return code in bdx_probe()
1898 - net: intel: iavf: fix error return code of iavf_init_get_resources()
1899 - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count
1900 - gianfar: fix jumbo packets+napi+rx overrun crash
1901 - cifs: ask for more credit on async read/write code paths
1902 - gfs2: fix use-after-free in trans_drain
1903 - cpufreq: blacklist Arm Vexpress platforms in cpufreq-dt-platdev
1904 - gpiolib: acpi: Add missing IRQF_ONESHOT
1905 - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default
1906 - NFS: Correct size calculation for create reply length
1907 - net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch()
1908 - net: wan: fix error return code of uhdlc_init()
1909 - net: davicom: Use platform_get_irq_optional()
1910 - net: enetc: set MAC RX FIFO to recommended value
1911 - atm: uPD98402: fix incorrect allocation
1912 - atm: idt77252: fix null-ptr-dereference
1913 - cifs: change noisy error message to FYI
1914 - irqchip/ingenic: Add support for the JZ4760
1915 - kbuild: add image_name to no-sync-config-targets
1916 - kbuild: dummy-tools: fix inverted tests for gcc
1917 - umem: fix error return code in mm_pci_probe()
1918 - sparc64: Fix opcode filtering in handling of no fault loads
1919 - habanalabs: Call put_pid() when releasing control device
1920 - habanalabs: Disable file operations after device is removed
1921 - staging: rtl8192e: fix kconfig dependency on CRYPTO
1922 - u64_stats,lockdep: Fix u64_stats_init() vs lockdep
1923 - kselftest: arm64: Fix exit code of sve-ptrace
1924 - regulator: qcom-rpmh: Correct the pmic5_hfsmps515 buck
1925 - regulator: qcom-rpmh: Use correct buck for S1C regulator
1926 - block: Fix REQ_OP_ZONE_RESET_ALL handling
1927 - drm/amd/display: Enable pflip interrupt upon pipe enable
1928 - drm/amd/display: Revert dram_clock_change_latency for DCN2.1
1929 - drm/amd/display: Enabled pipe harvesting in dcn30
1930 - drm/amdgpu/display: Use wm_table.entries for dcn301 calculate_wm
1931 - drm/amdgpu: fb BO should be ttm_bo_type_device
1932 - drm/radeon: fix AGP dependency
1933 - nvme: simplify error logic in nvme_validate_ns()
1934 - nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request()
1935 - nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange()
1936 - nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted
1937 - nvme-core: check ctrl css before setting up zns
1938 - nvme-rdma: Fix a use after free in nvmet_rdma_write_data_done
1939 - nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a
1940 - nfs: we don't support removing system.nfs4_acl
1941 - block: Suppress uevent for hidden device when removed
1942 - io_uring: cancel deferred requests in try_cancel
1943 - mm/fork: clear PASID for new mm
1944 - ia64: fix ia64_syscall_get_set_arguments() for break-based syscalls
1945 - ia64: fix ptrace(PTRACE_SYSCALL_INFO_EXIT) sign
1946 - static_call: Pull some static_call declarations to the type headers
1947 - static_call: Allow module use without exposing static_call_key
1948 - static_call: Fix the module key fixup
1949 - static_call: Fix static_call_set_init()
1950 - KVM: x86: Protect userspace MSR filter with SRCU, and set atomically-ish
1951 - btrfs: do not initialize dev stats if we have no dev_root
1952 - btrfs: do not initialize dev replace for bad dev root
1953 - btrfs: fix check_data_csum() error message for direct I/O
1954 - btrfs: initialize device::fs_info always
1955 - btrfs: fix sleep while in non-sleep context during qgroup removal
1956 - btrfs: fix subvolume/snapshot deletion not triggered on mount
1957 - selinux: don't log MAC_POLICY_LOAD record on failed policy load
1958 - selinux: fix variable scope issue in live sidtab conversion
1959 - netsec: restore phy power state after controller reset
1960 - platform/x86: intel-vbtn: Stop reporting SW_DOCK events
1961 - psample: Fix user API breakage
1962 - z3fold: prevent reclaim/free race for headless pages
1963 - squashfs: fix inode lookup sanity checks
1964 - squashfs: fix xattr id and id lookup sanity checks
1965 - hugetlb_cgroup: fix imbalanced css_get and css_put pair for shared mappings
1966 - kasan: fix per-page tags for non-page_alloc pages
1967 - gcov: fix clang-11+ support
1968 - mm/highmem: fix CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP
1969 - ACPI: video: Add missing callback back for Sony VPCEH3U1E
1970 - ACPICA: Always create namespace nodes using acpi_ns_create_node()
1971 - arm64: stacktrace: don't trace arch_stack_walk()
1972 - arm64: dts: ls1046a: mark crypto engine dma coherent
1973 - arm64: dts: ls1012a: mark crypto engine dma coherent
1974 - arm64: dts: ls1043a: mark crypto engine dma coherent
1975 - ARM: dts: at91: sam9x60: fix mux-mask for PA7 so it can be set to A, B and C
1976 - ARM: dts: at91: sam9x60: fix mux-mask to match product's datasheet
1977 - ARM: dts: at91-sama5d27_som1: fix phy address to 7
1978 - integrity: double check iint_cache was initialized
1979 - drm/nouveau/kms/nve4-nv108: Limit cursors to 128x128
1980 - drm/etnaviv: Use FOLL_FORCE for userptr
1981 - drm/amd/pm: workaround for audio noise issue
1982 - drm/amdgpu/display: restore AUX_DPHY_TX_CONTROL for DCN2.x
1983 - drm/amdgpu: fix the hibernation suspend with s0ix
1984 - drm/amdgpu: Add additional Sienna Cichlid PCI ID
1985 - drm/i915/dsc: fix DSS CTL register usage for ICL DSI transcoders
1986 - drm/i915: Fix the GT fence revocation runtime PM logic
1987 - dm verity: fix DM_VERITY_OPTS_MAX value
1988 - dm: don't report "detected capacity change" on device creation
1989 - dm ioctl: fix out of bounds array access when no devices
1990 - bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD
1991 - soc: ti: omap-prm: Fix reboot issue with invalid pcie reset map for dra7
1992 - ARM: OMAP2+: Fix smartreflex init regression after dropping legacy data
1993 - soc: ti: omap-prm: Fix occasional abort on reset deassert for dra7 iva
1994 - veth: Store queue_mapping independently of XDP prog presence
1995 - bpf: Dont allow vmlinux BTF to be used in map_create and prog_load.
1996 - bpf: Change inode_storage's lookup_elem return value from NULL to -EBADF
1997 - libbpf: Fix INSTALL flag order
1998 - net/mlx5e: RX, Mind the MPWQE gaps when calculating offsets
1999 - net/mlx5e: Set PTP channel pointer explicitly to NULL
2000 - net/mlx5e: When changing XDP program without reset, take refs for XSK RQs
2001 - net/mlx5e: Revert parameters on errors when changing PTP state without reset
2002 - net/mlx5e: Don't match on Geneve options in case option masks are all zero
2003 - net/mlx5e: E-switch, Fix rate calculation division
2004 - ipv6: fix suspecious RCU usage warning
2005 - drop_monitor: Perform cleanup upon probe registration failure
2006 - macvlan: macvlan_count_rx() needs to be aware of preemption
2007 - net: sched: validate stab values
2008 - net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port
2009 - igc: reinit_locked() should be called with rtnl_lock
2010 - igc: Fix Pause Frame Advertising
2011 - igc: Fix Supported Pause Frame Link Setting
2012 - igc: Fix igc_ptp_rx_pktstamp()
2013 - e1000e: add rtnl_lock() to e1000_reset_task
2014 - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571
2015 - kunit: tool: Disable PAGE_POISONING under --alltests
2016 - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template
2017 - net: phy: broadcom: Add power down exit reset state delay
2018 - ice: fix napi work done reporting in xsk path
2019 - ftgmac100: Restart MAC HW once
2020 - clk: qcom: gcc-sc7180: Use floor ops for the correct sdcc1 clk
2021 - net: ipa: terminate message handler arrays
2022 - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg()
2023 - flow_dissector: fix byteorder of dissected ICMP ID
2024 - selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed
2025 - netfilter: ctnetlink: fix dump of the expect mask attribute
2026 - net: hdlc_x25: Prevent racing between "x25_close" and "x25_xmit"/"x25_rx"
2027 - net: phylink: Fix phylink_err() function name error in phylink_major_config
2028 - tipc: better validate user input in tipc_nl_retrieve_key()
2029 - tcp: relookup sock for RST+ACK packets handled by obsolete req sock
2030 - mptcp: fix ADD_ADDR HMAC in case port is specified
2031 - can: isotp: isotp_setsockopt(): only allow to set low level TX flags for
2032 CAN-FD
2033 - can: isotp: TX-path: ensure that CAN frame flags are initialized
2034 - can: peak_usb: add forgotten supported devices
2035 - can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate
2036 - can: kvaser_pciefd: Always disable bus load reporting
2037 - can: c_can_pci: c_can_pci_remove(): fix use-after-free
2038 - can: c_can: move runtime PM enable/disable to c_can_platform
2039 - can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning
2040 - can: m_can: m_can_rx_peripheral(): fix RX being blocked by errors
2041 - mac80211: fix rate mask reset
2042 - mac80211: Allow HE operation to be longer than expected.
2043 - selftests/net: fix warnings on reuseaddr_ports_exhausted
2044 - nfp: flower: fix unsupported pre_tunnel flows
2045 - nfp: flower: add ipv6 bit to pre_tunnel control message
2046 - nfp: flower: fix pre_tun mask id allocation
2047 - ftrace: Fix modify_ftrace_direct.
2048 - drm/msm/dsi: fix check-before-set in the 7nm dsi_pll code
2049 - ionic: linearize tso skb with too many frags
2050 - net/sched: cls_flower: fix only mask bit check in the validate_ct_state
2051 - netfilter: nftables: report EOPNOTSUPP on unsupported flowtable flags
2052 - netfilter: nftables: allow to update flowtable flags
2053 - netfilter: flowtable: Make sure GC works periodically in idle system
2054 - libbpf: Fix error path in bpf_object__elf_init()
2055 - libbpf: Use SOCK_CLOEXEC when opening the netlink socket
2056 - ARM: dts: imx6ull: fix ubi filesystem mount failed
2057 - ipv6: weaken the v4mapped source check
2058 - octeontx2-af: Formatting debugfs entry rsrc_alloc.
2059 - octeontx2-af: Remove TOS field from MKEX TX
2060 - octeontx2-af: Fix irq free in rvu teardown
2061 - octeontx2-pf: Clear RSS enable flag on interace down
2062 - octeontx2-af: fix infinite loop in unmapping NPC counter
2063 - net: check all name nodes in __dev_alloc_name
2064 - net: cdc-phonet: fix data-interface release on probe failure
2065 - igb: check timestamp validity
2066 - sctp: move sk_route_caps check and set into sctp_outq_flush_transports
2067 - r8152: limit the RX buffer size of RTL8153A for USB 2.0
2068 - net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes
2069 - selinux: vsock: Set SID for socket returned by accept()
2070 - selftests: forwarding: vxlan_bridge_1d: Fix vxlan ecn decapsulate value
2071 - libbpf: Fix BTF dump of pointer-to-array-of-struct
2072 - bpf: Fix umd memory leak in copy_process()
2073 - can: isotp: tx-path: zero initialize outgoing CAN frames
2074 - platform/x86: dell-wmi-sysman: Fix crash caused by calling kset_unregister
2075 twice
2076 - platform/x86: dell-wmi-sysman: Fix possible NULL pointer deref on exit
2077 - platform/x86: dell-wmi-sysman: Make it safe to call exit_foo_attributes()
2078 multiple times
2079 - platform/x86: dell-wmi-sysman: Fix release_attributes_data() getting called
2080 twice on init_bios_attributes() failure
2081 - platform/x86: dell-wmi-sysman: Cleanup sysman_init() error-exit handling
2082 - platform/x86: dell-wmi-sysman: Make sysman_init() return -ENODEV of the
2083 interfaces are not found
2084 - drm/msm: fix shutdown hook in case GPU components failed to bind
2085 - drm/msm: Fix suspend/resume on i.MX5
2086 - arm64: kdump: update ppos when reading elfcorehdr
2087 - PM: runtime: Defer suspending suppliers
2088 - net/mlx5: Add back multicast stats for uplink representor
2089 - net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP
2090 - net/mlx5e: Offload tuple rewrite for non-CT flows
2091 - net/mlx5e: Fix error path for ethtool set-priv-flag
2092 - mfd: intel_quark_i2c_gpio: Revert "Constify static struct resources"
2093 - PM: EM: postpone creating the debugfs dir till fs_initcall
2094 - platform/x86: intel_pmt_crashlog: Fix incorrect macros
2095 - net: bridge: don't notify switchdev for local FDB addresses
2096 - octeontx2-af: Fix memory leak of object buf
2097 - xen/x86: make XEN_BALLOON_MEMORY_HOTPLUG_LIMIT depend on MEMORY_HOTPLUG
2098 - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening
2099 server
2100 - mm: memblock: fix section mismatch warning again
2101 - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs
2102 - net: Consolidate common blackhole dst ops
2103 - net, bpf: Fix ip6ip6 crash with collect_md populated skbs
2104 - igb: avoid premature Rx buffer reuse
2105 - net: axienet: Fix probe error cleanup
2106 - net: phy: introduce phydev->port
2107 - net: phy: broadcom: Avoid forward for bcm54xx_config_clock_delay()
2108 - net: phy: broadcom: Set proper 1000BaseX/SGMII interface mode for BCM54616S
2109 - net: phy: broadcom: Fix RGMII delays for BCM50160 and BCM50610M
2110 - Revert "netfilter: x_tables: Switch synchronization to RCU"
2111 - netfilter: x_tables: Use correct memory barriers.
2112 - bpf: Fix fexit trampoline.
2113 - bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for
2114 BPF_TRAMP_F_CALL_ORIG
2115 - platform/x86: dell-wmi-sysman: Cleanup create_attributes_level_sysfs_files()
2116 - dm table: Fix zoned model check and zone sectors check
2117 - mm/mmu_notifiers: ensure range_end() is paired with range_start()
2118 - Revert "netfilter: x_tables: Update remaining dereference to RCU"
2119 - ACPI: scan: Rearrange memory allocation in acpi_device_add()
2120 - ACPI: scan: Use unique number for instance_no
2121 - perf auxtrace: Fix auxtrace queue conflict
2122 - perf synthetic events: Avoid write of uninitialized memory when generating
2123 PERF_RECORD_MMAP* records
2124 - io_uring: fix provide_buffers sign extension
2125 - block: recalculate segment count for multi-segment discards correctly
2126 - scsi: Revert "qla2xxx: Make sure that aborted commands are freed"
2127 - scsi: qedi: Fix error return code of qedi_alloc_global_queues()
2128 - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach()
2129 - smb3: fix cached file size problems in duplicate extents (reflink)
2130 - cifs: Adjust key sizes and key generation routines for AES256 encryption
2131 - locking/mutex: Fix non debug version of mutex_lock_io_nested()
2132 - x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc()
2133 - fs/cachefiles: Remove wait_bit_key layout dependency
2134 - ch_ktls: fix enum-conversion warning
2135 - can: dev: Move device back to init netns on owning netns delete
2136 - r8169: fix DMA being used after buffer free if WoL is enabled
2137 - net: dsa: b53: VLAN filtering is global to all users
2138 - mac80211: fix double free in ibss_leave
2139 - ext4: add reclaim checks to xattr code
2140 - fs/ext4: fix integer overflow in s_log_groups_per_flex
2141 - Revert "xen: fix p2m size in dom0 for disabled memory hotplug case"
2142 - nvme: fix the nsid value to print in nvme_validate_or_alloc_ns
2143 - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices"
2144 - selftest/bpf: Add a test to check trampoline freeing logic.
2145 - xen-blkback: don't leak persistent grants from xen_blkbk_map()
2146 - Linux 5.11.11
2147 - [Config] Update configs for rename of XEN_BALLOON_MEMORY_HOTPLUG_LIMIT to
2148 XEN_MEMORY_HOTPLUG_LIMIT
2149
2150 * Hirsute update: v5.11.10 upstream stable release (LP: #1922600)
2151 - Revert "drm/ttm: make ttm_bo_unpin more defensive"
2152 - Revert "drm/ttm: Warn on pinning without holding a reference"
2153 - Linux 5.11.10
2154
2155 * [FEATURE] Hirsute: support TLS device offload for Bond (LP: #1915717)
2156 - net: netdevice: Add operation ndo_sk_get_lower_dev
2157 - net/bonding: Take IP hash logic into a helper
2158 - net/bonding: Implement ndo_sk_get_lower_dev
2159 - net/bonding: Take update_features call out of XFRM funciton
2160 - net/bonding: Implement TLS TX device offload
2161 - net/bonding: Declare TLS RX device offload support
2162 - net/tls: Device offload to use lowest netdevice in chain
2163 - net/tls: Except bond interface from some TLS checks
2164
2165 * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372)
2166 - drm/i915/vbt: update DP max link rate table
2167
2168 * cold boot panics on unmatched board, soft reboot is fine (LP: #1920916)
2169 - Revert "RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive
2170 FU740"
2171 - Revert "RISC-V: Update l2 cache DT documentation to add support for SiFive
2172 FU740"
2173 - Revert "dt-bindings: riscv: Update DT binding docs to support SiFive FU740
2174 SoC"
2175 - dt-bindings: riscv: Update l2 cache DT documentation to add support for
2176 SiFive FU740
2177 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
2178 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
2179 - dt-bindings: pwm: Update DT binding docs to support SiFive FU740 SoC
2180 - dt-bindings: gpio: Update DT binding docs to support SiFive FU740 SoC
2181
2182 * Microphone and Mute/Mic-mute LEDs are not work on HP 640 G8 Laptop
2183 (LP: #1922207)
2184 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 640 G8
2185
2186 * Enable ath11k debugfs/tracing (LP: #1922033)
2187 - [Config] enable ath11k debugfs/tracing
2188
2189 * Handle Intel Wifi firmware disconnection (LP: #1922171)
2190 - iwlwifi: mvm: handle CCA-EXT delay firmware notification
2191
2192 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
2193 (LP: #1918134)
2194 - [Packaging] convert to v4 autogen form -- pull back updated dkms-build
2195 family
2196
2197 * [21.04 FEAT] Add kernel debug infos for decompressor stage to kernel-debug
2198 package (LP: #1905020)
2199 - [Debian] include decompressor binary in dbginfo packages
2200
2201 * qemu-system-ppc64le fails with kvm acceleration (LP: #1920784)
2202 - KVM: PPC: Book3S HV: Save and restore FSCR in the P9 path
2203
2204 * Fix mic on P620 after S3 resume (LP: #1921757)
2205 - ALSA: usb-audio: Carve out connector value checking into a helper
2206 - ALSA: usb-audio: Check connector value on resume
2207
2208 * [Regression] Partition not removed after removing the memory cards from card
2209 reader since kernel 5.9.0-rc3+ (LP: #1920874)
2210 - block: clear GD_NEED_PART_SCAN later in bdev_disk_changed
2211
2212 * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140)
2213 - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit
2214
2215 * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438)
2216 - bcache: consider the fragmentation when update the writeback rate
2217
2218 * alsa/realtek: extend the delay time in the determine_headset_type for a
2219 Dell AIO (LP: #1920747)
2220 - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
2221
2222 * Hirsute update: v5.11.9 upstream stable release (LP: #1921712)
2223 - ASoC: ak4458: Add MODULE_DEVICE_TABLE
2224 - ASoC: ak5558: Add MODULE_DEVICE_TABLE
2225 - spi: cadence: set cqspi to the driver_data field of struct device
2226 - ALSA: dice: fix null pointer dereference when node is disconnected
2227 - ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro
2228 - ALSA: hda: generic: Fix the micmute led init state
2229 - ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air
2230 - Revert "PM: runtime: Update device status before letting suppliers suspend"
2231 - s390/vtime: fix increased steal time accounting
2232 - s390/pci: refactor zpci_create_device()
2233 - s390/pci: remove superfluous zdev->zbus check
2234 - s390/pci: fix leak of PCI device structure
2235 - zonefs: Fix O_APPEND async write handling
2236 - zonefs: prevent use of seq files as swap file
2237 - zonefs: fix to update .i_wr_refcnt correctly in zonefs_open_zone()
2238 - btrfs: fix race when cloning extent buffer during rewind of an old root
2239 - btrfs: fix slab cache flags for free space tree bitmap
2240 - vhost-vdpa: fix use-after-free of v->config_ctx
2241 - vhost-vdpa: set v->config_ctx to NULL if eventfd_ctx_fdget() fails
2242 - drm/amd/display: Copy over soc values before bounding box creation
2243 - drm/amd/display: Correct algorithm for reversed gamma
2244 - drm/amd/display: Remove MPC gamut remap logic for DCN30
2245 - iommu/amd: Don't call early_amd_iommu_init() when AMD IOMMU is disabled
2246 - iommu/amd: Keep track of amd_iommu_irq_remap state
2247 - iommu/amd: Move Stoney Ridge check to detect_ivrs()
2248 - ASoC: fsl_ssi: Fix TDM slot setup for I2S mode
2249 - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD current threshold
2250 - ASoC: SOF: Intel: unregister DMIC device on probe error
2251 - ASoC: SOF: intel: fix wrong poll bits in dsp power down
2252 - ASoC: qcom: sdm845: Fix array out of bounds access
2253 - ASoC: qcom: sdm845: Fix array out of range on rx slim channels
2254 - ASoC: codecs: wcd934x: add a sanity check in set channel map
2255 - ASoC: qcom: lpass-cpu: Fix lpass dai ids parse
2256 - ASoC: simple-card-utils: Do not handle device clock
2257 - afs: Fix accessing YFS xattrs on a non-YFS server
2258 - afs: Stop listxattr() from listing "afs.*" attributes
2259 - ALSA: usb-audio: Fix unintentional sign extension issue
2260 - nvme: fix Write Zeroes limitations
2261 - nvme-tcp: fix misuse of __smp_processor_id with preemption enabled
2262 - nvme-tcp: fix possible hang when failing to set io queues
2263 - nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU
2264 - nvmet: don't check iosqes,iocqes for discovery controllers
2265 - nfsd: Don't keep looking up unhashed files in the nfsd file cache
2266 - nfsd: don't abort copies early
2267 - NFSD: Repair misuse of sv_lock in 5.10.16-rt30.
2268 - NFSD: fix dest to src mount in inter-server COPY
2269 - svcrdma: disable timeouts on rdma backchannel
2270 - vfio: IOMMU_API should be selected
2271 - vhost_vdpa: fix the missing irq_bypass_unregister_producer() invocation
2272 - sunrpc: fix refcount leak for rpc auth modules
2273 - i915/perf: Start hrtimer only if sampling the OA buffer
2274 - iommu/tegra-smmu: Make tegra_smmu_probe_device() to handle all IOMMU
2275 phandles
2276 - pstore: Fix warning in pstore_kill_sb()
2277 - io_uring: ensure that SQPOLL thread is started for exit
2278 - net/qrtr: fix __netdev_alloc_skb call
2279 - kbuild: Fix <linux/version.h> for empty SUBLEVEL or PATCHLEVEL again
2280 - cifs: warn and fail if trying to use rootfs without the config option
2281 - cifs: fix allocation size on newly created files
2282 - RISC-V: Fix out-of-bounds accesses in init_resources()
2283 - riscv: Correct SPARSEMEM configuration
2284 - scsi: lpfc: Fix some error codes in debugfs
2285 - scsi: myrs: Fix a double free in myrs_cleanup()
2286 - scsi: ufs: ufs-mediatek: Correct operator & -> &&
2287 - scsi: mpt3sas: Do not use GFP_KERNEL in atomic context
2288 - RISC-V: correct enum sbi_ext_rfence_fid
2289 - counter: stm32-timer-cnt: Report count function when SLAVE_MODE_DISABLED
2290 - ASoC: codecs: lpass-va-macro: mute/unmute all active decimators
2291 - ASoC: codecs: lpass-wsa-macro: fix RX MIX input controls
2292 - powerpc/vdso32: Add missing _restgpr_31_x to fix build failure
2293 - drm/ttm: Warn on pinning without holding a reference
2294 - drm/ttm: make ttm_bo_unpin more defensive
2295 - gpiolib: Assign fwnode to parent's if no primary one provided
2296 - nvme-rdma: fix possible hang when failing to set io queues
2297 - powerpc: Force inlining of cpu_has_feature() to avoid build failure
2298 - usb-storage: Add quirk to defeat Kindle's automatic unload
2299 - usbip: Fix incorrect double assignment to udc->ud.tcp_rx
2300 - usb: gadget: configfs: Fix KASAN use-after-free
2301 - usb: typec: Remove vdo[3] part of tps6598x_rx_identity_reg struct
2302 - usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy-
2303 - usb: dwc3: gadget: Allow runtime suspend if UDC unbinded
2304 - usb: dwc3: gadget: Prevent EP queuing while stopping transfers
2305 - thunderbolt: Initialize HopID IDAs in tb_switch_alloc()
2306 - thunderbolt: Increase runtime PM reference count on DP tunnel discovery
2307 - iio:adc:stm32-adc: Add HAS_IOMEM dependency
2308 - iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel
2309 - iio: adis16400: Fix an error code in adis16400_initial_setup()
2310 - iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler
2311 - iio: adc: ab8500-gpadc: Fix off by 10 to 3
2312 - iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask
2313 - iio: adc: adi-axi-adc: add proper Kconfig dependencies
2314 - iio: hid-sensor-humidity: Fix alignment issue of timestamp channel
2315 - iio: hid-sensor-prox: Fix scale not correct issue
2316 - iio: hid-sensor-temperature: Fix issues of timestamp channel
2317 - counter: stm32-timer-cnt: fix ceiling write max value
2318 - counter: stm32-timer-cnt: fix ceiling miss-alignment with reload register
2319 - PCI: rpadlpar: Fix potential drc_name corruption in store functions
2320 - perf/x86/intel: Fix a crash caused by zero PEBS status
2321 - perf/x86/intel: Fix unchecked MSR access error caused by VLBR_EVENT
2322 - x86/ioapic: Ignore IRQ2 again
2323 - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data()
2324 - x86: Move TS_COMPAT back to asm/thread_info.h
2325 - x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall()
2326 - efivars: respect EFI_UNSUPPORTED return from firmware
2327 - ext4: fix error handling in ext4_end_enable_verity()
2328 - ext4: find old entry again if failed to rename whiteout
2329 - ext4: stop inode update before return
2330 - ext4: do not try to set xattr into ea_inode if value is empty
2331 - ext4: fix potential error in ext4_do_update_inode
2332 - ext4: fix timer use-after-free on failed mount
2333 - ext4: fix rename whiteout with fast commit
2334 - MAINTAINERS: move some real subsystems off of the staging mailing list
2335 - MAINTAINERS: move the staging subsystem to lists.linux.dev
2336 - static_call: Fix static_call_update() sanity check
2337 - efi: use 32-bit alignment for efi_guid_t literals
2338 - firmware/efi: Fix a use after bug in efi_mem_reserve_persistent
2339 - genirq: Disable interrupts for force threaded handlers
2340 - x86/apic/of: Fix CPU devicetree-node lookups
2341 - cifs: Fix preauth hash corruption
2342 - Linux 5.11.9
2343
2344 * Hirsute update: v5.11.8 upstream stable release (LP: #1921710)
2345 - io_uring: don't attempt IO reissue from the ring exit path
2346 - KVM: x86/mmu: Expand on the comment in kvm_vcpu_ad_need_write_protect()
2347 - KVM: x86/mmu: Set SPTE_AD_WRPROT_ONLY_MASK if and only if PML is enabled
2348 - mptcp: send ack for every add_addr
2349 - mptcp: pm: add lockdep assertions
2350 - mptcp: dispose initial struct socket when its subflow is closed
2351 - io_uring: refactor scheduling in io_cqring_wait
2352 - io_uring: refactor io_cqring_wait
2353 - io_uring: don't keep looping for more events if we can't flush overflow
2354 - io_uring: simplify do_read return parsing
2355 - io_uring: clear IOCB_WAITQ for non -EIOCBQUEUED return
2356 - regulator: pca9450: Add SD_VSEL GPIO for LDO5
2357 - regulator: pca9450: Enable system reset on WDOG_B assertion
2358 - regulator: pca9450: Clear PRESET_EN bit to fix BUCK1/2/3 voltage setting
2359 - gfs2: Add common helper for holding and releasing the freeze glock
2360 - gfs2: move freeze glock outside the make_fs_rw and _ro functions
2361 - gfs2: bypass signal_our_withdraw if no journal
2362 - bpf: Simplify alu_limit masking for pointer arithmetic
2363 - bpf: Add sanity check for upper ptr_limit
2364 - arm64: Unconditionally set virtual cpu id registers
2365 - RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes
2366 - fuse: fix live lock in fuse_iget()
2367 - Revert "nfsd4: remove check_conflicting_opens warning"
2368 - Revert "nfsd4: a client's own opens needn't prevent delegations"
2369 - net: dsa: b53: Support setting learning on port
2370 - crypto: x86/aes-ni-xts - use direct calls to and 4-way stride
2371 - Linux 5.11.8
2372
2373 * Hirsute update: v5.11.7 upstream stable release (LP: #1919492)
2374 - ethernet: alx: fix order of calls on resume
2375
2376 * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030)
2377 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8
2378 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8
2379 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8
2380
2381 * power off stress test will hang on the TGL machines (LP: #1919930)
2382 - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
2383 - ASoC: SOF: add .shutdown() callback to snd_sof_dsp_ops
2384 - ASoC: SOF: add snd_sof_device_shutdown() helper for shutdown
2385 - ASoC: SOF: sof-pci-dev: add .shutdown() callback
2386 - ASoC: SOF: Intel: tgl: do thorough remove at .shutdown() callback
2387 - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown
2388
2389 * Miscellaneous Ubuntu changes
2390 - [Config] arm64 -- unify build_image and kernel_file values
2391 - SAUCE: apparmor: Fix build error, make sk parameter const
2392 - SAUCE: xr-usb-serial: clean up indentation
2393 - SAUCE: xr-usb-serial: clean up build warnings
2394
2395 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Apr 2021 15:48:19 -0500
24dc38c4 2396
ae35f0bf 2397linux (5.11.0-13.14) hirsute; urgency=medium
a1917ebe 2398
ae35f0bf
AR
2399 * CVE-2020-27170
2400 - bpf: Prohibit alu ops for pointer types not defining ptr_limit
2401 - bpf, selftests: Fix up some test_verifier cases for unprivileged
a1917ebe 2402
ae35f0bf
AR
2403 * CVE-2020-27171
2404 - bpf: Fix off-by-one for area size in creating mask to left
2405
2406 -- Andrea Righi <andrea.righi@canonical.com> Fri, 19 Mar 2021 16:49:32 +0100
a1917ebe 2407
e012fdfc 2408linux (5.11.0-12.13) hirsute; urgency=medium
4ce53afc 2409
e012fdfc 2410 * hirsute/linux: 5.11.0-12.13 -proposed tracker (LP: #1918148)
4ce53afc 2411
e012fdfc
SF
2412 * Hirsute update: v5.11.7 upstream stable release (LP: #1919492)
2413 - uapi: nfnetlink_cthelper.h: fix userspace compilation error
2414 - powerpc/603: Fix protection of user pages mapped with PROT_NONE
2415 - powerpc/perf: Fix handling of privilege level checks in perf interrupt
2416 context
2417 - powerpc/pseries: Don't enforce MSI affinity with kdump
2418 - crypto: mips/poly1305 - enable for all MIPS processors
2419 - mptcp: fix length of ADD_ADDR with port sub-option
2420 - ath9k: fix transmitting to stations in dynamic SMPS mode
2421 - net: Fix gro aggregation for udp encaps with zero csum
2422 - net: check if protocol extracted by virtio_net_hdr_set_proto is correct
2423 - net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0
2424 - ath11k: fix AP mode for QCA6390
2425 - net: l2tp: reduce log level of messages in receive path, add counter instead
2426 - gpiolib: acpi: Add ACPI_GPIO_QUIRK_ABSOLUTE_NUMBER quirk
2427 - gpiolib: acpi: Allow to find GpioInt() resource by name and index
2428 - can: skb: can_skb_set_owner(): fix ref counting if socket was closed before
2429 setting skb ownership
2430 - gpio: pca953x: Set IRQ type when handle Intel Galileo Gen 2
2431 - can: flexcan: assert FRZ bit in flexcan_chip_freeze()
2432 - can: flexcan: enable RX FIFO after FRZ/HALT valid
2433 - can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode
2434 - can: tcan4x5x: tcan4x5x_init(): fix initialization - clear MRAM before
2435 entering Normal Mode
2436 - tcp: Fix sign comparison bug in getsockopt(TCP_ZEROCOPY_RECEIVE)
2437 - tcp: add sanity tests to TCP_QUEUE_SEQ
2438 - netfilter: nf_nat: undo erroneous tcp edemux lookup
2439 - netfilter: x_tables: gpf inside xt_find_revision()
2440 - net: always use icmp{,v6}_ndo_send from ndo_start_xmit
2441 - net: phy: fix save wrong speed and duplex problem if autoneg is on
2442 - selftests/bpf: Use the last page in test_snprintf_btf on s390
2443 - selftests/bpf: No need to drop the packet when there is no geneve opt
2444 - selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier
2445 - samples, bpf: Add missing munmap in xdpsock
2446 - libbpf: Clear map_info before each bpf_obj_get_info_by_fd
2447 - ibmvnic: Fix possibly uninitialized old_num_tx_queues variable warning.
2448 - ibmvnic: always store valid MAC address
2449 - ibmvnic: remove excessive irqsave
2450 - mt76: dma: do not report truncated frames to mac80211
2451 - gpio: fix gpio-device list corruption
2452 - mount: fix mounting of detached mounts onto targets that reside on shared
2453 mounts
2454 - cifs: fix credit accounting for extra channel
2455 - cifs: return proper error code in statfs(2)
2456 - Revert "mm, slub: consider rest of partial list if acquire_slab() fails"
2457 - docs: networking: drop special stable handling
2458 - net: dsa: tag_rtl4_a: fix egress tags
2459 - sh_eth: fix TRSCER mask for SH771x
2460 - net: enetc: don't overwrite the RSS indirection table when initializing
2461 - net: enetc: initialize RFS/RSS memories for unused ports too
2462 - net: enetc: take the MDIO lock only once per NAPI poll cycle
2463 - net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets
2464 - net: enetc: don't disable VLAN filtering in IFF_PROMISC mode
2465 - net: enetc: force the RGMII speed and duplex instead of operating in inband
2466 mode
2467 - net: enetc: remove bogus write to SIRXIDR from enetc_setup_rxbdr
2468 - net: enetc: keep RX ring consumer index in sync with hardware
2469 - net: dsa: tag_mtk: fix 802.1ad VLAN egress
2470 - net: ethernet: mtk-star-emac: fix wrong unmap in RX handling
2471 - net/mlx4_en: update moderation when config reset
2472 - net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10
2473 - nexthop: Do not flush blackhole nexthops when loopback goes down
2474 - net: sched: avoid duplicates in classes dump
2475 - net: mscc: ocelot: properly reject destination IP keys in VCAP IS1
2476 - net: dsa: sja1105: fix SGMII PCS being forced to SPEED_UNKNOWN instead of
2477 SPEED_10
2478 - net: usb: qmi_wwan: allow qmimux add/del with master up
2479 - netdevsim: init u64 stats for 32bit hardware
2480 - cipso,calipso: resolve a number of problems with the DOI refcounts
2481 - net: stmmac: Fix VLAN filter delete timeout issue in Intel mGBE SGMII
2482 - stmmac: intel: Fixes clock registration error seen for multiple interfaces
2483 - net: lapbether: Remove netif_start_queue / netif_stop_queue
2484 - net: davicom: Fix regulator not turned off on failed probe
2485 - net: davicom: Fix regulator not turned off on driver removal
2486 - net: enetc: allow hardware timestamping on TX queues with tc-etf enabled
2487 - net: qrtr: fix error return code of qrtr_sendmsg()
2488 - s390/qeth: fix memory leak after failed TX Buffer allocation
2489 - s390/qeth: improve completion of pending TX buffers
2490 - s390/qeth: schedule TX NAPI on QAOB completion
2491 - s390/qeth: fix notification for pending buffers during teardown
2492 - r8169: fix r8168fp_adjust_ocp_cmd function
2493 - ixgbe: fail to create xfrm offload of IPsec tunnel mode SA
2494 - tools/resolve_btfids: Fix build error with older host toolchains
2495 - perf build: Fix ccache usage in $(CC) when generating arch errno table
2496 - net: stmmac: stop each tx channel independently
2497 - net: stmmac: fix watchdog timeout during suspend/resume stress test
2498 - net: stmmac: fix wrongly set buffer2 valid when sph unsupport
2499 - ethtool: fix the check logic of at least one channel for RX/TX
2500 - net: phy: make mdio_bus_phy_suspend/resume as __maybe_unused
2501 - selftests: forwarding: Fix race condition in mirror installation
2502 - mlxsw: spectrum_ethtool: Add an external speed to PTYS register
2503 - perf traceevent: Ensure read cmdlines are null terminated.
2504 - perf report: Fix -F for branch & mem modes
2505 - net: hns3: fix error mask definition of flow director
2506 - net: hns3: fix query vlan mask value error for flow director
2507 - net: hns3: fix bug when calculating the TCAM table info
2508 - s390/cio: return -EFAULT if copy_to_user() fails again
2509 - bnxt_en: reliably allocate IRQ table on reset to avoid crash
2510 - drm/fb-helper: only unmap if buffer not null
2511 - drm/compat: Clear bounce structures
2512 - drm/radeon: also init GEM funcs in radeon_gem_prime_import_sg_table
2513 - drm/amd/display: Add a backlight module option
2514 - drm/amdgpu/display: use GFP_ATOMIC in dcn21_validate_bandwidth_fp()
2515 - drm/amd/display: Fix nested FPU context in dcn21_validate_bandwidth()
2516 - drm/amd/pm: correct the watermark settings for Polaris
2517 - drm/amd/pm: bug fix for pcie dpm
2518 - drm/amdgpu/display: simplify backlight setting
2519 - drm/amdgpu/display: don't assert in set backlight function
2520 - drm/amdgpu/display: handle aux backlight in backlight_get_brightness
2521 - drm/shmem-helper: Check for purged buffers in fault handler
2522 - drm/shmem-helper: Don't remove the offset in vm_area_struct pgoff
2523 - drm: Use USB controller's DMA mask when importing dmabufs
2524 - drm/amdgpu: fix S0ix handling when the CONFIG_AMD_PMC=m
2525 - drm: meson_drv add shutdown function
2526 - drm/shmem-helpers: vunmap: Don't put pages for dma-buf
2527 - drm/i915: Wedge the GPU if command parser setup fails
2528 - s390/cio: return -EFAULT if copy_to_user() fails
2529 - s390/crypto: return -EFAULT if copy_to_user() fails
2530 - qxl: Fix uninitialised struct field head.surface_id
2531 - sh_eth: fix TRSCER mask for R7S9210
2532 - media: usbtv: Fix deadlock on suspend
2533 - media: rkisp1: params: fix wrong bits settings
2534 - media: v4l: vsp1: Fix uif null pointer access
2535 - media: v4l: vsp1: Fix bru null pointer access
2536 - media: rc: compile rc-cec.c into rc-core
2537 - MIPS: kernel: Reserve exception base early to prevent corruption
2538 - mptcp: always graft subflow socket to parent
2539 - mptcp: reset last_snd on subflow close
2540 - i2c: rcar: faster irq code to minimize HW race condition
2541 - i2c: rcar: optimize cacheline to minimize HW race condition
2542 - scsi: pm80xx: Fix missing tag_free in NVMD DATA req
2543 - scsi: ufs: WB is only available on LUN #0 to #7
2544 - scsi: ufs: Protect some contexts from unexpected clock scaling
2545 - udf: fix silent AED tagLocation corruption
2546 - iommu/vt-d: Clear PRQ overflow only when PRQ is empty
2547 - mmc: mxs-mmc: Fix a resource leak in an error handling path in
2548 'mxs_mmc_probe()'
2549 - mmc: mediatek: fix race condition between msdc_request_timeout and irq
2550 - mmc: sdhci-iproc: Add ACPI bindings for the RPi
2551 - platform/x86: amd-pmc: put device on error paths
2552 - Platform: OLPC: Fix probe error handling
2553 - powerpc/pci: Add ppc_md.discover_phbs()
2554 - spi: stm32: make spurious and overrun interrupts visible
2555 - powerpc: improve handling of unrecoverable system reset
2556 - powerpc/perf: Record counter overflow always if SAMPLE_IP is unset
2557 - HID: logitech-dj: add support for the new lightspeed connection iteration
2558 - powerpc/64: Fix stack trace not displaying final frame
2559 - iommu/amd: Fix performance counter initialization
2560 - clk: qcom: gdsc: Implement NO_RET_PERIPH flag
2561 - sparc32: Limit memblock allocation to low memory
2562 - sparc64: Use arch_validate_flags() to validate ADI flag
2563 - Input: applespi - don't wait for responses to commands indefinitely.
2564 - PCI: xgene-msi: Fix race in installing chained irq handler
2565 - PCI: mediatek: Add missing of_node_put() to fix reference leak
2566 - drivers/base: build kunit tests without structleak plugin
2567 - PCI/LINK: Remove bandwidth notification
2568 - ext4: don't try to processed freed blocks until mballoc is initialized
2569 - kbuild: clamp SUBLEVEL to 255
2570 - PCI: Fix pci_register_io_range() memory leak
2571 - i40e: Fix memory leak in i40e_probe
2572 - PCI/ERR: Retain status from error notification
2573 - kasan: fix memory corruption in kasan_bitops_tags test
2574 - s390/smp: __smp_rescan_cpus() - move cpumask away from stack
2575 - drivers/base/memory: don't store phys_device in memory blocks
2576 - sysctl.c: fix underflow value setting risk in vm_table
2577 - scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling
2578 - scsi: target: core: Add cmd length set before cmd complete
2579 - scsi: target: core: Prevent underflow for service actions
2580 - clk: qcom: gpucc-msm8998: Add resets, cxc, fix flags on gpu_gx_gdsc
2581 - ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk
2582 - ALSA: hda/hdmi: Cancel pending works before suspend
2583 - ALSA: hda/conexant: Add quirk for mute LED control on HP ZBook G5
2584 - ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support
2585 - ALSA: hda: Drop the BATCH workaround for AMD controllers
2586 - ALSA: hda: Flush pending unsolicited events before suspend
2587 - ALSA: hda: Avoid spurious unsol event handling during S3/S4
2588 - ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar
2589 - ALSA: usb-audio: Apply the control quirk to Plantronics headsets
2590 - opp: Don't drop extra references to OPPs accidentally
2591 - Revert 95ebabde382c ("capabilities: Don't allow writing ambiguous v3 file
2592 capabilities")
2593 - block: Discard page cache of zone reset target range
2594 - block: Try to handle busy underlying device on discard
2595 - arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL
2596 - arm64: mte: Map hotplugged memory as Normal Tagged
2597 - arm64: perf: Fix 64-bit event counter read truncation
2598 - s390/dasd: fix hanging DASD driver unbind
2599 - s390/dasd: fix hanging IO request during DASD driver unbind
2600 - software node: Fix node registration
2601 - xen/events: reset affinity of 2-level event when tearing it down
2602 - xen/events: don't unmask an event channel when an eoi is pending
2603 - xen/events: avoid handling the same event on two cpus at the same time
2604 - mmc: mmci: Add MMC_CAP_NEED_RSP_BUSY for the stm32 variants
2605 - mmc: core: Fix partition switch time for eMMC
2606 - mmc: cqhci: Fix random crash when remove mmc module/card
2607 - cifs: do not send close in compound create+close requests
2608 - Goodix Fingerprint device is not a modem
2609 - USB: gadget: udc: s3c2410_udc: fix return value check in s3c2410_udc_probe()
2610 - USB: gadget: u_ether: Fix a configfs return code
2611 - usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio
2612 slot
2613 - usb: gadget: f_uac1: stop playback on function disable
2614 - usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement
2615 - usb: dwc3: qcom: add URS Host support for sdm845 ACPI boot
2616 - usb: dwc3: qcom: add ACPI device id for sc8180x
2617 - usb: dwc3: qcom: Honor wakeup enabled/disabled state
2618 - USB: usblp: fix a hang in poll() if disconnected
2619 - usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM
2620 - usb: xhci: do not perform Soft Retry for some xHCI hosts
2621 - xhci: Improve detection of device initiated wake signal.
2622 - usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing
2623 - USB: serial: io_edgeport: fix memory leak in edge_startup
2624 - USB: serial: ch341: add new Product ID
2625 - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
2626 - USB: serial: cp210x: add some more GE USB IDs
2627 - usbip: fix stub_dev to check for stream socket
2628 - usbip: fix vhci_hcd to check for stream socket
2629 - usbip: fix vudc to check for stream socket
2630 - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
2631 - usbip: fix vhci_hcd attach_store() races leading to gpf
2632 - usbip: fix vudc usbip_sockfd_store races leading to gpf
2633 - Revert "serial: max310x: rework RX interrupt handling"
2634 - misc/pvpanic: Export module FDT device table
2635 - misc: fastrpc: restrict user apps from sending kernel RPC messages
2636 - staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan()
2637 - staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
2638 - staging: rtl8712: unterminated string leads to read overflow
2639 - staging: rtl8188eu: fix potential memory corruption in
2640 rtw_check_beacon_data()
2641 - staging: ks7010: prevent buffer overflow in ks_wlan_set_scan()
2642 - staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd
2643 - staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan
2644 - staging: comedi: addi_apci_1032: Fix endian problem for COS sample
2645 - staging: comedi: addi_apci_1500: Fix endian problem for command sample
2646 - staging: comedi: adv_pci1710: Fix endian problem for AI command data
2647 - staging: comedi: das6402: Fix endian problem for AI command data
2648 - staging: comedi: das800: Fix endian problem for AI command data
2649 - staging: comedi: dmm32at: Fix endian problem for AI command data
2650 - staging: comedi: me4000: Fix endian problem for AI command data
2651 - staging: comedi: pcl711: Fix endian problem for AI command data
2652 - staging: comedi: pcl818: Fix endian problem for AI command data
2653 - mlxsw: spectrum_router: Ignore routes using a deleted nexthop object
2654 - net: phy: ti: take into account all possible interrupt sources
2655 - sh_eth: fix TRSCER mask for R7S72100
2656 - powerpc/sstep: Fix VSX instruction emulation
2657 - net: macb: Add default usrio config to default gem config
2658 - cpufreq: qcom-hw: fix dereferencing freed memory 'data'
2659 - cpufreq: qcom-hw: Fix return value check in qcom_cpufreq_hw_cpu_init()
2660 - arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory
2661 - SUNRPC: Set memalloc_nofs_save() for sync tasks
2662 - NFS: Don't revalidate the directory permissions on a lookup failure
2663 - NFS: Don't gratuitously clear the inode cache when lookup failed
2664 - NFSv4.2: fix return value of _nfs4_get_security_label()
2665 - block: rsxx: fix error return code of rsxx_pci_probe()
2666 - drm/ttm: Fix TTM page pool accounting
2667 - nvme-fc: fix racing controller reset and create association
2668 - configfs: fix a use-after-free in __configfs_open_file
2669 - arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds
2670 - io_uring: perform IOPOLL reaping if canceler is thread itself
2671 - drm/nouveau: fix dma syncing for loops (v2)
2672 - perf/arm_dmc620_pmu: Fix error return code in dmc620_pmu_device_probe()
2673 - net: expand textsearch ts_state to fit skb_seq_state
2674 - mptcp: put subflow sock on connect error
2675 - mptcp: fix memory accounting on allocation error
2676 - perf/core: Flush PMU internal buffers for per-CPU events
2677 - perf/x86/intel: Set PERF_ATTACH_SCHED_CB for large PEBS and LBR
2678 - hrtimer: Update softirq_expires_next correctly after
2679 __hrtimer_get_next_event()
2680 - powerpc/64s/exception: Clean up a missed SRR specifier
2681 - seqlock,lockdep: Fix seqcount_latch_init()
2682 - memblock: fix section mismatch warning
2683 - stop_machine: mark helpers __always_inline
2684 - include/linux/sched/mm.h: use rcu_dereference in in_vfork()
2685 - zram: fix return value on writeback_store
2686 - zram: fix broken page writeback
2687 - linux/compiler-clang.h: define HAVE_BUILTIN_BSWAP*
2688 - sched: Fix migration_cpu_stop() requeueing
2689 - sched/membarrier: fix missing local execution of ipi_sync_rq_state()
2690 - sched: Collate affine_move_task() stoppers
2691 - sched: Simplify migration_cpu_stop()
2692 - sched: Optimize migration_cpu_stop()
2693 - sched: Fix affine_move_task() self-concurrency
2694 - sched: Simplify set_affinity_pending refcounts
2695 - efi: stub: omit SetVirtualAddressMap() if marked unsupported in RT_PROP
2696 table
2697 - powerpc/64s: Fix instruction encoding for lis in ppc_function_entry()
2698 - powerpc: Fix inverted SET_FULL_REGS bitop
2699 - powerpc: Fix missing declaration of [en/dis]able_kernel_vsx()
2700 - binfmt_misc: fix possible deadlock in bm_register_write
2701 - kasan, mm: fix crash with HW_TAGS and DEBUG_PAGEALLOC
2702 - kasan: fix KASAN_STACK dependency for HW_TAGS
2703 - x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2
2704 - x86/sev-es: Introduce ip_within_syscall_gap() helper
2705 - x86/sev-es: Check regs->sp is trusted before adjusting #VC IST stack
2706 - x86/sev-es: Correctly track IRQ states in runtime #VC handler
2707 - x86/sev-es: Use __copy_from_user_inatomic()
2708 - x86/entry: Fix entry/exit mismatch on failed fast 32-bit syscalls
2709 - KVM: x86: Ensure deadline timer has truly expired before posting its IRQ
2710 - KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged
2711 - KVM: arm64: Ensure I-cache isolation between vcpus of a same VM
2712 - KVM: arm64: Fix range alignment when walking page tables
2713 - KVM: arm64: Avoid corrupting vCPU context register in guest exit
2714 - KVM: arm64: nvhe: Save the SPE context early
2715 - KVM: arm64: Reject VM creation when the default IPA size is unsupported
2716 - KVM: arm64: Fix exclusive limit for IPA size
2717 - mm/highmem.c: fix zero_user_segments() with start > end
2718 - mm/userfaultfd: fix memory corruption due to writeprotect
2719 - mm/madvise: replace ptrace attach requirement for process_madvise
2720 - mm/memcg: set memcg when splitting page
2721 - mm/memcg: rename mem_cgroup_split_huge_fixup to split_page_memcg and add
2722 nr_pages argument
2723 - mm/page_alloc.c: refactor initialization of struct page for holes in memory
2724 layout
2725 - KVM: arm64: Fix nVHE hyp panic host context restore
2726 - Linux 5.11.7
2727 - [Config] Update for removal of CONFIG_PCIE_BW
2728 - [Config] add rc-cec to modules.ignore
2729
32d300df
AR
2730 * Miscellaneous upstream changes: v5.11.6 upstream stable release
2731 - ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter
2732 handling
2733 - io_uring: fix inconsistent lock state
2734 - io_uring: deduplicate core cancellations sequence
2735 - io_uring: unpark SQPOLL thread for cancelation
2736 - io_uring: deduplicate failing task_work_add
2737 - fs: provide locked helper variant of close_fd_get_file()
2738 - io_uring: get rid of intermediate IORING_OP_CLOSE stage
2739 - io_uring/io-wq: kill off now unused IO_WQ_WORK_NO_CANCEL
2740 - io_uring/io-wq: return 2-step work swap scheme
2741 - io_uring: don't take uring_lock during iowq cancel
2742 - media: cedrus: Remove checking for required controls
2743 - nvme-pci: mark Kingston SKC2000 as not supporting the deepest power state
2744 - parisc: Enable -mlong-calls gcc option with CONFIG_COMPILE_TEST
2745 - arm64: Make CPU_BIG_ENDIAN depend on ld.bfd or ld.lld 13.0.0+
2746 - btrfs: export and rename qgroup_reserve_meta
2747 - btrfs: don't flush from btrfs_delayed_inode_reserve_metadata
2748 - iommu/amd: Fix sleeping in atomic in increase_address_space()
2749 - scsi: ufs-mediatek: Enable UFSHCI_QUIRK_SKIP_MANUAL_WB_FLUSH_CTRL
2750 - scsi: ufs: Add a quirk to permit overriding UniPro defaults
2751 - misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom
2752 - scsi: ufs: Introduce a quirk to allow only page-aligned sg entries
2753 - scsi: ufs: ufs-exynos: Apply vendor-specific values for three timeouts
2754 - scsi: ufs: ufs-exynos: Use UFSHCD_QUIRK_ALIGN_SG_WITH_PAGE_SIZE
2755 - drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register
2756 - mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
2757 - HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo
2758 Winpad A15
2759 - ALSA: usb-audio: Add DJM750 to Pioneer mixer quirk
2760 - ALSA: usb-audio: add mixer quirks for Pioneer DJM-900NXS2
2761 - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch 10E
2762 - PCI: cadence: Retrain Link to work around Gen2 training defect
2763 - ASoC: Intel: sof_sdw: reorganize quirks by generation
2764 - ASoC: Intel: sof_sdw: add quirk for HP Spectre x360 convertible
2765 - scsi: ufs: Fix a duplicate dev quirk number
2766 - KVM: SVM: Clear the CR4 register on reset
2767 - nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST.
2768 - nvme-pci: add quirks for Lexar 256GB SSD
e012fdfc 2769
32d300df
AR
2770 * Miscellaneous upstream changes: v5.11.5 upstream stable release
2771 - ALSA: hda/realtek: Enable headset mic of Acer SWIFT with ALC256
2772 - ALSA: usb-audio: use Corsair Virtuoso mapping for Corsair Virtuoso SE
2773 - ALSA: usb-audio: Don't abort even if the clock rate differs
2774 - ALSA: usb-audio: Drop bogus dB range in too low level
2775 - ALSA: usb-audio: Allow modifying parameters with succeeding hw_params calls
2776 - tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality()
2777 - tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality()
2778 - btrfs: avoid double put of block group when emptying cluster
2779 - btrfs: fix raid6 qstripe kmap
2780 - btrfs: fix race between writes to swap files and scrub
2781 - btrfs: fix race between swap file activation and snapshot creation
2782 - btrfs: fix stale data exposure after cloning a hole with NO_HOLES enabled
2783 - btrfs: tree-checker: do not error out if extent ref hash doesn't match
2784 - btrfs: fix race between extent freeing/allocation when using bitmaps
2785 - btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl
2786 - btrfs: free correct amount of space in btrfs_delayed_inode_reserve_metadata
2787 - btrfs: fix spurious free_space_tree remount warning
2788 - btrfs: unlock extents in btrfs_zero_range in case of quota reservation
2789 errors
2790 - btrfs: fix warning when creating a directory with smack enabled
2791 - PM: runtime: Update device status before letting suppliers suspend
2792 - ring-buffer: Force before_stamp and write_stamp to be different on discard
2793 - io_uring: ignore double poll add on the same waitqueue head
2794 - dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size
2795 - dm verity: fix FEC for RS roots unaligned to block size
2796 - drm/amd/pm: correct Arcturus mmTHM_BACO_CNTL register address
2797 - drm/amdgpu:disable VCN for Navi12 SKU
2798 - drm/amdgpu: Only check for S0ix if AMD_PMC is configured
2799 - drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie
2800 - crypto - shash: reduce minimum alignment of shash_desc structure
2801 - ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits
2802 - ALSA: usb-audio: Fix Pioneer DJM devices URB_CONTROL request direction to
2803 set samplerate
2804 - RDMA/cm: Fix IRQ restore in ib_send_cm_sidr_rep
2805 - RDMA/rxe: Fix missing kconfig dependency on CRYPTO
2806 - IB/mlx5: Add missing error code
2807 - ALSA: hda: intel-nhlt: verify config type
2808 - ftrace: Have recordmcount use w8 to read relp->r_info in
2809 arm64_is_fake_mcount
2810 - ia64: don't call handle_signal() unless there's actually a signal queued
2811 - rsxx: Return -EFAULT if copy_to_user() fails
2812 - iommu/tegra-smmu: Fix mc errors on tegra124-nyan
2813 - iommu: Don't use lazy flush for untrusted device
2814 - iommu/vt-d: Fix status code for Allocate/Free PASID command
2815 - btrfs: zoned: use sector_t for zone sectors
2816 - tomoyo: recognize kernel threads correctly
2817 - r8169: fix resuming from suspend on RTL8105e if machine runs on battery
e012fdfc 2818
32d300df
AR
2819 * Miscellaneous upstream changes: v5.11.4 upstream stable release
2820 - net: usb: qmi_wwan: support ZTE P685M modem
2821 - iwlwifi: add new cards for So and Qu family
2822 - x86/build: Treat R_386_PLT32 relocation as R_386_PC32
2823 - JFS: more checks for invalid superblock
2824 - sched/core: Allow try_invoke_on_locked_down_task() with irqs disabled
2825 - udlfb: Fix memory leak in dlfb_usb_probe
2826 - media: mceusb: sanity check for prescaler value
2827 - erofs: fix shift-out-of-bounds of blkszbits
2828 - media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate
2829 - media: zr364xx: fix memory leaks in probe()
2830 - xfs: Fix assert failure in xfs_setattr_size()
2831 - net/af_iucv: remove WARN_ONCE on malformed RX packets
2832 - smackfs: restrict bytes count in smackfs write functions
2833 - tomoyo: ignore data race while checking quota
2834 - net: fix up truesize of cloned skb in skb_prepare_for_shift()
2835 - mptcp: fix spurious retransmissions
2836 - riscv: Get rid of MAX_EARLY_MAPPING_SIZE
2837 - nbd: handle device refs for DESTROY_ON_DISCONNECT properly
2838 - mm/hugetlb.c: fix unnecessary address expansion of pmd sharing
2839 - vfio/type1: Use follow_pte()
2840 - RDMA/rtrs: Do not signal for heatbeat
2841 - RDMA/rtrs-clt: Use bitmask to check sess->flags
2842 - RDMA/rtrs-srv: Do not signal REG_MR
2843 - tcp: fix tcp_rmem documentation
2844 - mptcp: do not wakeup listener for MPJ subflows
2845 - mptcp: fix DATA_FIN generation on early shutdown
2846 - net: bridge: use switchdev for port flags set through sysfs too
2847 - net/sched: cls_flower: Reject invalid ct_state flags rules
2848 - net: dsa: tag_rtl4_a: Support also egress tags
2849 - net: ag71xx: remove unnecessary MTU reservation
2850 - net: hsr: add support for EntryForgetTime
2851 - net: psample: Fix netlink skb length with tunnel info
2852 - net: fix dev_ifsioc_locked() race condition
2853 - dt-bindings: ethernet-controller: fix fixed-link specification
2854 - dt-bindings: net: btusb: DT fix s/interrupt-name/interrupt-names/
2855 - ASoC: qcom: Remove useless debug print
2856 - ath10k: prevent deinitializing NAPI twice
2857 - EDAC/amd64: Do not load on family 0x15, model 0x13
2858 - staging: fwserial: Fix error handling in fwserial_create
2859 - x86/reboot: Add Zotac ZBOX CI327 nano PCI reboot quirk
2860 - can: flexcan: add CAN wakeup function for i.MX8QM
2861 - vt/consolemap: do font sum unsigned
2862 - wlcore: Fix command execute failure 19 for wl12xx
2863 - Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl
2864 - Bluetooth: btusb: fix memory leak on suspend and resume
2865 - selftests/bpf: Remove memory leak
2866 - mt76: mt7915: reset token when mac_reset happens
2867 - mt76: mt7615: reset token when mac_reset happens
2868 - pktgen: fix misuse of BUG_ON() in pktgen_thread_worker()
2869 - ath10k: fix wmi mgmt tx queue full due to race condition
2870 - net: sfp: add mode quirk for GPON module Ubiquiti U-Fiber Instant
2871 - Bluetooth: Add new HCI_QUIRK_NO_SUSPEND_NOTIFIER quirk
2872 - Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data
2873 - staging: most: sound: add sanity check for function argument
2874 - staging: bcm2835-audio: Replace unsafe strcpy() with strscpy()
2875 - net: ipa: avoid field overflow
2876 - brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet
2877 - brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet
2878 - wilc1000: Fix use of void pointer as a wrong struct type
2879 - drm/hisilicon: Fix use-after-free
2880 - crypto: tcrypt - avoid signed overflow in byte count
2881 - fs: make unlazy_walk() error handling consistent
2882 - drm/amdgpu: Add check to prevent IH overflow
2883 - PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse
2884 - ASoC: Intel: bytcr_rt5640: Add new BYT_RT5640_NO_SPEAKERS quirk-flag
2885 - ALSA: usb-audio: Add support for Pioneer DJM-750
2886 - drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails
2887 - drm/amd/amdgpu: add error handling to amdgpu_virt_read_pf2vf_data
2888 - media: uvcvideo: Allow entities with no pads
2889 - f2fs: handle unallocated section and zone on pinned/atgc
2890 - f2fs: fix to set/clear I_LINKABLE under i_lock
2891 - nvme-core: add cancel tagset helpers
2892 - nvme-rdma: add clean action for failed reconnection
2893 - nvme-tcp: add clean action for failed reconnection
2894 - ALSA: usb-audio: Add DJM450 to Pioneer format quirk
2895 - ALSA: usb-audio: Add DJM-450 to the quirks table
2896 - ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr()
2897 - btrfs: fix error handling in commit_fs_roots
2898 - perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[]
2899 - ASoC: Intel: sof-sdw: indent and add quirks consistently
2900 - ASoC: Intel: sof_sdw: detect DMIC number based on mach params
2901 - parisc: Bump 64-bit IRQ stack size to 64 KB
2902 - sched/features: Fix hrtick reprogramming
2903 - ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R
2904 tablet
2905 - ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet
2906 - ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet
2907 - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet
2908 - scsi: iscsi: Restrict sessions and handles to admin capabilities
2909 - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
2910 - scsi: iscsi: Verify lengths on passthrough PDUs
2911 - Xen/gnttab: handle p2m update errors on a per-slot basis
2912 - xen-netback: respect gnttab_map_refs()'s return value
2913 - xen: fix p2m size in dom0 for disabled memory hotplug case
2914 - swap: fix swapfile read/write offset
2915 - tty: fix up iterate_tty_read() EOVERFLOW handling
2916 - tty: fix up hung_up_tty_read() conversion
2917 - tty: clean up legacy leftovers from n_tty line discipline
2918 - tty: teach n_tty line discipline about the new "cookie continuations"
2919 - tty: teach the n_tty ICANON case about the new "cookie continuations" too
2920 - phy: mediatek: Add missing MODULE_DEVICE_TABLE()
2921 - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ
2922 - ALSA: hda/realtek: Add quirk for Intel NUC 10
2923 - ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board
e012fdfc 2924
32d300df 2925 * Miscellaneous upstream changes: v5.11.3 upstream stable release
e012fdfc
SF
2926 - vmlinux.lds.h: add DWARF v5 sections
2927 - vdpa/mlx5: fix param validation in mlx5_vdpa_get_config()
2928 - debugfs: be more robust at handling improper input in debugfs_lookup()
2929 - debugfs: do not attempt to create a new file before the filesystem is
2930 initalized
2931 - driver core: auxiliary bus: Fix calling stage for auxiliary bus init
2932 - scsi: libsas: docs: Remove notify_ha_event()
2933 - scsi: qla2xxx: Fix mailbox Ch erroneous error
2934 - kdb: Make memory allocations more robust
2935 - w1: w1_therm: Fix conversion result for negative temperatures
2936 - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064
2937 - PCI: Decline to resize resources if boot config must be preserved
2938 - virt: vbox: Do not use wait_event_interruptible when called from kernel
2939 context
2940 - bfq: Avoid false bfq queue merging
2941 - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode
2942 - zsmalloc: account the number of compacted pages correctly
2943 - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section
2944 - vmlinux.lds.h: Define SANTIZER_DISCARDS with CONFIG_GCOV_KERNEL=y
2945 - random: fix the RNDRESEEDCRNG ioctl
2946 - ALSA: pcm: Call sync_stop at disconnection
2947 - ALSA: pcm: Assure sync with the pending stop operation at suspend
2948 - ALSA: pcm: Don't call sync_stop if it hasn't been stopped
2949 - drm/i915/gt: One more flush for Baytrail clear residuals
2950 - ath10k: Fix error handling in case of CE pipe init failure
2951 - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the
2952 probe function
2953 - Bluetooth: hci_uart: Fix a race for write_work scheduling
2954 - Bluetooth: Fix initializing response id after clearing struct
2955 - arm64: dts: renesas: beacon kit: Fix choppy Bluetooth Audio
2956 - arm64: dts: renesas: beacon: Fix audio-1.8V pin enable
2957 - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5
2958 - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk
2959 - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato
2960 - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring
2961 - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa
2962 - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family
2963 - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2
2964 - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso
2965 - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops
2966 - Bluetooth: hci_qca: Fix memleak in qca_controller_memdump
2967 - staging: vchiq: Fix bulk userdata handling
2968 - staging: vchiq: Fix bulk transfers on 64-bit builds
2969 - arm64: dts: qcom: msm8916-samsung-a5u: Fix iris compatible
2970 - net: stmmac: dwmac-meson8b: fix enabling the timing-adjustment clock
2971 - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h
2972 - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args
2973 - firmware: arm_scmi: Fix call site of scmi_notification_exit
2974 - arm64: dts: allwinner: A64: properly connect USB PHY to port 0
2975 - arm64: dts: allwinner: H6: properly connect USB PHY to port 0
2976 - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card
2977 - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency
2978 - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz
2979 - arm64: dts: qcom: msm8916-samsung-a2015: Fix sensors
2980 - cpufreq: brcmstb-avs-cpufreq: Free resources in error path
2981 - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove()
2982 - arm64: dts: rockchip: rk3328: Add clock_in_out property to gmac2phy node
2983 - ACPICA: Fix exception code class checks
2984 - usb: gadget: u_audio: Free requests only after callback
2985 - arm64: dts: qcom: sdm845-db845c: Fix reset-pin of ov8856 node
2986 - soc: qcom: socinfo: Fix an off by one in qcom_show_pmic_model()
2987 - soc: ti: pm33xx: Fix some resource leak in the error handling paths of the
2988 probe function
2989 - staging: media: atomisp: Fix size_t format specifier in hmm_alloc() debug
2990 statemenet
2991 - Bluetooth: drop HCI device reference before return
2992 - Bluetooth: Put HCI device if inquiry procedure interrupts
2993 - memory: ti-aemif: Drop child node when jumping out loop
2994 - ARM: dts: Configure missing thermal interrupt for 4430
2995 - usb: dwc2: Do not update data length if it is 0 on inbound transfers
2996 - usb: dwc2: Abort transaction after errors with unknown reason
2997 - usb: dwc2: Make "trimming xfer length" a debug message
2998 - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules
2999 - x86/MSR: Filter MSR writes through X86_IOC_WRMSR_REGS ioctl too
3000 - arm64: dts: renesas: beacon: Fix EEPROM compatible value
3001 - can: mcp251xfd: mcp251xfd_probe(): fix errata reference
3002 - ARM: dts: armada388-helios4: assign pinctrl to LEDs
3003 - ARM: dts: armada388-helios4: assign pinctrl to each fan
3004 - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to
3005 a53-firmware
3006 - opp: Correct debug message in _opp_add_static_v2()
3007 - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv
3008 - soc: qcom: ocmem: don't return NULL in of_get_ocmem
3009 - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address
3010 - arm64: dts: meson: fix broken wifi node for Khadas VIM3L
3011 - iwlwifi: mvm: set enabled in the PPAG command properly
3012 - ARM: s3c: fix fiq for clang IAS
3013 - optee: simplify i2c access
3014 - staging: wfx: fix possible panic with re-queued frames
3015 - ARM: at91: use proper asm syntax in pm_suspend
3016 - ath10k: Fix suspicious RCU usage warning in
3017 ath10k_wmi_tlv_parse_peer_stats_info()
3018 - ath10k: Fix lockdep assertion warning in ath10k_sta_statistics
3019 - ath11k: fix a locking bug in ath11k_mac_op_start()
3020 - soc: aspeed: snoop: Add clock control logic
3021 - iwlwifi: mvm: fix the type we use in the PPAG table validity checks
3022 - iwlwifi: mvm: store PPAG enabled/disabled flag properly
3023 - iwlwifi: mvm: send stored PPAG command instead of local
3024 - iwlwifi: mvm: assign SAR table revision to the command later
3025 - iwlwifi: mvm: don't check if CSA event is running before removing
3026 - bpf_lru_list: Read double-checked variable once without lock
3027 - iwlwifi: pnvm: set the PNVM again if it was already loaded
3028 - iwlwifi: pnvm: increment the pointer before checking the TLV
3029 - ath9k: fix data bus crash when setting nf_override via debugfs
3030 - selftests/bpf: Convert test_xdp_redirect.sh to bash
3031 - ibmvnic: Set to CLOSED state even on error
3032 - bnxt_en: reverse order of TX disable and carrier off
3033 - bnxt_en: Fix devlink info's stored fw.psid version format.
3034 - xen/netback: fix spurious event detection for common event case
3035 - dpaa2-eth: fix memory leak in XDP_REDIRECT
3036 - net: phy: consider that suspend2ram may cut off PHY power
3037 - net/mlx5e: Enable XDP for Connect-X IPsec capable devices
3038 - net/mlx5e: Don't change interrupt moderation params when DIM is enabled
3039 - net/mlx5e: Change interrupt moderation channel params also when channels are
3040 closed
3041 - net/mlx5: Fix health error state handling
3042 - net/mlx5e: Replace synchronize_rcu with synchronize_net
3043 - net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context
3044 - net/mlx5: Disable devlink reload for multi port slave device
3045 - net/mlx5: Disallow RoCE on multi port slave device
3046 - net/mlx5: Disallow RoCE on lag device
3047 - net/mlx5: Disable devlink reload for lag devices
3048 - net/mlx5e: CT: manage the lifetime of the ct entry object
3049 - net/mlx5e: Check tunnel offload is required before setting SWP
3050 - mac80211: fix potential overflow when multiplying to u32 integers
3051 - libbpf: Ignore non function pointer member in struct_ops
3052 - bpf: Fix an unitialized value in bpf_iter
3053 - bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation
3054 - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx
3055 - selftests: mptcp: fix ACKRX debug message
3056 - tcp: fix SO_RCVLOWAT related hangs under mem pressure
3057 - net: axienet: Handle deferred probe on clock properly
3058 - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4
3059 and ulds
3060 - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case
3061 - bpf: Clear subreg_def for global function return values
3062 - ibmvnic: add memory barrier to protect long term buffer
3063 - ibmvnic: skip send_request_unmap for timeout reset
3064 - ibmvnic: serialize access to work queue on remove
3065 - net: dsa: felix: perform teardown in reverse order of setup
3066 - net: dsa: felix: don't deinitialize unused ports
3067 - net: phy: mscc: adding LCPLL reset to VSC8514
3068 - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout
3069 - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning
3070 - net: amd-xgbe: Reset link when the link never comes back
3071 - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP
3072 - net: mvneta: Remove per-cpu queue mapping for Armada 3700
3073 - net: enetc: fix destroyed phylink dereference during unbind
3074 - Bluetooth: Remove hci_req_le_suspend_config
3075 - arm64: dts: broadcom: bcm4908: use proper NAND binding
3076 - Bluetooth: hci_qca: Wait for SSR completion during suspend
3077 - serial: stm32: fix DMA initialization error handling
3078 - bpf: Declare __bpf_free_used_maps() unconditionally
3079 - selftests/bpf: Sync RCU before unloading bpf_testmod
3080 - arm64: dts: qcom: sm8250: correct sdhc_2 xo clk
3081 - arm64: dts: qcom: qrb5165-rb5: fix uSD pins drive strength
3082 - tty: convert tty_ldisc_ops 'read()' function to take a kernel pointer
3083 - tty: implement read_iter
3084 - x86/sgx: Fix the return type of sgx_init()
3085 - selftests/bpf: Don't exit on failed bpf_testmod unload
3086 - arm64: dts: mt8183: rename rdma fifo size
3087 - arm64: dts: mt8183: refine gamma compatible name
3088 - arm64: dts: mt8183: Add missing power-domain for pwm0 node
3089 - net: sfp: add workaround for Realtek RTL8672 and RTL9601C chips
3090 - ARM: tegra: ouya: Fix eMMC on specific bootloaders
3091 - arm64: dts: mt8183: Fix GCE include path
3092 - Bluetooth: hci_qca: check for SSR triggered flag while suspend
3093 - Bluetooth: hci_qca: Fixed issue during suspend
3094 - soc: aspeed: socinfo: Add new systems
3095 - net/mlx5e: E-switch, Fix rate calculation for overflow
3096 - net/mlx5e: Enable striding RQ for Connect-X IPsec capable devices
3097 - net/mlx5e: Fix CQ params of ICOSQ and async ICOSQ
3098 - ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16
3099 - net: ipa: initialize all resources
3100 - net: phy: mscc: improved serdes calibration applied to VSC8514
3101 - net: phy: mscc: coma mode disabled for VSC8514
3102 - fbdev: aty: SPARC64 requires FB_ATY_CT
3103 - drm/gma500: Fix error return code in psb_driver_load()
3104 - drm: document that user-space should force-probe connectors
3105 - gma500: clean up error handling in init
3106 - drm/fb-helper: Add missed unlocks in setcmap_legacy()
3107 - drm/panel: s6e63m0: Fix init sequence again
3108 - drm/panel: mantix: Tweak init sequence
3109 - drm/vc4: hdmi: Take into account the clock doubling flag in atomic_check
3110 - drm/panel: s6e63m0: Support max-brightness
3111 - crypto: sun4i-ss - linearize buffers content must be kept
3112 - crypto: sun4i-ss - fix kmap usage
3113 - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
3114 - hwrng: ingenic - Fix a resource leak in an error handling path
3115 - media: allegro: Fix use after free on error
3116 - ASoC: fsl_aud2htx: select SND_SOC_IMX_PCM_DMA
3117 - kcsan: Rewrite kcsan_prandom_u32_max() without prandom_u32_state()
3118 - drm: rcar-du: Fix PM reference leak in rcar_cmm_enable()
3119 - drm: rcar-du: Fix crash when using LVDS1 clock for CRTC
3120 - drm: rcar-du: Fix the return check of of_parse_phandle and
3121 of_find_device_by_node
3122 - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition
3123 - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init
3124 - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0
3125 - drm/virtio: make sure context is created in gem open
3126 - drm/fourcc: fix Amlogic format modifier masks
3127 - media: ipu3-cio2: Build only for x86
3128 - media: i2c: ov5670: Fix PIXEL_RATE minimum value
3129 - media: imx: Unregister csc/scaler only if registered
3130 - media: imx: Fix csc/scaler unregister
3131 - media: mtk-vcodec: fix error return code in vdec_vp9_decode()
3132 - media: camss: Fix signedness bug in video_enum_fmt()
3133 - media: camss: missing error code in msm_video_register()
3134 - media: vsp1: Fix an error handling path in the probe function
3135 - media: em28xx: Fix use-after-free in em28xx_alloc_urbs
3136 - media: media/pci: Fix memleak in empress_init
3137 - media: tm6000: Fix memleak in tm6000_start_stream
3138 - media: aspeed: fix error return code in aspeed_video_setup_video()
3139 - ASoC: cs42l56: fix up error handling in probe
3140 - ASoC: qcom: qdsp6: Move frontend AIFs to q6asm-dai
3141 - evm: Fix memleak in init_desc
3142 - crypto: qat - replace CRYPTO_AES with CRYPTO_LIB_AES in Kconfig
3143 - crypto: bcm - Rename struct device_private to bcm_device_private
3144 - sched/fair: Avoid stale CPU util_est value for schedutil in task dequeue
3145 - drm/sun4i: tcon: fix inverted DCLK polarity
3146 - media: imx7: csi: Fix regression for parallel cameras on i.MX6UL
3147 - media: imx7: csi: Fix pad link validation
3148 - media: ti-vpe: cal: fix write to unallocated memory
3149 - MIPS: properly stop .eh_frame generation
3150 - MIPS: Compare __SYNC_loongson3_war against 0
3151 - drm/tegra: Fix reference leak when pm_runtime_get_sync() fails
3152 - drm/amdgpu: toggle on DF Cstate after finishing xgmi injection
3153 - bsg: free the request before return error code
3154 - macintosh/adb-iop: Use big-endian autopoll mask
3155 - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction.
3156 - drm/amd/display: Fix HDMI deep color output for DCE 6-11.
3157 - media: software_node: Fix refcounts in software_node_get_next_child()
3158 - media: lmedm04: Fix misuse of comma
3159 - media: vidtv: psi: fix missing crc for PMT
3160 - media: atomisp: Fix a buffer overflow in debug code
3161 - media: qm1d1c0042: fix error return code in qm1d1c0042_init()
3162 - media: cx25821: Fix a bug when reallocating some dma memory
3163 - media: mtk-vcodec: fix argument used when DEBUG is defined
3164 - mtd: phram: use div_u64_rem to stop overwrite len in phram_setup
3165 - media: pxa_camera: declare variable when DEBUG is defined
3166 - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values
3167 - media: i2c/Kconfig: Select FWNODE for OV772x sensor
3168 - ASoC: max98373: Fixes a typo in max98373_feedback_get
3169 - sched/eas: Don't update misfit status if the task is pinned
3170 - f2fs: fix null page reference in redirty_blocks
3171 - f2fs: compress: fix potential deadlock
3172 - ASoC: qcom: lpass-cpu: Remove bit clock state check
3173 - ASoC: SOF: Intel: hda: cancel D0i3 work during runtime suspend
3174 - perf/arm-cmn: Fix PMU instance naming
3175 - perf/arm-cmn: Move IRQs when migrating context
3176 - mtd: parser: imagetag: fix error codes in
3177 bcm963xx_parse_imagetag_partitions()
3178 - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error)
3179 - crypto: talitos - Fix ctr(aes) on SEC1
3180 - drm/nouveau: bail out of nouveau_channel_new if channel init fails
3181 - irqchip/ls-extirq: add IRQCHIP_SKIP_SET_WAKE to the irqchip flags
3182 - mm: proc: Invalidate TLB after clearing soft-dirty page state
3183 - ata: ahci_brcm: Add back regulators management
3184 - ASoC: cpcap: fix microphone timeslot mask
3185 - ASoC: codecs: add missing max_register in regmap config
3186 - mtd: parsers: afs: Fix freeing the part name memory in failure
3187 - mtd: rawnand: intel: Fix an error handling path in 'ebu_dma_start()'
3188 - f2fs: fix to avoid inconsistent quota data
3189 - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()
3190 - f2fs: fix a wrong condition in __submit_bio
3191 - ASoC: qcom: Fix typo error in HDMI regmap config callbacks
3192 - KVM: nSVM: Don't strip host's C-bit from guest's CR3 when reading PDPTRs
3193 - drm/mediatek: Check if fb is null
3194 - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind()
3195 - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A5E
3196 - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A32
3197 - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A3E
3198 - locking/lockdep: Avoid unmatched unlock
3199 - ASoC: qcom: lpass: Fix i2s ctl register bit map
3200 - ASoC: rt5682: Fix panic in rt5682_jack_detect_handler happening during
3201 system shutdown
3202 - ASoC: SOF: debug: Fix a potential issue on string buffer termination
3203 - btrfs: clarify error returns values in __load_free_space_cache
3204 - btrfs: fix double accounting of ordered extent for subpage case in
3205 btrfs_invalidapge
3206 - MIPS: relocatable: Provide kaslr_offset() to get the kernel offset
3207 - KVM: x86: Restore all 64 bits of DR6 and DR7 during RSM on x86-64
3208 - s390/zcrypt: return EIO when msg retry limit reached
3209 - drm/vc4: hdmi: Move hdmi reset to bind
3210 - drm/vc4: hdmi: Fix register offset with longer CEC messages
3211 - drm/vc4: hdmi: Fix up CEC registers
3212 - drm/vc4: hdmi: Restore cec physical address on reconnect
3213 - drm/vc4: hdmi: Compute the CEC clock divider from the clock rate
3214 - drm/vc4: hdmi: Update the CEC clock divider on HSM rate change
3215 - drm/lima: fix reference leak in lima_pm_busy
3216 - drm/virtio: fix an error code in virtio_gpu_init()
3217 - drm/dp_mst: Don't cache EDIDs for physical ports
3218 - hwrng: timeriomem - Fix cooldown period calculation
3219 - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
3220 - io_uring: fix possible deadlock in io_uring_poll
3221 - nvmet-tcp: fix receive data digest calculation for multiple h2cdata PDUs
3222 - nvmet-tcp: fix potential race of tcp socket closing accept_work
3223 - nvme-multipath: set nr_zones for zoned namespaces
3224 - nvmet: remove extra variable in identify ns
3225 - nvmet: set status to 0 in case for invalid nsid
3226 - ASoC: SOF: sof-pci-dev: add missing Up-Extreme quirk
3227 - ima: Free IMA measurement buffer on error
3228 - ima: Free IMA measurement buffer after kexec syscall
3229 - ASoC: simple-card-utils: Fix device module clock
3230 - fs/jfs: fix potential integer overflow on shift of a int
3231 - jffs2: fix use after free in jffs2_sum_write_data()
3232 - ubifs: Fix memleak in ubifs_init_authentication
3233 - ubifs: replay: Fix high stack usage, again
3234 - ubifs: Fix error return code in alloc_wbufs()
3235 - irqchip/imx: IMX_INTMUX should not default to y, unconditionally
3236 - smp: Process pending softirqs in flush_smp_call_function_from_idle()
3237 - drm/amdgpu/display: remove hdcp_srm sysfs on device removal
3238 - Input: da7280 - fix missing error test
3239 - Input: da7280 - protect OF match table with CONFIG_OF
3240 - Input: imx_keypad - add dependency on HAS_IOMEM
3241 - capabilities: Don't allow writing ambiguous v3 file capabilities
3242 - HSI: Fix PM usage counter unbalance in ssi_hw_init
3243 - power: supply: cpcap: Add missing IRQF_ONESHOT to fix regression
3244 - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL
3245 - clk: meson: clk-pll: make "ret" a signed integer
3246 - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate()
3247 - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant
3248 - regulator: qcom-rpmh-regulator: add pm8009-1 chip revision
3249 - arm64: dts: qcom: qrb5165-rb5: fix pm8009 regulators
3250 - quota: Fix memory leak when handling corrupted quota file
3251 - i2c: iproc: handle only slave interrupts which are enabled
3252 - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE)
3253 - i2c: iproc: handle master read request
3254 - spi: cadence-quadspi: Abort read if dummy cycles required are too many
3255 - clk: sunxi-ng: h6: Fix CEC clock
3256 - clk: renesas: r8a779a0: Remove non-existent S2 clock
3257 - clk: renesas: r8a779a0: Fix parent of CBFUSA clock
3258 - HID: core: detect and skip invalid inputs to snto32()
3259 - RDMA/siw: Fix handling of zero-sized Read and Receive Queues.
3260 - dmaengine: fsldma: Fix a resource leak in the remove function
3261 - dmaengine: fsldma: Fix a resource leak in an error handling path of the
3262 probe function
3263 - dmaengine: owl-dma: Fix a resource leak in the remove function
3264 - rtc: rx6110: fix build against modular I2C
3265 - dmaengine: qcom: Always inline gpi_update_reg
3266 - dmaengine: ti: k3-udma: Set rflow count for BCDMA split channels
3267 - dmaengine: hsu: disable spurious interrupt
3268 - mfd: bd9571mwv: Use devm_mfd_add_devices()
3269 - power: supply: cpcap-charger: Fix missing power_supply_put()
3270 - power: supply: cpcap-battery: Fix missing power_supply_put()
3271 - scsi: ufs: Fix a possible NULL pointer issue
3272 - power: supply: cpcap-charger: Fix power_supply_put on null battery pointer
3273 - fdt: Properly handle "no-map" field in the memory region
3274 - of/fdt: Make sure no-map does not remove already reserved regions
3275 - RDMA/rtrs: Extend ibtrs_cq_qp_create
3276 - RDMA/rtrs-srv: Release lock before call into close_sess
3277 - RDMA/rtrs-srv: Use sysfs_remove_file_self for disconnect
3278 - RDMA/rtrs-clt: Set mininum limit when create QP
3279 - RDMA/rtrs-srv: Jump to dereg_mr label if allocate iu fails
3280 - RDMA/rtrs: Call kobject_put in the failure path
3281 - RDMA/rtrs-srv: Fix missing wr_cqe
3282 - RDMA/rtrs-clt: Refactor the failure cases in alloc_clt
3283 - RDMA/rtrs-srv: Init wr_cnt as 1
3284 - RDMA/rtrs: Fix KASAN: stack-out-of-bounds bug
3285 - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask
3286 - rtc: s5m: select REGMAP_I2C
3287 - dmaengine: idxd: set DMA channel to be private
3288 - power: supply: fix sbs-charger build, needs REGMAP_I2C
3289 - clocksource/drivers/ixp4xx: Select TIMER_OF when needed
3290 - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined
3291 - module: harden ELF info handling
3292 - spi: imx: Don't print error on -EPROBEDEFER
3293 - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation
3294 - IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex
3295 - clk: sunxi-ng: h6: Fix clock divider range on some clocks
3296 - platform/chrome: cros_ec_proto: Use EC_HOST_EVENT_MASK not BIT
3297 - platform/chrome: cros_ec_proto: Add LID and BATTERY to default mask
3298 - regulator: axp20x: Fix reference cout leak
3299 - watch_queue: Drop references to /dev/watch_queue
3300 - certs: Fix blacklist flag type confusion
3301 - regulator: s5m8767: Fix reference count leak
3302 - spi: atmel: Put allocated master before return
3303 - regulator: s5m8767: Drop regulators OF node reference
3304 - scsi: libsas: Remove notifier indirection
3305 - scsi: libsas: Introduce a _gfp() variant of event notifiers
3306 - scsi: mvsas: Pass gfp_t flags to libsas event notifiers
3307 - scsi: isci: Pass gfp_t flags in isci_port_link_down()
3308 - scsi: isci: Pass gfp_t flags in isci_port_link_up()
3309 - scsi: isci: Pass gfp_t flags in isci_port_bc_change_received()
3310 - power: supply: axp20x_usb_power: Init work before enabling IRQs
3311 - power: supply: smb347-charger: Fix interrupt usage if interrupt is
3312 unavailable
3313 - regulator: core: Avoid debugfs: Directory ... already present! error
3314 - isofs: release buffer head before return
3315 - watchdog: intel-mid_wdt: Postpone IRQ handler registration till SCU is ready
3316 - auxdisplay: ht16k33: Fix refresh rate handling
3317 - auxdisplay: Fix duplicate CHARLCD config symbol
3318 - objtool: Fix error handling for STD/CLD warnings
3319 - objtool: Fix retpoline detection in asm code
3320 - objtool: Fix ".cold" section suffix check for newer versions of GCC
3321 - scsi: lpfc: Fix ancient double free
3322 - iommu: Switch gather->end to the inclusive end
3323 - tools/testing/scatterlist: Fix overflow of max segment size
3324 - RDMA/mlx5: Allow creating all QPs even when non RDMA profile is used
3325 - IB/umad: Return EIO in case of when device disassociated
3326 - IB/umad: Return EPOLLERR in case of when device disassociated
3327 - KVM: PPC: Make the VMX instruction emulation routines static
3328 - powerpc/kvm: Force selection of CONFIG_PPC_FPU
3329 - powerpc/47x: Disable 256k page size
3330 - powerpc/sstep: Check instruction validity against ISA version before
3331 emulation
3332 - powerpc/sstep: Fix incorrect return from analyze_instr()
3333 - powerpc/time: Enable sched clock for irqtime
3334 - powerpc: Fix build error in paravirt.h
3335 - mmc: owl-mmc: Fix a resource leak in an error handling path and in the
3336 remove function
3337 - mmc: sdhci-sprd: Fix some resource leaks in the remove function
3338 - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe
3339 - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to
3340 128-bytes
3341 - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores
3342 - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct
3343 - i3c/master/mipi-i3c-hci: Specify HAS_IOMEM dependency
3344 - amba: Fix resource leak for drivers without .remove
3345 - iommu: Move iotlb_sync_map out from __iommu_map
3346 - iommu: Properly pass gfp_t in _iommu_map() to avoid atomic sleeping
3347 - IB/mlx5: Return appropriate error code instead of ENOMEM
3348 - IB/cm: Avoid a loop when device has 255 ports
3349 - tracepoint: Do not fail unregistering a probe due to memory failure
3350 - rtc: zynqmp: depend on HAS_IOMEM
3351 - platform/x86: intel_pmt: Make INTEL_PMT_CLASS non-user-selectable
3352 - platform/x86: intel_pmt_telemetry: Add dependency on MFD_INTEL_PMT
3353 - platform/x86: intel_pmt_crashlog: Add dependency on MFD_INTEL_PMT
3354 - perf tools: Fix DSO filtering when not finding a map for a sampled address
3355 - perf vendor events arm64: Fix Ampere eMag event typo
3356 - RDMA/rxe: Fix coding error in rxe_recv.c
3357 - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt
3358 - RDMA/rxe: Correct skb on loopback path
3359 - spi: stm32: properly handle 0 byte transfer
3360 - mfd: altera-sysmgr: Fix physical address storing more
3361 - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq()
3362 - powerpc/pseries/dlpar: handle ibm, configure-connector delay status
3363 - powerpc/8xx: Fix software emulation interrupt
3364 - powerpc/sstep: Fix load-store and update emulation
3365 - powerpc/sstep: Fix darn emulation
3366 - clk: qcom: gfm-mux: fix clk mask
3367 - clk: qcom: gcc-sc7180: Mark the MM XO clocks to be always ON
3368 - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs
3369 - kunit: tool: fix unit test cleanup handling
3370 - kselftests: dmabuf-heaps: Fix Makefile's inclusion of the kernel's
3371 usr/include dir
3372 - RDMA/hns: Allocate one more recv SGE for HIP08
3373 - RDMA/hns: Bugfix for checking whether the srq is full when post wr
3374 - RDMA/hns: Force srq_limit to 0 when creating SRQ
3375 - RDMA/hns: Fixed wrong judgments in the goto branch
3376 - RDMA/hns: Remove the reserved WQE of SRQ
3377 - RDMA/siw: Fix calculation of tx_valid_cpus size
3378 - RDMA/hns: Avoid filling sgid index when modifying QP to RTR
3379 - RDMA/hns: Fix type of sq_signal_bits
3380 - RDMA/hns: Add mapped page count checking for MTR
3381 - RDMA/hns: Disable RQ inline by default
3382 - clk: divider: fix initialization with parent_hw
3383 - spi: pxa2xx: Fix the controller numbering for Wildcat Point
3384 - powerpc/uaccess: Avoid might_fault() when user access is enabled
3385 - powerpc/kuap: Restore AMR after replaying soft interrupts
3386 - regulator: qcom-rpmh: fix pm8009 ldo7
3387 - clk: aspeed: Fix APLL calculate formula from ast2600-A2
3388 - selftests/ftrace: Update synthetic event syntax errors
3389 - perf symbols: Use (long) for iterator for bfd symbols
3390 - regulator: bd718x7, bd71828, Fix dvs voltage levels
3391 - spi: dw: Avoid stack content exposure
3392 - spi: Skip zero-length transfers in spi_transfer_one_message()
3393 - printk: avoid prb_first_valid_seq() where possible
3394 - perf symbols: Fix return value when loading PE DSO
3395 - nfsd: register pernet ops last, unregister first
3396 - svcrdma: Hold private mutex while invoking rdma_accept()
3397 - ceph: fix flush_snap logic after putting caps
3398 - RDMA/hns: Fixes missing error code of CMDQ
3399 - RDMA/ucma: Fix use-after-free bug in ucma_create_uevent
3400 - RDMA/rtrs-srv: Fix stack-out-of-bounds
3401 - RDMA/rtrs: Only allow addition of path to an already established session
3402 - RDMA/rtrs-srv: fix memory leak by missing kobject free
3403 - RDMA/rtrs-srv-sysfs: fix missing put_device
3404 - RDMA/rtrs-srv: Do not pass a valid pointer to PTR_ERR()
3405 - Input: sur40 - fix an error code in sur40_probe()
3406 - perf record: Fix continue profiling after draining the buffer
3407 - perf unwind: Set userdata for all __report_module() paths
3408 - perf intel-pt: Fix missing CYC processing in PSB
3409 - perf intel-pt: Fix premature IPC
3410 - perf intel-pt: Fix IPC with CYC threshold
3411 - perf test: Fix unaligned access in sample parsing test
3412 - Input: elo - fix an error code in elo_connect()
3413 - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set
3414 - sparc: fix led.c driver when PROC_FS is not enabled
3415 - Input: zinitix - fix return type of zinitix_init_touch()
3416 - Input: st1232 - add IDLE state as ready condition
3417 - ARM: 9065/1: OABI compat: fix build when EPOLL is not enabled
3418 - Input: st1232 - fix NORMAL vs. IDLE state handling
3419 - misc: eeprom_93xx46: Fix module alias to enable module autoprobe
3420 - phy: rockchip-emmc: emmc_phy_init() always return 0
3421 - phy: cadence-torrent: Fix error code in cdns_torrent_phy_probe()
3422 - misc: eeprom_93xx46: Add module alias to avoid breaking support for non
3423 device tree users
3424 - PCI: rcar: Always allocate MSI addresses in 32bit space
3425 - soundwire: cadence: fix ACK/NAK handling
3426 - pwm: rockchip: Enable APB clock during register access while probing
3427 - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare()
3428 - pwm: rockchip: Eliminate potential race condition when probing
3429 - PCI: xilinx-cpm: Fix reference count leak on error path
3430 - VMCI: Use set_page_dirty_lock() when unregistering guest memory
3431 - PCI: Align checking of syscall user config accessors
3432 - mei: hbm: call mei_set_devstate() on hbm stop response
3433 - drm/msm: Fix MSM_INFO_GET_IOVA with carveout
3434 - drm/msm: Add proper checks for GPU LLCC support
3435 - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
3436 - drm/msm/mdp5: Fix wait-for-commit for cmd panels
3437 - drm/msm: Fix race of GPU init vs timestamp power management.
3438 - drm/msm: Fix races managing the OOB state for timestamp vs timestamps.
3439 - drm/msm/kms: Make a lock_class_key for each crtc mutex
3440 - drm/msm/dp: trigger unplug event in msm_dp_display_disable
3441 - vfio/iommu_type1: Populate full dirty when detach non-pinned group
3442 - vfio/iommu_type1: Fix some sanity checks in detach group
3443 - vfio-pci/zdev: fix possible segmentation fault issue
3444 - ext4: fix potential htree index checksum corruption
3445 - phy: USB_LGM_PHY should depend on X86
3446 - coresight: etm4x: Skip accessing TRCPDCR in save/restore
3447 - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of()
3448 - nvmem: core: skip child nodes not matching binding
3449 - drm/msm: Fix legacy relocs path
3450 - soundwire: bus: use sdw_update_no_pm when initializing a device
3451 - soundwire: bus: use sdw_write_no_pm when setting the bus scale registers
3452 - soundwire: export sdw_write/read_no_pm functions
3453 - soundwire: bus: fix confusion on device used by pm_runtime
3454 - drm/msm/dp: Add a missing semi-colon
3455 - misc: fastrpc: fix incorrect usage of dma_map_sgtable
3456 - remoteproc/mediatek: acknowledge watchdog IRQ after handled
3457 - mhi: Fix double dma free
3458 - regmap: sdw: use _no_pm functions in regmap_read/write
3459 - ext: EXT4_KUNIT_TESTS should depend on EXT4_FS instead of selecting it
3460 - mailbox: sprd: correct definition of SPRD_OUTBOX_FIFO_FULL
3461 - device-dax: Fix default return code of range_parse()
3462 - PCI: pci-bridge-emul: Fix array overruns, improve safety
3463 - PCI: cadence: Fix DMA range mapping early return error
3464 - i40e: Fix flow for IPv6 next header (extension header)
3465 - i40e: Add zero-initialization of AQ command structures
3466 - i40e: Fix overwriting flow control settings during driver loading
3467 - i40e: Fix addition of RX filters after enabling FW LLDP agent
3468 - i40e: Fix VFs not created
3469 - Take mmap lock in cacheflush syscall
3470 - nios2: fixed broken sys_clone syscall
3471 - i40e: Fix add TC filter for IPv6
3472 - i40e: Fix endianness conversions
3473 - octeontx2-af: Fix an off by one in rvu_dbg_qsize_write()
3474 - pwm: iqs620a: Fix overflow and optimize calculations
3475 - ice: report correct max number of TCs
3476 - ice: Account for port VLAN in VF max packet size calculation
3477 - ice: Fix state bits on LLDP mode switch
3478 - ice: update the number of available RSS queues
3479 - dpaa_eth: fix the access method for the dpaa_napi_portal
3480 - net: stmmac: fix CBS idleslope and sendslope calculation
3481 - net/mlx4_core: Add missed mlx4_free_cmd_mailbox()
3482 - PCI: rockchip: Make 'ep-gpios' DT property optional
3483 - vxlan: move debug check after netdev unregister
3484 - wireguard: device: do not generate ICMP for non-IP packets
3485 - wireguard: kconfig: use arm chacha even with no neon
3486 - ocfs2: fix a use after free on error
3487 - mm: memcontrol: fix NR_ANON_THPS accounting in charge moving
3488 - mm: memcontrol: fix slub memory accounting
3489 - mm/memory.c: fix potential pte_unmap_unlock pte error
3490 - mm/hugetlb: fix potential double free in hugetlb_register_node() error path
3491 - mm/hugetlb: suppress wrong warning info when alloc gigantic page
3492 - mm/compaction: fix misbehaviors of fast_find_migrateblock()
3493 - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081
3494 - r8169: fix jumbo packet handling on RTL8168e
3495 - NFSv4: Fixes for nfs4_bitmask_adjust()
3496 - KVM: SVM: Intercept INVPCID when it's disabled to inject #UD
3497 - KVM: x86/mmu: Expand collapsible SPTE zap for TDP MMU to ZONE_DEVICE and
3498 HugeTLB pages
3499 - cifs: Fix inconsistent IS_ERR and PTR_ERR
3500 - arm64: Add missing ISB after invalidating TLB in __primary_switch
3501 - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition
3502 - i2c: exynos5: Preserve high speed master code
3503 - mm,thp,shmem: make khugepaged obey tmpfs mount flags
3504 - mm: fix memory_failure() handling of dax-namespace metadata
3505 - mm/rmap: fix potential pte_unmap on an not mapped pte
3506 - proc: use kvzalloc for our kernel buffer
3507 - csky: Fix a size determination in gpr_get()
3508 - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors
3509 - scsi: sd: sd_zbc: Don't pass GFP_NOIO to kvcalloc
3510 - block: reopen the device in blkdev_reread_part
3511 - block: fix logging on capacity change
3512 - ide/falconide: Fix module unload
3513 - scsi: sd: Fix Opal support
3514 - blk-settings: align max_sectors on "logical_block_size" boundary
3515 - soundwire: intel: fix possible crash when no device is detected
3516 - ACPI: property: Fix fwnode string properties matching
3517 - ACPI: configfs: add missing check after configfs_register_default_group()
3518 - cpufreq: ACPI: Set cpuinfo.max_freq directly if max boost is known
3519 - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming
3520 - HID: wacom: Ignore attempts to overwrite the touch_max value from HID
3521 - Input: raydium_ts_i2c - do not send zero length
3522 - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox
3523 Series X|S
3524 - Input: joydev - prevent potential read overflow in ioctl
3525 - Input: i8042 - add ASUS Zenbook Flip to noselftest list
3526 - media: mceusb: Fix potential out-of-bounds shift
3527 - USB: serial: option: update interface mapping for ZTE P685M
3528 - usb: musb: Fix runtime PM race in musb_queue_resume_work
3529 - usb: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1
3530 - usb: dwc3: gadget: Fix dep->interval for fullspeed interrupt
3531 - USB: serial: ftdi_sio: fix FTX sub-integer prescaler
3532 - USB: serial: pl2303: fix line-speed handling on newer chips
3533 - USB: serial: mos7840: fix error code in mos7840_write()
3534 - USB: serial: mos7720: fix error code in mos7720_write()
3535 - phy: lantiq: rcu-usb2: wait after clock enable
3536 - ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all()
3537 - ALSA: usb-audio: Handle invalid running state at releasing EP
3538 - ALSA: usb-audio: More strict state change in EP
3539 - ALSA: usb-audio: Don't avoid stopping the stream at disconnection
3540 - ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10
3541 - ALSA: fireface: fix to parse sync status register of latter protocol
3542 - ALSA: hda: Add another CometLake-H PCI ID
3543 - ALSA: hda/hdmi: Drop bogus check at closing a stream
3544 - ALSA: hda/realtek: modify EAPD in the ALC886
3545 - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
3546 - MIPS: Ingenic: Disable HPTLB for D0 XBurst CPUs too
3547 - MIPS: Support binutils configured with --enable-mips-fix-loongson3-llsc=yes
3548 - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target='
3549 - Revert "MIPS: Octeon: Remove special handling of
3550 CONFIG_MIPS_ELF_APPENDED_DTB=y"
3551 - MIPS: compressed: fix build with enabled UBSAN
3552 - Revert "bcache: Kill btree_io_wq"
3553 - bcache: Give btree_io_wq correct semantics again
3554 - bcache: Move journal work to new flush wq
3555 - Revert "drm/amd/display: Update NV1x SR latency values"
3556 - drm/amd/display: Add FPU wrappers to dcn21_validate_bandwidth()
3557 - drm/amd/display: Remove Assert from dcn10_get_dig_frontend
3558 - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1
3559 - Revert "drm/amd/display: reuse current context instead of recreating one"
3560 - drm/amdkfd: Fix recursive lock warnings
3561 - drm/amdgpu: fix CGTS_TCC_DISABLE register offset on gfx10.3
3562 - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2)
3563 - drm/amdgpu: fix shutdown and poweroff process failed with s0ix
3564 - drm/ttm: Fix a memory leak
3565 - drm/nouveau/kms: handle mDP connectors
3566 - drm/modes: Switch to 64bit maths to avoid integer overflow
3567 - drm/sched: Cancel and flush all outstanding jobs before finish.
3568 - drm/panel: kd35t133: allow using non-continuous dsi clock
3569 - drm/rockchip: Require the YTR modifier for AFBC
3570 - ASoC: siu: Fix build error by a wrong const prefix
32d300df
AR
3571 - selinux: fix inconsistency between inode_getxattr and inode_listsecurity
3572 - erofs: initialized fields can only be observed after bit is set
3573 - tpm_tis: Fix check_locality for correct locality acquisition
3574 - tpm_tis: Clean up locality release
3575 - KEYS: trusted: Fix incorrect handling of tpm_get_random()
3576 - KEYS: trusted: Fix migratable=1 failing
3577 - KEYS: trusted: Reserve TPM for seal and unseal operations
3578 - btrfs: do not cleanup upper nodes in btrfs_backref_cleanup_node
3579 - btrfs: do not warn if we can't find the reloc root when looking up backref
3580 - btrfs: add asserts for deleting backref cache nodes
3581 - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root
3582 - btrfs: fix reloc root leak with 0 ref reloc roots on recovery
3583 - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list
3584 - btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself
3585 - btrfs: account for new extents being deleted in total_bytes_pinned
3586 - btrfs: fix extent buffer leak on failure to copy root
3587 - drm/i915/gt: Flush before changing register state
3588 - drm/i915/gt: Correct surface base address for renderclear
3589 - crypto: arm64/sha - add missing module aliases
3590 - crypto: aesni - prevent misaligned buffers on the stack
3591 - crypto: michael_mic - fix broken misalignment handling
3592 - crypto: sun4i-ss - checking sg length is not sufficient
3593 - crypto: sun4i-ss - IV register does not work on A10 and A13
3594 - crypto: sun4i-ss - handle BigEndian for cipher
3595 - crypto: sun4i-ss - initialize need_fallback
3596 - soc: samsung: exynos-asv: don't defer early on not-supported SoCs
3597 - soc: samsung: exynos-asv: handle reading revision register error
3598 - seccomp: Add missing return in non-void function
3599 - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL)
3600 - misc: rtsx: init of rts522a add OCP power off when no card is present
3601 - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue
3602 - pstore: Fix typo in compression option name
3603 - dts64: mt7622: fix slow sd card access
3604 - arm64: dts: agilex: fix phy interface bit shift for gmac1 and gmac2
3605 - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c
3606 - staging: gdm724x: Fix DMA from stack
3607 - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
3608 - floppy: reintroduce O_NDELAY fix
3609 - media: i2c: max9286: fix access to unallocated memory
3610 - media: v4l: ioctl: Fix memory leak in video_usercopy
3611 - media: ir_toy: add another IR Droid device
3612 - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt()
3613 - media: marvell-ccic: power up the device on mclk enable
3614 - media: smipcie: fix interrupt handling and IR timeout
3615 - x86/virt: Eat faults on VMXOFF in reboot flows
3616 - x86/reboot: Force all cpus to exit VMX root if VMX is supported
3617 - x86/fault: Fix AMD erratum #91 errata fixup for user code
3618 - x86/entry: Fix instrumentation annotation
3619 - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan
3620 - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers
3621 - rcu/nocb: Perform deferred wake up before last idle's need_resched() check
3622 - rcu/nocb: Trigger self-IPI on late deferred wake up before user resume
3623 - entry: Explicitly flush pending rcuog wakeup before last rescheduling point
3624 - entry/kvm: Explicitly flush pending rcuog wakeup before last rescheduling
3625 point
3626 - kprobes: Fix to delay the kprobes jump optimization
3627 - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55
3628 - iommu/arm-smmu-qcom: Fix mask extraction for bootloader programmed SMRs
3629 - mailbox: arm_mhuv2: Skip calling kfree() with invalid pointer
3630 - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into()
3631 fails
3632 - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing
3633 - arm64 module: set plt* section addresses to 0x0
3634 - arm64: spectre: Prevent lockdep splat on v4 mitigation enable path
3635 - riscv: Disable KSAN_SANITIZE for vDSO
3636 - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ
3637 - watchdog: mei_wdt: request stop on unregister
3638 - coresight: etm4x: Handle accesses to TRCSTALLCTLR
3639 - mtd: spi-nor: sfdp: Fix last erase region marking
3640 - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region
3641 - mtd: spi-nor: core: Fix erase type discovery for overlaid region
3642 - mtd: spi-nor: core: Add erase size check for erase command initialization
3643 - mtd: spi-nor: hisi-sfc: Put child node np on error path
3644 - fs/affs: release old buffer head on error path
3645 - seq_file: document how per-entry resources are managed.
3646 - x86: fix seq_file iteration for pat/memtype.c
3647 - mm: memcontrol: fix swap undercounting in cgroup2
3648 - mm: memcontrol: fix get_active_memcg return value
3649 - hugetlb: fix update_and_free_page contig page struct assumption
3650 - hugetlb: fix copy_huge_page_from_user contig page struct assumption
3651 - mm/vmscan: restore zone_reclaim_mode ABI
3652 - mm, compaction: make fast_isolate_freepages() stay within zone
3653 - KVM: nSVM: fix running nested guests when npt=0
3654 - nvmem: qcom-spmi-sdam: Fix uninitialized pdev pointer
3655 - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols
3656 - mmc: sdhci-esdhc-imx: fix kernel panic when remove module
3657 - mmc: sdhci-pci-o2micro: Bug fix for SDR104 HW tuning failure
3658 - powerpc/32: Preserve cr1 in exception prolog stack check to fix build error
3659 - powerpc/kexec_file: fix FDT size estimation for kdump kernel
3660 - powerpc/32s: Add missing call to kuep_lock on syscall entry
3661 - spmi: spmi-pmic-arb: Fix hw_irq overflow
3662 - mei: bus: block send with vtag on non-conformat FW
3663 - mei: fix transfer over dma with extended header
3664 - mei: me: emmitsburg workstation DID
3665 - mei: me: add adler lake point S DID
3666 - mei: me: add adler lake point LP DID
3667 - gpio: pcf857x: Fix missing first interrupt
3668 - mfd: gateworks-gsc: Fix interrupt type
3669 - printk: fix deadlock when kernel panic
3670 - exfat: fix shift-out-of-bounds in exfat_fill_super()
3671 - zonefs: Fix file size of zones in full condition
3672 - kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTORE
3673 - thermal: cpufreq_cooling: freq_qos_update_request() returns < 0 on error
3674 - cpufreq: qcom-hw: drop devm_xxx() calls from init/exit hooks
3675 - cpufreq: intel_pstate: Change intel_pstate_get_hwp_max() argument
3676 - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if
3677 available
3678 - proc: don't allow async path resolution of /proc/thread-self components
3679 - s390/vtime: fix inline assembly clobber list
3680 - virtio/s390: implement virtio-ccw revision 2 correctly
3681 - um: mm: check more comprehensively for stub changes
3682 - um: defer killing userspace on page table update failures
3683 - irqchip/loongson-pch-msi: Use bitmap_zalloc() to allocate bitmap
3684 - f2fs: fix out-of-repair __setattr_copy()
3685 - f2fs: enforce the immutable flag on open files
3686 - f2fs: flush data when enabling checkpoint back
3687 - cifs: fix DFS failover
3688 - cifs: check all path components in resolved dfs target
3689 - cifs: introduce helper for finding referral server to improve DFS target
3690 resolution
3691 - cifs: fix nodfs mount option
3692 - cifs: fix handling of escaped ',' in the password mount argument
3693 - sparc32: fix a user-triggerable oops in clear_user()
3694 - perf stat: Use nftw() instead of ftw()
3695 - spi: fsl: invert spisel_boot signal on MPC8309
3696 - spi: spi-synquacer: fix set_cs handling
3697 - gfs2: fix glock confusion in function signal_our_withdraw
3698 - gfs2: Don't skip dlm unlock if glock has an lvb
3699 - gfs2: Lock imbalance on error path in gfs2_recover_one
3700 - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end
3701 - dm: fix deadlock when swapping to encrypted device
3702 - dm table: fix iterate_devices based device capability checks
3703 - dm table: fix DAX iterate_devices based device capability checks
3704 - dm table: fix zoned iterate_devices based device capability checks
3705 - dm writecache: fix performance degradation in ssd mode
3706 - dm writecache: return the exact table values that were set
3707 - dm writecache: fix writing beyond end of underlying device when shrinking
3708 - dm era: Recover committed writeset after crash
3709 - dm era: Update in-core bitset after committing the metadata
3710 - dm era: Verify the data block size hasn't changed
3711 - dm era: Fix bitset memory leaks
3712 - dm era: Use correct value size in equality function of writeset tree
3713 - dm era: Reinitialize bitset cache before digesting a new writeset
3714 - dm era: only resize metadata in preresume
3715 - drm/i915: Reject 446-480MHz HDMI clock on GLK
3716 - kgdb: fix to kill breakpoints on initmem after boot
3717 - ipv6: silence compilation warning for non-IPV6 builds
3718 - net: icmp: pass zeroed opts from icmp{,v6}_ndo_send before sending
3719 - wireguard: selftests: test multiple parallel streams
3720 - wireguard: queueing: get rid of per-peer ring buffers
3721 - net: sched: fix police ext initialization
3722 - net: qrtr: Fix memory leak in qrtr_tun_open
3723 - net_sched: fix RTNL deadlock again caused by request_module()
3724 - ARM: dts: aspeed: Add LCLK to lpc-snoop
3725
3726 * Fix broken efifb on graphics device without driver (LP: #1914411)
3727 - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0
3728
3729 * Fix system sleep on TGL systems with Intel ME (LP: #1919321)
3730 - SAUCE: PCI: Serialize TGL e1000e PM ops
3731
3732 * riscv: revert SiFive Unleashed CPUFreq (LP: #1917433)
3733 - Revert "SiFive Unleashed CPUFreq"
3734
3735 * Dell Precision 5550 takes up to 10 seconds to respond when coming out of
3736 sleep (LP: #1919123)
3737 - SAUCE: Input: i8042 - add dmi quirk
3738
3739 * usb audio is not able to use after boot from 5.10.0-1017-oem (LP: #1918670)
3740 - ALSA: usb-audio: fix NULL ptr dereference in usb_audio_probe
3741 - ALSA: usb-audio: fix use after free in usb_audio_disconnect
3742
3743 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
3744 (LP: #1918134)
3745 - [Packaging] sync dkms-build et al from LRMv4
3746
3747 * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427)
3748 - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM
3749
3750 * Packaging resync (LP: #1786013)
3751 - update dkms package versions
3752
3753 * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471)
3754 - [Config] enable ARCH_TEGRA and all Tegra SOC's
3755 - [Packaging] include modern Tegra modules
3756
3757 * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset
3758 Mic when a headset is inserted (LP: #1918378)
3759 - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name
3760
3761 * [Intel Maple Ridge] system cannot enter S3 the first time while connecting
3762 to TBT4 storage (LP: #1916467)
3763 - xhci: Fix repeated xhci wake after suspend due to uncleared internal wake
3764 state
3765
3766 * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554)
3767 - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18
3768 - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion
3769 codec.
3770 - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion
3771 codec.
3772 - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
3773
3774 * Can't adjust brightness on Dell Precision 7000 laptop (LP: #1917419)
3775 - drm/i915/dp: Program source OUI on eDP panels
3776
3777 * drm/i915: Drop force_probe requirement for JSL (LP: #1917843)
3778 - SAUCE: drm/i915: Drop require_force_probe from JSL
3779
3780 * alsa/hda: the hdmi audio dosn't work on TGL machines (LP: #1917829)
3781 - ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically
3782
3783 * Add in-tree Realtek 8821CE wireless module support (LP: #1885862)
3784 - rtw88: coex: 8821c: correct antenna switch function
3785 - rtw88: 8821c: Correct CCK RSSI
3786 - rtw88: 8821c: support RFE type2 wifi NIC
3787
3788 * Fix Lenovo ThinkStation P620 rear audio (LP: #1917842)
3789 - ALSA: usb-audio: Disable USB autosuspend properly in
3790 setup_disable_autosuspend()
3791
3792 * Miscellaneous Ubuntu changes
3793 - [Packaging] Skip d-i code if udebs are disabled
3794 - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist
3795 - [Packaging] remove dh-systemd build dependency
3796 - [Config] fix several annotaions with enforcement typos
3797 - [Config] refresh annotations
3798 - [Config] update configs and annotations
3799
3800 * Miscellaneous upstream changes:
e012fdfc
SF
3801 - riscv: dts: fu740: fix cache-controller interrupts
3802 - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc
3803 - riscv: sifive: unmatched: update for 16GB rev3
3804 - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information
3805 - riscv: Get CPU manufacturer information
3806 - riscv: Introduce alternative mechanism to apply errata solution
3807 - riscv: sifive: apply errata "cip-453" patch
3808 - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver
3809 - clk: sifive: Use reset-simple in prci driver for PCIe driver
3810 - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver
3811 - dt-bindings: PCI: Add SiFive FU740 PCIe host controller
3812 - PCI: designware: Add SiFive FU740 PCIe host controller driver
3813 - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC
3814
3815 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Mar 2021 18:50:44 -0500
4ce53afc 3816
f4880901 3817linux (5.11.0-11.12) hirsute; urgency=medium
10864966 3818
f4880901 3819 * hirsute/linux: 5.11.0-11.12 -proposed tracker (LP: #1917335)
10864966 3820
32d300df
AR
3821 * Miscellaneous upstream changes: v5.11.2 upstream stable release
3822 - bpf: Fix truncation handling for mod32 dst reg wrt zero
3823 - HID: make arrays usage and value to be the same
3824 - USB: quirks: sort quirk entries
3825 - usb: quirks: add quirk to start video capture on ELMO L-12F document camera
3826 reliable
3827 - ntfs: check for valid standard information attribute
3828 - Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working
3829 - arm64: tegra: Add power-domain for Tegra210 HDA
3830 - hwmon: (dell-smm) Add XPS 15 L502X to fan control blacklist
3831 - KVM: x86: Zap the oldest MMU pages, not the newest
3832 - KVM: do not assume PTE is writable after follow_pfn
3833 - mm: provide a saner PTE walking API for modules
3834 - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped()
3835
f4880901
AR
3836 * Packaging resync (LP: #1786013)
3837 - update dkms package versions
3838 - [Packaging] update variants
3839
3840 * Support no udeb profile (LP: #1916095)
3841 - [Packaging] replace custom filter script with dctrl-tools
3842 - [Packaging] correctly implement noudeb build profiles.
3843
3844 * Miscellaneous Ubuntu changes
3845 - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server
3846 - [Debian] run ubuntu-regression-suite for linux-unstable
3847 - [Packaging] remove Provides: aufs-dkms
3848 - [Packaging] Change source package name to linux
3849 - [Config] update gcc version in config due to toolchain update
3850
3851 * Miscellaneous upstream changes
3852 - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds"
3853 - Xen/x86: don't bail early from clear_foreign_p2m_mapping()
3854 - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
3855 - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
3856 - Xen/gntdev: correct error checking in gntdev_map_grant_pages()
3857 - xen/arm: don't ignore return errors from set_phys_to_machine
3858 - xen-blkback: don't "handle" error by BUG()
3859 - xen-netback: don't "handle" error by BUG()
3860 - xen-scsiback: don't "handle" error by BUG()
3861 - xen-blkback: fix error handling in xen_blkbk_map()
3862 - tty: protect tty_write from odd low-level tty disciplines
3863 - Bluetooth: btusb: Always fallback to alt 1 for WBS
3864 - media: pwc: Use correct device for DMA
f4880901
AR
3865
3866 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Mar 2021 18:17:45 +0100
10864966 3867
e02a99ec
AR
3868linux (5.11.0-10.11) hirsute; urgency=medium
3869
3870 * Empty entry
3871
3872 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Mar 2021 16:09:45 +0100
3873
fc9ec24f 3874linux-unstable (5.11.0-10.11) hirsute; urgency=medium
33f4a606 3875
fc9ec24f
AR
3876 * Packaging resync (LP: #1786013)
3877 - [Packaging] update variants
3878
3879 * Support CML-S CPU + TGP PCH (LP: #1909457)
3880 - drm/i915/rkl: new rkl ddc map for different PCH
3881 - SAUCE: drm/i915/gen9_bc : Add TGP PCH support
3882
3883 * Use DCPD to control HP DreamColor panel (LP: #1911001)
3884 - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
3885
3886 * Update nvidia dkms build for module linker script changes
3887 - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker
3888 script
3889
3890 * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
3891 - [Config] enable CONFIG_MODVERSIONS=y
3892 - [Packaging] build canonical-certs.pem from branch/arch certs
3893 - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
3894 - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
3895
3896 * Miscellaneous Ubuntu changes
3897 - [Config] re-enable nvidia dkms
3898 - SAUCE: selftests: memory-hotplug: bump timeout to 10min
3899 - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch
3900 - [Config] Update configs
3901 - [Config] disable nvidia and nvidia_server builds
3902 - SAUCE: Import aufs driver
3903 - [Config] CONFIG_AUFS_FS=n
3904 - [Config] refresh annotations file
3905 - [Config] set CONFIG_MIPI_I3C_HCI=m consistently
3906 - [Config] set CONFIG_PINCTRL_MSM8953=m on armhf generic-lpae
3907 - [Packaging] Change source package name to linux-unstable
3908 - [Config] update LD_VERSION in config due to toolchain update
3909
3910 * Miscellaneous upstream changes
3911 - Revert "UBUNTU: SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit
3912 ino_t"
33f4a606 3913
fc9ec24f 3914 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:18:07 +0100
33f4a606 3915
361a90e4
AR
3916linux-unstable (5.11.0-9.10) hirsute; urgency=medium
3917
3918 * Empty entry
3919
3920 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:02:45 +0100
3921
2c1c1b37 3922linux (5.11.0-9.10) hirsute; urgency=medium
3b7c1f05 3923
2c1c1b37
AR
3924 * Packaging resync (LP: #1786013)
3925 - update dkms package versions
3926
3927 * Miscellaneous Ubuntu changes
3928 - [Config] update configs/annotations after rebase to 5.11
3929 - zfs-modules.ignore: add zzstd
3b7c1f05 3930
b445e06f
AR
3931 [ Upstream Kernel Changes ]
3932
3933 * Rebase to v5.11
3934
2c1c1b37 3935 -- Andrea Righi <andrea.righi@canonical.com> Mon, 15 Feb 2021 16:29:36 +0100
3b7c1f05 3936
373303e9 3937linux (5.11.0-8.9) hirsute; urgency=medium
5f516289 3938
373303e9
AR
3939 * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
3940 (LP: #1914543)
3941 - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID
3942
3943 * Add support for new Realtek ethernet NIC (LP: #1914604)
3944 - r8169: Add support for another RTL8168FP
3945
3946 * Miscellaneous Ubuntu changes
3947 - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t
3948 - [Config] Set CONFIG_TMPFS_INODE64=n for s390x
3949 - [Config] re-enable ZFS
5f516289 3950
ca7d06a1
AR
3951 [ Upstream Kernel Changes ]
3952
3953 * Rebase to v5.11-rc7
3954
373303e9 3955 -- Andrea Righi <andrea.righi@canonical.com> Mon, 08 Feb 2021 11:56:23 +0100
5f516289 3956
1f3536ab 3957linux (5.11.0-7.8) hirsute; urgency=medium
bdd2f9fe 3958
1f3536ab
AR
3959 * Packaging resync (LP: #1786013)
3960 - update dkms package versions
3961
3962 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
3963 (LP: #1911359)
3964 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
3965
3966 * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
3967 - rtw88: reduce the log level for failure of tx report
3968
3969 * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691)
3970 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports"
3971 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port"
3972 - SAUCE: PCI/AER: Disable AER interrupt during suspend
3973 - SAUCE: PCI/DPC: Disable DPC interrupt during suspend
3974
3975 * switch to an autogenerated nvidia series based core via dkms-versions
3976 (LP: #1912803)
3977 - [Packaging] nvidia -- use dkms-versions to define versions built
3978 - [Packaging] update-version-dkms -- maintain flags fields
3979
3980 * Introduce the new NVIDIA 460-server series and update the 460 series
3981 (LP: #1913200)
3982 - [Config] dkms-versions -- add the 460-server nvidia driver
3983
3984 * Fix the video can't output through WD19TB connected with TGL platform during
3985 cold-boot (LP: #1910211)
3986 - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected
3987
3988 * Stop using get_scalar_status command in Dell AIO uart backlight driver
3989 (LP: #1865402)
3990 - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
3991
3992 * Miscellaneous Ubuntu changes
3993 - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd
3994 - [Packaging] Don't disable CONFIG_DEBUG_INFO in headers packages
3995 - [Config] update configs/annotations after rebase to 5.11-rc6
bdd2f9fe 3996
7a027f5b
AR
3997 [ Upstream Kernel Changes ]
3998
3999 * Rebase to v5.11-rc6
4000
1f3536ab 4001 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Feb 2021 10:27:52 +0100
bdd2f9fe 4002
28b3abe4 4003linux (5.11.0-6.7) hirsute; urgency=medium
86c7c611 4004
28b3abe4
AR
4005 * Packaging resync (LP: #1786013)
4006 - update dkms package versions
4007
4008 * Prevent thermal shutdown during boot process (LP: #1906168)
4009 - thermal/drivers/acpi: Use hot and critical ops
4010 - thermal/core: Remove notify ops
4011 - thermal: int340x: Fix unexpected shutdown at critical temperature
4012 - thermal: intel: pch: Fix unexpected shutdown at critical temperature
4013
4014 * riscv: backport support for SiFive Unmatched (LP: #1910965)
4015 - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740
4016 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
4017 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
4018 - riscv: dts: add initial support for the SiFive FU740-C000 SoC
4019 - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board
4020 - riscv: dts: add initial board data for the SiFive HiFive Unmatched
4021 - PCI: microsemi: Add host driver for Microsemi PCIe controller
4022 - Microsemi PCIe expansion board DT entry.
4023 - SiFive Unleashed CPUFreq
4024 - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4)
4025
4026 * initramfs unpacking failed (LP: #1835660)
4027 - lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
4028
4029 * Miscellaneous Ubuntu changes
4030 - [Config] update configs and annotations after rebase to 5.11-rc5
86c7c611 4031
7c925e57
AR
4032 [ Upstream Kernel Changes ]
4033
4034 * Rebase to v5.11-rc5
4035
28b3abe4 4036 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Jan 2021 09:31:31 +0100
86c7c611 4037
22389bd3 4038linux (5.11.0-5.6) hirsute; urgency=medium
57592de6 4039
22389bd3
AR
4040 * Packaging resync (LP: #1786013)
4041 - update dkms package versions
4042
4043 * Miscellaneous Ubuntu changes
4044 - [Config] update config and annotations after rebase to 5.11-rc4
57592de6 4045
35fb9422
AR
4046 [ Upstream Kernel Changes ]
4047
4048 * Rebase to v5.11-rc4
4049
22389bd3 4050 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Jan 2021 10:46:10 +0100
57592de6 4051
fedeb24f 4052linux (5.11.0-4.5) hirsute; urgency=medium
9c22994b 4053
fedeb24f
AR
4054 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
4055 (LP: #1911359)
4056 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
9c22994b 4057
fedeb24f 4058 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 12:53:26 +0100
9c22994b 4059
681bb4e2 4060linux (5.11.0-3.4) hirsute; urgency=medium
7d1b7a23 4061
681bb4e2
AR
4062 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
4063 (LP: #1911359)
4064 - bpf: Allow empty module BTFs
4065 - libbpf: Allow loading empty BTFs
7d1b7a23 4066
681bb4e2 4067 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 07:43:45 +0100
7d1b7a23 4068
4f9b28f7 4069linux (5.11.0-2.3) hirsute; urgency=medium
c9331568 4070
4f9b28f7
AR
4071 * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
4072 - Input: i8042 - unbreak Pegatron C15B
4073
4074 * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all
4075 (LP: #1908992)
4076 - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
4077
4078 * debian/scripts/file-downloader does not handle positive failures correctly
4079 (LP: #1878897)
4080 - [Packaging] file-downloader not handling positive failures correctly
4081
4082 * Packaging resync (LP: #1786013)
4083 - update dkms package versions
4084
4085 * CVE-2021-1052 // CVE-2021-1053
4086 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver
4087
4088 * Miscellaneous Ubuntu changes
4089 - [Packaging] Remove nvidia-455 dkms build
4090 - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP
4091 machines
4092 - [Config] update configs and annotations after rebase to 5.11-rc3
c9331568 4093
77581382
AR
4094 [ Upstream Kernel Changes ]
4095
4096 * Rebase to v5.11-rc3
4097
4f9b28f7 4098 -- Andrea Righi <andrea.righi@canonical.com> Mon, 11 Jan 2021 09:52:27 +0100
c9331568 4099
02c53732 4100linux (5.11.0-1.2) hirsute; urgency=medium
0de2e148 4101
0491b833
AR
4102 [ Upstream Kernel Changes ]
4103
4104 * Rebase to v5.11-rc2
4105
02c53732 4106 -- Andrea Righi <andrea.righi@canonical.com> Thu, 07 Jan 2021 16:57:01 +0100
0de2e148 4107
0a129448 4108linux (5.11.0-0.1) hirsute; urgency=medium
b11a1348 4109
0a129448
AR
4110 * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
4111 (LP: #1908529)
4112 - [dep-8] Allow all hwe kernels
4113
4114 * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
4115 - igc: Report speed and duplex as unknown when device is runtime suspended
4116
4117 * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
4118 - SAUCE: rtw88: 8723de: let cpu enter c10
4119
4120 * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370)
4121 - [Config] Deactivate CONFIG_QETH_OSN kernel config option
4122
4123 * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
4124 - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
4125
4126 * disable building bpf selftests (LP: #1908144)
4127 - SAUCE: selftests/bpf: Clarify build error if no vmlinux
4128 - SAUCE: selftests: Skip BPF selftests by default
4129 - disable building bpf selftests (no VMLINUX_BTF)
4130
4131 * Miscellaneous Ubuntu changes
4132 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
4133 mode
4134 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
4135 - [Config] update configs and annotations after rebase to v5.11-rc1
4136 - hio: fix build error with kernel 5.11
4137 - SAUCE: shiftfs: fix build error with 5.11
4138 - [Config] temporarily disable ZFS
4139 - check-aliases: do not error if modules.alias does not exist
4140 - ppc64el: don't build stripped vdso
4141
4142 * Miscellaneous upstream changes
4143 - irq: export irq_check_status_bit
b11a1348 4144
7b4291d7
AR
4145 [ Upstream Kernel Changes ]
4146
4147 * Rebase to v5.11-rc1
4148
0a129448 4149 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Jan 2021 09:17:48 +0100
b11a1348
AR
4150
4151linux (5.11.0-0.0) hirsute; urgency=medium
4152
4153 * Empty entry
4154
4155 -- Andrea Righi <andrea.righi@canonical.com> Wed, 30 Dec 2020 09:04:41 +0100
4156
b4b40892 4157linux (5.10.0-9.10) hirsute; urgency=medium
a8cc23ea 4158
b4b40892
AR
4159 * Use INTx for Pericom USB controllers (LP: #1906839)
4160 - PCI: Disable MSI for Pericom PCIe-USB adapter
a8cc23ea 4161
b4b40892
AR
4162 * disable building bpf selftests (LP: #1908144)
4163 - SAUCE: selftests/bpf: clarify build error if no vmlinux
4164 - SAUCE: selftests: Skip BPF seftests by default
4165 - disable building bpf selftests (no VMLINUX_BTF)
4166
4167 * Miscellaneous Ubuntu changes
4168 - [Config] Enable CONFIG_BPF_LSM
4169
4170 * Miscellaneous upstream changes
4171 - Revert "md: change mddev 'chunk_sectors' from int to unsigned"
4172 - Revert "dm raid: fix discard limits for raid1 and raid10"
4173
4174 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Dec 2020 10:16:14 +0100
a8cc23ea 4175
3c5ee781 4176linux (5.10.0-8.9) hirsute; urgency=medium
8527a545 4177
3c5ee781
AR
4178 * Packaging resync (LP: #1786013)
4179 - [Packaging] update variants
4180
4181 * Fix bpf selftest compilation with clang 11
4182 - bpf: Fix selftest compilation on clang 11
4183
4184 * Miscellaneous Ubuntu changes
4185 - [Config] update configs and annotations after rebase to v5.10
8527a545 4186
374ca55b
AR
4187 [ Upstream Kernel Changes ]
4188
4189 * Rebase to v5.10
4190
3c5ee781 4191 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Dec 2020 08:57:57 +0100
8527a545 4192
2d3d0ed8 4193linux (5.10.0-7.8) hirsute; urgency=medium
3b5f7576 4194
2d3d0ed8
SF
4195 * Packaging resync (LP: #1786013)
4196 - update dkms package versions
4197
4198 * Fix linux-libc-dev build for hirsute forward port kernels (LP: #1904067)
4199 - [Debian] Build linux-libc-dev for debian.master* branches
4200
4201 * Update kernel packaging to support forward porting kernels (LP: #1902957)
4202 - [Debian] Update for leader included in BACKPORT_SUFFIX
4203
4204 * Introduce the new NVIDIA 455 series (LP: #1897751)
4205 - [Packaging] NVIDIA -- Add signed modules for the 455 driver
4206
4207 * 5.10 kernel fails to boot with secure boot disabled (LP: #1904906)
4208 - [Config] CONFIG_RCU_SCALE_TEST=n
4209
4210 * Miscellaneous Ubuntu changes
4211 - [Config] s390x: disable GPIO_CDEV
4212 - [Config] ARM_CMN=m
4213 - [Config] disable GPIO_CDEV_V1
4214 - [Config] Reorder annotations after 5.10-rc6 rebase
4215 - [Packaging] Remove nvidia-435 dkms build
4216 - [Packaging] Change source package name to linux
4217 - [Config] Update configs and annotations after rebase to v5.10-rc7
4218 - SAUCE: Revert "mm/filemap: add static for function
4219 __add_to_page_cache_locked"
3b5f7576 4220
ba2cafae
SF
4221 [ Upstream Kernel Changes ]
4222
4223 * Rebase to v5.10-rc7
4224
2d3d0ed8 4225 -- Seth Forshee <seth.forshee@canonical.com> Mon, 07 Dec 2020 00:15:20 -0600
3b5f7576 4226
c046560b
SF
4227linux (5.10.0-6.7) hirsute; urgency=medium
4228
4229 * Empty entry.
4230
4231 -- Seth Forshee <seth.forshee@canonical.com> Sun, 06 Dec 2020 22:13:46 -0600
4232
de6da144 4233linux-5.10 (5.10.0-6.7) hirsute; urgency=medium
bdb7ac84 4234
de6da144
AR
4235 * Packaging resync (LP: #1786013)
4236 - update dkms package versions
4237
4238 * Avoid double newline when running insertchanges (LP: #1903293)
4239 - [Packaging] insertchanges: avoid double newline
4240
4241 * Miscellaneous Ubuntu changes
4242 - [Packaging]: linux-modules should depend on linux-image
4243 - [Packaging]: linux-image should suggest linux-modules-extra
bdb7ac84 4244
a9baad81
AR
4245 [ Upstream Kernel Changes ]
4246
4247 * Rebase to v5.10-rc6
4248
de6da144 4249 -- Andrea Righi <andrea.righi@canonical.com> Mon, 30 Nov 2020 07:47:34 +0100
bdb7ac84 4250
57665a0c 4251linux-5.10 (5.10.0-5.6) hirsute; urgency=medium
a55da46f 4252
57665a0c
AR
4253 * Miscellaneous Ubuntu changes
4254 - [Config] add CONFIG_INFINIBAND_VIRT_DMA
a55da46f 4255
0e73cd83
AR
4256 [ Upstream Kernel Changes ]
4257
4258 * Rebase to v5.10-rc5
4259
57665a0c 4260 -- Andrea Righi <andrea.righi@canonical.com> Mon, 23 Nov 2020 13:17:44 +0100
a55da46f 4261
f43b9111 4262linux-5.10 (5.10.0-4.5) hirsute; urgency=medium
0cbaa869 4263
f43b9111
AR
4264 * Packaging resync (LP: #1786013)
4265 - update dkms package versions
4266
4267 * Miscellaneous Ubuntu changes
4268 - [Packaging] reduce the size required to build packages
0cbaa869 4269
1f632475
AR
4270 [ Upstream Kernel Changes ]
4271
4272 * Rebase to v5.10-rc4
4273
f43b9111 4274 -- Andrea Righi <andrea.righi@canonical.com> Mon, 16 Nov 2020 08:33:54 +0100
0cbaa869 4275
e851489f 4276linux-5.10 (5.10.0-3.4) hirsute; urgency=medium
af132dbb 4277
e851489f
AR
4278 * Packaging resync (LP: #1786013)
4279 - update dkms package versions
4280
4281 * e1000e: fix issues with S0ix (LP: #1902687)
4282 - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry
4283 - SAUCE: e1000e: allow turning s0ix flows on for systems with ME
4284 - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics
4285 - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics
4286 - [Config] Update CONFIG_E1000E for ppc64el in annotations
4287
4288 * perf: Add support for Rocket Lake (LP: #1902004)
4289 - SAUCE: perf/x86/intel: Add Rocket Lake CPU support
4290 - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support
4291 - SAUCE: perf/x86/msr: Add Rocket Lake CPU support
4292 - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support
4293
4294 * Miscellaneous Ubuntu changes
4295 - [Config] Disable CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE
4296 - [Config] update CONFIG_MST_IRQ after rebase to 5.10-rc3
4297 - [Config] drop obsolete SND_SST_IPC options
4298 - [Config] re-enable ZFS
af132dbb 4299
a99b09ed
AR
4300 [ Upstream Kernel Changes ]
4301
4302 * Rebase to v5.10-rc3
4303
e851489f 4304 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Nov 2020 09:37:08 +0100
af132dbb 4305
d57695ee 4306linux-5.10 (5.10.0-2.3) hirsute; urgency=medium
b9414512 4307
d57695ee
SF
4308 * Miscellaneous Ubuntu changes
4309 - [Config] Switch arm64 default cpufreq governor to ondemand
4310 - [Debian] Include scripts/module.lds from builddir in headers package
b9414512 4311
d57695ee 4312 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Nov 2020 21:01:52 -0600
b9414512 4313
dc1c5c63 4314linux-5.10 (5.10.0-1.2) hirsute; urgency=medium
46f06511 4315
dc1c5c63
SF
4316 * Packaging resync (LP: #1786013)
4317 - update dkms package versions
4318
4319 * Fix non-working Intel NVMe after S3 (LP: #1900847)
4320 - SAUCE: PCI: Enable ACS quirk on all CML root ports
4321
4322 * Miscellaneous Ubuntu changes
4323 - [Packaging] move to hirsute
4324 - [Config] Update configs and annotations after rebase to 5.10-rc2
4325 - [Config] Update numerous configs to conform with policy
4326 - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil
4327 - [Config] Temporarily disable DEBUG_INFO_BTF for armhf
46f06511 4328
5e4a5b02
SF
4329 [ Upstream Kernel Changes ]
4330
4331 * Rebase to v5.10-rc2
4332
dc1c5c63 4333 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Nov 2020 13:18:27 -0600
46f06511 4334
f8af8b1d 4335linux-5.10 (5.10.0-0.1) hirsute; urgency=medium
70bae2a7 4336
eafdd2fa
PP
4337 * Packaging resync (LP: #1786013)
4338 - update dkms package versions
4339
4340 * Miscellaneous Ubuntu changes
4341 - [Config] Update configs and annotations for v5.10-rc1
4342 - SAUCE: platform/x86: dell-uart-backlight: rename kzfree() to
4343 kfree_sensitive()
4344 - SAUCE: apparmor: rename kzfree() to kfree_sensitive()
4345 - SAUCE: LSM: change ima_read_file() to use lsmblob
4346 - SAUCE: LSM: Use lsmblob in smk_netlbl_mls()
4347
4348 * Miscellaneous upstream changes
4349 - Revert "UBUNTU: [Packaging] Change source package name to linux-5.10"
4350 - s390: correct __bootdata / __bootdata_preserved macros
70bae2a7 4351
e7e7fca6
PP
4352 [ Upstream Kernel Changes ]
4353
4354 * Rebase to v5.10-rc1
4355
eafdd2fa 4356 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 27 Oct 2020 16:57:07 +0100
70bae2a7
PP
4357
4358linux-5.10 (5.10.0-0.0) groovy; urgency=medium
4359
4360 * Empty entry
4361
4362 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Oct 2020 14:55:48 +0100
4363
5bbe8099
LO
4364linux-5.9 (5.9.0-2.3) groovy; urgency=medium
4365
4366 * Fix system reboot when disconnecting WiFi (LP: #1899726)
4367 - iwlwifi: msix: limit max RX queues for 9000 family
4368
4369 * booting linux-generic-lpae armhf kernel under qemu results in relocation out
4370 of range, and thus no modules can be loaded (LP: #1899519)
4371 - [Config] armhf: ARM_MODULE_PLTS=y
4372
4373 * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586)
4374 - ALSA: hda: fix jack detection with Realtek codecs when in D3
4375
4376 * CVE-2020-16119
4377 - SAUCE: dccp: avoid double free of ccid on child socket
4378
4379 * python3-venv is gone (LP: #1896801)
4380 - SAUCE: doc: remove python3-venv dependency
4381
4382 * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903)
4383 - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/
4384
4385 * Enable brightness control on HP DreamColor panel (LP: #1898865)
4386 - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD
4387 quirk
4388 - SAUCE: drm/dp: HP DreamColor panel brigntness fix
4389
4390 * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel
4391 (LP: #1897501)
4392 - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk
4393 - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID
4394 19-15
4395
4396 * Fix broken e1000e device after S3 (LP: #1897755)
4397 - SAUCE: e1000e: Increase polling timeout on MDIC ready bit
4398
4399 * Wakeup the system by touching the touchpad (LP: #1888331)
4400 - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle
4401
4402 * Enable LTR for endpoints behind VMD (LP: #1896598)
4403 - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD
4404
4405 * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
4406 (LP: #1893914)
4407 - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC
4408
4409 * debian/rules editconfigs does not work on s390x to change s390x only configs
4410 (LP: #1863116)
4411 - [Packaging] kernelconfig -- only update/edit configurations on architectures
4412 we have compiler support
4413
4414 * Fix non-working NVMe after S3 (LP: #1895718)
4415 - SAUCE: PCI: Enable ACS quirk on CML root port
4416
4417 * Miscellaneous Ubuntu changes
4418 - SAUCE: bpf: Check CONFIG_BPF option for resolve_btfids
4419 - SAUCE: tools resolve_btfids: Always force HOSTARCH
4420 - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k'
4421 - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks
4422 - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()
4423 - [Config] Update toolchain versions
4424 - [Config] Refresh annotations
4425 - Add ubuntu-host module
4426 - CONFIG_UBUNTU_HOST=m
4427 - SAUCE: apparmor: drop prefixing abs root labels with '='
4428 - SAUCE: apparmor: disable showing the mode as part of a secid to secctx
4429 - SAUCE: apparmor: rename aa_sock() to aa_unix_sk()
4430 - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()
4431 - SAUCE: LSM: Infrastructure management of the sock security
4432 - SAUCE: LSM: Create and manage the lsmblob data structure.
4433 - SAUCE: LSM: Use lsmblob in security_audit_rule_match
4434 - SAUCE: LSM: Use lsmblob in security_kernel_act_as
4435 - SAUCE: net: Prepare UDS for security module stacking
4436 - SAUCE: LSM: Use lsmblob in security_secctx_to_secid
4437 - SAUCE: LSM: Use lsmblob in security_secid_to_secctx
4438 - SAUCE: LSM: Use lsmblob in security_ipc_getsecid
4439 - SAUCE: LSM: Use lsmblob in security_task_getsecid
4440 - SAUCE: LSM: Use lsmblob in security_inode_getsecid
4441 - SAUCE: LSM: Use lsmblob in security_cred_getsecid
4442 - SAUCE: IMA: Change internal interfaces to use lsmblobs
4443 - SAUCE: LSM: Specify which LSM to display
4444 - SAUCE: LSM: Ensure the correct LSM context releaser
4445 - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx
4446 - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx
4447 - SAUCE: LSM: security_secid_to_secctx in netlink netfilter
4448 - SAUCE: NET: Store LSM netlabel data in a lsmblob
4449 - SAUCE: LSM: Verify LSM display sanity in binder
4450 - SAUCE: Audit: Add new record for multiple process LSM attributes
4451 - SAUCE: Audit: Add a new record for multiple object LSM
4452 - SAUCE: LSM: Add /proc attr entry for full LSM context
4453 - SAUCE: AppArmor: Remove the exclusive flag
4454 - SAUCE: Audit: Fix for missing NULL check
4455
4456 * Miscellaneous upstream changes
4457 - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
4458
4459 [ Upstream Kernel Changes ]
4460
4461 * Rebase to v5.9
4462
4463 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Oct 2020 13:31:18 -0500
4464
4465linux-5.9 (5.9.0-1.2) groovy; urgency=medium
4466
4467 * Miscellaneous Ubuntu changes
4468 - [Config] Update configs after rebase to 5.9-rc6
4469 - SAUCE: dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
4470 - SAUCE: bpf: Use --no-fail option if CONFIG_BPF is not enabled
4471 - SAUCE: tools resolve_btfids: Always force HOSTARCH
4472
4473 [ Upstream Kernel Changes ]
4474
4475 * Rebase to v5.9-rc6
4476
4477 -- Seth Forshee <seth.forshee@canonical.com> Mon, 21 Sep 2020 14:39:34 -0500
4478
4479linux-5.9 (5.9.0-0.1) groovy; urgency=medium
4480
4481 * Miscellaneous Ubuntu changes
4482 - [Config] Update configs and annotations for v5.9-rc1
4483 - SAUCE: i915: Fix build error due to missing struct definition
4484 - hio -- Update blk_queue_split() calls for changes in 5.9-rc1
4485 - hio -- Updates for move of make_request_fn to struct block_device_operations
4486 - [Config] Disable zfs dkms build
4487 - [Config] Disable nvidia dkms build
4488 - [Config] Disable nvidia server dkms builds
4489 - SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division
4490 - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain
4491 - [Packaging] Bind hv_vss_daemon startup to hv_vss device
4492 - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
4493 - [Config] Re-enable UEFI signing for arm64
4494 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()"
4495 - [Config] Set the default CPU governor to ONDEMAND
4496 - [Packaging] update variants
4497 - [Packaging] update helper scripts
4498 - update dkms package versions
4499
4500 [ Upstream Kernel Changes ]
4501
4502 * Rebase to v5.9-rc5
4503
4504 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Sep 2020 15:01:21 -0500
4505
4506linux-5.9 (5.9.0-0.0) groovy; urgency=medium
4507
4508 * Empty entry
4509
4510 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Aug 2020 16:48:03 -0500
4511
4512linux (5.8.0-16.17) groovy; urgency=medium
4513
4514 * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233)
4515
4516 * Miscellaneous Ubuntu changes
4517 - hio -- Update to use bio_{start,end}_io_acct with 5.8+
4518 - Enable hio driver
4519 - [Packaging] Temporarily disable building doc package contents
4520
4521 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 15:32:58 -0500
4522
4523linux (5.8.0-15.16) groovy; urgency=medium
4524
4525 * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177)
4526
4527 * Miscellaneous Ubuntu changes
4528 - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx-
4529 doc/sphinx@0f49e30c)
4530
4531 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 09:29:58 -0500
4532
4533linux (5.8.0-14.15) groovy; urgency=medium
4534
4535 * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085)
4536
4537 * Packaging resync (LP: #1786013)
4538 - [Packaging] update helper scripts
4539
4540 * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
4541 - selftests/net: relax cpu affinity requirement in msg_zerocopy test
4542
4543 * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
4544 - ALSA: hda/hdmi: Add quirk to force connectivity
4545
4546 * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317)
4547 - ALSA: usb-audio: Add support for Lenovo ThinkStation P620
4548
4549 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
4550 - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
4551
4552 * Enlarge hisi_sec2 capability (LP: #1890222)
4553 - crypto: hisilicon - update SEC driver module parameter
4554
4555 * Miscellaneous Ubuntu changes
4556 - [Config] Re-enable signing for ppc64el
4557
4558 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Aug 2020 15:26:46 -0500
4559
4560linux (5.8.0-13.14) groovy; urgency=medium
4561
4562 * Miscellaneous Ubuntu changes
4563 - [Config] Remove i386 configs
4564 - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD
4565 - SAUCE: export __get_vm_area_caller() and map_kernel_range()
4566 - [Config] drop CONFIG_BINFMT_AOUT enforcement
4567
4568 * Miscellaneous upstream changes
4569 - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD"
4570
4571 [ Upstream Kernel Changes ]
4572
4573 * Rebase to v5.8
4574
4575 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Aug 2020 09:51:50 +0200
4576
4577linux (5.8.0-12.13) groovy; urgency=medium
4578
4579 * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481)
4580
4581 * Fix right speaker of HP laptop (LP: #1889375)
4582 - SAUCE: hda/realtek: Fix right speaker of HP laptop
4583
4584 * blk_update_request error when mount nvme partition (LP: #1872383)
4585 - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
4586
4587 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
4588 - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4"
4589 - net: atlantic: align return value of ver_match function with function name
4590 - net: atlantic: add support for FW 4.x
4591
4592 * Miscellaneous Ubuntu changes
4593 - [Debian] Fix debian/tests for linux-5.8 -> linux rename
4594 - SAUCE: selftests/powerpc: return skip code for spectre_v2
4595
4596 -- Seth Forshee <seth.forshee@canonical.com> Wed, 29 Jul 2020 16:58:47 -0500
4597
4598linux (5.8.0-11.12) groovy; urgency=medium
4599
4600 * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336)
4601
4602 * Miscellaneous Ubuntu changes
4603 - [Packaging] dwarves is not required for linux-libc-dev or stage1
4604
4605 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 22:33:24 -0500
4606
4607linux (5.8.0-10.11) groovy; urgency=medium
4608
4609 * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316)
4610
4611 * Miscellaneous Ubuntu changes
4612 - [Packaging] Add more packages to Build-Depends-Indep for docs
4613 - [Debian] Specify python executable in kmake
4614 - [Debian] Don't treat warnings as errors during perf builds
4615 - [Config] Disable signing for ppc64el
4616
4617 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 17:09:52 -0500
4618
4619linux (5.8.0-9.10) groovy; urgency=medium
4620
4621 * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140)
4622
4623 * Packaging resync (LP: #1786013)
4624 - [Packaging] update helper scripts
4625
4626 * Miscellaneous Ubuntu changes
4627 - SAUCE: Fix s390x compile error on F32 utils/stat-display.c
4628 - [Packaging] Add python3-venv to Build-Depends-Indep
4629
4630 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 21:01:46 -0500
4631
4632linux (5.8.0-8.9) groovy; urgency=medium
4633
4634 * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104)
4635
4636 * Packaging resync (LP: #1786013)
4637 - [Packaging] update helper scripts
4638 - update dkms package versions
4639 - [Packaging] update variants
4640
4641 * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674)
4642 - [Packaging] NVIDIA -- Add signed modules for 450 450-server
4643
4644 * Introduce the new NVIDIA 418-server and 440-server series, and update the
4645 current NVIDIA drivers (LP: #1881137)
4646 - [packaging] add signed modules for the 418-server and the 440-server
4647 flavours
4648
4649 * Miscellaneous Ubuntu changes
4650 - SAUCE: Revert "radix-tree: Use local_lock for protection"
4651 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
4652 - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD
4653 - [Config] Enable nvidia dkms build
4654
4655 * Miscellaneous upstream changes
4656 - usbip: tools: fix build error for multiple definition
4657
4658 [ Upstream Kernel Changes ]
4659
4660 * Rebase to v5.8-rc7
4661
4662 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 11:18:12 -0500
4663
4664linux (5.8.0-7.8) groovy; urgency=medium
4665
4666 * Empty entry
4667
4668 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 09:22:19 +0200
4669
4670linux-5.8 (5.8.0-7.8) groovy; urgency=medium
4671
4672 * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
4673 - ASoC: amd: add logic to check dmic hardware runtime
4674 - ASoC: amd: add ACPI dependency check
4675 - ASoC: amd: fixed kernel warnings
4676
4677 * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
4678 - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
4679
4680 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
4681 - SAUCE: net: atlantic: Add support for firmware v4
4682
4683 * MGA G200e doesn't work under GDM Wayland (LP: #1886140)
4684 - drm/mgag200: Remove HW cursor
4685 - drm/mgag200: Clean up mga_set_start_address()
4686 - drm/mgag200: Clean up mga_crtc_do_set_base()
4687 - drm/mgag200: Move mode-setting code into separate helper function
4688 - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O
4689 - drm/mgag200: Update mode registers after plane registers
4690 - drm/mgag200: Set pitch in a separate helper function
4691 - drm/mgag200: Set primary plane's format in separate helper function
4692 - drm/mgag200: Move TAGFIFO reset into separate function
4693 - drm/mgag200: Move hiprilvl setting into separate functions
4694 - drm/mgag200: Move register initialization into separate function
4695 - drm/mgag200: Remove out-commented suspend/resume helpers
4696 - drm/mgag200: Use simple-display data structures
4697 - drm/mgag200: Convert to simple KMS helper
4698 - drm/mgag200: Replace VRAM helpers with SHMEM helpers
4699
4700 * Miscellaneous Ubuntu changes
4701 - SAUCE: s390/bpf: fix sign extension in branch_ku
4702 - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support
4703 - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion
4704 - [packaging] debhelper-compat (= 10) (and retire debian/compat)
4705 - [Config] Update configs after rebase to 5.8-rc6
4706
4707 [ Upstream Kernel Changes ]
4708
4709 * Rebase to v5.8-rc6
4710
4711 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jul 2020 09:55:47 +0200
4712
4713linux-5.8 (5.8.0-6.7) groovy; urgency=medium
4714
4715 * Packaging resync (LP: #1786013)
4716 - update dkms package versions
4717
4718 * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1
4719 (LP: #1887397)
4720 - SAUCE: libtraceevent: Strip symbol version from nm output
4721
4722 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Jul 2020 14:07:53 -0500
4723
4724linux-5.8 (5.8.0-5.6) groovy; urgency=medium
4725
4726 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
4727 (LP: #1886188)
4728 - [Packaging] Produce linux-libc-deb package for riscv64
4729 - [Debian] Disallow building linux-libc-dev from linux-riscv
4730
4731 * Miscellaneous Ubuntu changes
4732 - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy
4733 transformations test on s390"
4734 - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390"
4735 - [Config] Update configs (gcc update)
4736
4737 [ Upstream Kernel Changes ]
4738
4739 * Rebase to v5.8-rc5
4740
4741 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jul 2020 08:42:14 +0200
4742
4743linux-5.8 (5.8.0-4.5) groovy; urgency=medium
4744
4745 * Add generic LED class support for audio LED (LP: #1885896)
4746 - ALSA: hda: generic: Always call led-trigger for mic mute LED
4747 - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev
4748 - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls
4749 - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls
4750 - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls
4751 - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led()
4752 - ALSA: hda: generic: Drop the old mic-mute LED hook
4753 - ALSA: hda: generic: Add vmaster mute LED helper
4754 - ALSA: hda/realtek: Use the new vmaster mute LED helper
4755 - ALSA: hda/conexant: Use the new vmaster mute LED helper
4756 - ALSA: hda/sigmatel: Use the new vmaster mute LED helper
4757 - ALSA: hda/realtek: Unify LED helper code
4758 - ALSA: hda: Let LED cdev handling suspend/resume
4759
4760 * seccomp_bpf fails on powerpc (LP: #1885757)
4761 - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
4762
4763 * CVE-2020-11935
4764 - SAUCE: aufs: do not call i_readcount_inc()
4765
4766 * Miscellaneous Ubuntu changes
4767 - SAUCE: Update aufs to 5.x-rcN 20200622
4768 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value
4769 - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y
4770
4771 [ Upstream Kernel Changes ]
4772
4773 * Rebase to v5.8-rc4
4774
4775 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Jul 2020 08:14:28 -0500
4776
4777linux-5.8 (5.8.0-3.4) groovy; urgency=medium
4778
4779 * Packaging resync (LP: #1786013)
4780 - [Packaging] update helper scripts
4781 - update dkms package versions
4782
4783 * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2
4784 (LP: #1884635)
4785 - SAUCE: overlayfs: fix faulty rebase
4786
4787 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
4788 - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
4789
4790 * shiftfs: fix btrfs regression (LP: #1884767)
4791 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
4792
4793 * Miscellaneous Ubuntu changes
4794 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y
4795 - SAUCE: regulator: rename da903x to da903x-regulator
4796 - [Config] Add da903x to modules.ignore
4797 - [Config] Update configs for rebase to 5.8-rc3
4798
4799 [ Upstream Kernel Changes ]
4800
4801 * Rebase to v5.8-rc3
4802
4803 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jun 2020 08:48:25 -0500
4804
4805linux-5.8 (5.8.0-2.3) groovy; urgency=medium
4806
4807 * Support Audio Mute LED for two new HP laptops (LP: #1884251)
4808 - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
4809
4810 * CVE-2019-16089
4811 - SAUCE: nbd_genl_status: null check for nla_nest_start
4812
4813 * tpm: fix TIS locality timeout problems (LP: #1881710)
4814 - SAUCE: tpm: fix TIS locality timeout problems
4815
4816 * Packaging resync (LP: #1786013)
4817 - update dkms package versions
4818
4819 * Miscellaneous Ubuntu changes
4820 - SAUCE: security,perf: Allow further restriction of perf_event_open
4821 - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y
4822 - [Config] Update configs and annotations for 5.8-rc2
4823 - [Config] Enable zfs
4824 - [Config] Enable CONFIG_DEBUG_INFO_BTF
4825
4826 [ Upstream Kernel Changes ]
4827
4828 * Rebase to v5.8-rc2
4829
4830 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jun 2020 15:05:54 -0500
4831
4832linux-5.8 (5.8.0-1.2) groovy; urgency=medium
4833
4834 * Miscellaneous Ubuntu changes
4835 - [Debian] Support linux-x.y in udeb package names
4836 - [Packaging] Use SRCPKGNAME for udeb packages
4837
4838 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 19:34:32 -0500
4839
4840linux-5.8 (5.8.0-0.1) groovy; urgency=medium
4841
4842 * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
4843 - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay"
4844
4845 * Packaging resync (LP: #1786013)
4846 - [Packaging] update variants
4847
4848 * Miscellaneous Ubuntu changes
4849 - [Packaging] Update source package name to linux-5.8
4850 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
4851 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages.
4852 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
4853 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
4854 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
4855 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
4856 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify
4857 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
4858 - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
4859 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
4860 - SAUCE: Import aufs driver
4861 - [Config] Update configs for v5.8-rc1
4862 - [Config] Update annotations for v5.8-rc1 config changes
4863 - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions
4864 - Disable hio driver
4865
4866 * Miscellaneous upstream changes
4867 - acpi: disallow loading configfs acpi tables when locked down
4868
4869 [ Upstream Kernel Changes ]
4870
4871 * Rebase to v5.8-rc1
4872
4873 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 11:54:24 -0500
4874
4875linux-5.8 (5.8.0-0.0) groovy; urgency=medium
4876
4877 * Empty entry
4878
4879 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Jun 2020 22:40:35 -0500
4880
4881linux-5.7 (5.7.0-8.9) groovy; urgency=medium
4882
4883 * Packaging resync (LP: #1786013)
4884 - update dkms package versions
4885
4886 * Enforce all config annotations (LP: #1879327)
4887 - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
4888 - [Config]: prepare to enforce all
4889 - [Config]: enforce all config options
4890
4891 * Miscellaneous Ubuntu changes
4892 - [Config]: annotations review after 5.7 rebase
4893 - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX
4894 - [Config] THERMAL_GOV_POWER_ALLOCATOR=y
4895 - [Config] annotations: SOC_CAMERA is marked as BROKEN
4896 - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y
4897 - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely
4898 unmantained) TLS_TOE
4899 - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP
4900 - [Config] RTW88_DEBUG=y
4901 - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it
4902 - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on
4903 SND_SOC_SOF_DEVELOPER_SUPPORT
4904 - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive
4905 with SND_SST_ATOM_HIFI2_PLATFORM_ACPI
4906 - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any
4907 DEBUG_IMX*_UART is enabled
4908 - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25
4909 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32
4910 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA
4911 - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT
4912 - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS
4913 - [Config] s390x: MOST is not set
4914 - [Config] s390x: BCM84881_PHY is not set
4915 - [Config] s390x: XILINX_LL_TEMAC is not set
4916 - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on
4917 s390x)
4918 - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK
4919 - [Config] annotations: s390x: NODES_SHIFT=1
4920 - [Config] annotations: import new symbols
4921 - [Config] annotations: remove unmatched menu and options
4922
4923 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 12 Jun 2020 12:03:01 +0200
4924
4925linux-5.7 (5.7.0-7.8) groovy; urgency=medium
4926
4927 * Packaging resync (LP: #1786013)
4928 - update dkms package versions
4929 - [Packaging] update helper scripts
4930
4931 * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
4932 devices (LP: #1879704)
4933 - PCI/IOV: Introduce pci_iov_sysfs_link() function
4934 - s390/pci: create links between PFs and VFs
4935
4936 * Miscellaneous Ubuntu changes
4937 - [Config] Disable UEFI signing for arm64
4938 - Rebase to v5.7.1
4939
4940 [ Upstream Kernel Changes ]
4941
4942 * Rebase to v5.7.1
4943
4944 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Jun 2020 11:16:58 +0200
4945
4946linux-5.7 (5.7.0-6.7) groovy; urgency=medium
4947
4948 * Packaging resync (LP: #1786013)
4949 - [Packaging] update helper scripts
4950 - update dkms package versions
4951
4952 * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
4953 - SAUCE: shiftfs: let userns root destroy subvolumes from other users
4954
4955 * seccomp_benchmark times out on eoan (LP: #1881576)
4956 - SAUCE: selftests/seccomp: use 90s as timeout
4957
4958 * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly
4959 when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
4960 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
4961 association for 11N chip"
4962 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
4963 connected"
4964 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
4965 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
4966 - rtw88: 8723d: Add coex support
4967 - SAUCE: rtw88: coex: 8723d: set antanna control owner
4968 - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
4969 - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
4970
4971 * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
4972 - ASoC: amd: add Renoir ACP3x IP register header
4973 - ASoC: amd: add Renoir ACP PCI driver
4974 - ASoC: amd: add acp init/de-init functions
4975 - ASoC: amd: create acp3x pdm platform device
4976 - ASoC: amd: add ACP3x PDM platform driver
4977 - ASoC: amd: irq handler changes for ACP3x PDM dma driver
4978 - ASoC: amd: add acp3x pdm driver dma ops
4979 - ASoC: amd: add ACP PDM DMA driver dai ops
4980 - ASoC: amd: add Renoir ACP PCI driver PM ops
4981 - ASoC: amd: add ACP PDM DMA driver pm ops
4982 - ASoC: amd: enable Renoir acp3x drivers build
4983 - ASoC: amd: create platform devices for Renoir
4984 - ASoC: amd: RN machine driver using dmic
4985 - ASoC: amd: enable build for RN machine driver
4986 - ASoC: amd: fix kernel warning
4987 - ASoC: amd: refactoring dai_hw_params() callback
4988 - ASoC: amd: return error when acp de-init fails
4989 - [Config]: enable amd renoir ASoC audio
4990
4991 * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
4992 - e1000e: Disable TSO for buffer overrun workaround
4993
4994 * Fix incorrect speed/duplex when I210 device is runtime suspended
4995 (LP: #1880656)
4996 - igb: Report speed and duplex as unknown when device is runtime suspended
4997
4998 * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
4999 - serial: 8250_pci: Move Pericom IDs to pci_ids.h
5000 - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
5001
5002 * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
5003 (LP: #1874056)
5004 - s390/pci: Expose new port attribute for PCIe functions
5005 - s390/pci: adaptation of iommu to multifunction
5006 - s390/pci: define kernel parameters for PCI multifunction
5007 - s390/pci: define RID and RID available
5008 - s390/pci: create zPCI bus
5009 - s390/pci: adapt events for zbus
5010 - s390/pci: Handling multifunctions
5011 - s390/pci: Do not disable PF when VFs exist
5012 - s390/pci: Documentation for zPCI
5013 - s390/pci: removes wrong PCI multifunction assignment
5014
5015 * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
5016 - regmap-i2c: add 16-bit width registers support
5017
5018 * Miscellaneous Ubuntu changes
5019 - [Config] Enable virtualbox guest and shared-folder modules
5020
5021 [ Upstream Kernel Changes ]
5022
5023 * Rebase to v5.7
5024
5025 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jun 2020 16:11:24 -0500
5026
5027linux-5.7 (5.7.0-5.6) groovy; urgency=medium
5028
5029 * Packaging resync (LP: #1786013)
5030 - update dkms package versions
5031
5032 * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
5033 - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional
5034 overhead on s390x, hence should be disabled by default on s390x only.
5035
5036 * Miscellaneous Ubuntu changes
5037 - Rebase to v5.7-rc7
5038 - [Config] ppc64el: disable STRICT_KERNEL_RWX
5039
5040 [ Upstream Kernel Changes ]
5041
5042 * Rebase to v5.7-rc7
5043
5044 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 25 May 2020 11:44:09 +0200
5045
5046linux-5.7 (5.7.0-4.5) groovy; urgency=medium
5047
5048 * Packaging resync (LP: #1786013)
5049 - update dkms package versions
5050
5051 * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
5052 - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
5053 modinfo
5054
5055 * Support DMIC micmute LED on HP platforms (LP: #1876859)
5056 - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
5057 - ALSA: hda/realtek - Enable micmute LED on and HP system
5058 - ALSA: hda/realtek - Add LED class support for micmute LED
5059 - ALSA: hda/realtek - Fix unused variable warning w/o
5060 CONFIG_LEDS_TRIGGER_AUDIO
5061 - ASoC: SOF: Update correct LED status at the first time usage of
5062 update_mute_led()
5063
5064 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
5065 REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
5066 due to firmware crash (LP: #1874685)
5067 - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well
5068
5069 * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
5070 upgrade to 20.04 (LP: #1875665)
5071 - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
5072
5073 * Unable to handle kernel pointer dereference in virtual kernel address space
5074 on Eoan (LP: #1876645)
5075 - SAUCE: overlayfs: fix shitfs special-casing
5076
5077 * Miscellaneous Ubuntu changes
5078 - SAUCE: skip building selftest 'runqslower' if kernel not built
5079 - Rebase to v5.7-rc6
5080 - [Config] updateconfigs after 5.7-rc6 rebase
5081
5082 [ Upstream Kernel Changes ]
5083
5084 * Rebase to v5.7-rc6
5085
5086 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 May 2020 11:27:25 +0200
5087
5088linux-5.7 (5.7.0-3.4) groovy; urgency=medium
5089
5090 [ Upstream Kernel Changes ]
5091
5092 * Rebase to v5.7-rc5
5093
5094 * Packaging resync (LP: #1786013)
5095 - update dkms package versions
5096
5097 * getitimer returns it_value=0 erroneously (LP: #1349028)
5098 - [Config] CONTEXT_TRACKING_FORCE policy should be unset
5099
5100 * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
5101 Secure & Trusted Boot (LP: #1866909)
5102 - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
5103
5104 * Miscellaneous Ubuntu changes
5105 - SAUCE: Import aufs driver
5106 - [Config] Enable aufs
5107 - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
5108 - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
5109 - [Debian] final-checks -- Do not remove ~* from abi
5110 - [Config] Enable 5-level page table support for x86
5111 - [Config] updateconfigs after 5.7-rc5 rebase
5112
5113 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 May 2020 10:25:42 +0200
5114
5115linux-5.7 (5.7.0-2.3) groovy; urgency=medium
5116
5117 * Packaging resync (LP: #1786013)
5118 - [Packaging] update helper scripts
5119 - update dkms package versions
5120 - [Packaging] update helper scripts
5121
5122 * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit
5123 batchbuffer: Input/output error] (LP: #1860754)
5124 - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64
5125
5126 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506)
5127 - [Packaging] Move virtualbox modules to linux-modules
5128 - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
5129
5130 * built-using constraints preventing uploads (LP: #1875601)
5131 - temporarily drop Built-Using data
5132
5133 * dkms artifacts may expire from the pool (LP: #1850958)
5134 - [Packaging] autoreconstruct -- manage executable debian files
5135 - [packaging] handle downloads from the librarian better
5136
5137 * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
5138 - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
5139
5140 * [Selftests] Apply various fixes and improvements (LP: #1870543)
5141 - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
5142
5143 * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu
5144 distribution (LP: #1628889)
5145 - SAUCE: s390: kernel message catalog
5146
5147 * Overlayfs in user namespace leaks directory content of inaccessible
5148 directories (LP: #1793458) // CVE-2018-6559
5149 - SAUCE: overlayfs: ensure mounter privileges when reading directories
5150
5151 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
5152 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
5153
5154 * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
5155 (LP: #1868936)
5156 - drm/i915/display: Move out code to return the digital_port of the aux ch
5157 - drm/i915/display: Add intel_legacy_aux_to_power_domain()
5158 - drm/i915/display: Split hsw_power_well_enable() into two
5159 - drm/i915/tc/icl: Implement TC cold sequences
5160 - drm/i915/tc: Skip ref held check for TC legacy aux power wells
5161 - drm/i915/tc/tgl: Implement TC cold sequences
5162 - drm/i915/tc: Catch TC users accessing FIA registers without enable aux
5163 - drm/i915/tc: Do not warn when aux power well of static TC ports timeout
5164
5165 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
5166 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
5167 2-in-1"
5168
5169 * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
5170 - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
5171
5172 * linux-image-5.0.0-35-generic breaks checkpointing of container
5173 (LP: #1857257)
5174 - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
5175
5176 * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
5177 regression in the asoc machine driver) (LP: #1874359)
5178 - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
5179
5180 * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
5181 - [Packaging] add support to compile/run selftests
5182
5183 * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
5184 - [Config] lowlatency: turn off RT_GROUP_SCHED
5185
5186 * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
5187 (LP: #1872569)
5188 - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
5189
5190 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
5191 - SAUCE: shiftfs: fix dentry revalidation
5192
5193 * shiftfs: broken shiftfs nesting (LP: #1872094)
5194 - SAUCE: shiftfs: record correct creator credentials
5195
5196 * lockdown on power (LP: #1855668)
5197 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
5198
5199 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
5200 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
5201 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
5202 - SAUCE: rtw88: sar: dump sar information via debugfs
5203 - SAUCE: rtw88: 8723d: add IQ calibration
5204 - SAUCE: rtw88: 8723d: Add power tracking
5205 - SAUCE: rtw88: 8723d: implement flush queue
5206 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
5207 - SAUCE: rtw88: 8723d: Add coex support
5208 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
5209
5210 * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
5211 - SAUCE: rtw88: No retry and report for auth and assoc
5212 - SAUCE: rtw88: fix rate for a while after being connected
5213 - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
5214
5215 * Miscellaneous Ubuntu changes
5216 - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks
5217 - SAUCE: rtw88: fix 'const' mismatch in
5218 __priority_queue_cfg_legacy()/__priority_queue_cfg()
5219 - [Config] RTW88=m
5220 - SAUCE: (lockdown) Revert carried-forward lockdown patches
5221 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
5222 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
5223 error messages.
5224 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
5225 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
5226 mode
5227 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
5228 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
5229 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
5230 verify
5231 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
5232 - SAUCE: (lockdown) security: lockdown: Make
5233 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
5234 - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el
5235 - [Config] CONFIG_RT_GROUP_SCHED=y
5236 - [Packaging] Include modules.builtin.modinfo in linux-modules
5237 - SAUCE: LSM: Infrastructure management of the sock security
5238 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
5239 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
5240 - SAUCE: Revert "apparmor: Parse secmark policy"
5241 - SAUCE: Revert "apparmor: Add a wildcard secid"
5242 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
5243 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
5244 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
5245 - Update dropped.txt for restored apparmor patches
5246 - Remove lockdown patches from dropped.txt
5247 - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
5248 enabled
5249 - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
5250 tests
5251 - SAUCE: selftests/net -- disable l2tp.sh test
5252 - SAUCE: selftests/net -- disable timeout
5253 - SAUCE: tools: hv: Update shebang to use python3 instead of python
5254 - Remove dropped.txt
5255 - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master
5256 - [Debian] Support generating configs for riscv64
5257 - [Config] CONFIG_KMSG_IDS=y for s390x
5258 - [Packaging] add libcap-dev dependency
5259 - [Config] CONFIG_AD5770R=m
5260 - [Config] CONFIG_AL3010=m
5261 - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m
5262 - [Config] CONFIG_BAREUDP=m
5263 - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
5264 - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m
5265 - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m
5266 - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
5267 - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m
5268 - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
5269 - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m
5270 - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m
5271 - [Config] CONFIG_DRM_PARADE_PS8640=m
5272 - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m
5273 - [Config] CONFIG_DRM_TIDSS=m
5274 - [Config] CONFIG_DRM_TI_TPD12S015=m
5275 - [Config] CONFIG_DRM_TOSHIBA_TC358768=m
5276 - [Config] CONFIG_EDAC_DMC520=m
5277 - [Config] CONFIG_EXFAT_FS=m
5278 - [Config] CONFIG_GP2AP002=m
5279 - [Config] CONFIG_GPIO_MLXBF2=m
5280 - [Config] CONFIG_HID_GLORIOUS=m
5281 - [Config] CONFIG_HID_MCP2221=m
5282 - [Config] CONFIG_HMC425=m
5283 - [Config] CONFIG_ICP10100=m
5284 - [Config] CONFIG_IMX8MM_THERMAL=m
5285 - [Config] CONFIG_IMX_SC_THERMAL=m
5286 - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m
5287 - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m
5288 - [Config] CONFIG_K3_RTI_WATCHDOG=m
5289 - [Config] CONFIG_MDIO_IPQ8064=m
5290 - [Config] CONFIG_MDIO_MVUSB=m
5291 - [Config] CONFIG_MHI_BUS=m
5292 - [Config] CONFIG_OCTEONTX2_VF=m
5293 - [Config] CONFIG_PHY_CADENCE_TORRENT=m
5294 - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m
5295 - [Config] CONFIG_PHY_QCOM_USB_SS=m
5296 - [Config] CONFIG_PINCTRL_DA9062=m
5297 - [Config] CONFIG_PINCTRL_IPQ6018=m
5298 - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m
5299 - [Config] CONFIG_PTP_1588_CLOCK_VMW=m
5300 - [Config] CONFIG_QCOM_IPA=m
5301 - [Config] CONFIG_REGULATOR_MP5416=m
5302 - [Config] CONFIG_REGULATOR_MP886X=m
5303 - [Config] CONFIG_RN5T618_ADC=m
5304 - [Config] CONFIG_RTC_DRV_MT2712=m
5305 - [Config] CONFIG_RTC_DRV_RC5T619=m
5306 - [Config] CONFIG_SC_MSS_7180=m
5307 - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m
5308 - [Config] CONFIG_SM_GCC_8250=m
5309 - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m
5310 - [Config] CONFIG_SND_MESON_AIU=m
5311 - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m
5312 - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m
5313 - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m
5314 - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m
5315 - [Config] CONFIG_SND_SOC_MESON_T9015=m
5316 - [Config] CONFIG_SND_SOC_RT5682_SDW=m
5317 - [Config] CONFIG_SND_SOC_TLV320ADCX140=m
5318 - [Config] CONFIG_SPI_FSI=m
5319 - [Config] CONFIG_SPI_MTK_NOR=m
5320 - [Config] CONFIG_SPI_MUX=m
5321 - [Config] CONFIG_SPRD_THERMAL=m
5322 - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m
5323 - [Config] CONFIG_TINYDRM_ILI9486=m
5324 - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m
5325 - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m
5326 - [Config] CONFIG_UACCE=m
5327 - [Config] CONFIG_UNIPHIER_XDMAC=m
5328 - [Config] CONFIG_USB_MAX3420_UDC=m
5329 - [Config] CONFIG_USB_RAW_GADGET=m
5330 - [Config] CONFIG_VHOST_VDPA=m
5331 - [Config] CONFIG_VIDEO_IMX219=m
5332 - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m
5333 - [Config] CONFIG_VIRTIO_VDPA=m
5334 - [Config] CONFIG_MOST_COMPONENTS=m
5335 - [Config] CONFIG_MFD_IQS62X=m
5336 - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7
5337
5338 * Miscellaneous upstream changes
5339 - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask"
5340 - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on
5341 IceLake"
5342 - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
5343
5344 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 May 2020 10:48:48 +0200
5345
5346linux-5.7 (5.7.0-1.2) groovy; urgency=medium
5347
5348 * Packaging resync (LP: #1786013)
5349 - [Packaging] update helper scripts
5350
5351 * Miscellaneous Ubuntu changes
5352 - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue()
5353 - SAUCE: hio: locally define disk_map_sector_rcu()
5354 - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu"
5355 - SAUCE: hio: include <linux/part_stat.h>
5356 - [Config] amd64: i386: HIO=m
5357 - [Config] updateconfigs after 5.7-rc3 rebase
5358
5359 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Apr 2020 11:31:38 +0200
5360
5361linux-5.7 (5.7.0-0.1) groovy; urgency=medium
5362
5363 * Miscellaneous Ubuntu changes
5364 - [Config] updateconfigs after rebase to 5.7-rc1
5365
5366 [ Upstream Kernel Changes ]
5367
5368 * Rebase to v5.7-rc1
5369 * Rebase to v5.7-rc2
5370
5371 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
5372
5373linux-5.7 (5.7.0-0.0) focal; urgency=medium
5374
5375 * Dummy entry
5376
5377 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
5378
5379linux-5.6 (5.6.0-7.7) focal; urgency=medium
5380
5381 * Packaging resync (LP: #1786013)
5382 - update dkms package versions
5383
5384 * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
5385 disconnecting thunderbolt docking station (LP: #1864754)
5386 - SAUCE: ptp: free ptp clock properly
5387
5388 * swap storms kills interactive use (LP: #1861359)
5389 - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
5390
5391 * sysfs: incorrect network device permissions on network namespace change
5392 (LP: #1865359)
5393 - sysfs: add sysfs_file_change_owner()
5394 - sysfs: add sysfs_link_change_owner()
5395 - sysfs: add sysfs_group{s}_change_owner()
5396 - sysfs: add sysfs_change_owner()
5397 - device: add device_change_owner()
5398 - drivers/base/power: add dpm_sysfs_change_owner()
5399 - net-sysfs: add netdev_change_owner()
5400 - net-sysfs: add queue_change_owner()
5401 - net: fix sysfs permssions when device changes network namespace
5402 - sysfs: fix static inline declaration of sysfs_groups_change_owner()
5403
5404 * Miscellaneous Ubuntu changes
5405 - [Config] updateconfigs after rebase to 5.6
5406
5407 [ Upstream Kernel Changes ]
5408
5409 * Rebase to v5.6
5410
5411 -- Andrea Righi <andrea.righi@canonical.com> Tue, 31 Mar 2020 10:45:09 +0200
5412
5413linux-5.6 (5.6.0-6.6) focal; urgency=medium
5414
5415 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
5416 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
5417
5418 * Make Dell WD19 dock more reliable after suspend (LP: #1868217)
5419 - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
5420 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
5421 - xhci: Finetune host initiated USB3 rootport link suspend and resume
5422
5423 * update-version-dkms doesn't add a BugLink (LP: #1867790)
5424 - [Packaging] Add BugLink to update-version-dkms commit
5425
5426 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
5427 - SAUCE: rtw88: add regulatory process strategy for different chipset
5428 - SAUCE: rtw88: support dynamic user regulatory setting
5429 - SAUCE: rtw88: Use secondary channel offset enumeration
5430 - SAUCE: rtw88: 8822c: modify rf protection setting
5431 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
5432 - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
5433 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
5434 - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
5435 - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
5436 - SAUCE: rtw88: pci: 8822c should set clock delay to zero
5437 - SAUCE: rtw88: move rtw_enter_ips() to the last when config
5438 - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
5439 - SAUCE: rtw88: add ciphers to suppress error message
5440 - SAUCE: rtw88: 8822c: update power sequence to v16
5441 - SAUCE: rtw88: Fix incorrect beamformee role setting
5442 - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
5443 - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
5444 - SAUCE: rtw88: associate reserved pages with each vif
5445 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
5446 - SAUCE: rtw88: 8723d: Add basic chip capabilities
5447 - SAUCE: rtw88: 8723d: add beamform wrapper functions
5448 - SAUCE: rtw88: 8723d: Add power sequence
5449 - SAUCE: rtw88: 8723d: Add RF read/write ops
5450 - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
5451 - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
5452 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
5453 - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
5454 - SAUCE: rtw88: add legacy firmware download for 8723D devices
5455 - SAUCE: rtw88: no need to send additional information to legacy firmware
5456 - SAUCE: rtw88: 8723d: Add mac power-on/-off function
5457 - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
5458 - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
5459 - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
5460 - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
5461 - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
5462 - SAUCE: rtw88: 8723d: Add DIG parameter
5463 - SAUCE: rtw88: 8723d: Add query_rx_desc
5464 - SAUCE: rtw88: 8723d: Add set_channel
5465 - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
5466 - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
5467 - SAUCE: rtw88: set default port to firmware
5468 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
5469 - SAUCE: rtw88: sar: add SAR of TX power limit
5470 - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
5471 - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
5472 - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
5473 - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
5474 - SAUCE: rtw88: sar: dump sar information via debugfs
5475 - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
5476 - SAUCE: rtw88: 8723d: Set IG register for CCK rate
5477 - SAUCE: rtw88: 8723d: add interface configurations table
5478 - SAUCE: rtw88: 8723d: Add LC calibration
5479 - SAUCE: rtw88: 8723d: add IQ calibration
5480 - SAUCE: rtw88: 8723d: Add power tracking
5481 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
5482 - SAUCE: rtw88: 8723d: implement flush queue
5483 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
5484 - SAUCE: rtw88: 8723d: Add coex support
5485 - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
5486 - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
5487 - [Config] CONFIG_RTW88_8723DE=y
5488
5489 * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
5490 (LP: #1867753)
5491 - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
5492
5493 * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
5494 - s390/protvirt: introduce host side setup
5495 - s390/protvirt: add ultravisor initialization
5496 - s390/mm: provide memory management functions for protected KVM guests
5497 - s390/mm: add (non)secure page access exceptions handlers
5498 - s390/protvirt: Add sysfs firmware interface for Ultravisor information
5499 - KVM: s390/interrupt: do not pin adapter interrupt pages
5500 - KVM: s390: protvirt: Add UV debug trace
5501 - KVM: s390: add new variants of UV CALL
5502 - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
5503 - KVM: s390: protvirt: Secure memory is not mergeable
5504 - KVM: s390/mm: Make pages accessible before destroying the guest
5505 - KVM: s390: protvirt: Handle SE notification interceptions
5506 - KVM: s390: protvirt: Instruction emulation
5507 - KVM: s390: protvirt: Implement interrupt injection
5508 - KVM: s390: protvirt: Add SCLP interrupt handling
5509 - KVM: s390: protvirt: Handle spec exception loops
5510 - KVM: s390: protvirt: Add new gprs location handling
5511 - KVM: S390: protvirt: Introduce instruction data area bounce buffer
5512 - KVM: s390: protvirt: handle secure guest prefix pages
5513 - KVM: s390/mm: handle guest unpin events
5514 - KVM: s390: protvirt: Write sthyi data to instruction data area
5515 - KVM: s390: protvirt: STSI handling
5516 - KVM: s390: protvirt: disallow one_reg
5517 - KVM: s390: protvirt: Do only reset registers that are accessible
5518 - KVM: s390: protvirt: Only sync fmt4 registers
5519 - KVM: s390: protvirt: Add program exception injection
5520 - KVM: s390: protvirt: UV calls in support of diag308 0, 1
5521 - KVM: s390: protvirt: Report CPU state to Ultravisor
5522 - KVM: s390: protvirt: Support cmd 5 operation state
5523 - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
5524 - KVM: s390: protvirt: do not inject interrupts after start
5525 - KVM: s390: protvirt: Add UV cpu reset calls
5526 - DOCUMENTATION: Protected virtual machine introduction and IPL
5527 - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
5528 - KVM: s390: protvirt: Add KVM api documentation
5529 - mm/gup/writeback: add callbacks for inaccessible pages
5530
5531 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
5532 (LP: #1866734)
5533 - SAUCE: Input: i8042 - fix the selftest retry logic
5534
5535 * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
5536 (LP: #1866772)
5537 - ACPI: sysfs: copy ACPI data using io memory copying
5538
5539 * Miscellaneous Ubuntu changes
5540 - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
5541 - SAUCE: r8169: disable ASPM L1.1
5542 - [Config] update annotations from configs
5543 - [Config] update configs after annotation file review
5544 - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning"
5545
5546 * Miscellaneous upstream changes
5547 - drm/i915: Fix eDP DPCD aux max backlight calculations
5548 - drm/dp: Introduce EDID-based quirks
5549 - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel
5550 - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
5551
5552 [ Upstream Kernel Changes ]
5553
5554 * Rebase to v5.6-rc7
5555
5556 -- Andrea Righi <andrea.righi@canonical.com> Wed, 25 Mar 2020 18:09:13 +0100
5557
5558linux-5.6 (5.6.0-5.5) focal; urgency=medium
5559
5560 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
5561 - [Config] CONFIG_EROFS_FS_ZIP=y
5562 - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
5563
5564 * Miscellaneous Ubuntu changes
5565 - Config: Fix SND_HDA_PREALLOC_SIZE annotations
5566 - Config: Fix DATA_SHIFT annotations
5567 - Config: remove ANDROID_VSOC from annotations
5568 - Config: remove arm arch from annotations
5569 - Config: Update SOC_R8A7796X annotations
5570 - Config: Update CLK_R8A7796X annotations
5571 - update dkms package versions
5572 - [Config] updateconfigs after rebase to 5.6-rc6
5573
5574 [ Upstream Kernel Changes ]
5575
5576 * Rebase to v5.6-rc6
5577
5578 -- Andrea Righi <andrea.righi@canonical.com> Wed, 18 Mar 2020 17:25:30 +0100
5579
5580linux-5.6 (5.6.0-4.4) focal; urgency=medium
5581
5582 * Packaging resync (LP: #1786013)
5583 - [Packaging] resync getabis
5584 - [Packaging] update helper scripts
5585
5586 * Add sysfs attribute to show remapped NVMe (LP: #1863621)
5587 - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
5588
5589 * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
5590 - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
5591
5592 * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
5593 config (LP: #1866056)
5594 - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
5595 on s390x
5596
5597 * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
5598 - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
5599
5600 * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
5601 starting with focal (LP: #1865452)
5602 - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
5603 with focal
5604
5605 * Miscellaneous Ubuntu changes
5606 - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
5607 make_request_fn"
5608 - [Packaging] prevent duplicated entries in modules.ignore
5609 - update dkms package versions
5610 - [Config] updateconfigs after rebase to 5.6-rc5
5611
5612 [ Upstream Kernel Changes ]
5613
5614 * Rebase to v5.6-rc5
5615
5616 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Mar 2020 09:42:06 +0100
5617
5618linux-5.6 (5.6.0-3.3) focal; urgency=medium
5619
5620 * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
5621 ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
5622 - selftests/timers: Turn off timeout setting
5623
5624 * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
5625 (LP: #1864198)
5626 - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
5627
5628 * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
5629 (LP: #1864576)
5630 - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
5631
5632 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
5633 during hotplug (LP: #1864284)
5634 - UBUNTU SAUCE: r8151: check disconnect status after long sleep
5635
5636 * Another Dell AIO backlight issue (LP: #1863880)
5637 - SAUCE: platform/x86: dell-uart-backlight: move retry block
5638
5639 * Backport GetFB2 ioctl (LP: #1863874)
5640 - SAUCE: drm: Add getfb2 ioctl
5641
5642 * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
5643 - [Config] CONFIG_X86_UV=y
5644
5645 * Miscellaneous Ubuntu changes
5646 - debian: remove snapdragon config, rules and flavour
5647 - remove snapdragon abi files
5648 - update dkms package versions
5649 - [Config] updateconfigs after rebase to 5.6-rc4
5650
5651 * Miscellaneous upstream changes
5652 - updateconfigs following snapdragon removal
5653
5654 [ Upstream Kernel Changes ]
5655
5656 * Rebase to v5.6-rc4
5657
5658 -- Andrea Righi <andrea.righi@canonical.com> Wed, 04 Mar 2020 08:21:10 +0100
5659
5660linux-5.6 (5.6.0-2.2) focal; urgency=medium
5661
5662 * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
5663 - SAUCE: platform/x86: dell-uart-backlight: increase retry times
5664
5665 * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947)
5666 - SAUCE: drm/i915: Disable PSR by default on all platforms
5667
5668 * Miscellaneous Ubuntu changes
5669 - [debian] ignore missing wireguard module
5670 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
5671 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
5672 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
5673 mode
5674 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
5675 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
5676 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
5677 verify
5678 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
5679 - SAUCE: (lockdown) security: lockdown: Make
5680 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
5681 - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y
5682 - update dkms package versions
5683 - [Config] updateconfigs after rebase to 5.6-rc3
5684
5685 * Miscellaneous upstream changes
5686 - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted
5687 secure"
5688 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
5689 module signature verify"
5690 - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
5691 lockdown"
5692 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
5693 the kernel down"
5694 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
5695 efi_status_to_err()."
5696
5697 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 Feb 2020 18:57:22 +0100
5698
5699linux-5.6 (5.6.0-1.1) focal; urgency=medium
5700
5701 * Integrate Intel SGX driver into linux-azure (LP: #1844245)
5702 - [Packaging] Add systemd service to load intel_sgx
5703
5704 * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
5705 - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
5706 CRYPTO_DEV_QAT_DH895xCC=m
5707
5708 * 5.4.0-11 crash on cryptsetup open (LP: #1860231)
5709 - SAUCE: blk/core: Gracefully handle unset make_request_fn
5710
5711 * multi-zone raid0 corruption (LP: #1850540)
5712 - SAUCE: md/raid0: Use kernel specific layout
5713
5714 * Miscellaneous Ubuntu changes
5715 - update dkms package versions
5716 - update dropped.txt after rebase to v5.6-rc1
5717 - [Config] updateconfigs after rebase to 5.6-rc1
5718 - hio -- proc_create() requires a "struct proc_ops" in 5.6
5719 - SAUCE: arm: fix build error in kvm tracepoint
5720
5721 * Miscellaneous upstream changes
5722 - Revert "UBUNTU: [Config] Disable the uselib system call"
5723 - Revert "UBUNTU: [Config] Disable legacy PTY naming"
5724 - Revert "UBUNTU: [Config] Enforce filtered access to iomem"
5725 - Revert "UBUNTU: [Config] Enable notifier call chain validations"
5726 - Revert "UBUNTU: [Config] Enable scatterlist validation"
5727 - Revert "UBUNTU: [Config] Enable cred sanity checks"
5728 - Revert "UBUNTU: [Config] Enable linked list manipulation checks"
5729
5730 [ Upstream Kernel Changes ]
5731
5732 * Rebase to v5.6-rc1
5733
5734 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Feb 2020 17:20:27 +0100
5735
5736linux-5.6 (5.6.0-0.0) focal; urgency=medium
5737
5738 * Dummy entry
5739
5740 -- Andrea Righi <andrea.righi@canonical.com> Mon, 10 Feb 2020 11:06:18 +0100
5741
5742linux-5.5 (5.5.0-7.8) focal; urgency=medium
5743
5744 * CONFIG_USELIB should be disabled (LP: #1855341)
5745 - [Config] Disable the uselib system call
5746
5747 * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339)
5748 - [Config] Disable legacy PTY naming
5749
5750 * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338)
5751 - [Config] Enforce filtered access to iomem
5752
5753 * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337)
5754 - [Config] Enable notifier call chain validations
5755
5756 * CONFIG_DEBUG_SG should be enabled (LP: #1855336)
5757 - [Config] Enable scatterlist validation
5758
5759 * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335)
5760 - [Config] Enable cred sanity checks
5761
5762 * CONFIG_DEBUG_LIST should be enabled (LP: #1855334)
5763 - [Config] Enable linked list manipulation checks
5764
5765 * shiftfs: prevent lower dentries from going negative during unlink
5766 (LP: #1860041)
5767 - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
5768
5769 * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
5770 Lenovo E41-25/45 (LP: #1859561)
5771 - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
5772
5773 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
5774 [1b21:2142] (LP: #1858988)
5775 - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
5776
5777 * Dell AIO can't adjust brightness (LP: #1858761)
5778 - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
5779
5780 * Miscellaneous Ubuntu changes
5781 - [Config] Fix typo in annotations file
5782 - update dkms package versions
5783
5784 [ Upstream Kernel Changes ]
5785
5786 * Rebase to v5.5
5787
5788 -- Andrea Righi <andrea.righi@canonical.com> Mon, 27 Jan 2020 11:39:38 +0100
5789
5790linux-5.5 (5.5.0-6.7) focal; urgency=medium
5791
5792 * Miscellaneous Ubuntu changes
5793 - [Packaging] Update ubuntu-regression-suite dependency to python2
5794 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel
5795 - update dkms package versions
5796
5797 [ Upstream Kernel Changes ]
5798
5799 * Rebase to v5.5-rc7
5800
5801 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jan 2020 10:16:01 +0100
5802
5803linux-5.5 (5.5.0-5.6) focal; urgency=medium
5804
5805 * Miscellaneous Ubuntu changes
5806 - update dkms package versions
5807
5808 [ Upstream Kernel Changes ]
5809
5810 * Rebase to v5.5-rc6
5811
5812 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jan 2020 15:50:12 +0100
5813
5814linux-5.5 (5.5.0-4.5) focal; urgency=medium
5815
5816 * linux build and autopkg tests need to use python2 instead of python
5817 (LP: #1858487)
5818 - [Packaging] Remove python-dev build dependency
5819
5820 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 16:00:26 +0100
5821
5822linux-5.5 (5.5.0-3.4) focal; urgency=medium
5823
5824 * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
5825 (LP: #1857541)
5826 - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
5827
5828 * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845)
5829 - [Config]: built-in VFIO_PCI for amd64
5830
5831 * multi-zone raid0 corruption (LP: #1850540)
5832 - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
5833 migration
5834
5835 * Packaging resync (LP: #1786013)
5836 - [Packaging] update variants
5837
5838 * Miscellaneous Ubuntu changes
5839 - [Packaging] Change source package to linux-5.5
5840 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev
5841 - [Packaging] Remove linux-source-3 Provides: from linux-source
5842 - [Packaging] Fix linux-doc in linux-image Suggests:
5843 - [Debian] Read variants list into a variable
5844 - [Packaging] Generate linux-libc-dev package only for primary variant
5845 - [Packaging] Generate linux-doc for only the primary variant
5846 - [Debian] Update linux source package name in debian/tests/*
5847 - update dkms package versions
5848 - [Config] updateconfigs after rebase to 5.5-rc3
5849 - [Config] disable PCI_MESON
5850 - [Config] Add pinctrl-equilibrium to modules.ignore
5851
5852 [ Upstream Kernel Changes ]
5853
5854 * Rebase to v5.5-rc5
5855
5856 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 11:28:43 +0100
5857
5858linux-5.5 (5.5.0-2.3) focal; urgency=medium
5859
5860 * Empty entry.
5861
5862 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Dec 2019 22:33:59 -0600
5863
5864linux (5.5.0-2.3) focal; urgency=medium
5865
5866 * Support DPCD aux brightness control (LP: #1856134)
5867 - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
5868 - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
5869 - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
5870 - SAUCE: drm/i915: Auto detect DPCD backlight support by default
5871 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
5872 panel
5873 - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
5874
5875 * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
5876 - [Config]: SOUNDWIRE=m
5877
5878 * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
5879 - SAUCE: USB: core: Make port power cycle a seperate helper function
5880 - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
5881
5882 * Miscellaneous Ubuntu changes
5883 - [Debian] add python depends to ubuntu-regression-suite
5884 - SAUCE: selftests: net: tls: remove recv_rcvbuf test
5885 - update dkms package versions
5886
5887 * Miscellaneous upstream changes
5888 - [Config] updateconfigs after rebase to 5.5-rc2
5889
5890 -- Andrea Righi <andrea.righi@canonical.com> Tue, 17 Dec 2019 16:02:43 +0100
5891
5892linux (5.5.0-1.2) focal; urgency=medium
5893
5894 * Miscellaneous Ubuntu changes
5895 - [Config] disable nvidia dkms build
5896 - [Config] disable virtualbox dkms build
5897 - [Config] disable zfs dkms build
5898 - update dropped.txt after rebase to v5.5-rc1
5899 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
5900 aren't present.
5901 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
5902 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
5903 error messages.
5904 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
5905 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
5906 mode
5907 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
5908 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
5909 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
5910 verify
5911 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
5912 - SAUCE: (lockdown) security: lockdown: Make
5913 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
5914 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
5915 - [Config] Enable lockdown under secure boot
5916 - update dkms package versions
5917
5918 -- Andrea Righi <andrea.righi@canonical.com> Thu, 12 Dec 2019 16:54:41 +0100
5919
5920linux (5.5.0-0.1) focal; urgency=medium
5921
5922 * Miscellaneous Ubuntu changes
5923 - [Config] updateconfigs after rebase to 5.5-rc1
5924
5925 [ Upstream Kernel Changes ]
5926
5927 * Rebase to v5.5-rc1
5928
5929 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 19:03:35 +0100
5930
5931linux (5.5.0-0.0) focal; urgency=medium
5932
5933 * Dummy entry.
5934
5935 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 15:14:37 +0100
5936
5937linux (5.4.0-8.11) focal; urgency=medium
5938
5939 * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448)
5940
5941 * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
5942 - SAUCE: net: ena: fix issues in setting interrupt moderation params in
5943 ethtool
5944 - SAUCE: net: ena: fix too long default tx interrupt moderation interval
5945
5946 * Kernel build log filled with "/bin/bash: line 5: warning: command
5947 substitution: ignored null byte in input" (LP: #1853843)
5948 - [Debian] Fix warnings when checking for modules signatures
5949
5950 * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
5951 (LP: #1852581)
5952 - [Packaging] Fix module signing with older modinfo
5953
5954 * Fix MST support on Ice Lake (LP: #1854432)
5955 - drm/i915: fix port checks for MST support on gen >= 11
5956
5957 * headphone has noise as not mute on dell machines with alc236/256
5958 (LP: #1854401)
5959 - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
5960
5961 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
5962 (LP: #1847450)
5963 - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
5964 to intel_pmc_core driver
5965
5966 * CVE-2019-14901
5967 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
5968
5969 * CVE-2019-14896 // CVE-2019-14897
5970 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
5971
5972 * CVE-2019-14895
5973 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
5974
5975 * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
5976 (LP: #1847454)
5977 - powercap/intel_rapl: add support for CometLake Mobile
5978 - powercap/intel_rapl: add support for Cometlake desktop
5979
5980 * External microphone can't work on some dell machines with the codec alc256
5981 or alc236 (LP: #1853791)
5982 - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
5983 - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
5984
5985 * remount of multilower moved pivoted-root overlayfs root, results in I/O
5986 errors on some modified files (LP: #1824407)
5987 - SAUCE: ovl: fix lookup failure on multi lower squashfs
5988
5989 * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
5990 (LP: #1847451)
5991 - SAUCE: tools/power turbostat: Add Cometlake support
5992
5993 * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
5994 - [Config] Enable ROCKCHIP support for arm64
5995
5996 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
5997 works on Dell Venue 11 Pro 7140 (LP: #1846539)
5998 - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
5999 driver
6000
6001 * i40e: general protection fault in i40e_config_vf_promiscuous_mode
6002 (LP: #1852663)
6003 - SAUCE: i40e Fix GPF when deleting VMs
6004
6005 * libbpf check_abi fails on ppc64el (LP: #1854974)
6006 - libbpf: Fix readelf output parsing on powerpc with recent binutils
6007
6008 * CVE-2019-19050
6009 - crypto: user - fix memory leak in crypto_reportstat
6010
6011 * Make hotplugging docking station to Thunderbolt port more reliable
6012 (LP: #1853991)
6013 - PCI/PM: Add pcie_wait_for_link_delay()
6014 - PCI/PM: Add missing link delays required by the PCIe spec
6015
6016 * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
6017 boot, while showing the BIOS logo on a black background (LP: #1836858)
6018 - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
6019
6020 * [CML] New device id's for CMP-H (LP: #1846335)
6021 - i2c: i801: Add support for Intel Comet Lake PCH-H
6022 - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
6023 - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
6024
6025 * Focal update: v5.4.2 upstream stable release (LP: #1855326)
6026 - io_uring: async workers should inherit the user creds
6027 - net: separate out the msghdr copy from ___sys_{send,recv}msg()
6028 - net: disallow ancillary data for __sys_{send,recv}msg_file()
6029 - crypto: inside-secure - Fix stability issue with Macchiatobin
6030 - driver core: platform: use the correct callback type for bus_find_device
6031 - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
6032 - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
6033 - staging: rtl8192e: fix potential use after free
6034 - staging: rtl8723bs: Drop ACPI device ids
6035 - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
6036 - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
6037 - mei: bus: prefix device names on bus with the bus name
6038 - mei: me: add comet point V device id
6039 - thunderbolt: Power cycle the router if NVM authentication fails
6040 - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
6041 - gve: Fix the queue page list allocated pages count
6042 - macvlan: schedule bc_work even if error
6043 - mdio_bus: don't use managed reset-controller
6044 - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
6045 - net: macb: add missed tasklet_kill
6046 - net: psample: fix skb_over_panic
6047 - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
6048 - openvswitch: fix flow command message size
6049 - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
6050 - slip: Fix use-after-free Read in slip_open
6051 - sctp: cache netns in sctp_ep_common
6052 - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
6053 - openvswitch: remove another BUG_ON()
6054 - net/tls: take into account that bpf_exec_tx_verdict() may free the record
6055 - net/tls: free the record on encryption error
6056 - net: skmsg: fix TLS 1.3 crash with full sk_msg
6057 - selftests/tls: add a test for fragmented messages
6058 - net/tls: remove the dead inplace_crypto code
6059 - net/tls: use sg_next() to walk sg entries
6060 - selftests: bpf: test_sockmap: handle file creation failures gracefully
6061 - selftests: bpf: correct perror strings
6062 - tipc: fix link name length check
6063 - selftests: pmtu: use -oneline for ip route list cache
6064 - r8169: fix jumbo configuration for RTL8168evl
6065 - r8169: fix resume on cable plug-in
6066 - ext4: add more paranoia checking in ext4_expand_extra_isize handling
6067 - Revert "jffs2: Fix possible null-pointer dereferences in
6068 jffs2_add_frag_to_fragtree()"
6069 - crypto: talitos - Fix build error by selecting LIB_DES
6070 - HID: core: check whether Usage Page item is after Usage ID items
6071 - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
6072 - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
6073 - Linux 5.4.2
6074
6075 * no HDMI video output since GDM greeter after linux-oem-osp1 version
6076 5.0.0-1026 (LP: #1852386)
6077 - drm/i915: Add new CNL PCH ID seen on a CML platform
6078 - SAUCE: drm/i915: Fix detection for a CMP-V PCH
6079
6080 * Please add patch fixing RK818 ID detection (LP: #1853192)
6081 - SAUCE: mfd: rk808: Fix RK818 ID template
6082
6083 * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
6084 - HID: i2c-hid: fix no irq after reset on raydium 3118
6085
6086 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
6087 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
6088 2-in-1"
6089 - lib: devres: add a helper function for ioremap_uc
6090 - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
6091
6092 * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961)
6093 - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
6094
6095 * Disable unreliable HPET on CFL-H system (LP: #1852216)
6096 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
6097
6098 * Miscellaneous Ubuntu changes
6099 - update dkms package versions
6100 - [Config] Enable virtualbox dkms build
6101 - [Config] update annotations to match current configs
6102 - SAUCE: Add exfat module to signature inclusion list
6103
6104 * Miscellaneous upstream changes
6105 - Bluetooth: Fix invalid-free in bcsp_close()
6106 - ath9k_hw: fix uninitialized variable data
6107 - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
6108 - ath10k: Fix HOST capability QMI incompatibility
6109 - ath10k: restore QCA9880-AR1A (v1) detection
6110 - Revert "Bluetooth: hci_ll: set operational frequency earlier"
6111 - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
6112 - md/raid10: prevent access of uninitialized resync_pages offset
6113 - x86/insn: Fix awk regexp warnings
6114 - x86/speculation: Fix incorrect MDS/TAA mitigation status
6115 - x86/speculation: Fix redundant MDS mitigation message
6116 - nbd: prevent memory leak
6117 - x86/stackframe/32: Repair 32-bit Xen PV
6118 - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
6119 - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
6120 - x86/doublefault/32: Fix stack canaries in the double fault handler
6121 - x86/pti/32: Size initial_page_table correctly
6122 - x86/cpu_entry_area: Add guard page for entry stack on 32bit
6123 - x86/entry/32: Fix IRET exception
6124 - x86/entry/32: Use %ss segment where required
6125 - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
6126 - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
6127 - x86/entry/32: Fix NMI vs ESPFIX
6128 - selftests/x86/mov_ss_trap: Fix the SYSENTER test
6129 - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
6130 - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
6131 the CPU_ENTRY_AREA_PAGES assert precise
6132 - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
6133 - futex: Prevent robust futex exit race
6134 - ALSA: usb-audio: Fix NULL dereference at parsing BADD
6135 - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
6136 - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
6137 - media: vivid: Fix wrong locking that causes race conditions on streaming
6138 stop
6139 - media: usbvision: Fix invalid accesses after device disconnect
6140 - media: usbvision: Fix races among open, close, and disconnect
6141 - cpufreq: Add NULL checks to show() and store() methods of cpufreq
6142 - futex: Move futex exit handling into futex code
6143 - futex: Replace PF_EXITPIDONE with a state
6144 - exit/exec: Seperate mm_release()
6145 - futex: Split futex_mm_release() for exit/exec
6146 - futex: Set task::futex_state to DEAD right after handling futex exit
6147 - futex: Mark the begin of futex exit explicitly
6148 - futex: Sanitize exit state handling
6149 - futex: Provide state handling for exec() as well
6150 - futex: Add mutex around futex exit
6151 - futex: Provide distinct return value when owner is exiting
6152 - futex: Prevent exit livelock
6153 - media: uvcvideo: Fix error path in control parsing failure
6154 - media: b2c2-flexcop-usb: add sanity checking
6155 - media: cxusb: detect cxusb_ctrl_msg error in query
6156 - media: imon: invalid dereference in imon_touch_event
6157 - media: mceusb: fix out of bounds read in MCE receiver buffer
6158 - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
6159 - USBIP: add config dependency for SGL_ALLOC
6160 - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
6161 - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
6162 - usb-serial: cp201x: support Mark-10 digital force gauge
6163 - USB: chaoskey: fix error case of a timeout
6164 - appledisplay: fix error handling in the scheduled work
6165 - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
6166 - USB: serial: mos7720: fix remote wakeup
6167 - USB: serial: mos7840: fix remote wakeup
6168 - USB: serial: option: add support for DW5821e with eSIM support
6169 - USB: serial: option: add support for Foxconn T77W968 LTE modules
6170 - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
6171 - powerpc/book3s64: Fix link stack flush on context switch
6172 - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
6173 - Linux 5.4.1
6174
6175 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Dec 2019 15:53:53 -0600
6176
6177linux (5.4.0-7.8) focal; urgency=medium
6178
6179 * Miscellaneous Ubuntu changes
6180 - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to
6181 segfault
6182 - Update nvidia-430 to nvidia-440
6183 - [Config] Enable nvidia dkms build
6184 - update dkms package versions
6185
6186 [ Upstream Kernel Changes ]
6187
6188 * Rebase to v5.4
6189
6190 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Nov 2019 15:02:30 +0100
6191
6192linux (5.4.0-6.7) focal; urgency=medium
6193
6194 * Miscellaneous Ubuntu changes
6195 - update dkms package versions
6196 - [Config] updateconfigs after rebase to 5.4-rc8
6197
6198 [ Upstream Kernel Changes ]
6199
6200 * Rebase to v5.4-rc7
6201
6202 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Nov 2019 12:08:01 +0100
6203
6204linux (5.4.0-5.6) focal; urgency=medium
6205
6206 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
6207 CVE-2019-15793
6208 - SAUCE: shiftfs: Correct id translation for lower fs operations
6209
6210 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
6211 CVE-2019-15792
6212 - SAUCE: shiftfs: prevent type confusion
6213
6214 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
6215 CVE-2019-15791
6216 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
6217
6218 * Some EFI systems fail to boot in efi_init() when booted via maas
6219 (LP: #1851810)
6220 - SAUCE: efi: efi_get_memory_map -- increase map headroom
6221
6222 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
6223 - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
6224 - SAUCE: seccomp: avoid overflow in implicit constant conversion
6225
6226 * dkms artifacts may expire from the pool (LP: #1850958)
6227 - [Packaging] dkms -- try launchpad librarian for pool downloads
6228 - [Packaging] dkms -- dkms-build quieten wget verbiage
6229
6230 * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
6231 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
6232 - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
6233
6234 * shiftfs: prevent exceeding project quotas (LP: #1849483)
6235 - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
6236
6237 * shiftfs: fix fallocate() (LP: #1849482)
6238 - SAUCE: shiftfs: setup correct s_maxbytes limit
6239
6240 * The alsa hda driver is not loaded due to the missing of PCIID for Comet
6241 Lake-S [8086:a3f0] (LP: #1852070)
6242 - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
6243
6244 * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
6245 - SAUCE: platform/x86: dell-uart-backlight: add missing status command
6246 - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
6247 - SAUCE: platform/x86: dell-uart-backlight: add force parameter
6248 - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
6249
6250 * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
6251 - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
6252
6253 * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
6254 error path (LP: #1850994) // CVE-2019-15794
6255 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
6256 - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
6257
6258 * Miscellaneous Ubuntu changes
6259 - [Debian] Convert update-aufs.sh to use aufs5
6260 - SAUCE: import aufs driver
6261 - update dkms package versions
6262
6263 [ Upstream Kernel Changes ]
6264
6265 * Rebase to v5.4-rc7
6266
6267 -- Seth Forshee <seth.forshee@canonical.com> Wed, 13 Nov 2019 11:56:35 -0800
6268
6269linux (5.4.0-4.5) focal; urgency=medium
6270
6271 * High power consumption using 5.0.0-25-generic (LP: #1840835)
6272 - PCI: Add a helper to check Power Resource Requirements _PR3 existence
6273 - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
6274 driver
6275 - PCI: Fix missing inline for pci_pr3_present()
6276
6277 * Fix signing of staging modules in eoan (LP: #1850234)
6278 - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
6279
6280 * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525)
6281 - [Config] s390x bump march to z13, with tune to z15
6282
6283 * Miscellaneous Ubuntu changes
6284 - [Debian]: do not skip tests for linux-hwe-edge
6285 - update dkms package versions
6286 - [Config] re-enable zfs
6287 - [Config] rename module virtio_fs to virtiofs
6288
6289 [ Upstream Kernel Changes ]
6290
6291 * Rebase to v5.4-rc6
6292
6293 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Nov 2019 15:12:02 +0100
6294
6295linux (5.4.0-3.4) focal; urgency=medium
6296
6297 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
6298 - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
6299
6300 * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
6301 cloud (LP: #1848481)
6302 - [Packaging] include iavf/i40evf in generic
6303
6304 * CVE-2019-17666
6305 - SAUCE: rtlwifi: Fix potential overflow on P2P code
6306
6307 * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
6308 to no (LP: #1848492)
6309 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
6310 from yes to no
6311
6312 * Add Intel Comet Lake ethernet support (LP: #1848555)
6313 - SAUCE: e1000e: Add support for Comet Lake
6314
6315 * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744)
6316 - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
6317 - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
6318
6319 * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
6320 platforms (LP: #1847192)
6321 - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
6322 - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
6323
6324 * PM / hibernate: fix potential memory corruption (LP: #1847118)
6325 - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation
6326
6327 * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
6328 - SAUCE: apparmor: fix nnp subset test for unconfined
6329
6330 * overlayfs: allow with shiftfs as underlay (LP: #1846272)
6331 - SAUCE: overlayfs: allow with shiftfs as underlay
6332
6333 * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
6334 - [Config] Fix SOF Kconfig options
6335
6336 * linux won't build when new virtualbox version is present on the archive
6337 (LP: #1848788)
6338 - [Packaging]: download virtualbox from sources
6339
6340 * Miscellaneous Ubuntu changes
6341 - [Config] update annotations from configs
6342 - [Config] updateconfigs after rebase to 5.4-rc5
6343 - update dkms package versions
6344
6345 [ Upstream Kernel Changes ]
6346
6347 * Rebase to v5.4-rc5
6348
6349 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Oct 2019 12:01:27 -0500
6350
6351linux (5.4.0-2.3) eoan; urgency=medium
6352
6353 * Add installer support for iwlmvm adapters (LP: #1848236)
6354 - d-i: Add iwlmvm to nic-modules
6355
6356 * shiftfs: rework how shiftfs opens files (LP: #1846265)
6357 - SAUCE: shiftfs: rework how shiftfs opens files
6358
6359 * Miscellaneous Ubuntu changes
6360 - update dkms package versions
6361 - [Config] updateconfigs after rebase to 5.4-rc4
6362
6363 [ Upstream Kernel Changes ]
6364
6365 * Rebase to v5.4-rc4
6366
6367 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Oct 2019 17:31:26 +0200
6368
6369linux (5.4.0-1.2) eoan; urgency=medium
6370
6371 * Miscellaneous Ubuntu changes
6372 - update dkms package versions
6373 - [Config] updateconfigs after rebase to 5.4-rc3
6374 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore
6375 - [Config] amd64: ignore fbtft and all dependent modules
6376
6377 [ Upstream Kernel Changes ]
6378
6379 * Rebase to v5.4-rc3
6380
6381 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Oct 2019 19:48:52 +0200
6382
6383linux (5.4.0-0.1) eoan; urgency=medium
6384
6385 * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
6386 - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
6387 - [Packaging] arm64: snapdragon: switch kernel format to Image
6388 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
6389 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
6390 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
6391 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
6392 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
6393 - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
6394 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
6395 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
6396 - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
6397 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
6398 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
6399 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
6400 - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
6401 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
6402 - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
6403 - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
6404 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
6405 - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
6406 - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
6407 - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
6408 - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
6409 - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
6410 - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
6411 - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
6412 - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
6413 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
6414 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
6415 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
6416 - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
6417 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
6418 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
6419 - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
6420 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
6421 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
6422 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
6423 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
6424 - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
6425 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
6426 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
6427 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
6428 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
6429 - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
6430 - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
6431 - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
6432 - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
6433 - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
6434 - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
6435 - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
6436 - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
6437 - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
6438 - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
6439 - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
6440 - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
6441 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
6442 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
6443 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
6444 - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
6445 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
6446 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
6447 - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
6448 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
6449 - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
6450 - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
6451 - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
6452 - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
6453 - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
6454 - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
6455 - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
6456
6457 * Miscellaneous Ubuntu changes
6458 - [Config] updateconfigs after rebase to 5.4-rc2
6459 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
6460 aren't present.
6461 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
6462 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
6463 error messages.
6464 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
6465 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
6466 mode
6467 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
6468 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
6469 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
6470 verify
6471 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
6472 - SAUCE: (lockdown) security: lockdown: Make
6473 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
6474 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
6475 - [Config] Enable lockdown under secure boot
6476 - SAUCE: import aufs driver
6477 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
6478 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
6479 - [Config] enable aufs
6480 - update dkms package versions
6481 - [Config] disable zfs
6482 - [Config] disable nvidia dkms build
6483 - [Config] disable virtualbox dkms build
6484 - [Debian] Generate stub reconstruct for -rc kernels
6485 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting
6486 when device is opened for writing"
6487 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user
6488 namespace mounts"
6489 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts
6490 from user namespaces"
6491 - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block
6492 device inode when mounting"
6493 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards
6494 block device inode when mounting"
6495 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode
6496 permissions in lookup_bdev()"
6497
6498 [ Upstream Kernel Changes ]
6499
6500 * Rebase to v5.4-rc2
6501
6502 -- Seth Forshee <seth.forshee@canonical.com> Fri, 11 Oct 2019 16:42:41 -0500
6503
6504linux (5.4.0-0.0) eoan; urgency=medium
6505
6506 * Dummy entry.
6507
6508 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Oct 2019 09:59:00 -0500
6509
6510linux (5.3.0-17.18) eoan; urgency=medium
6511
6512 * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)
6513
6514 * CVE-2019-17056
6515 - nfc: enforce CAP_NET_RAW for raw sockets
6516
6517 * CVE-2019-17055
6518 - mISDN: enforce CAP_NET_RAW for raw sockets
6519
6520 * CVE-2019-17054
6521 - appletalk: enforce CAP_NET_RAW for raw sockets
6522
6523 * CVE-2019-17053
6524 - ieee802154: enforce CAP_NET_RAW for raw sockets
6525
6526 * CVE-2019-17052
6527 - ax25: enforce CAP_NET_RAW for raw sockets
6528
6529 * CVE-2019-15098
6530 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
6531
6532 * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
6533 (LP: #1846470)
6534 - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
6535
6536 * Re-enable linux-libc-dev build on i386 (LP: #1846508)
6537 - [Packaging] Build only linux-libc-dev for i386
6538 - [Debian] final-checks -- ignore archtictures with no binaries
6539
6540 * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
6541 proposed (LP: #1845820)
6542 - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
6543
6544 * Revert ESE DASD discard support (LP: #1846219)
6545 - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"
6546
6547 * Miscellaneous Ubuntu changes
6548 - update dkms package versions
6549
6550 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Oct 2019 16:57:05 -0500
6551
6552linux (5.3.0-16.17) eoan; urgency=medium
6553
6554 * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)
6555
6556 * zfs fails to build on s390x with debug symbols enabled (LP: #1846143)
6557 - SAUCE: s390: Mark atomic const ops always inline
6558
6559 -- Seth Forshee <seth.forshee@canonical.com> Tue, 01 Oct 2019 07:46:43 -0500
6560
6561linux (5.3.0-15.16) eoan; urgency=medium
6562
6563 * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)
6564
6565 * Drop i386 build for 19.10 (LP: #1845714)
6566 - [Packaging] Remove x32 arch references from control files
6567 - [Debian] final-checks -- Get arch list from debian/control
6568
6569 * ZFS kernel modules lack debug symbols (LP: #1840704)
6570 - [Debian] Fix conditional for setting zfs debug package path
6571
6572 * Use pyhon3-sphinx instead of python-sphinx for building html docs
6573 (LP: #1845808)
6574 - [Packaging] Update sphinx build dependencies to python3 packages
6575
6576 * Kernel panic with 19.10 beta image (LP: #1845454)
6577 - efi/tpm: Don't access event->count when it isn't mapped.
6578 - efi/tpm: don't traverse an event log with no events
6579 - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing
6580
6581 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Sep 2019 11:57:20 -0500
6582
6583linux (5.3.0-14.15) eoan; urgency=medium
6584
6585 * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)
6586
6587 * Drop i386 build for 19.10 (LP: #1845714)
6588 - [Debian] Remove support for producing i386 kernels
6589 - [Debian] Don't use CROSS_COMPILE for i386 configs
6590
6591 * udevadm trigger will fail when trying to add /sys/devices/vio/
6592 (LP: #1845572)
6593 - SAUCE: powerpc/vio: drop bus_type from parent device
6594
6595 * Trying to online dasd drive results in invalid input/output from the kernel
6596 on z/VM (LP: #1845323)
6597 - SAUCE: s390/dasd: Fix error handling during online processing
6598
6599 * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
6600 - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
6601
6602 * Support Hi1620 zip hw accelerator (LP: #1845355)
6603 - [Config] Enable HiSilicon QM/ZIP as modules
6604 - crypto: hisilicon - add queue management driver for HiSilicon QM module
6605 - crypto: hisilicon - add hardware SGL support
6606 - crypto: hisilicon - add HiSilicon ZIP accelerator support
6607 - crypto: hisilicon - add SRIOV support for ZIP
6608 - Documentation: Add debugfs doc for hisi_zip
6609 - crypto: hisilicon - add debugfs for ZIP and QM
6610 - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
6611 - crypto: hisilicon - fix kbuild warnings
6612 - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
6613 - crypto: hisilicon - init curr_sgl_dma to fix compile warning
6614 - crypto: hisilicon - add missing single_release
6615 - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
6616 - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
6617 - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
6618 - crypto: hisilicon - avoid unused function warning
6619
6620 * SafeSetID LSM should be built but disabled by default (LP: #1845391)
6621 - LSM: SafeSetID: Stop releasing uninitialized ruleset
6622 - [Config] Build SafeSetID LSM but don't enable it by default
6623
6624 * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
6625 - [Config] loadpin shouldn't be in CONFIG_LSM
6626
6627 * Add new pci-id's for CML-S, ICL (LP: #1845317)
6628 - drm/i915/icl: Add missing device ID
6629 - drm/i915/cml: Add Missing PCI IDs
6630
6631 * Thunderbolt support for ICL (LP: #1844680)
6632 - thunderbolt: Correct path indices for PCIe tunnel
6633 - thunderbolt: Move NVM upgrade support flag to struct icm
6634 - thunderbolt: Use 32-bit writes when writing ring producer/consumer
6635 - thunderbolt: Do not fail adding switch if some port is not implemented
6636 - thunderbolt: Hide switch attributes that are not set
6637 - thunderbolt: Expose active parts of NVM even if upgrade is not supported
6638 - thunderbolt: Add support for Intel Ice Lake
6639 - ACPI / property: Add two new Thunderbolt property GUIDs to the list
6640
6641 * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668)
6642 - s390/pci: fix MSI message data
6643
6644 * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
6645 - s390: add support for IBM z15 machines
6646 - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n
6647
6648 * Eoan update: v5.3.1 upstream stable release (LP: #1845642)
6649 - USB: usbcore: Fix slab-out-of-bounds bug during device reset
6650 - media: tm6000: double free if usb disconnect while streaming
6651 - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
6652 - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
6653 - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
6654 - net_sched: let qdisc_put() accept NULL pointer
6655 - udp: correct reuseport selection with connected sockets
6656 - xen-netfront: do not assume sk_buff_head list is empty in error handling
6657 - net: dsa: Fix load order between DSA drivers and taggers
6658 - net: stmmac: Hold rtnl lock in suspend/resume callbacks
6659 - KVM: coalesced_mmio: add bounds checking
6660 - Documentation: sphinx: Add missing comma to list of strings
6661 - firmware: google: check if size is valid when decoding VPD data
6662 - serial: sprd: correct the wrong sequence of arguments
6663 - tty/serial: atmel: reschedule TX after RX was started
6664 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
6665 - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
6666 - ovl: fix regression caused by overlapping layers detection
6667 - phy: qcom-qmp: Correct ready status, again
6668 - floppy: fix usercopy direction
6669 - media: technisat-usb2: break out of loop at end of buffer
6670 - Linux 5.3.1
6671
6672 * ZFS kernel modules lack debug symbols (LP: #1840704)
6673 - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling
6674 - [Debian]: Handle debug symbols for modules in extras too
6675 - [Debian]: Check/link modules with debug symbols after DKMS modules
6676 - [Debian]: Warn about modules without debug symbols
6677 - [Debian]: dkms-build: new parameter for debug package directory
6678 - [Debian]: dkms-build: zfs: support for debug symbols
6679 - [Debian]: dkms-build: Avoid executing post-processor scripts twice
6680 - [Debian]: dkms-build: Move zfs special-casing into configure script
6681
6682 * /proc/self/maps paths missing on live session (was vlc won't start; eoan
6683 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
6684 (LP: #1842382)
6685 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"
6686
6687 -- Seth Forshee <seth.forshee@canonical.com> Fri, 27 Sep 2019 16:08:06 -0500
6688
6689linux (5.3.0-13.14) eoan; urgency=medium
6690
6691 * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105)
6692
6693 * Packaging resync (LP: #1786013)
6694 - [Packaging] update helper scripts
6695
6696 * Miscellaneous Ubuntu changes
6697 - [Debian] Remove binutils-dev build dependency
6698
6699 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Sep 2019 19:26:43 -0500
6700
6701linux (5.3.0-12.13) eoan; urgency=medium
6702
6703 * Change kernel compression method to improve boot speed (LP: #1840934)
6704 - [Packaging] Add lz4 build dependency for s390x
6705
6706 * Miscellaneous Ubuntu changes
6707 - SAUCE: Remove spl and zfs source
6708
6709 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Sep 2019 13:36:26 +0200
6710
6711linux (5.3.0-11.12) eoan; urgency=medium
6712
6713 * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144)
6714
6715 * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
6716 adapters(SAS3.5 onwards) (LP: #1838751)
6717 - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
6718
6719 * s390/setup: Actually init kernel lock down (LP: #1843961)
6720 - SAUCE: (lockdown) s390/setup: Actually init kernel lock down
6721
6722 * cherrypick has_sipl fix (LP: #1843960)
6723 - SAUCE: s390/sclp: Fix bit checked for has_sipl
6724
6725 * Change kernel compression method to improve boot speed (LP: #1840934)
6726 - [Config]: Switch kernel compression from LZO to LZ4 on s390x
6727
6728 * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726)
6729 - [Config] CONFIG_NVRAM=y for ppc64el
6730
6731 * Miscellaneous Ubuntu changes
6732 - [Config]: remove nvram from ppc64el modules ABI
6733 - [Config] Update annotations for recent config changes
6734 - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args
6735 - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
6736 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630
6737 - update dkms package versions
6738
6739 [ Upstream Kernel Changes ]
6740
6741 * Rebase to v5.3
6742
6743 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 16 Sep 2019 16:18:27 +0200
6744
6745linux (5.3.0-10.11) eoan; urgency=medium
6746
6747 * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232)
6748
6749 * No sound inputs from the external microphone and headset on a Dell machine
6750 (LP: #1842265)
6751 - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls
6752 - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
6753
6754 * Horizontal corrupted line at top of screen caused by framebuffer compression
6755 (LP: #1840236)
6756 - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake
6757
6758 * Add bpftool to linux-tools-common (LP: #1774815)
6759 - [Debian] package bpftool in linux-tools-common
6760
6761 * Miscellaneous Ubuntu changes
6762 - update dkms package versions
6763
6764 [ Upstream Kernel Changes ]
6765
6766 * Rebase to v5.3-rc8
6767
6768 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 09 Sep 2019 10:00:41 +0200
6769
6770linux (5.3.0-9.10) eoan; urgency=medium
6771
6772 * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393)
6773
6774 * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
6775 - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
6776
6777 * shiftfs: drop entries from cache on unlink (LP: #1841977)
6778 - SAUCE: shiftfs: fix buggy unlink logic
6779
6780 * Fix touchpad IRQ storm after S3 (LP: #1841396)
6781 - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
6782
6783 * Please include DTBs for arm64 laptops (LP: #1842050)
6784 - arm64: dts: qcom: Add Lenovo Miix 630
6785 - arm64: dts: qcom: Add HP Envy x2
6786 - arm64: dts: qcom: Add Asus NovaGo TP370QL
6787
6788 * Miscellaneous Ubuntu changes
6789 - SAUCE: import aufs driver
6790 - [Packaging]: ignore vbox modules when vbox is disabled
6791
6792 [ Upstream Kernel Changes ]
6793
6794 * Rebase to v5.3-rc7
6795
6796 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Sep 2019 10:27:33 +0200
6797
6798linux (5.3.0-8.9) eoan; urgency=medium
6799
6800 * Packaging resync (LP: #1786013)
6801 - [Packaging] resync getabis
6802
6803 * Change kernel compression method to improve boot speed (LP: #1840934)
6804 - [Config] change kernel compression method to improve boot speed
6805 - [Packaging] add build dependencies for compression algorithms
6806
6807 * realtek r8822be kernel module fails after update to linux kernel-headers
6808 5.0.0-21 (LP: #1838133)
6809 - rtw88: Fix misuse of GENMASK macro
6810 - rtw88: pci: Rearrange the memory usage for skb in RX ISR
6811 - rtw88: pci: Use DMA sync instead of remapping in RX ISR
6812 - rtw88: debug: dump tx power indexes in use
6813 - rtw88: use txpwr_lmt_cfg_pair struct, not arrays
6814 - rtw88: pci: remove set but not used variable 'ip_sel'
6815 - rtw88: allow c2h operation in irq context
6816 - rtw88: enclose c2h cmd handle with mutex
6817 - rtw88: add BT co-existence support
6818 - SAUCE: rtw88: pci: enable MSI interrupt
6819
6820 * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
6821 - [Config] Enable VIMC module
6822
6823 * Goodix touchpad may drop first input event (LP: #1840075)
6824 - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk"
6825 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk"
6826 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c
6827 quirk"
6828 - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk"
6829 - mfd: intel-lpss: Remove D3cold delay
6830
6831 * Include Sunix serial/parallel driver (LP: #1826716)
6832 - serial: 8250_pci: Add support for Sunix serial boards
6833 - parport: parport_serial: Add support for Sunix Multi I/O boards
6834
6835 * enable lockdown on s390x when Secure IPL is performed (LP: #1839622)
6836 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
6837 - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x.
6838
6839 * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231)
6840 - SAUCE: shiftfs: pass correct point down
6841
6842 * shiftfs: add O_DIRECT support (LP: #1837223)
6843 - SAUCE: shiftfs: add O_DIRECT support
6844
6845 * Miscellaneous Ubuntu changes
6846 - [Config] enable secureboot signing on s390x
6847 - [Config] CONFIG_TEST_BLACKHOLE_DEV=m
6848 - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests
6849 - [Debian] disable dkms builds for autopktest rebuilds
6850 - update dkms package versions
6851 - [Config] updateconfigs after v5.3-rc6 rebase
6852
6853 [ Upstream Kernel Changes ]
6854
6855 * Rebase to v5.3-rc5
6856
6857 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Aug 2019 10:09:42 +0200
6858
6859linux (5.3.0-7.8) eoan; urgency=medium
6860
6861 * Packaging resync (LP: #1786013)
6862 - [Packaging] resync getabis
6863
6864 * Miscellaneous Ubuntu changes
6865 - [Config] updateconfigs after v5.3-rc5 rebase
6866 - remove missing module after updateconfigs
6867
6868 [ Upstream Kernel Changes ]
6869
6870 * Rebase to v5.3-rc5
6871
6872 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Aug 2019 15:31:24 +0200
6873
6874linux (5.3.0-6.7) eoan; urgency=medium
6875
6876 * Miscellaneous Ubuntu changes
6877 - SAUCE: selftests/bpf: prevent headers to be compiled as C code
6878
6879 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Aug 2019 13:25:01 -0500
6880
6881linux (5.3.0-5.6) eoan; urgency=medium
6882
6883 * Miscellaneous Ubuntu changes
6884 - update dkms package versions
6885 - [Config] enable zfs build
6886
6887 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Aug 2019 09:16:06 -0500
6888
6889linux (5.3.0-4.5) eoan; urgency=medium
6890
6891 * Packaging resync (LP: #1786013)
6892 - [Packaging] resync getabis
6893 - [Packaging] update helper scripts
6894
6895 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
6896 timeout for bcache removal causes spurious failures (LP: #1796292)
6897 - SAUCE: bcache: fix deadlock in bcache_allocator
6898
6899 * shiftfs: allow overlayfs (LP: #1838677)
6900 - SAUCE: shiftfs: enable overlayfs on shiftfs
6901
6902 * Miscellaneous Ubuntu changes
6903 - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux
6904 modpost"
6905 - update dkms package versions
6906 - enable nvidia dkms build
6907
6908 [ Upstream Kernel Changes ]
6909
6910 * Rebase to v5.3-rc4
6911
6912 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Aug 2019 10:41:27 -0500
6913
6914linux (5.3.0-3.4) eoan; urgency=medium
6915
6916 * Miscellaneous Ubuntu changes
6917 - update dkms package versions
6918 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
6919 - [Config] add mux-* to modules.ignore
6920
6921 [ Upstream Kernel Changes ]
6922
6923 * Rebase to v5.3-rc3
6924
6925 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 05 Aug 2019 18:17:09 +0200
6926
6927linux (5.3.0-2.3) eoan; urgency=medium
6928
6929 * Miscellaneous Ubuntu changes
6930 - [Packaging] add build dependincy on fontconfig
6931
6932 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jul 2019 12:18:46 -0400
6933
6934linux (5.3.0-1.2) eoan; urgency=medium
6935
6936 * System does not auto detect disconnection of external monitor (LP: #1835001)
6937 - SAUCE: drm/i915: Add support for retrying hotplug
6938 - SAUCE: drm/i915: Enable hotplug retry
6939
6940 * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332)
6941 - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64.
6942
6943 * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530)
6944 - [Config] enable ARCH_MESON
6945 - remove missing module
6946 - [Config] update annotations after enabling ARCH_MESON for arm64
6947
6948 * Miscellaneous Ubuntu changes
6949 - SAUCE: KVM: PPC: comment implicit fallthrough
6950 - update dkms package versions
6951 - [Config] enable vbox dkms build
6952
6953 [ Upstream Kernel Changes ]
6954
6955 * Rebase to v5.3-rc2
6956
6957 -- Seth Forshee <seth.forshee@canonical.com> Sun, 28 Jul 2019 23:10:16 -0400
6958
6959linux (5.3.0-0.1) eoan; urgency=medium
6960
6961 * Packaging resync (LP: #1786013)
6962 - [Packaging] resync git-ubuntu-log
6963
6964 * Miscellaneous Ubuntu changes
6965 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
6966 kernel image
6967 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
6968 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
6969 locked down
6970 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
6971 down
6972 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
6973 reboot
6974 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
6975 KEXEC_SIG_FORCE
6976 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
6977 locked down
6978 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
6979 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
6980 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
6981 down
6982 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
6983 locked down
6984 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
6985 down
6986 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
6987 locked down
6988 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
6989 has been locked down
6990 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
6991 locked down
6992 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
6993 locked down
6994 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
6995 down
6996 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
6997 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
6998 parameters (eg. ioport)
6999 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
7000 - SAUCE: (efi-lockdown) Lock down /proc/kcore
7001 - SAUCE: (efi-lockdown) Lock down kprobes
7002 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
7003 kernel is locked down
7004 - SAUCE: (efi-lockdown) Lock down perf
7005 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
7006 down
7007 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
7008 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
7009 when locked down
7010 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
7011 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
7012 defined
7013 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
7014 that aren't present.
7015 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
7016 efi_status_to_err().
7017 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
7018 error messages.
7019 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
7020 boot mode
7021 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
7022 mode
7023 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
7024 signature verify
7025 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
7026 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
7027 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
7028 Secure Boot mode
7029 - SAUCE: import aufs driver
7030 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
7031 - [Config] disable zfs dkms build
7032 - [Config] disable nvidia dkms build
7033 - [Config] disable vbox dkms build
7034 - SAUCE: perf diff: use llabs for s64 vaules
7035
7036 [ Upstream Kernel Changes ]
7037
7038 * Rebase to v5.3-rc1
7039
7040 -- Seth Forshee <seth.forshee@canonical.com> Tue, 23 Jul 2019 21:45:44 -0500
7041
7042linux (5.3.0-0.0) eoan; urgency=medium
7043
7044 * Dummy entry.
7045
7046 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jul 2019 10:19:04 -0500
7047
7048linux (5.2.0-9.10) eoan; urgency=medium
7049
7050 * Packaging resync (LP: #1786013)
7051 - [Packaging] update helper scripts
7052
7053 * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
7054 - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device
7055 - SAUCE: Input: alps - fix a mismatch between a condition check and its
7056 comment
7057
7058 * System does not auto detect disconnection of external monitor (LP: #1835001)
7059 - SAUCE: drm/i915: Add support for retrying hotplug
7060 - SAUCE: drm/i915: Enable hotplug retry
7061
7062 * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
7063 - SAUCE: ALSA: hda/hdmi - Remove duplicated define
7064 - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
7065
7066 * First click on Goodix touchpad doesn't be recognized after runtime suspended
7067 (LP: #1836836)
7068 - SAUCE: i2c: designware: add G3 3590 into i2c quirk
7069
7070 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
7071 (LP: #1836760)
7072 - ixgbevf: Use cached link state instead of re-reading the value for ethtool
7073
7074 * Doing multiple squashfs (and other loop?) mounts in parallel breaks
7075 (LP: #1836914)
7076 - SAUCE: Revert "loop: Don't change loop device under exclusive opener"
7077
7078 * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
7079 - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
7080 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
7081 - [Config] add hibmc-drm to modules.ignore
7082
7083 * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
7084 - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
7085
7086 * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
7087 (LP: #1835054)
7088 - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
7089
7090 * Unhide Nvidia HDA audio controller (LP: #1836308)
7091 - PCI: Enable NVIDIA HDA controllers
7092
7093 * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
7094 (LP: #1836177)
7095 - e1000e: Make watchdog use delayed work
7096
7097 * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
7098 - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
7099 - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk
7100
7101 * Intel ethernet I219 has slow RX speed (LP: #1836152)
7102 - e1000e: add workaround for possible stalled packet
7103 - e1000e: disable force K1-off feature
7104
7105 * bcache: risk of data loss on I/O errors in backing or caching devices
7106 (LP: #1829563)
7107 - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
7108
7109 * bnx2x driver causes 100% CPU load (LP: #1832082)
7110 - bnx2x: Prevent ptp_task to be rescheduled indefinitely
7111
7112 * fcf-protection=none patch with new version
7113 - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags"
7114 - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
7115
7116 * CVE-2019-12614
7117 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
7118
7119 * Eoan update: v5.2.1 upstream stable release (LP: #1836622)
7120 - crypto: lrw - use correct alignmask
7121 - crypto: talitos - rename alternative AEAD algos.
7122 - fscrypt: don't set policy for a dead directory
7123 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
7124 - media: stv0297: fix frequency range limit
7125 - ALSA: usb-audio: Fix parse of UAC2 Extension Units
7126 - ALSA: hda/realtek - Headphone Mic can't record after S3
7127 - tpm: Actually fail on TPM errors during "get random"
7128 - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
7129 - block: fix .bi_size overflow
7130 - block, bfq: NULL out the bic when it's no longer valid
7131 - perf intel-pt: Fix itrace defaults for perf script
7132 - perf auxtrace: Fix itrace defaults for perf script
7133 - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation
7134 - perf pmu: Fix uncore PMU alias list for ARM64
7135 - perf thread-stack: Fix thread stack return from kernel for kernel-only case
7136 - perf header: Assign proper ff->ph in perf_event__synthesize_features()
7137 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
7138 - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
7139 - Documentation: Add section about CPU vulnerabilities for Spectre
7140 - Documentation/admin: Remove the vsyscall=native documentation
7141 - mwifiex: Don't abort on small, spec-compliant vendor IEs
7142 - USB: serial: ftdi_sio: add ID for isodebug v1
7143 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
7144 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
7145 - p54usb: Fix race between disconnect and firmware loading
7146 - usb: gadget: f_fs: data_len used before properly set
7147 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
7148 - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset()
7149 - usb: renesas_usbhs: add a workaround for a race condition of workqueue
7150 - drivers/usb/typec/tps6598x.c: fix portinfo width
7151 - drivers/usb/typec/tps6598x.c: fix 4CC cmd write
7152 - p54: fix crash during initialization
7153 - staging: comedi: dt282x: fix a null pointer deref on interrupt
7154 - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
7155 - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate()
7156 - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
7157 - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro
7158 - HID: Add another Primax PIXART OEM mouse quirk
7159 - lkdtm: support llvm-objcopy
7160 - binder: fix memory leak in error path
7161 - binder: return errors from buffer copy functions
7162 - iio: adc: stm32-adc: add missing vdda-supply
7163 - coresight: Potential uninitialized variable in probe()
7164 - coresight: etb10: Do not call smp_processor_id from preemptible
7165 - coresight: tmc-etr: Do not call smp_processor_id() from preemptible
7166 - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from
7167 preemptible
7168 - coresight: tmc-etf: Do not call smp_processor_id from preemptible
7169 - carl9170: fix misuse of device driver API
7170 - Revert "x86/build: Move _etext to actual end of .text"
7171 - VMCI: Fix integer overflow in VMCI handle arrays
7172 - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()"
7173 - staging: vchiq: make wait events interruptible
7174 - staging: vchiq: revert "switch to wait_for_completion_killable"
7175 - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work
7176 - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex
7177 - staging: bcm2835-camera: Ensure all buffers are returned on disable
7178 - staging: bcm2835-camera: Remove check of the number of buffers supplied
7179 - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming
7180 - staging: rtl8712: reduce stack usage, again
7181 - Linux 5.2.1
7182 - [Config] updateconfigs after v5.2.1 stable update
7183
7184 * fcf-protection=none patch with upstream version
7185 - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags"
7186 - SAUCE: kbuild: add -fcf-protection=none to retpoline flags
7187
7188 * Miscellaneous Ubuntu changes
7189 - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace
7190 function
7191 - SAUCE: selftests/powerpc/ptrace: fix build failure
7192 - update dkms package versions
7193 - [Packaging] add zlua to zfs-modules.ignore
7194 - update dkms package versions
7195
7196 -- Seth Forshee <seth.forshee@canonical.com> Fri, 19 Jul 2019 15:04:45 -0500
7197
7198linux (5.2.0-8.9) eoan; urgency=medium
7199
7200 * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700)
7201
7202 * Miscellaneous Ubuntu changes
7203 - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1
7204 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on
7205 s390
7206 - SAUCE: add -fcf-protection=none to retpoline flags
7207 - SAUCE: usbip: ensure strings copied using strncpy are null-terminated
7208 - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS
7209 - SAUCE: perf jvmti: ensure strncpy result is null-terminated
7210 - update dkms package versions
7211 - add removed zfs modules to modules.ignore
7212
7213 [ Upstream Kernel Changes ]
7214
7215 * Rebase to v5.2
7216
7217 -- Seth Forshee <seth.forshee@canonical.com> Mon, 08 Jul 2019 07:13:41 -0500
7218
7219linux (5.2.0-7.8) eoan; urgency=medium
7220
7221 * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
7222 kernel (LP: #1829652)
7223 - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
7224
7225 * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
7226 - net: hns3: initialize CPU reverse mapping
7227 - net: hns3: refine the flow director handle
7228 - net: hns3: add aRFS support for PF
7229 - net: hns3: fix for FEC configuration
7230 - RDMA/hns: Remove unnecessary print message in aeq
7231 - RDMA/hns: Update CQE specifications
7232 - RDMA/hns: Move spin_lock_irqsave to the correct place
7233 - RDMA/hns: Remove jiffies operation in disable interrupt context
7234 - RDMA/hns: Replace magic numbers with #defines
7235 - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
7236 - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
7237 - net: hns3: add support for dump firmware statistics by debugfs
7238 - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
7239 registered
7240 - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
7241 registered
7242 - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
7243 registered
7244 - net: hns3: modify hclge_init_client_instance()
7245 - net: hns3: modify hclgevf_init_client_instance()
7246 - net: hns3: add handshake with hardware while doing reset
7247 - net: hns3: stop schedule reset service while unloading driver
7248 - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
7249 - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
7250 - RDMA/hns: Bugfix for posting multiple srq work request
7251 - net: hns3: remove redundant core reset
7252 - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
7253 - net: hns3: fix VLAN filter restore issue after reset
7254 - net: hns3: set the port shaper according to MAC speed
7255 - net: hns3: add a check to pointer in error_detected and slot_reset
7256 - net: hns3: set ops to null when unregister ad_dev
7257 - net: hns3: add handling of two bits in MAC tunnel interrupts
7258 - net: hns3: remove setting bit of reset_requests when handling mac tunnel
7259 interrupts
7260 - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
7261 - net: hns3: delay and separate enabling of NIC and ROCE HW errors
7262 - RDMA/hns: fix inverted logic of readl read and shift
7263 - RDMA/hns: Bugfix for filling the sge of srq
7264 - net: hns3: log detail error info of ROCEE ECC and AXI errors
7265 - net: hns3: fix wrong size of mailbox responding data
7266 - net: hns3: make HW GRO handling compliant with SW GRO
7267 - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
7268 - net: hns3: refactor hns3_get_new_int_gl function
7269 - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
7270 - net: hns3: delete the redundant user NIC codes
7271 - net: hns3: small changes for magic numbers
7272 - net: hns3: use macros instead of magic numbers
7273 - net: hns3: refactor PF/VF RSS hash key configuration
7274 - net: hns3: some modifications to simplify and optimize code
7275 - net: hns3: fix some coding style issues
7276 - net: hns3: delay setting of reset level for hw errors until slot_reset is
7277 called
7278 - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
7279 require reset
7280 - net: hns3: process H/W errors occurred before HNS dev initialization
7281 - net: hns3: add recovery for the H/W errors occurred before the HNS dev
7282 initialization
7283 - net: hns3: some changes of MSI-X bits in PPU(RCB)
7284 - net: hns3: extract handling of mpf/pf msi-x errors into functions
7285 - net: hns3: clear restting state when initializing HW device
7286 - net: hns3: free irq when exit from abnormal branch
7287 - net: hns3: fix for dereferencing before null checking
7288 - net: hns3: fix for skb leak when doing selftest
7289 - net: hns3: delay ring buffer clearing during reset
7290 - net: hns3: some variable modification
7291 - net: hns3: fix dereference of ae_dev before it is null checked
7292 - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
7293 - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
7294 - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
7295 - scsi: hisi_sas: Change the type of some numbers to unsigned
7296 - scsi: hisi_sas: Ignore the error code between phy down to phy up
7297 - scsi: hisi_sas: Disable stash for v3 hw
7298 - net: hns3: Add missing newline at end of file
7299 - RDMa/hns: Don't stuck in endless timeout loop
7300
7301 * Sometimes touchpad automatically trigger double click (LP: #1833484)
7302 - SAUCE: i2c: designware: Add disable runtime pm quirk
7303
7304 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
7305 - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
7306
7307 * depmod may prefer unsigned l-r-m nvidia modules to signed modules
7308 (LP: #1834479)
7309 - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
7310
7311 * Miscellaneous Ubuntu changes
7312 - SAUCE: selftests/powerpc: disable signal_fuzzer test
7313
7314 [ Upstream Kernel Changes ]
7315
7316 * Rebase to v5.2-rc7
7317
7318 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jul 2019 07:22:18 -0500
7319
7320linux (5.2.0-6.7) eoan; urgency=medium
7321
7322 * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
7323 - hinic: fix a bug in set rx mode
7324
7325 * Miscellaneous Ubuntu changes
7326 - rebase to v5.2-rc6
7327
7328 [ Upstream Kernel Changes ]
7329
7330 * Rebase to v5.2-rc6
7331
7332 -- Seth Forshee <seth.forshee@canonical.com> Sun, 23 Jun 2019 23:36:11 -0500
7333
7334linux (5.2.0-5.6) eoan; urgency=medium
7335
7336 * QCA9377 isn't being recognized sometimes (LP: #1757218)
7337 - SAUCE: USB: Disable USB2 LPM at shutdown
7338
7339 * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
7340 - SAUCE: shiftfs: allow changing ro/rw for subvolumes
7341
7342 * Miscellaneous Ubuntu changes
7343 - update dkms package versions
7344 - [Packaging] replace nvidia-418 dkms build with nvidia-430
7345 - SAUCE: import aufs driver
7346
7347 [ Upstream Kernel Changes ]
7348
7349 * Rebase to v5.2-rc5
7350
7351 -- Seth Forshee <seth.forshee@canonical.com> Mon, 17 Jun 2019 15:04:12 -0500
7352
7353linux (5.2.0-4.5) eoan; urgency=medium
7354
7355 * arm64: cma_alloc errors at boot (LP: #1823753)
7356 - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
7357 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers
7358 - dma-contiguous: use fallback alloc_pages for single pages
7359 - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
7360 free}_contiguous()
7361
7362 * Miscellaneous Ubuntu changes
7363 - [Config] CONFIG_MFD_TQMX86=n for s390x
7364 - [Config] CONFIG_GPIO_AMD_FCH=n for s390x
7365 - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x
7366 - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x
7367 - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae
7368 - [Config] CONFIG_DRM_NOUVEAU_SVM=n
7369 - [Config] CONFIG_HWMON=n for s390x
7370 - [Config] CONFIG_NEW_LEDS=n for s390x
7371 - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf
7372 - [Config] CONFIG_VOP_BUS=n for non-amd64 arches
7373 - [Config] CONFIG_TI_CPSW_PHY_SEL=n
7374 - [Config] CONFIG_INTERCONNECT=n for s390x
7375 - [Config] CONFIG_SCSI_GDTH=n for s390x
7376 - [Config] CONFIG_PACKING=n for s390x
7377 - [Config] CONFIG_ARCH_MILBEAUT=y for armhf
7378 - [Config] update annotations following config review
7379 - update dkms package versions
7380 - [Config] enable nvidia dkms build
7381
7382 [ Upstream Kernel Changes ]
7383
7384 * Rebase to v5.2-rc4
7385
7386 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Jun 2019 07:00:11 -0500
7387
7388linux (5.2.0-3.4) eoan; urgency=medium
7389
7390 * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
7391 Ubuntu (LP: #1761379)
7392 - [Packaging] Support building libperf-jvmti.so
7393
7394 * Miscellaneous Ubuntu changes
7395 - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections"
7396 - update dkms package versions
7397 - [Config] enable zfs
7398 - rebase to v5.2-rc3
7399
7400 [ Upstream Kernel Changes ]
7401
7402 * Rebase to v5.2-rc3
7403
7404 -- Seth Forshee <seth.forshee@canonical.com> Sun, 02 Jun 2019 21:48:50 -0500
7405
7406linux (5.2.0-2.3) eoan; urgency=medium
7407
7408 * Miscellaneous Ubuntu changes
7409 - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of
7410 the kernel
7411
7412 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 May 2019 07:12:39 -0500
7413
7414linux (5.2.0-1.2) eoan; urgency=medium
7415
7416 * Miscellaneous Ubuntu changes
7417 - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y
7418 - update dkms package versions
7419 - [Config] enable vbox dkms build
7420 - update dkms package versions
7421
7422 [ Upstream Kernel Changes ]
7423
7424 * Rebase to v5.2-rc2
7425
7426 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 May 2019 21:11:27 -0500
7427
7428linux (5.2.0-0.1) eoan; urgency=medium
7429
7430 * Miscellaneous Ubuntu changes
7431 - SAUCE: import aufs driver
7432 - [Packaging] disable ZFS
7433 - [Packaging] disable nvidia
7434 - [Packaging] dkms-build -- expand paths searched for make.log files
7435 - add virtualbox-guest-dkms dkms package build
7436 - enable vbox dkms build for amd64 and i386
7437 - update dkms package versions
7438 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
7439 kernel image
7440 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
7441 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
7442 locked down
7443 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
7444 down
7445 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
7446 reboot
7447 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
7448 KEXEC_SIG_FORCE
7449 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
7450 locked down
7451 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
7452 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
7453 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
7454 down
7455 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
7456 locked down
7457 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
7458 down
7459 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
7460 locked down
7461 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
7462 has been locked down
7463 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
7464 locked down
7465 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
7466 locked down
7467 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
7468 down
7469 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
7470 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
7471 parameters (eg. ioport)
7472 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
7473 - SAUCE: (efi-lockdown) Lock down /proc/kcore
7474 - SAUCE: (efi-lockdown) Lock down kprobes
7475 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
7476 kernel is locked down
7477 - SAUCE: (efi-lockdown) Lock down perf
7478 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
7479 down
7480 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
7481 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
7482 when locked down
7483 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
7484 that aren't present.
7485 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
7486 efi_status_to_err().
7487 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
7488 error messages.
7489 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
7490 boot mode
7491 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
7492 mode
7493 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
7494 signature verify
7495 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
7496 defined
7497 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
7498 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
7499 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
7500 Secure Boot mode
7501 - update dkms package versions
7502 - [Config] disable vbox build
7503 - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as
7504 __always_inline
7505 - SAUCE: IB/mlx5: use size_t instead of u64 when dividing
7506
7507 [ Upstream Kernel Changes ]
7508
7509 * Rebase to v5.2-rc1
7510
7511 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 11:18:43 -0500
7512
7513linux (5.2.0-0.0) eoan; urgency=medium
7514
7515 * Dummy entry.
7516
7517 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 07:34:43 -0500
7518
7519linux (5.1.0-2.2) eoan; urgency=medium
7520
7521 * Packaging resync (LP: #1786013)
7522 - [Packaging] resync git-ubuntu-log
7523
7524 * Eoan update: v5.1.2 upstream stable release (LP: #1829050)
7525 - x86/msr-index: Cleanup bit defines
7526 - x86/speculation: Consolidate CPU whitelists
7527 - x86/speculation/mds: Add basic bug infrastructure for MDS
7528 - x86/speculation/mds: Add BUG_MSBDS_ONLY
7529 - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
7530 - x86/speculation/mds: Add mds_clear_cpu_buffers()
7531 - x86/speculation/mds: Clear CPU buffers on exit to user
7532 - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
7533 - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
7534 - x86/speculation/mds: Add mitigation control for MDS
7535 - x86/speculation/mds: Add sysfs reporting for MDS
7536 - x86/speculation/mds: Add mitigation mode VMWERV
7537 - Documentation: Move L1TF to separate directory
7538 - Documentation: Add MDS vulnerability documentation
7539 - x86/speculation/mds: Add mds=full,nosmt cmdline option
7540 - x86/speculation: Move arch_smt_update() call to after mitigation decisions
7541 - x86/speculation/mds: Add SMT warning message
7542 - x86/speculation/mds: Fix comment
7543 - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
7544 - cpu/speculation: Add 'mitigations=' cmdline option
7545 - x86/speculation: Support 'mitigations=' cmdline option
7546 - powerpc/speculation: Support 'mitigations=' cmdline option
7547 - s390/speculation: Support 'mitigations=' cmdline option
7548 - x86/speculation/mds: Add 'mitigations=' support for MDS
7549 - x86/mds: Add MDSUM variant to the MDS documentation
7550 - Documentation: Correct the possible MDS sysfs values
7551 - x86/speculation/mds: Fix documentation typo
7552 - Linux 5.1.2
7553
7554 * Eoan update: v5.1.1 upstream stable release (LP: #1829046)
7555 - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
7556 - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
7557 - staging: greybus: power_supply: fix prop-descriptor request size
7558 - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
7559 - staging: most: cdev: fix chrdev_region leak in mod_exit
7560 - staging: most: sound: pass correct device when creating a sound card
7561 - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
7562 - usb: dwc3: Fix default lpm_nyet_threshold value
7563 - USB: serial: f81232: fix interrupt worker not stop
7564 - USB: cdc-acm: fix unthrottle races
7565 - usb-storage: Set virt_boundary_mask to avoid SG overflows
7566 - genirq: Prevent use-after-free and work list corruption
7567 - intel_th: pci: Add Comet Lake support
7568 - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
7569 - cpufreq: armada-37xx: fix frequency calculation for opp
7570 - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
7571 hibernate
7572 - soc: sunxi: Fix missing dependency on REGMAP_MMIO
7573 - scsi: lpfc: change snprintf to scnprintf for possible overflow
7574 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
7575 - scsi: qla2xxx: Set remote port devloss timeout to 0
7576 - scsi: qla2xxx: Fix device staying in blocked state
7577 - Bluetooth: hidp: fix buffer overflow
7578 - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
7579 - Bluetooth: Fix not initializing L2CAP tx_credits
7580 - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
7581 - UAS: fix alignment of scatter/gather segments
7582 - ASoC: Intel: avoid Oops if DMA setup fails
7583 - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
7584 - locking/futex: Allow low-level atomic operations to return -EAGAIN
7585 - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
7586 - Linux 5.1.1
7587
7588 * shiftfs: lock security sensitive superblock flags (LP: #1827122)
7589 - SAUCE: shiftfs: lock down certain superblock flags
7590
7591 * Please package libbpf (which is done out of the kernel src) in Debian [for
7592 19.10] (LP: #1826410)
7593 - SAUCE: tools -- fix add ability to disable libbfd
7594
7595 * ratelimit cma_alloc messages (LP: #1828092)
7596 - SAUCE: cma: ratelimit cma_alloc error messages
7597
7598 * Headphone jack switch sense is inverted: plugging in headphones disables
7599 headphone output (LP: #1824259)
7600 - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
7601
7602 * There are 4 HDMI/Displayport audio output listed in sound setting without
7603 attach any HDMI/DP monitor (LP: #1827967)
7604 - ALSA: hda/hdmi - Read the pin sense from register when repolling
7605 - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
7606
7607 * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
7608 - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
7609
7610 * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
7611 Checking for all LINUX clients for devops4p10 (LP: #1766201)
7612 - SAUCE: integrity: downgrade error to warning
7613
7614 * linux-buildinfo: pull out ABI information into its own package
7615 (LP: #1806380)
7616 - [Packaging] autoreconstruct -- base tag is always primary mainline version
7617
7618 * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
7619 (LP: #1825210)
7620 - vbox-update: updates for renamed makefiles
7621 - ubuntu: vbox -- update to 6.0.6-dfsg-1
7622
7623 * autofs kernel module missing (LP: #1824333)
7624 - [Config] Update autofs4 path in inclusion list
7625
7626 * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
7627 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
7628
7629 * CVE-2019-3874
7630 - sctp: implement memory accounting on tx path
7631 - sctp: implement memory accounting on rx path
7632
7633 * apparmor does not start in Disco LXD containers (LP: #1824812)
7634 - SAUCE: shiftfs: use separate llseek method for directories
7635
7636 * Miscellaneous Ubuntu changes
7637 - [Packaging] autoreconstruct -- remove for -rc kernels
7638 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
7639 defined
7640 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
7641 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
7642 - [Config] (efi-lockdown): update configs after efi lockdown patch refresh
7643 - [Packaging] don't delete efi_parser.c
7644 - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD
7645 - ubuntu: vbox -- update to 6.0.6-dfsg-2
7646 - add nvidia-418 dkms build
7647 - remove virtualbox guest drivers
7648 - [Packaging] dkms-build -- expand paths searched for make.log files
7649 - add virtualbox-guest-dkms dkms package build
7650 - enable vbox dkms build for amd64 and i386
7651 - [Config] update configs for v5.1(-rc7)? rebase
7652 - update dkms package versions
7653 - Add the ability to lock down access to the running kernel image
7654 - Enforce module signatures if the kernel is locked down
7655 - Restrict /dev/{mem,kmem,port} when the kernel is locked down
7656 - kexec_load: Disable at runtime if the kernel is locked down
7657 - Copy secure_boot flag in boot params across kexec reboot
7658 - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
7659 - kexec_file: Restrict at runtime if the kernel is locked down
7660 - hibernate: Disable when the kernel is locked down
7661 - uswsusp: Disable when the kernel is locked down
7662 - PCI: Lock down BAR access when the kernel is locked down
7663 - x86: Lock down IO port access when the kernel is locked down
7664 - x86/msr: Restrict MSR access when the kernel is locked down
7665 - ACPI: Limit access to custom_method when the kernel is locked down
7666 - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down
7667 - acpi: Disable ACPI table override if the kernel is locked down
7668 - acpi: Disable APEI error injection if the kernel is locked down
7669 - Prohibit PCMCIA CIS storage when the kernel is locked down
7670 - Lock down TIOCSSERIAL
7671 - Lock down module params that specify hardware parameters (eg. ioport)
7672 - x86/mmiotrace: Lock down the testmmiotrace module
7673 - Lock down /proc/kcore
7674 - Lock down kprobes
7675 - bpf: Restrict kernel image access functions when the kernel is locked down
7676 - Lock down perf
7677 - debugfs: Restrict debugfs when the kernel is locked down
7678 - lockdown: Print current->comm in restriction messages
7679 - kexec: Allow kexec_file() with appropriate IMA policy when locked down
7680 - Make get_cert_list() not complain about cert lists that aren't present.
7681 - Add efi_status_to_str() and rework efi_status_to_err().
7682 - Make get_cert_list() use efi_status_to_str() to print error messages.
7683 - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
7684 - efi: Lock down the kernel if booted in secure boot mode
7685 - KEYS: Make use of platform keyring for module signature verify
7686
7687 * Miscellaneous upstream changes
7688 - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
7689
7690 -- Seth Forshee <seth.forshee@canonical.com> Tue, 14 May 2019 12:32:56 -0500
7691
7692linux (5.1.0-1.1) eoan; urgency=medium
7693
7694 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
7695 - [Packaging]: really drop snapdragon
7696
7697 * Miscellaneous Ubuntu changes
7698 - SAUCE: fix vbox use of MAP_SHARED
7699 - SAUCE: fix vbox use of vm_fault_t
7700 - [Packaging] disable ZFS
7701 - [Packaging] disable nvidia
7702 - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation
7703 - [Config]: updateconfig after rebase to v5.1-rc
7704 - [Config]: build ETNAVIV only on arm platforms
7705 - [Config]: Disable CMA on non-arm platforms
7706 - [Config]: MMC_CQHCI is needed by some built-in drivers
7707 - [Config]: a.out support has been deprecated
7708 - [Config]: R3964 was marked as BROKEN
7709 - [Config]: Add SENSIRION_SGP30 module
7710
7711 * Miscellaneous upstream changes
7712 - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search
7713 path"
7714 - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK"
7715
7716 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 10:03:25 -0300
7717
7718linux (5.1.0-0.0) eoan; urgency=medium
7719
7720 * Dummy entry.
7721
7722 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 09:49:47 -0300
7723
7724linux (5.0.0-13.14) disco; urgency=medium
7725
7726 * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
7727
7728 * Display only has 640x480 (LP: #1824677)
7729 - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
7730
7731 * shiftfs: use after free when checking mount options (LP: #1824735)
7732 - SAUCE: shiftfs: prevent use-after-free when verifying mount options
7733
7734 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Apr 2019 09:11:23 -0500
7735
7736linux (5.0.0-12.13) disco; urgency=medium
7737
7738 * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
7739
7740 * Linux 5.0 black screen on boot, display flickers (i915 regression with
7741 certain laptop panels) (LP: #1824216)
7742 - drm/i915/dp: revert back to max link rate and lane count on eDP
7743
7744 * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
7745 - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
7746
7747 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Apr 2019 13:38:05 -0500
7748
7749linux (5.0.0-11.12) disco; urgency=medium
7750
7751 * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
7752
7753 * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
7754 (LP: #1824194)
7755 - net: hns3: fix for not calculating tx bd num correctly
7756
7757 * disco: unable to use iptables/enable ufw under -virtual kernel
7758 (LP: #1823862)
7759 - [Packaging] add bpfilter to linux-modules
7760
7761 * Make shiftfs a module rather than built-in (LP: #1824354)
7762 - [Config] CONFIG_SHIFT_FS=m
7763
7764 * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
7765 - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
7766
7767 * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
7768 - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
7769
7770 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Apr 2019 10:17:19 -0500
7771
7772linux (5.0.0-10.11) disco; urgency=medium
7773
7774 * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
7775
7776 * Apparmor enforcement failure in lxc selftests (LP: #1823379)
7777 - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
7778
7779 * systemd cause kernel trace "BUG: unable to handle kernel paging request at
7780 6db23a14" on Cosmic i386 (LP: #1813244)
7781 - openvswitch: fix flow actions reallocation
7782
7783 -- Seth Forshee <seth.forshee@canonical.com> Tue, 09 Apr 2019 08:30:38 -0500
7784
7785linux (5.0.0-9.10) disco; urgency=medium
7786
7787 * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
7788
7789 * Packaging resync (LP: #1786013)
7790 - [Packaging] resync git-ubuntu-log
7791 - [Packaging] update helper scripts
7792 - [Packaging] resync retpoline extraction
7793
7794 * Huawei Hi1822 NIC has poor performance (LP: #1820187)
7795 - net-next/hinic: replace disable_irq_nosync/enable_irq
7796
7797 * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
7798 - shiftfs: uid/gid shifting bind mount
7799 - shiftfs: rework and extend
7800 - shiftfs: support some btrfs ioctls
7801 - [Config] enable shiftfs
7802
7803 * Cannot boot or install - have to use nomodeset (LP: #1821820)
7804 - Revert "drm/i915/fbdev: Actually configure untiled displays"
7805
7806 * Disco update: v5.0.6 upstream stable release (LP: #1823060)
7807 - netfilter: nf_tables: fix set double-free in abort path
7808 - dccp: do not use ipv6 header for ipv4 flow
7809 - genetlink: Fix a memory leak on error path
7810 - gtp: change NET_UDP_TUNNEL dependency to select
7811 - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
7812 - mac8390: Fix mmio access size probe
7813 - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
7814 - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
7815 - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
7816 - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
7817 - net: phy: meson-gxl: fix interrupt support
7818 - net: rose: fix a possible stack overflow
7819 - net: stmmac: fix memory corruption with large MTUs
7820 - net-sysfs: call dev_hold if kobject_init_and_add success
7821 - net: usb: aqc111: Extend HWID table by QNAP device
7822 - packets: Always register packet sk in the same order
7823 - rhashtable: Still do rehash when we get EEXIST
7824 - sctp: get sctphdr by offset in sctp_compute_cksum
7825 - sctp: use memdup_user instead of vmemdup_user
7826 - tcp: do not use ipv6 header for ipv4 flow
7827 - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
7828 - tipc: change to check tipc_own_id to return in tipc_net_stop
7829 - tipc: fix cancellation of topology subscriptions
7830 - tun: properly test for IFF_UP
7831 - vrf: prevent adding upper devices
7832 - vxlan: Don't call gro_cells_destroy() before device is unregistered
7833 - thunderx: enable page recycling for non-XDP case
7834 - thunderx: eliminate extra calls to put_page() for pages held for recycling
7835 - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
7836 - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
7837 helper
7838 - net: phy: don't clear BMCR in genphy_soft_reset
7839 - r8169: fix cable re-plugging issue
7840 - ila: Fix rhashtable walker list corruption
7841 - tun: add a missing rcu_read_unlock() in error path
7842 - powerpc/fsl: Fix the flush of branch predictor.
7843 - Btrfs: fix incorrect file size after shrinking truncate and fsync
7844 - btrfs: remove WARN_ON in log_dir_items
7845 - btrfs: don't report readahead errors and don't update statistics
7846 - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
7847 - btrfs: Avoid possible qgroup_rsv_size overflow in
7848 btrfs_calculate_inode_block_rsv_size
7849 - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
7850 - locks: wake any locks blocked on request before deadlock check
7851 - tracing: initialize variable in create_dyn_event()
7852 - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
7853 - powerpc: bpf: Fix generation of load/store DW instructions
7854 - vfio: ccw: only free cp on final interrupt
7855 - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
7856 - NFS: fix mount/umount race in nlmclnt.
7857 - NFSv4.1 don't free interrupted slot on open
7858 - net: dsa: qca8k: remove leftover phy accessors
7859 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
7860 - ALSA: seq: oss: Fix Spectre v1 vulnerability
7861 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
7862 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
7863 - ALSA: hda/realtek - Fixed Headset Mic JD not stable
7864 - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
7865 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
7866 - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
7867 - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
7868 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
7869 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
7870 - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
7871 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
7872 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
7873 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
7874 - kbuild: modversions: Fix relative CRC byte order interpretation
7875 - fs/open.c: allow opening only regular files during execve()
7876 - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
7877 - scsi: sd: Fix a race between closing an sd device and sd I/O
7878 - scsi: sd: Quiesce warning if device does not report optimal I/O size
7879 - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
7880 - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
7881 devices
7882 - drm/rockchip: vop: reset scale mode when win is disabled
7883 - tty/serial: atmel: Add is_half_duplex helper
7884 - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
7885 - tty: mxs-auart: fix a potential NULL pointer dereference
7886 - tty: atmel_serial: fix a potential NULL pointer dereference
7887 - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
7888 - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
7889 - staging: olpc_dcon_xo_1: add missing 'const' qualifier
7890 - staging: speakup_soft: Fix alternate speech with other synths
7891 - staging: vt6655: Remove vif check from vnt_interrupt
7892 - staging: vt6655: Fix interrupt race condition on device start up.
7893 - staging: erofs: fix to handle error path of erofs_vmap()
7894 - staging: erofs: fix error handling when failed to read compresssed data
7895 - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
7896 - serial: max310x: Fix to avoid potential NULL pointer dereference
7897 - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
7898 - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
7899 - USB: serial: cp210x: add new device id
7900 - USB: serial: ftdi_sio: add additional NovaTech products
7901 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
7902 - USB: serial: option: set driver_info for SIM5218 and compatibles
7903 - USB: serial: option: add support for Quectel EM12
7904 - USB: serial: option: add Olicard 600
7905 - ACPI / CPPC: Fix guaranteed performance handling
7906 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
7907 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
7908 - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
7909 - blk-mq: fix sbitmap ws_active for shared tags
7910 - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
7911 - cpufreq: scpi: Fix use after free
7912 - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
7913 - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
7914 - drm/i915: Mark AML 0x87CA as ULX
7915 - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
7916 - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
7917 - gpio: exar: add a check for the return value of ida_simple_get fails
7918 - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
7919 - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
7920 - usb: mtu3: fix EXTCON dependency
7921 - USB: gadget: f_hid: fix deadlock in f_hidg_write()
7922 - usb: common: Consider only available nodes for dr_mode
7923 - mm/memory.c: fix modifying of page protection by insert_pfn()
7924 - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
7925 - xhci: Fix port resume done detection for SS ports with LPM enabled
7926 - usb: xhci: dbc: Don't free all memory with spinlock held
7927 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
7928 - usb: cdc-acm: fix race during wakeup blocking TX traffic
7929 - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
7930 - usb: typec: Fix unchecked return value
7931 - mm/hotplug: fix offline undo_isolate_page_range()
7932 - mm: add support for kmem caches in DMA32 zone
7933 - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
7934 - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
7935 - mm/debug.c: fix __dump_page when mapping->host is not set
7936 - mm/memory_hotplug.c: fix notification in offline error path
7937 - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
7938 - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
7939 - perf pmu: Fix parser error for uncore event alias
7940 - perf intel-pt: Fix TSC slip
7941 - objtool: Query pkg-config for libelf location
7942 - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
7943 - powerpc/64: Fix memcmp reading past the end of src/dest
7944 - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
7945 - watchdog: Respect watchdog cpumask on CPU hotplug
7946 - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
7947 - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
7948 - KVM: Reject device ioctls from processes other than the VM's creator
7949 - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
7950 - KVM: x86: update %rip after emulating IO
7951 - bpf: do not restore dst_reg when cur_state is freed
7952 - mt76x02u: use usb_bulk_msg to upload firmware
7953 - Linux 5.0.6
7954
7955 * RDMA/hns updates for disco (LP: #1822897)
7956 - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
7957 - RDMA/hns: Bugfix for the scene without receiver queue
7958 - RDMA/hns: Add constraint on the setting of local ACK timeout
7959 - RDMA/hns: Modify the pbl ba page size for hip08
7960 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
7961 - RDMA/hns: Add the process of AEQ overflow for hip08
7962 - RDMA/hns: Add SCC context allocation support for hip08
7963 - RDMA/hns: Add SCC context clr support for hip08
7964 - RDMA/hns: Add timer allocation support for hip08
7965 - RDMA/hns: Remove set but not used variable 'rst'
7966 - RDMA/hns: Make some function static
7967 - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
7968 - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
7969 - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
7970 - RDMA/hns: Limit minimum ROCE CQ depth to 64
7971 - RDMA/hns: Fix the state of rereg mr
7972 - RDMA/hns: Set allocated memory to zero for wrid
7973 - RDMA/hns: Delete useful prints for aeq subtype event
7974 - RDMA/hns: Configure capacity of hns device
7975 - RDMA/hns: Modify qp&cq&pd specification according to UM
7976 - RDMA/hns: Bugfix for set hem of SCC
7977 - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
7978
7979 * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
7980 - Set +x on rebuild testcase.
7981 - Skip rebuild test, for regression-suite deps.
7982 - Make ubuntu-regression-suite skippable on unbootable kernels.
7983 - make rebuild use skippable error codes when skipping.
7984 - Only run regression-suite, if requested to.
7985
7986 * touchpad not working on lenovo yoga 530 (LP: #1787775)
7987 - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
7988 - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
7989 - i2c: add extra check to safe DMA buffer helper
7990 - i2c: Add drivers for the AMD PCIe MP2 I2C controller
7991 - [Config] Update config for AMD MP2 I2C driver
7992
7993 * Detect SMP PHY control command errors (LP: #1822680)
7994 - scsi: libsas: Check SMP PHY control function result
7995
7996 * disable a.out support (LP: #1818552)
7997 - [Config] Disable a.out support
7998 - [Config] remove binfmt_aout from abi for i386 lowlatency
7999
8000 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
8001 - [Packaging] remove snapdragon flavour support
8002 - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
8003 CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
8004 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
8005 addr == default addr"
8006 - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
8007 Generator binding"
8008 - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
8009 Interface driver"
8010 - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
8011 Qualcomm Camera Control Interface driver"
8012 - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
8013 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
8014 interrupts for EDID parsing"
8015 - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
8016 HPD interrupt status"
8017 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
8018 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
8019 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
8020 timeout"
8021 - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
8022 present"
8023 - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
8024 Interface driver"
8025 - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
8026 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
8027 REGULATOR_QCOM_SMD_RPM=m"
8028 - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
8029 platdev blacklist"
8030 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
8031 regulator for device"
8032 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
8033 without opp_list"
8034 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
8035 dev_pm_opp_adjust_voltage()"
8036 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
8037 at runtime"
8038 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
8039 operations"
8040 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
8041 dt"
8042 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
8043 reg_sequence structures"
8044 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
8045 qfprom"
8046 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
8047 Power Reduction)"
8048 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
8049 calls in map/unmap"
8050 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
8051 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
8052 congestion algorithm"
8053 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
8054 'fq_codel' qdiscs"
8055 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
8056 'schedutil' CPUfreq governor"
8057 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
8058 distro.config"
8059 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
8060 CONFIG_USB_CONFIGFS_F_FS by default"
8061 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
8062 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
8063 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
8064 DIGITAL_TV"
8065 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
8066 drivers"
8067 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
8068 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
8069 CFG80211_DEFAULT_PS by default"
8070 - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
8071 compiled-in"
8072 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
8073 dm_crypt"
8074 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
8075 avs"
8076 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
8077 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
8078 friendly USB network adpater"
8079 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
8080 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
8081 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
8082 drivers for APQ8016 and DB410c"
8083 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
8084 - [Config] fix abi for remove i2c-qcom-cci module
8085 - [Config] update annotations
8086 - [Config] update configs following snapdragon removal
8087
8088 * Disco update: v5.0.5 upstream stable release (LP: #1822671)
8089 - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
8090 - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
8091 - ALSA: firewire-motu: use 'version' field of unit directory to identify model
8092 - mmc: pxamci: fix enum type confusion
8093 - mmc: alcor: fix DMA reads
8094 - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
8095 - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
8096 - drm/amdgpu: fix invalid use of change_bit
8097 - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
8098 - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
8099 - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
8100 - iommu/iova: Fix tracking of recently failed iova address
8101 - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
8102 - udf: Fix crash on IO error during truncate
8103 - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
8104 - MIPS: Ensure ELF appended dtb is relocated
8105 - MIPS: Fix kernel crash for R6 in jump label branch function
8106 - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
8107 - powerpc/security: Fix spectre_v2 reporting
8108 - net/mlx5: Fix DCT creation bad flow
8109 - scsi: core: Avoid that a kernel warning appears during system resume
8110 - scsi: qla2xxx: Fix FC-AL connection target discovery
8111 - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
8112 - scsi: ibmvscsi: Fix empty event pool access during host removal
8113 - futex: Ensure that futex address is aligned in handle_futex_death()
8114 - perf probe: Fix getting the kernel map
8115 - objtool: Move objtool_file struct off the stack
8116 - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
8117 - clocksource/drivers/riscv: Fix clocksource mask
8118 - ALSA: ac97: Fix of-node refcount unbalance
8119 - ext4: fix NULL pointer dereference while journal is aborted
8120 - ext4: fix data corruption caused by unaligned direct AIO
8121 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
8122 - media: v4l2-ctrls.c/uvc: zero v4l2_event
8123 - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
8124 - Bluetooth: Fix decrementing reference count twice in releasing socket
8125 - Bluetooth: hci_ldisc: Initialize hci_dev before open()
8126 - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
8127 hci_uart_set_proto()
8128 - drm/vkms: Fix flush_work() without INIT_WORK().
8129 - RDMA/cma: Rollback source IP address if failing to acquire device
8130 - f2fs: fix to avoid deadlock of atomic file operations
8131 - aio: simplify - and fix - fget/fput for io_submit()
8132 - netfilter: ebtables: remove BUGPRINT messages
8133 - loop: access lo_backing_file only when the loop device is Lo_bound
8134 - x86/unwind: Handle NULL pointer calls better in frame unwinder
8135 - x86/unwind: Add hardcoded ORC entry for NULL
8136 - locking/lockdep: Add debug_locks check in __lock_downgrade()
8137 - ALSA: hda - Record the current power state before suspend/resume calls
8138 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
8139 - Linux 5.0.5
8140
8141 * hisi_sas updates for disco (LP: #1822385)
8142 - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
8143 - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
8144 - scsi: hisi_sas: remove the check of sas_dev status in
8145 hisi_sas_I_T_nexus_reset()
8146 - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
8147 - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
8148 - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
8149 - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
8150 - scsi: hisi_sas: Some misc tidy-up
8151 - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
8152 - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
8153 - scsi: hisi_sas: Add support for DIX feature for v3 hw
8154 - scsi: hisi_sas: Add manual trigger for debugfs dump
8155 - scsi: hisi_sas: change queue depth from 512 to 4096
8156 - scsi: hisi_sas: Issue internal abort on all relevant queues
8157 - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
8158 - scsi: hisi_sas: Do some more tidy-up
8159 - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
8160 - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
8161 - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
8162 - scsi: hisi_sas: Set PHY linkrate when disconnected
8163 - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
8164 target port
8165 - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
8166 HiLink
8167 - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
8168
8169 * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
8170 (LP: #1822267)
8171 - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
8172 - drm/amdgpu/psp: ignore psp response status
8173
8174 * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
8175 triggers system hang on i386 (LP: #1812845)
8176 - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
8177
8178 * enable CONFIG_DRM_BOCHS (LP: #1795857)
8179 - [Config] Reenable DRM_BOCHS as module
8180
8181 * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
8182 cannot complete install when nouveau driver is loaded (crashing in GP100
8183 code) (LP: #1822026)
8184 - SAUCE: drm/nouveau: Disable nouveau driver by default
8185
8186 * Need to add Intel CML related pci-id's (LP: #1821863)
8187 - drm/i915/cml: Add CML PCI IDS
8188 - drm/i915/cml: Introduce Comet Lake PCH
8189
8190 * ARM: Add support for the SDEI interface (LP: #1822005)
8191 - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
8192 - ACPI / APEI: Remove silent flag from ghes_read_estatus()
8193 - ACPI / APEI: Switch estatus pool to use vmalloc memory
8194 - ACPI / APEI: Make hest.c manage the estatus memory pool
8195 - ACPI / APEI: Make estatus pool allocation a static size
8196 - ACPI / APEI: Don't store CPER records physical address in struct ghes
8197 - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
8198 - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
8199 - ACPI / APEI: Generalise the estatus queue's notify code
8200 - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
8201 - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
8202 - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
8203 - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
8204 - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
8205 - ACPI / APEI: Move locking to the notification helper
8206 - ACPI / APEI: Let the notification helper specify the fixmap slot
8207 - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
8208 - ACPI / APEI: Make GHES estatus header validation more user friendly
8209 - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
8210 - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
8211 - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
8212 - firmware: arm_sdei: Add ACPI GHES registration helper
8213 - ACPI / APEI: Add support for the SDEI GHES Notification type
8214
8215 * CVE-2019-9857
8216 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
8217
8218 * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
8219 discovery (LP: #1821408)
8220 - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
8221 discovery
8222
8223 * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
8224 - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
8225
8226 * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
8227 - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
8228
8229 * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
8230 - HID: Increase maximum report size allowed by hid_field_extract()
8231
8232 * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
8233 - cifs: allow guest mounts to work for smb3.11
8234 - SMB3: Fix SMB3.1.1 guest mounts to Samba
8235
8236 * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
8237 - ACPI / CPPC: Add a helper to get desired performance
8238 - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
8239
8240 * Disco update: v5.0.4 upstream stable release (LP: #1821607)
8241 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
8242 - 9p/net: fix memory leak in p9_client_create
8243 - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
8244 - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
8245 - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
8246 - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
8247 - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
8248 - mei: hbm: clean the feature flags on link reset
8249 - mei: bus: move hw module get/put to probe/release
8250 - stm class: Prevent division by zero
8251 - stm class: Fix an endless loop in channel allocation
8252 - crypto: caam - fix hash context DMA unmap size
8253 - crypto: ccree - fix missing break in switch statement
8254 - crypto: caam - fixed handling of sg list
8255 - crypto: caam - fix DMA mapping of stack memory
8256 - crypto: ccree - fix free of unallocated mlli buffer
8257 - crypto: ccree - unmap buffer before copying IV
8258 - crypto: ccree - don't copy zero size ciphertext
8259 - crypto: cfb - add missing 'chunksize' property
8260 - crypto: cfb - remove bogus memcpy() with src == dest
8261 - crypto: ofb - fix handling partial blocks and make thread-safe
8262 - crypto: ahash - fix another early termination in hash walk
8263 - crypto: rockchip - fix scatterlist nents error
8264 - crypto: rockchip - update new iv to device in multiple operations
8265 - dax: Flush partial PMDs correctly
8266 - nfit: Fix nfit_intel_shutdown_status() command submission
8267 - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
8268 - acpi/nfit: Fix bus command validation
8269 - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
8270 - nfit/ars: Attempt short-ARS even in the no_init_ars case
8271 - libnvdimm/label: Clear 'updating' flag after label-set update
8272 - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
8273 - libnvdimm/pmem: Honor force_raw for legacy pmem regions
8274 - libnvdimm: Fix altmap reservation size calculation
8275 - fix cgroup_do_mount() handling of failure exits
8276 - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
8277 - crypto: aegis - fix handling chunked inputs
8278 - crypto: arm/crct10dif - revert to C code for short inputs
8279 - crypto: arm64/aes-neonbs - fix returning final keystream block
8280 - crypto: arm64/crct10dif - revert to C code for short inputs
8281 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
8282 - crypto: morus - fix handling chunked inputs
8283 - crypto: pcbc - remove bogus memcpy()s with src == dest
8284 - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
8285 - crypto: testmgr - skip crc32c context test for ahash algorithms
8286 - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
8287 - crypto: x86/aesni-gcm - fix crash on empty plaintext
8288 - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
8289 - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
8290 - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
8291 - CIFS: Fix leaking locked VFS cache pages in writeback retry
8292 - CIFS: Do not reset lease state to NONE on lease break
8293 - CIFS: Do not skip SMB2 message IDs on send failures
8294 - CIFS: Fix read after write for files with read caching
8295 - smb3: make default i/o size for smb3 mounts larger
8296 - tracing: Use strncpy instead of memcpy for string keys in hist triggers
8297 - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
8298 - tracing/perf: Use strndup_user() instead of buggy open-coded version
8299 - vmw_balloon: release lock on error in vmballoon_reset()
8300 - xen: fix dom0 boot on huge systems
8301 - ACPI / device_sysfs: Avoid OF modalias creation for removed device
8302 - mmc: sdhci-esdhc-imx: fix HS400 timing issue
8303 - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
8304 - mmc:fix a bug when max_discard is 0
8305 - spi: ti-qspi: Fix mmap read when more than one CS in use
8306 - spi: pxa2xx: Setup maximum supported DMA transfer length
8307 - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
8308 - spi: spi-gpio: fix SPI_CS_HIGH capability
8309 - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
8310 - regulator: max77620: Initialize values for DT properties
8311 - regulator: s2mpa01: Fix step values for some LDOs
8312 - mt76: fix corrupted software generated tx CCMP PN
8313 - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
8314 - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
8315 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
8316 instability
8317 - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
8318 - s390/setup: fix early warning messages
8319 - s390/virtio: handle find on invalid queue gracefully
8320 - scsi: virtio_scsi: don't send sc payload with tmfs
8321 - scsi: aacraid: Fix performance issue on logical drives
8322 - scsi: sd: Optimal I/O size should be a multiple of physical block size
8323 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
8324 - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
8325 - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
8326 supported
8327 - scsi: qla2xxx: Use complete switch scan for RSCN events
8328 - fs/devpts: always delete dcache dentry-s in dput()
8329 - splice: don't merge into linked buffers
8330 - ovl: During copy up, first copy up data and then xattrs
8331 - ovl: Do not lose security.capability xattr over metadata file copy-up
8332 - m68k: Add -ffreestanding to CFLAGS
8333 - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
8334 - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
8335 - btrfs: scrub: fix circular locking dependency warning
8336 - btrfs: drop the lock on error in btrfs_dev_replace_cancel
8337 - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
8338 - btrfs: init csum_list before possible free
8339 - Btrfs: fix corruption reading shared and compressed extents after hole
8340 punching
8341 - Btrfs: fix deadlock between clone/dedupe and rename
8342 - soc: qcom: rpmh: Avoid accessing freed memory from batch API
8343 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
8344 - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
8345 - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
8346 - x86/kprobes: Prohibit probing on optprobe template code
8347 - cpufreq: kryo: Release OPP tables on module removal
8348 - cpufreq: tegra124: add missing of_node_put()
8349 - cpufreq: pxa2xx: remove incorrect __init annotation
8350 - ext4: fix check of inode in swap_inode_boot_loader
8351 - ext4: cleanup pagecache before swap i_data
8352 - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
8353 - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
8354 - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
8355 - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
8356 - nvmem: core: don't check the return value of notifier chain call
8357 - device property: Fix the length used in PROPERTY_ENTRY_STRING()
8358 - intel_th: Don't reference unassigned outputs
8359 - parport_pc: fix find_superio io compare code, should use equal test.
8360 - i2c: tegra: fix maximum transfer size
8361 - i2c: tegra: update maximum transfer size
8362 - media: i2c: ov5640: Fix post-reset delay
8363 - gpio: pca953x: Fix dereference of irq data in shutdown
8364 - ext4: update quota information while swapping boot loader inode
8365 - ext4: add mask of ext4 flags to swap
8366 - ext4: fix crash during online resizing
8367 - dma: Introduce dma_max_mapping_size()
8368 - swiotlb: Introduce swiotlb_max_mapping_size()
8369 - swiotlb: Add is_swiotlb_active() function
8370 - PCI/ASPM: Use LTR if already enabled by platform
8371 - PCI/DPC: Fix print AER status in DPC event handling
8372 - PCI: qcom: Don't deassert reset GPIO during probe
8373 - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
8374 - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
8375 - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
8376 - IB/hfi1: Close race condition on user context disable and close
8377 - IB/rdmavt: Fix loopback send with invalidate ordering
8378 - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
8379 - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
8380 - ext2: Fix underflow in ext2_max_size()
8381 - clk: uniphier: Fix update register for CPU-gear
8382 - clk: clk-twl6040: Fix imprecise external abort for pdmclk
8383 - clk: samsung: exynos5: Fix possible NULL pointer exception on
8384 platform_device_alloc() failure
8385 - clk: samsung: exynos5: Fix kfree() of const memory on setting
8386 driver_override
8387 - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
8388 - clk: ingenic: Fix doc of ingenic_cgu_div_info
8389 - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
8390 - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
8391 - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
8392 - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
8393 - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
8394 - serial: 8250_pci: Fix number of ports for ACCES serial cards
8395 - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
8396 chip use the pci_pericom_setup()
8397 - jbd2: clear dirty flag when revoking a buffer from an older transaction
8398 - jbd2: fix compile warning when using JBUFFER_TRACE
8399 - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
8400 - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
8401 - powerpc/32: Clear on-stack exception marker upon exception return
8402 - powerpc/wii: properly disable use of BATs when requested.
8403 - powerpc/powernv: Make opal log only readable by root
8404 - powerpc/83xx: Also save/restore SPRG4-7 during suspend
8405 - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
8406 - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
8407 - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
8408 - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
8409 - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
8410 - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
8411 configuration
8412 - powerpc/smp: Fix NMI IPI timeout
8413 - powerpc/smp: Fix NMI IPI xmon timeout
8414 - powerpc/traps: fix recoverability of machine check handling on book3s/32
8415 - powerpc/traps: Fix the message printed when stack overflows
8416 - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
8417 - arm64: Fix HCR.TGE status for NMI contexts
8418 - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
8419 - arm64: debug: Ensure debug handlers check triggering exception level
8420 - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
8421 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
8422 - ipmi_si: Fix crash when using hard-coded device
8423 - ipmi_si: fix use-after-free of resource->name
8424 - dm: fix to_sector() for 32bit
8425 - dm integrity: limit the rate of error messages
8426 - media: cx25840: mark pad sig_types to fix cx231xx init
8427 - mfd: sm501: Fix potential NULL pointer dereference
8428 - cpcap-charger: generate events for userspace
8429 - cpuidle: governor: Add new governors to cpuidle_governors again
8430 - NFS: Fix I/O request leakages
8431 - NFS: Fix an I/O request leakage in nfs_do_recoalesce
8432 - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
8433 - nfsd: fix performance-limiting session calculation
8434 - nfsd: fix memory corruption caused by readdir
8435 - nfsd: fix wrong check in write_v4_end_grace()
8436 - NFSv4.1: Reinitialise sequence results before retransmitting a request
8437 - svcrpc: fix UDP on servers with lots of threads
8438 - PM / wakeup: Rework wakeup source timer cancellation
8439 - PM / OPP: Update performance state when freq == old_freq
8440 - bcache: treat stale && dirty keys as bad keys
8441 - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
8442 - stable-kernel-rules.rst: add link to networking patch queue
8443 - vt: perform safe console erase in the right order
8444 - x86/unwind/orc: Fix ORC unwind table alignment
8445 - perf intel-pt: Fix CYC timestamp calculation after OVF
8446 - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
8447 - perf auxtrace: Define auxtrace record alignment
8448 - perf intel-pt: Fix overlap calculation for padding
8449 - perf/x86/intel/uncore: Fix client IMC events return huge result
8450 - perf intel-pt: Fix divide by zero when TSC is not available
8451 - md: Fix failed allocation of md_register_thread
8452 - x86/kvmclock: set offset for kvm unstable clock
8453 - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
8454 ftrace_call_replace()
8455 - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
8456 - tpm: Unify the send callback behaviour
8457 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
8458 - media: imx: prpencvf: Stop upstream before disabling IDMA channel
8459 - media: lgdt330x: fix lock status reporting
8460 - media: sun6i: Fix CSI regmap's max_register
8461 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
8462 - media: vimc: Add vimc-streamer for stream control
8463 - media: imx-csi: Input connections to CSI should be optional
8464 - media: imx: csi: Disable CSI immediately after last EOF
8465 - media: imx: csi: Stop upstream before disabling IDMA channel
8466 - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
8467 - drm/radeon/evergreen_cs: fix missing break in switch statement
8468 - drm/amd/powerplay: correct power reading on fiji
8469 - drm/amd/display: don't call dm_pp_ function from an fpu block
8470 - KVM: Call kvm_arch_memslots_updated() before updating memslots
8471 - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
8472 - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
8473 - KVM: x86/mmu: Detect MMIO generation wrap in any address space
8474 - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
8475 - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
8476 - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
8477 - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
8478 - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
8479 - net: dsa: lantiq_gswip: fix use-after-free on failed probe
8480 - net: dsa: lantiq_gswip: fix OF child-node lookups
8481 - s390/setup: fix boot crash for machine without EDAT-1
8482 - SUNRPC: Prevent thundering herd when the socket is not connected
8483 - SUNRPC: Fix up RPC back channel transmission
8484 - SUNRPC: Respect RPC call timeouts when retrying transmission
8485 - Linux 5.0.4
8486 - [Config] update configs for 5.0.4 stable update
8487
8488 * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
8489 system (LP: #1821271)
8490 - iwlwifi: add new card for 9260 series
8491
8492 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
8493 - [Config]: enable highdpi Terminus 16x32 font support
8494
8495 * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
8496 - iommu/amd: Fix NULL dereference bug in match_hid_uid
8497
8498 * some codecs stop working after S3 (LP: #1820930)
8499 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
8500 - ALSA: hda - Don't trigger jackpoll_work in azx_resume
8501
8502 * tcm_loop.ko: move from modules-extra into main modules package
8503 (LP: #1817786)
8504 - [Packaging] move tcm_loop.lo to main linux-modules package
8505
8506 * C++ demangling support missing from perf (LP: #1396654)
8507 - [Packaging] fix a mistype
8508
8509 * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
8510 (LP: #1817676)
8511 - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
8512
8513 * Disco update: v5.0.3 upstream stable release (LP: #1821074)
8514 - connector: fix unsafe usage of ->real_parent
8515 - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
8516 - gro_cells: make sure device is up in gro_cells_receive()
8517 - ipv4/route: fail early when inet dev is missing
8518 - l2tp: fix infoleak in l2tp_ip6_recvmsg()
8519 - lan743x: Fix RX Kernel Panic
8520 - lan743x: Fix TX Stall Issue
8521 - net: hsr: fix memory leak in hsr_dev_finalize()
8522 - net/hsr: fix possible crash in add_timer()
8523 - net: sit: fix UBSAN Undefined behaviour in check_6rd
8524 - net/x25: fix use-after-free in x25_device_event()
8525 - net/x25: reset state in x25_connect()
8526 - pptp: dst_release sk_dst_cache in pptp_sock_destruct
8527 - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
8528 - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
8529 - rxrpc: Fix client call queueing, waiting for channel
8530 - sctp: remove sched init from sctp_stream_init
8531 - tcp: do not report TCP_CM_INQ of 0 for closed connections
8532 - tcp: Don't access TCP_SKB_CB before initializing it
8533 - tcp: handle inet_csk_reqsk_queue_add() failures
8534 - vxlan: Fix GRO cells race condition between receive and link delete
8535 - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
8536 - net/mlx4_core: Fix reset flow when in command polling mode
8537 - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
8538 polling
8539 - net/mlx4_core: Fix qp mtt size calculation
8540 - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
8541 - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
8542 - net: sched: flower: insert new filter to idr after setting its mask
8543 - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
8544 - perf/x86: Fixup typo in stub functions
8545 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
8546 Liquid Saffire 56
8547 - ALSA: firewire-motu: fix construction of PCM frame for capture direction
8548 - ALSA: hda: Extend i915 component bind timeout
8549 - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
8550 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
8551 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
8552 - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
8553 ALC255
8554 - perf/x86/intel: Fix memory corruption
8555 - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
8556 - It's wrong to add len to sector_nr in raid10 reshape twice
8557 - drm: Block fb changes for async plane updates
8558 - Linux 5.0.3
8559
8560 * Disco update: v5.0.2 upstream stable release (LP: #1820318)
8561 - media: uvcvideo: Fix 'type' check leading to overflow
8562 - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
8563 - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
8564 - iscsi_ibft: Fix missing break in switch statement
8565 - scsi: aacraid: Fix missing break in switch statement
8566 - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
8567 - arm64: dts: zcu100-revC: Give wifi some time after power-on
8568 - arm64: dts: hikey: Give wifi some time after power-on
8569 - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
8570 - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
8571 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
8572 - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
8573 - drm: disable uncached DMA optimization for ARM and arm64
8574 - media: Revert "media: rc: some events are dropped by userspace"
8575 - Revert "PCI/PME: Implement runtime PM callbacks"
8576 - bpf: Stop the psock parser before canceling its work
8577 - gfs2: Fix missed wakeups in find_insert_glock
8578 - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
8579 - staging: erofs: compressed_pages should not be accessed again after freed
8580 - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
8581 - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
8582 - perf/x86/intel: Make cpuc allocations consistent
8583 - perf/x86/intel: Generalize dynamic constraint creation
8584 - x86: Add TSX Force Abort CPUID/MSR
8585 - perf/x86/intel: Implement support for TSX Force Abort
8586 - Linux 5.0.2
8587
8588 * Linux security module stacking support
8589 - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
8590 - LSM: Provide separate ordered initialization
8591 - LSM: Plumb visibility into optional "enabled" state
8592 - LSM: Lift LSM selection out of individual LSMs
8593 - LSM: Build ordered list of LSMs to initialize
8594 - LSM: Introduce CONFIG_LSM
8595 - LSM: Introduce "lsm=" for boottime LSM selection
8596 - LSM: Tie enabling logic to presence in ordered list
8597 - LSM: Prepare for reorganizing "security=" logic
8598 - LSM: Refactor "security=" in terms of enable/disable
8599 - LSM: Separate idea of "major" LSM from "exclusive" LSM
8600 - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
8601 - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
8602 - LSM: Add all exclusive LSMs to ordered initialization
8603 - LSM: Split LSM preparation from initialization
8604 - LoadPin: Initialize as ordered LSM
8605 - Yama: Initialize as ordered LSM
8606 - LSM: Introduce enum lsm_order
8607 - capability: Initialize as LSM_ORDER_FIRST
8608 - procfs: add smack subdir to attrs
8609 - Smack: Abstract use of cred security blob
8610 - SELinux: Abstract use of cred security blob
8611 - SELinux: Remove cred security blob poisoning
8612 - SELinux: Remove unused selinux_is_enabled
8613 - AppArmor: Abstract use of cred security blob
8614 - TOMOYO: Abstract use of cred security blob
8615 - Infrastructure management of the cred security blob
8616 - SELinux: Abstract use of file security blob
8617 - Smack: Abstract use of file security blob
8618 - LSM: Infrastructure management of the file security
8619 - SELinux: Abstract use of inode security blob
8620 - Smack: Abstract use of inode security blob
8621 - LSM: Infrastructure management of the inode security
8622 - LSM: Infrastructure management of the task security
8623 - SELinux: Abstract use of ipc security blobs
8624 - Smack: Abstract use of ipc security blobs
8625 - LSM: Infrastructure management of the ipc security blob
8626 - TOMOYO: Update LSM flags to no longer be exclusive
8627 - LSM: generalize flag passing to security_capable
8628 - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
8629 - LSM: Make some functions static
8630 - apparmor: Adjust offset when accessing task blob.
8631 - LSM: Ignore "security=" when "lsm=" is specified
8632 - LSM: Update list of SECURITYFS users in Kconfig
8633 - apparmor: delete the dentry in aafs_remove() to avoid a leak
8634 - apparmor: fix double free when unpack of secmark rules fails
8635 - SAUCE: LSM: Infrastructure management of the sock security
8636 - SAUCE: LSM: Limit calls to certain module hooks
8637 - SAUCE: LSM: Special handling for secctx lsm hooks
8638 - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
8639 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
8640 - SAUCE: Revert "apparmor: Fix warning about unused function
8641 apparmor_ipv6_postroute"
8642 - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
8643 - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
8644 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
8645 - SAUCE: Revert "apparmor: Parse secmark policy"
8646 - SAUCE: Revert "apparmor: Add a wildcard secid"
8647 - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
8648 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
8649 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
8650 - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
8651 - SAUCE: Revert "apparmor: modify audit rule support to support profile
8652 stacks"
8653 - SAUCE: Revert "apparmor: Add support for audit rule filtering"
8654 - SAUCE: Revert "apparmor: add the ability to get a task's secid"
8655 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
8656 - SAUCE: apparmor: add proc subdir to attrs
8657 - SAUCE: apparmor: add an apparmorfs entry to access current attrs
8658 - SAUCE: apparmor: update flags to no longer be exclusive
8659 - SAUCE: update configs and annotations for LSM stacking
8660
8661 * Miscellaneous Ubuntu changes
8662 - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
8663 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
8664 kernel is locked down
8665 - [Config] CONFIG_RANDOM_TRUST_CPU=y
8666 - [Config] refresh annotations for recent config changes
8667 - ubuntu: vbox -- update to 6.0.4-dfsg-7
8668 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
8669 upcoming platform"
8670
8671 -- Seth Forshee <seth.forshee@canonical.com> Thu, 04 Apr 2019 14:49:59 -0500
8672
8673linux (5.0.0-8.9) disco; urgency=medium
8674
8675 * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759)
8676
8677 * hisi_sas: add debugfs support (LP: #1819500)
8678 - scsi: hisi_sas: Create root and device debugfs directories
8679 - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers
8680 - scsi: hisi_sas: Take debugfs snapshot for all regs
8681 - scsi: hisi_sas: Debugfs global register create file and add file operations
8682 - scsi: hisi_sas: Add debugfs for port registers
8683 - scsi: hisi_sas: Add debugfs CQ file and add file operations
8684 - scsi: hisi_sas: Add debugfs DQ file and add file operations
8685 - scsi: hisi_sas: Add debugfs IOST file and add file operations
8686 - scsi: hisi_sas: No need to check return value of debugfs_create functions
8687 - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
8688 code
8689 - scsi: hisi_sas: Add debugfs ITCT file and add file operations
8690
8691 * [disco] hns driver updates from 5.1 merge window (LP: #1819535)
8692 - net: hns: Use struct_size() in devm_kzalloc()
8693 - net: hns3: modify enet reinitialization interface
8694 - net: hns3: remove unused member in struct hns3_enet_ring
8695 - net: hns3: remove unnecessary hns3_adjust_tqps_num
8696 - net: hns3: reuse reinitialization interface in the hns3_set_channels
8697 - net: hns3: add interface hclge_tm_bp_setup
8698 - net: hns3: modify parameter checks in the hns3_set_channels
8699 - net: hns3: remove redundant codes in hclge_knic_setup
8700 - net: hns3: fix user configuration loss for ethtool -L
8701 - net: hns3: adjust the use of alloc_tqps and num_tqps
8702 - net: hns3: fix wrong combined count returned by ethtool -l
8703 - net: hns3: do reinitialization while ETS configuration changed
8704 - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module
8705 - net: hns3: add calling roce callback function when link status change
8706 - net: hns3: add rx multicast packets statistic
8707 - net: hns3: refactor the statistics updating for netdev
8708 - net: hns3: fix rss configuration lost problem when setting channel
8709 - net: hns3: fix for shaper not setting when TC num changes
8710 - net: hns3: fix bug of ethtool_ops.get_channels for VF
8711 - net: hns3: clear param in ring when free ring
8712 - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
8713 - net: hns3: do not return GE PFC setting err when initializing
8714 - net: hns3: add ETS TC weight setting in SSU module
8715 - net: hns3: add statistics for PFC frames and MAC control frames
8716 - net: hns3: fix PFC not setting problem for DCB module
8717 - net: hns3: don't update packet statistics for packets dropped by hardware
8718 - net: hns3: clear pci private data when unload hns3 driver
8719 - net: hns3: add error handling in hclge_ieee_setets
8720 - net: hns3: fix return value handle issue for hclge_set_loopback()
8721 - net: hns3: fix broadcast promisc issue for revision 0x20
8722 - net: hns3: After setting the loopback, add the status of getting MAC
8723 - net: hns3: do reinitialization while mqprio configuration changed
8724 - net: hns3: remove dcb_ops->map_update in hclge_dcb
8725 - net: hns3: call hns3_nic_set_real_num_queue with netdev down
8726 - net: hns3: add 8 BD limit for tx flow
8727 - net: hns3: add initialization for nic state
8728 - net: hns3: don't allow vf to enable promisc mode
8729 - net: hns3: reuse the definition of l3 and l4 header info union
8730 - net: hns3: fix VF dump register issue
8731 - net: hns3: use the correct interface to stop|open port
8732 - net: hns3: change hnae3_register_ae_dev() to int
8733 - net: hns3: only support tc 0 for VF
8734 - net: hns3: Fix NULL deref when unloading driver
8735 - net: hns3: fix netif_napi_del() not do problem when unloading
8736 - net: hns3: fix for rss result nonuniform
8737 - net: hns3: fix improper error handling in the hclge_init_ae_dev()
8738 - net: hns3: fix an issue for hclgevf_ae_get_hdev
8739 - net: hns3: stop sending keep alive msg to PF when VF is resetting
8740 - net: hns3: keep flow director state unchanged when reset
8741 - net: hns3: Check for allocation failure
8742 - net: hns3: fix a code style issue for hns3_update_new_int_gl()
8743 - net: hns3: fix an issue for hns3_update_new_int_gl
8744 - net: hns3: Modify parameter type from int to bool in set_gro_en
8745 - net: hns3: code optimization for hclge_rx_buffer_calc
8746 - net: hns3: add hclge_cmd_check_retval() to parse comman's return value
8747 - net: hns3: move some set_bit statement into hclge_prepare_mac_addr
8748 - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc()
8749 - net: hns3: fix the problem that the supported port is empty
8750 - net: hns3: optimize the maximum TC macro
8751 - net: hns3: don't allow user to change vlan filter state
8752 - net: hns3: modify the upper limit judgment condition
8753 - net: hns3: MAC table entry count function increases operation 0 value
8754 protection measures
8755 - net: hns3: make function hclge_set_all_vf_rst() static
8756 - net: hns3: add pointer checking at the beginning of the exported functions.
8757 - net: hns3: Check variable is valid before assigning it to another
8758 - net: hns3: convert mac advertize and supported from u32 to link mode
8759 - net: hns3: fix port info query issue for copper port
8760 - net: hns3: modify print message of ssu common ecc errors
8761 - net: hns3: some bugfix of ppu(rcb) ras errors
8762 - net: hns3: enable 8~11th bit of mac common msi-x error
8763 - net: hns3: fix 6th bit of ppp mpf abnormal errors
8764 - net: hns3: Record VF unicast and multicast tables
8765 - net: hns3: Record VF vlan tables
8766 - net: hns3: uninitialize command queue while unloading PF driver
8767 - net: hns3: clear command queue's registers when unloading VF driver
8768 - net: hns3: add xps setting support for hns3 driver
8769 - net: hns3: avoid mult + div op in critical data path
8770 - net: hns3: limit some variable scope in critical data path
8771 - net: hns3: remove some ops in struct hns3_nic_ops
8772 - net: hns3: add unlikely for error handling in data path
8773 - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path
8774 - net: hns3: remove hnae3_get_bit in data path
8775 - net: hns3: add support to config depth for tx|rx ring separately
8776 - net: hns3: enable VF VLAN filter for each VF when initializing
8777 - net: hns3: fix get VF RSS issue
8778 - net: hns3: fix setting of the hns reset_type for rdma hw errors
8779 - net: hns3: fix improper error handling for hns3_client_start
8780 - net: hns: use struct_size() in devm_kzalloc()
8781 - net: hns3: Fix a logical vs bitwise typo
8782 - net: hns3: add dma_rmb() for rx description
8783 - net: hns3: fix to stop multiple HNS reset due to the AER changes
8784
8785 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
8786 - [Packaging] dkms-build -- support building against packages in PPAs
8787 - [Packaging] dkms-build: do not redownload files on subsequent passes
8788 - [Packaging] dkms-build -- elide partial Built-Using information
8789 - [Packaging] dkms-build -- remove retpoline data from final binary packages
8790 - [Packaging] dkms-build--nvidia* -- check gcc version against primary build
8791 - [Packaging] dkms-build -- add support for unversioned overrides
8792 - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
8793 - [Packaging] fix-filenames -- handle exact string removal
8794 - [Packaging] dkms-build--nvidia-N -- remove GCC versions
8795
8796 * Disco update: v5.0.1 upstream stable release (LP: #1819515)
8797 - cpufreq: Use struct kobj_attribute instead of struct global_attr
8798 - staging: erofs: fix mis-acted TAIL merging behavior
8799 - binder: create node flag to request sender's security context
8800 - USB: serial: option: add Telit ME910 ECM composition
8801 - USB: serial: cp210x: add ID for Ingenico 3070
8802 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
8803 - driver core: Postpone DMA tear-down until after devres release
8804 - staging: erofs: fix fast symlink w/o xattr when fs xattr is on
8805 - staging: erofs: fix memleak of inode's shared xattr array
8806 - staging: erofs: fix race of initializing xattrs of a inode at the same time
8807 - staging: erofs: fix illegal address access under memory pressure
8808 - staging: comedi: ni_660x: fix missing break in switch statement
8809 - staging: wilc1000: fix to set correct value for 'vif_num'
8810 - staging: android: ion: fix sys heap pool's gfp_flags
8811 - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held.
8812 - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex
8813 held.
8814 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
8815 - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new
8816 DSA framework
8817 - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
8818 mv88e6xxx_port_set_duplex
8819 - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family
8820 - net: mscc: Enable all ports in QSGMII
8821 - net: sched: put back q.qlen into a single location
8822 - net-sysfs: Fix mem leak in netdev_register_kobject
8823 - qmi_wwan: Add support for Quectel EG12/EM12
8824 - sctp: call iov_iter_revert() after sending ABORT
8825 - team: Free BPF filter when unregistering netdev
8826 - tipc: fix RDM/DGRAM connect() regression
8827 - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
8828 - x86/boot/compressed/64: Do not read legacy ROM on EFI system
8829 - tracing: Fix event filters and triggers to handle negative numbers
8830 - xhci: tegra: Prevent error pointer dereference
8831 - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
8832 INTEL_SUNRISEPOINT_LP_XHCI
8833 - applicom: Fix potential Spectre v1 vulnerabilities
8834 - alpha: wire up io_pgetevents system call
8835 - MIPS: irq: Allocate accurate order pages for irq stack
8836 - aio: Fix locking in aio_poll()
8837 - xtensa: fix get_wchan
8838 - gnss: sirf: fix premature wakeup interrupt enable
8839 - USB: serial: cp210x: fix GPIO in autosuspend
8840 - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to
8841 config"
8842 - Revert "selftests: firmware: remove use of non-standard diff -Z option"
8843 - selftests: firmware: fix verify_reqs() return value
8844 - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded
8845 - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
8846 - Linux 5.0.1
8847
8848 * sky2 ethernet card doesn't work after returning from suspend
8849 (LP: #1807259) // sky2 ethernet card link not up after suspend
8850 (LP: #1809843) // Disco update: v5.0.1 upstream stable release
8851 (LP: #1819515)
8852 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
8853
8854 * tls selftest failures/hangs on i386 (LP: #1813607)
8855 - [Config] CONFIG_TLS=n for i386
8856
8857 * CVE-2019-8980
8858 - exec: Fix mem leak in kernel_read_file
8859
8860 * Miscellaneous Ubuntu changes
8861 - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers
8862 - [Config] enable nvidia build
8863 - [Config] update gcc version to 8.3
8864
8865 * Miscellaneous upstream changes
8866 - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests"
8867
8868 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 12 Mar 2019 16:15:44 -0300
8869
8870linux (5.0.0-7.8) disco; urgency=medium
8871
8872 * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519)
8873
8874 * Packaging resync (LP: #1786013)
8875 - [Packaging] update helper scripts
8876
8877 * unnecessary request_queue freeze (LP: #1815733)
8878 - block: avoid setting nr_requests to current value
8879 - block: avoid setting none scheduler if it's already none
8880
8881 * Miscellaneous Ubuntu changes
8882 - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail
8883 - update dkms package versions
8884
8885 [ Upstream Kernel Changes ]
8886
8887 * Rebase to v5.0
8888
8889 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Mar 2019 08:46:10 -0600
8890
8891linux (5.0.0-6.7) disco; urgency=medium
8892
8893 * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585)
8894
8895 * Packaging resync (LP: #1786013)
8896 - [Packaging] update helper scripts
8897 - [Packaging] resync getabis
8898
8899 * installer does not support iSCSI iBFT (LP: #1817321)
8900 - d-i: add iscsi_ibft to scsi-modules
8901
8902 * Silent "Unknown key" message when pressing keyboard backlight hotkey
8903 (LP: #1817063)
8904 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
8905
8906 * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
8907 - e1000e: Disable runtime PM on CNP+
8908
8909 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
8910 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
8911
8912 * CVE-2019-3460
8913 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
8914
8915 * CVE-2019-3459
8916 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
8917
8918 * kernel net tls selftest fails on 5.0 (LP: #1816716)
8919 - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across
8920 multiple records"
8921
8922 * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206)
8923 - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes
8924
8925 * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684)
8926 - s390/pci: map IOV resources
8927 - s390/pci: improve bar check
8928
8929 * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060)
8930 - SAUCE: prevent a glibc test failure when looking for obsolete types on
8931 headers
8932
8933 * Miscellaneous Ubuntu changes
8934 - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations
8935 - SAUCE: selftests: pmtu: disable accept_dad for tests
8936 - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode
8937 - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an
8938 expected failure
8939
8940 [ Upstream Kernel Changes ]
8941
8942 * Rebase to v5.0-rc8
8943
8944 -- Seth Forshee <seth.forshee@canonical.com> Mon, 25 Feb 2019 09:37:36 -0600
8945
8946linux (5.0.0-5.6) disco; urgency=medium
8947
8948 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
8949 - ALSA: hda/realtek - Headset microphone and internal speaker support for
8950 System76 oryp5
8951
8952 * Miscellaneous Ubuntu changes
8953 - [Config] Fix aufs menus in annotations file
8954 - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m
8955 - [Config] Update annotations based on configs
8956
8957 [ Upstream Kernel Changes ]
8958
8959 * Rebase to v5.0-rc7
8960
8961 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Feb 2019 10:04:11 +0100
8962
8963linux (5.0.0-4.5) disco; urgency=medium
8964
8965 * linux-buildinfo: pull out ABI information into its own package
8966 (LP: #1806380)
8967 - [Packaging] autoreconstruct -- base tag is always primary mainline version
8968
8969 * [Packaging] Allow overlay of config annotations (LP: #1752072)
8970 - [Packaging] config-check: Add an include directive
8971
8972 * Miscellaneous Ubuntu changes
8973 - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+
8974 - hio -- replace use of do_gettimeofday()
8975 - hio -- part_round_stats() removed in 5.0
8976 - hio -- device_add_disk() grew a 'groups' argument in 4.20
8977 - enable hio build
8978 - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary
8979 mainline version"
8980
8981 [ Upstream Kernel Changes ]
8982
8983 * Rebase to v5.0-rc6
8984
8985 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Feb 2019 08:15:32 -0600
8986
8987linux (5.0.0-3.4) disco; urgency=medium
8988
8989 * CONFIG_TEST_BPF is disabled (LP: #1813955)
8990 - [Config]: Reenable TEST_BPF
8991
8992 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
8993 - HID: i2c-hid: Ignore input report if there's no data present on Elan
8994 touchpanels
8995
8996 * SecureBoot support for arm64 (LP: #1804481)
8997 - Build signed kernels for arm64
8998
8999 * Miscellaneous Ubuntu changes
9000 - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh
9001 - [Config] CONFIG_PCMCIA=n for arm64 and s390x
9002 - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x
9003 - [Config] disable I2C TPM drivers for s390x
9004 - [Config] CONFIG_RAPIDIO=n for s390x
9005 - [Config] CONFIG_DMADEVICES=n for s390x
9006 - [Config] disable gpio drivers for s390x
9007 - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el
9008 - [Config] disable I2C hardware drivers for s390x
9009 - [Config] CONFIG_I3C=n for s390x
9010 - [Config] CONFIG_SERIO=n for s390x
9011 - [Config] disable misc drivers for s390x
9012 - [Config] disable EEPROM drivers for s390x
9013 - [Config] disable MFD drivers for s390x
9014 - [Config] CONFIG_NVMEM=n for s390x
9015 - [Config] CONFIG_MLXSW_I2C=n for s390x
9016 - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x
9017 - [Config] CONFIG_PPP=n for s390x
9018 - [Config] CONFIG_PCCARD=n for s390x
9019 - [Config] CONFIG_PCI_MESON=y
9020 - [Config] CONFIG_SCSI_MYRB=n for s390x
9021 - [Config] CONFIG_REGULATOR=n for s390x
9022 - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x
9023 - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y
9024 - [Config] update annotations following config review
9025 - [Packaging] remove handoff check for uefi signing
9026 - [Packaging] decompress gzipped efi images in signing tarball
9027 - vbox-update: allow leading whitespace when fixing up KERN_DIR
9028 - ubuntu: vbox -- update to 6.0.4-dfsg-3
9029 - vbox: remove remount check in sf_read_super_aux()
9030 - enable vbox build
9031 - [Config] CONFIG_ANDROID_BINDER_DEVICES=""
9032 - SAUCE: import aufs driver
9033 - [Config]: Enable aufs
9034 - [Config] relocate aufs annotations to menu
9035 - [Config] remove unmatched configs from annotations
9036 - [Config] fix up abi for removed modules
9037 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9038 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
9039 - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location
9040 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
9041 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
9042 - [Config] (efi-lockdown) enable importing of efi certificates for module sig
9043 verification
9044
9045 * Miscellaneous upstream changes
9046 - binder: fix CONFIG_ANDROID_BINDER_DEVICES
9047
9048 [ Upstream Kernel Changes ]
9049
9050 * Rebase to v5.0-rc5
9051
9052 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Feb 2019 14:26:12 -0600
9053
9054linux (5.0.0-2.3) disco; urgency=medium
9055
9056 * kernel oops in bcache module (LP: #1793901)
9057 - SAUCE: bcache: never writeback a discard operation
9058
9059 * Enable sound card power saving by default (LP: #1804265)
9060 - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
9061
9062 * Miscellaneous Ubuntu changes
9063 - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests"
9064 - SAUCE: ashmem: turn into module
9065 - SAUCE: binder: turn into module
9066 - SAUCE: binder: give binder_alloc its own debug mask file
9067 - [Config] enable binder and ashmem as modules
9068 - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
9069 - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger
9070 test
9071 - update dkms package versions
9072
9073 [ Upstream Kernel Changes ]
9074
9075 * Rebase to v5.0-rc4
9076
9077 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Jan 2019 06:57:32 -0600
9078
9079linux (5.0.0-1.2) disco; urgency=medium
9080
9081 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
9082 - USB: Add new USB LPM helpers
9083 - USB: Consolidate LPM checks to avoid enabling LPM twice
9084
9085 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
9086 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
9087 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
9088
9089 * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467)
9090 - [Config] enable virtio-gpu for s390x
9091
9092 * Crash on "ip link add foo type ipip" (LP: #1811803)
9093 - SAUCE: fan: Fix NULL pointer dereference
9094
9095 * Fix not working Goodix touchpad (LP: #1811929)
9096 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
9097
9098 * Miscellaneous Ubuntu changes
9099 - update dkms package versions
9100 - enable zfs build
9101
9102 [ Upstream Kernel Changes ]
9103
9104 * Rebase to v5.0-rc3
9105
9106 -- Seth Forshee <seth.forshee@canonical.com> Tue, 22 Jan 2019 13:56:17 -0600
9107
9108linux (5.0.0-0.1) disco; urgency=medium
9109
9110 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
9111 - [Packaging] dkms -- add per package post-process step
9112 - [Packaging] dkms -- switch to a consistent build prefix length and strip
9113 - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
9114 - [Packaging] nvidia -- make nvidia package version explicit
9115
9116 * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
9117 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
9118
9119 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
9120 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
9121
9122 * Miscellaneous Ubuntu changes
9123 - ubuntu -- disable vbox build
9124 - ubuntu -- disable hio build
9125 - Disable zfs build
9126 - SAUCE: import aufs driver
9127 - update dkms package versions
9128 - [Config] disable aufs config options
9129 - [Config] disable nvidia build
9130 - update dropped.txt
9131 - [Packaging] disable nvidia dkms builds for mainline
9132 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9133 kernel image
9134 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
9135 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
9136 locked down
9137 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
9138 down
9139 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9140 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9141 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9142 down
9143 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9144 locked down
9145 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
9146 down
9147 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9148 locked down
9149 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9150 has been locked down
9151 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9152 locked down
9153 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9154 locked down
9155 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9156 down
9157 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9158 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
9159 parameters (eg. ioport)
9160 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
9161 - SAUCE: (efi-lockdown) Lock down /proc/kcore
9162 - SAUCE: (efi-lockdown) Lock down kprobes
9163 - SAUCE: (efi-lockdown) Lock down perf
9164 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
9165 down
9166 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
9167 defined
9168 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
9169 secondary keyring
9170 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
9171 that aren't present.
9172 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
9173 efi_status_to_err().
9174 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
9175 error messages.
9176 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9177 reboot
9178 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
9179 boot mode
9180 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9181 mode
9182 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9183 - [Config] set config options for efi lockdown
9184 - Revert "UBUNTU: SAUCE: import aufs driver"
9185
9186 [ Upstream Kernel Changes ]
9187
9188 * Rebase to v5.0-rc2
9189
9190 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Jan 2019 12:31:29 -0600
9191
9192linux (5.0.0-0.0) disco; urgency=medium
9193
9194 * Dummy entry.
9195
9196 -- Seth Forshee <seth.forshee@canonical.com> Wed, 16 Jan 2019 14:48:05 -0600
9197
9198linux (4.20.0-2.3) disco; urgency=medium
9199
9200 [ Upstream Kernel Changes ]
9201
9202 * Rebase to v4.20
9203
9204 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Jan 2019 12:11:43 -0600
9205
9206linux (4.20.0-1.2) disco; urgency=medium
9207
9208 * Packaging resync (LP: #1786013)
9209 - [Packaging] update helper scripts
9210
9211 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
9212 Adapter (LP: #1805607)
9213 - SAUCE: ath10k: provide reset function for QCA9377 chip
9214
9215 * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
9216 - [Packaging] dkms -- dkms package build packaging support
9217 - [Packaging] dkms -- save build objects artifacts for validation
9218 - [Packaging] dkms -- add general Built-Using: support
9219 - [Packaging] simplify Provides comma handling
9220 - [Packaging] zfs/spl -- remove packaging support for incorporated source
9221 - [Packaging] zfs/spl -- remove incorporated source
9222 - [Packaging] zfs/spl -- build via dkms
9223 - [Packaging] zfs/spl -- make zfs package version explicit
9224 - [Packaging] update-version-dkms -- sync archive versions to package
9225
9226 * Miscellaneous Ubuntu changes
9227 - [Packaging] update-version-dkms -- fix getting distrbution from changelog
9228 - update dkms package versions
9229
9230 [ Upstream Kernel Changes ]
9231
9232 * Rebase to v4.20-rc6
9233
9234 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Dec 2018 11:33:08 -0600
9235
9236linux (4.20.0-0.1) disco; urgency=medium
9237
9238 * Overlayfs in user namespace leaks directory content of inaccessible
9239 directories (LP: #1793458) // CVE-2018-6559
9240 - Revert "ovl: relax permission checking on underlying layers"
9241 - SAUCE: overlayfs: ensure mounter privileges when reading directories
9242
9243 * Miscellaneous Ubuntu changes
9244 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9245 kernel image
9246 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
9247 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9248 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
9249 locked down
9250 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
9251 down
9252 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9253 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9254 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9255 down
9256 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9257 locked down
9258 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
9259 down
9260 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9261 locked down
9262 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9263 has been locked down
9264 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9265 locked down
9266 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9267 locked down
9268 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9269 down
9270 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9271 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
9272 parameters (eg. ioport)
9273 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
9274 - SAUCE: (efi-lockdown) Lock down /proc/kcore
9275 - SAUCE: (efi-lockdown) Lock down kprobes
9276 - SAUCE: (efi-lockdown) Lock down perf
9277 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
9278 down
9279 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
9280 secondary keyring
9281 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
9282 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
9283 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
9284 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
9285 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
9286 that aren't present.
9287 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
9288 efi_status_to_err().
9289 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
9290 error messages.
9291 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9292 reboot
9293 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
9294 boot mode
9295 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9296 mode
9297 - SAUCE: (efi-lockdown) Fix for module sig verification
9298 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9299 - SAUCE: Import aufs driver
9300 - ubuntu: vbox -- update to 5.2.22-dfsg-2
9301 - ubuntu -- disable vbox build
9302 - ubuntu -- disable hio build
9303 - Disable zfs build
9304
9305 [ Upstream Kernel Changes ]
9306
9307 * Rebase to v4.20-rc5
9308
9309 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Dec 2018 07:13:42 -0600
9310
9311linux (4.20.0-0.0) disco; urgency=medium
9312
9313 * Dummy entry.
9314
9315 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Dec 2018 10:20:19 -0600
9316
9317linux (4.19.0-8.9) disco; urgency=medium
9318
9319 * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952)
9320
9321 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
9322 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
9323
9324 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
9325 - igb: Fix an issue that PME is not enabled during runtime suspend
9326
9327 * The line-out on the Dell Dock station can't work (LP: #1806532)
9328 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
9329
9330 * CVE-2018-19407
9331 - KVM: X86: Fix scan ioapic use-before-initialization
9332
9333 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
9334 (LP: #1805775)
9335 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
9336 disabled
9337
9338 * Disco update: 4.19.6 upstream stable release (LP: #1806909)
9339 - HID: steam: remove input device when a hid client is running.
9340 - efi/libstub: arm: support building with clang
9341 - usb: core: Fix hub port connection events lost
9342 - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
9343 - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
9344 - usb: dwc3: core: Clean up ULPI device
9345 - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove()
9346 - xhci: Fix leaking USB3 shared_hcd at xhci removal
9347 - xhci: handle port status events for removed USB3 hcd
9348 - xhci: Add check for invalid byte size error when UAS devices are connected.
9349 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
9350 - usb: xhci: fix timeout for transition from RExit to U0
9351 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
9352 - usb: xhci: Prevent bus suspend if a port connect change or polling state is
9353 detected
9354 - ALSA: oss: Use kvzalloc() for local buffer allocations
9355 - MAINTAINERS: Add Sasha as a stable branch maintainer
9356 - Documentation/security-bugs: Clarify treatment of embargoed information
9357 - Documentation/security-bugs: Postpone fix publication in exceptional cases
9358 - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
9359 - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value
9360 - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
9361 - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
9362 - iwlwifi: mvm: support sta_statistics() even on older firmware
9363 - iwlwifi: mvm: fix regulatory domain update when the firmware starts
9364 - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
9365 - brcmfmac: fix reporting support for 160 MHz channels
9366 - opp: ti-opp-supply: Dynamically update u_volt_min
9367 - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call
9368 - tools/power/cpupower: fix compilation with STATIC=true
9369 - v9fs_dir_readdir: fix double-free on p9stat_read error
9370 - selinux: Add __GFP_NOWARN to allocation at str_read()
9371 - Input: synaptics - avoid using uninitialized variable when probing
9372 - bfs: add sanity check at bfs_fill_super()
9373 - sctp: clear the transport of some out_chunk_list chunks in
9374 sctp_assoc_rm_peer
9375 - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
9376 - llc: do not use sk_eat_skb()
9377 - mm: don't warn about large allocations for slab
9378 - mm/memory.c: recheck page table entry with page table lock held
9379 - tcp: do not release socket ownership in tcp_close()
9380 - drm/fb-helper: Blacklist writeback when adding connectors to fbdev
9381 - drm/amdgpu: Add missing firmware entry for HAINAN
9382 - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates
9383 - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset
9384 - drm/i915: Disable LP3 watermarks on all SNB machines
9385 - drm/ast: change resolution may cause screen blurred
9386 - drm/ast: fixed cursor may disappear sometimes
9387 - drm/ast: Remove existing framebuffers before loading driver
9388 - can: flexcan: Unlock the MB unconditionally
9389 - can: dev: can_get_echo_skb(): factor out non sending code to
9390 __can_get_echo_skb()
9391 - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
9392 access frame length
9393 - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
9394 is accessed out of bounds
9395 - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
9396 existing skb
9397 - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
9398 can_rx_offload_queue_sorted() functions
9399 - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
9400 can_rx_offload_queue_tail()
9401 - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*()
9402 - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure
9403 - can: raw: check for CAN FD capable netdev in raw_sendmsg()
9404 - can: hi311x: Use level-triggered interrupt
9405 - can: flexcan: Always use last mailbox for TX
9406 - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct
9407 flexcan_priv::tx_mb_idx
9408 - ACPICA: AML interpreter: add region addresses in global list during
9409 initialization
9410 - IB/hfi1: Eliminate races in the SDMA send error path
9411 - fsnotify: generalize handling of extra event flags
9412 - fanotify: fix handling of events on child sub-directory
9413 - pinctrl: meson: fix pinconf bias disable
9414 - pinctrl: meson: fix gxbb ao pull register bits
9415 - pinctrl: meson: fix gxl ao pull register bits
9416 - pinctrl: meson: fix meson8 ao pull register bits
9417 - pinctrl: meson: fix meson8b ao pull register bits
9418 - tools/testing/nvdimm: Fix the array size for dimm devices.
9419 - scsi: lpfc: fix remoteport access
9420 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
9421 - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
9422 - cpufreq: imx6q: add return value check for voltage scale
9423 - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms
9424 - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
9425 - crypto: simd - correctly take reqsize of wrapped skcipher into account
9426 - floppy: fix race condition in __floppy_read_block_0()
9427 - powerpc/io: Fix the IO workarounds code to work with Radix
9428 - sched/fair: Fix cpu_util_wake() for 'execl' type workloads
9429 - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
9430 - block: copy ioprio in __bio_clone_fast() and bounce
9431 - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
9432 - riscv: add missing vdso_install target
9433 - RISC-V: Silence some module warnings on 32-bit
9434 - drm/amdgpu: fix bug with IH ring setup
9435 - kdb: Use strscpy with destination buffer size
9436 - NFSv4: Fix an Oops during delegation callbacks
9437 - powerpc/numa: Suppress "VPHN is not supported" messages
9438 - efi/arm: Revert deferred unmap of early memmap mapping
9439 - z3fold: fix possible reclaim races
9440 - mm, memory_hotplug: check zone_movable in has_unmovable_pages
9441 - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
9442 - mm, page_alloc: check for max order in hot path
9443 - dax: Avoid losing wakeup in dax_lock_mapping_entry
9444 - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
9445 - tty: wipe buffer.
9446 - tty: wipe buffer if not echoing data
9447 - gfs2: Fix iomap buffer head reference counting bug
9448 - rcu: Make need_resched() respond to urgent RCU-QS needs
9449 - media: ov5640: Re-work MIPI startup sequence
9450 - media: ov5640: Fix timings setup code
9451 - media: ov5640: fix exposure regression
9452 - media: ov5640: fix auto gain & exposure when changing mode
9453 - media: ov5640: fix wrong binning value in exposure calculation
9454 - media: ov5640: fix auto controls values when switching to manual mode
9455 - Linux 4.19.6
9456
9457 * linux-buildinfo: pull out ABI information into its own package
9458 (LP: #1806380)
9459 - [Packaging] limit preparation to linux-libc-dev in headers
9460 - [Packaging] commonise debhelper invocation
9461 - [Packaging] ABI -- accumulate abi information at the end of the build
9462 - [Packaging] buildinfo -- add basic build information
9463 - [Packaging] buildinfo -- add firmware information to the flavour ABI
9464 - [Packaging] buildinfo -- add compiler information to the flavour ABI
9465 - [Packaging] buildinfo -- add buildinfo support to getabis
9466 - [Packaging] getabis -- handle all known package combinations
9467 - [Packaging] getabis -- support parsing a simple version
9468
9469 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
9470 - [Packaging] own /usr/lib/linux/triggers
9471
9472 * Miscellaneous upstream changes
9473 - blk-mq: fix corruption with direct issue
9474
9475 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Dec 2018 09:18:30 -0600
9476
9477linux (4.19.0-7.8) disco; urgency=medium
9478
9479 * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465)
9480
9481 * Fix and issue that LG I2C touchscreen stops working after reboot
9482 (LP: #1805085)
9483 - HID: i2c-hid: Disable runtime PM for LG touchscreen
9484
9485 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
9486 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
9487 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
9488
9489 * Regression: hinic performance degrades over time (LP: #1805248)
9490 - Revert "net-next/hinic: add checksum offload and TSO support"
9491
9492 * Disco update: 4.19.5 upstream stable release (LP: #1805461)
9493 - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
9494 - cifs: don't dereference smb_file_target before null check
9495 - cifs: fix return value for cifs_listxattr
9496 - arm64: kprobe: make page to RO mode when allocate it
9497 - block: brd: associate with queue until adding disk
9498 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
9499 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
9500 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
9501 - net: hns3: bugfix for the initialization of command queue's spin lock
9502 - ixgbe: fix MAC anti-spoofing filter after VFLR
9503 - reiserfs: propagate errors from fill_with_dentries() properly
9504 - hfs: prevent btree data loss on root split
9505 - hfsplus: prevent btree data loss on root split
9506 - perf unwind: Take pgoff into account when reporting elf to libdwfl
9507 - um: Give start_idle_thread() a return code
9508 - drm/edid: Add 6 bpc quirk for BOE panel.
9509 - afs: Handle EIO from delivery function
9510 - platform/x86: intel_telemetry: report debugfs failure
9511 - clk: fixed-rate: fix of_node_get-put imbalance
9512 - perf symbols: Set PLT entry/header sizes properly on Sparc
9513 - fs/exofs: fix potential memory leak in mount option parsing
9514 - clk: samsung: exynos5420: Enable PERIS clocks for suspend
9515 - apparmor: Fix uninitialized value in aa_split_fqname
9516 - x86/earlyprintk: Add a force option for pciserial device
9517 - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
9518 - clk: meson-axg: pcie: drop the mpll3 clock parent
9519 - arm64: percpu: Initialize ret in the default case
9520 - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary
9521 - clk: renesas: r9a06g032: Fix UART34567 clock rate
9522 - clk: ti: fix OF child-node lookup
9523 - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA
9524 - netfilter: ipv6: fix oops when defragmenting locally generated fragments
9525 - netfilter: bridge: define INT_MIN & INT_MAX in userspace
9526 - s390/decompressor: add missing FORCE to build targets
9527 - s390/vdso: add missing FORCE to build targets
9528 - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel
9529 - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
9530 - HID: alps: allow incoming reports when only the trackstick is opened
9531 - Revert "netfilter: nft_numgen: add map lookups for numgen random operations"
9532 - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
9533 replace
9534 - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
9535 - netfilter: ipset: fix ip_set_list allocation failure
9536 - s390/mm: fix mis-accounting of pgtable_bytes
9537 - s390/mm: Fix ERROR: "__node_distance" undefined!
9538 - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv
9539 - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
9540 - netfilter: xt_IDLETIMER: add sysfs filename checking routine
9541 - netfilter: ipset: Fix calling ip_set() macro at dumping
9542 - netfilter: nft_compat: ebtables 'nat' table is normal chain type
9543 - s390/qeth: fix HiperSockets sniffer
9544 - s390/qeth: unregister netdevice only when registered
9545 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
9546 - hwmon: (ibmpowernv) Remove bogus __init annotations
9547 - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node
9548 - ARM: dts: fsl: Fix improperly quoted stdout-path values
9549 - Revert "drm/exynos/decon5433: implement frame counter"
9550 - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2
9551 - arm64: dts: renesas: condor: switch from EtherAVB to GEther
9552 - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message
9553 - clk: fixed-factor: fix of_node_get-put imbalance
9554 - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header
9555 - lib/raid6: Fix arm64 test build
9556 - drm/amd/display: Stop leaking planes
9557 - block: Clear kernel memory before copying to user
9558 - drm/amd/display: Drop reusing drm connector for MST
9559 - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
9560 - s390/perf: Change CPUM_CF return code in event init function
9561 - ceph: quota: fix null pointer dereference in quota check
9562 - of/device: Really only set bus DMA mask when appropriate
9563 - nvme: make sure ns head inherits underlying device limits
9564 - i2c: omap: Enable for ARCH_K3
9565 - i2c: qcom-geni: Fix runtime PM mismatch with child devices
9566 - sched/core: Take the hotplug lock in sched_init_smp()
9567 - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
9568 - perf tools: Do not zero sample_id_all for group members
9569 - ice: Fix dead device link issue with flow control
9570 - ice: Fix the bytecount sent to netdev_tx_sent_queue
9571 - ice: Change req_speeds to be u16
9572 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
9573 - qed: Fix memory/entry leak in qed_init_sp_request()
9574 - qed: Fix blocking/unlimited SPQ entries leak
9575 - qed: Fix SPQ entries not returned to pool in error flows
9576 - qed: Fix potential memory corruption
9577 - net: stmmac: Fix RX packet size > 8191
9578 - net: aquantia: fix potential IOMMU fault after driver unbind
9579 - net: aquantia: fixed enable unicast on 32 macvlan
9580 - net: aquantia: invalid checksumm offload implementation
9581 - kbuild: deb-pkg: fix too low build version number
9582 - Revert "scripts/setlocalversion: git: Make -dirty check more robust"
9583 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
9584 - x86/mm: Move LDT remap out of KASLR region on 5-level paging
9585 - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
9586 - x86/ldt: Remove unused variable in map_ldt_struct()
9587 - media: v4l: event: Add subscription to list before calling "add" operation
9588 - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
9589 - RISC-V: Fix raw_copy_{to,from}_user()
9590 - uio: Fix an Oops on load
9591 - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15
9592 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap()
9593 - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit()
9594 - can: kvaser_usb: Fix potential uninitialized variable use
9595 - usb: cdc-acm: add entry for Hiro (Conexant) modem
9596 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
9597 - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
9598 - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
9599 - USB: misc: appledisplay: add 20" Apple Cinema Display
9600 - gnss: serial: fix synchronous write timeout
9601 - gnss: sirf: fix synchronous write timeout
9602 - mtd: rawnand: atmel: fix OF child-node lookup
9603 - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
9604 - ACPI / platform: Add SMB0001 HID to forbidden_id_list
9605 - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
9606 - HID: Add quirk for Primax PIXART OEM mice
9607 - HID: Add quirk for Microsoft PIXART OEM mouse
9608 - libceph: fall back to sendmsg for slab pages
9609 - mt76x0: run vco calibration for each channel configuration
9610 - Linux 4.19.5
9611
9612 * Miscellaneous Ubuntu changes
9613 - Revert "UBUNTU: Build signed kernels for arm64"
9614
9615 -- Seth Forshee <seth.forshee@canonical.com> Tue, 27 Nov 2018 10:38:34 -0600
9616
9617linux (4.19.0-6.7) disco; urgency=medium
9618
9619 * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195)
9620
9621 * SecureBoot support for arm64 (LP: #1804481)
9622 - Build signed kernels for arm64
9623
9624 * Add pointstick support for Cirque Touchpad (LP: #1805081)
9625 - HID: multitouch: Add pointstick support for Cirque Touchpad
9626
9627 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
9628 (LP: #1804588)
9629 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
9630 - SAUCE: nvme: add quirk to not call disable function when suspending
9631
9632 * Disco update: 4.19.4 upstream stable release (LP: #1805159)
9633 - flow_dissector: do not dissect l4 ports for fragments
9634 - ibmvnic: fix accelerated VLAN handling
9635 - ip_tunnel: don't force DF when MTU is locked
9636 - ipv6: fix a dst leak when removing its exception
9637 - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
9638 - net: bcmgenet: protect stop from timeout
9639 - net-gro: reset skb->pkt_type in napi_reuse_skb()
9640 - sctp: not allow to set asoc prsctp_enable by sockopt
9641 - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
9642 coalescing
9643 - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
9644 - tipc: don't assume linear buffer when reading ancillary data
9645 - tipc: fix lockdep warning when reinitilaizing sockets
9646 - tuntap: fix multiqueue rx
9647 - net: systemport: Protect stop from timeout
9648 - net/sched: act_pedit: fix memory leak when IDR allocation fails
9649 - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning
9650 - tipc: fix link re-establish failure
9651 - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
9652 - net/mlx5e: Claim TC hw offloads support only under a proper build config
9653 - net/mlx5e: Adjust to max number of channles when re-attaching
9654 - net/mlx5e: RX, verify received packet size in Linear Striding RQ
9655 - Revert "sctp: remove sctp_transport_pmtu_check"
9656 - net/mlx5e: Always use the match level enum when parsing TC rule match
9657 - net/mlx5e: Fix selftest for small MTUs
9658 - net/mlx5e: Removed unnecessary warnings in FEC caps query
9659 - inet: frags: better deal with smp races
9660 - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
9661 - net/mlx5: IPSec, Fix the SA context hash key
9662 - net/mlx5e: IPoIB, Reset QP after channels are closed
9663 - net: dsa: mv88e6xxx: Fix clearing of stats counters
9664 - net: phy: realtek: fix RTL8201F sysfs name
9665 - sctp: define SCTP_SS_DEFAULT for Stream schedulers
9666 - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
9667 - net: dsa: microchip: initialize mutex before use
9668 - sctp: fix strchange_flags name for Stream Change Event
9669 - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
9670 - sctp: not increase stream's incnt before sending addstrm_in request
9671 - mlxsw: spectrum: Fix IP2ME CPU policer configuration
9672 - net: smsc95xx: Fix MTU range
9673 - rxrpc: Fix lockup due to no error backoff after ack transmit error
9674 - usbnet: smsc95xx: disable carrier check while suspending
9675 - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP
9676 mitigation"
9677 - Linux 4.19.4
9678
9679 * Disco update: 4.19.3 upstream stable release (LP: #1805158)
9680 - powerpc/traps: restore recoverability of machine_check interrupts
9681 - powerpc/64/module: REL32 relocation range check
9682 - powerpc/mm: Fix page table dump to work on Radix
9683 - powerpc/mm: fix always true/false warning in slice.c
9684 - drm/amd/display: fix bug of accessing invalid memory
9685 - Input: wm97xx-ts - fix exit path
9686 - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
9687 - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
9688 - tty: check name length in tty_find_polling_driver()
9689 - tracing/kprobes: Check the probe on unloaded module correctly
9690 - drm/nouveau/secboot/acr: fix memory leak
9691 - drm/amdgpu/powerplay: fix missing break in switch statements
9692 - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
9693 - powerpc/nohash: fix undefined behaviour when testing page size support
9694 - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture
9695 - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type'
9696 - drm/msm: dpu: Allow planes to extend past active display
9697 - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
9698 - drm/omap: fix memory barrier bug in DMM driver
9699 - drm/amd/display: Raise dispclk value for dce120 by 15%
9700 - drm/amd/display: fix gamma not being applied
9701 - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
9702 - media: pci: cx23885: handle adding to list failure
9703 - media: coda: don't overwrite h.264 profile_idc on decoder instance
9704 - MIPS: kexec: Mark CPU offline before disabling local IRQ
9705 - powerpc/boot: Ensure _zimage_start is a weak symbol
9706 - powerpc/memtrace: Remove memory in chunks
9707 - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
9708 - staging: erofs: fix a missing endian conversion
9709 - serial: 8250_of: Fix for lack of interrupt support
9710 - sc16is7xx: Fix for multi-channel stall
9711 - media: tvp5150: fix width alignment during set_selection()
9712 - powerpc/selftests: Wait all threads to join
9713 - staging:iio:ad7606: fix voltage scales
9714 - drm: rcar-du: Update Gen3 output limitations
9715 - drm/amdgpu: Fix SDMA TO after GPU reset v3
9716 - staging: most: video: fix registration of an empty comp core_component
9717 - 9p locks: fix glock.client_id leak in do_lock
9718 - udf: Prevent write-unsupported filesystem to be remounted read-write
9719 - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
9720 i.MX6ULL
9721 - media: ov5640: fix mode change regression
9722 - 9p: clear dangling pointers in p9stat_free
9723 - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create()
9724 - media: ov5640: fix restore of last mode set
9725 - cdrom: fix improper type cast, which can leat to information leak.
9726 - ovl: fix error handling in ovl_verify_set_fh()
9727 - ovl: fix recursive oi->lock in ovl_link()
9728 - ovl: check whiteout in ovl_create_over_whiteout()
9729 - ovl: automatically enable redirect_dir on metacopy=on
9730 - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
9731 - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
9732 - scsi: qla2xxx: Fix process response queue for ISP26XX and above
9733 - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
9734 - scsi: qla2xxx: Fix early srb free on abort
9735 - scsi: qla2xxx: shutdown chip if reset fail
9736 - scsi: qla2xxx: Reject bsg request if chip is down.
9737 - scsi: qla2xxx: Fix re-using LoopID when handle is in use
9738 - scsi: qla2xxx: Fix for double free of SRB structure
9739 - scsi: qla2xxx: Fix NVMe session hang on unload
9740 - scsi: qla2xxx: Fix NVMe Target discovery
9741 - scsi: qla2xxx: Fix duplicate switch database entries
9742 - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
9743 - vfs: fix FIGETBSZ ioctl on an overlayfs file
9744 - fuse: Fix use-after-free in fuse_dev_do_read()
9745 - fuse: Fix use-after-free in fuse_dev_do_write()
9746 - fuse: fix blocked_waitq wakeup
9747 - fuse: set FR_SENT while locked
9748 - drm/msm: fix OF child-node lookup
9749 - arm64: dts: stratix10: Support Ethernet Jumbo frame
9750 - arm64: dts: stratix10: fix multicast filtering
9751 - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
9752 - clk: meson: axg: mark fdiv2 and fdiv3 as critical
9753 - zram: close udev startup race condition as default groups
9754 - MIPS: Loongson-3: Fix CPU UART irq delivery problem
9755 - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
9756 - xtensa: add NOTES section to the linker script
9757 - xtensa: make sure bFLT stack is 16 byte aligned
9758 - xtensa: fix boot parameters address translation
9759 - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
9760 - clk: s2mps11: Fix matching when built as module and DT node contains
9761 compatible
9762 - clk: at91: Fix division by zero in PLL recalc_rate()
9763 - clk: sunxi-ng: h6: fix bus clocks' divider position
9764 - clk: rockchip: fix wrong mmc sample phase shift for rk3328
9765 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
9766 - libceph: bump CEPH_MSG_MAX_DATA_LEN
9767 - Revert "ceph: fix dentry leak in splice_dentry()"
9768 - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
9769 - mach64: fix display corruption on big endian machines
9770 - mach64: fix image corruption due to reading accelerator registers
9771 - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
9772 - acpi/nfit, x86/mce: Validate a MCE's address before using it
9773 - acpi, nfit: Fix ARS overflow continuation
9774 - reset: hisilicon: fix potential NULL pointer dereference
9775 - crypto: hisilicon - Fix NULL dereference for same dst and src
9776 - crypto: hisilicon - Fix reference after free of memories on error path
9777 - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
9778 - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
9779 - SCSI: fix queue cleanup race before queue initialization is done
9780 - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
9781 CONFIG_SWAP"
9782 - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
9783 - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
9784 - ocfs2: free up write context when direct IO failed
9785 - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
9786 - memory_hotplug: cond_resched in __remove_pages
9787 - netfilter: conntrack: fix calculation of next bucket number in early_drop
9788 - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
9789 - bonding/802.3ad: fix link_failure_count tracking
9790 - mtd: spi-nor: cadence-quadspi: Return error code in
9791 cqspi_direct_read_execute()
9792 - mtd: nand: Fix nanddev_neraseblocks()
9793 - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
9794 - hwmon: (core) Fix double-free in __hwmon_device_register()
9795 - perf cs-etm: Correct CPU mode for samples
9796 - perf stat: Handle different PMU names with common prefix
9797 - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc}
9798 - perf intel-pt/bts: Calculate cpumode for synthesized samples
9799 - perf intel-pt: Insert callchain context into synthesized callchains
9800 - of, numa: Validate some distance map rules
9801 - x86/cpu/vmware: Do not trace vmware_sched_clock()
9802 - x86/hyper-v: Enable PIT shutdown quirk
9803 - termios, tty/tty_baudrate.c: fix buffer overrun
9804 - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
9805 - watchdog/core: Add missing prototypes for weak functions
9806 - btrfs: fix pinned underflow after transaction aborted
9807 - Btrfs: fix missing data checksums after a ranged fsync (msync)
9808 - Btrfs: fix cur_offset in the error case for nocow
9809 - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
9810 - Btrfs: fix data corruption due to cloning of eof block
9811 - btrfs: tree-checker: Fix misleading group system information
9812 - clockevents/drivers/i8253: Add support for PIT shutdown quirk
9813 - ext4: add missing brelse() update_backups()'s error path
9814 - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
9815 - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
9816 - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
9817 - ext4: missing !bh check in ext4_xattr_inode_write()
9818 - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
9819 - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
9820 - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
9821 - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
9822 - ext4: avoid possible double brelse() in add_new_gdb() on error path
9823 - ext4: fix possible leak of sbi->s_group_desc_leak in error path
9824 - ext4: fix possible leak of s_journal_flag_rwsem in error path
9825 - ext4: fix buffer leak in ext4_xattr_get_block() on error path
9826 - ext4: release bs.bh before re-using in ext4_xattr_block_find()
9827 - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
9828 - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
9829 - ext4: fix buffer leak in __ext4_read_dirblock() on error path
9830 - mount: Prevent MNT_DETACH from disconnecting locked mounts
9831 - mnt: fix __detach_mounts infinite loop
9832 - uapi: fix linux/kfd_ioctl.h userspace compilation errors
9833 - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO
9834 - kdb: use correct pointer when 'btc' calls 'btt'
9835 - kdb: print real address of pointers instead of hashed addresses
9836 - sunrpc: correct the computation for page_ptr when truncating
9837 - NFSv4: Don't exit the state manager without clearing
9838 NFS4CLNT_MANAGER_RUNNING
9839 - nfsd: COPY and CLONE operations require the saved filehandle to be set
9840 - rtc: hctosys: Add missing range error reporting
9841 - fuse: fix use-after-free in fuse_direct_IO()
9842 - fuse: fix leaked notify reply
9843 - fuse: fix possibly missed wake-up after abort
9844 - selinux: check length properly in SCTP bind hook
9845 - gfs2: Put bitmap buffers in put_super
9846 - gfs2: Fix metadata read-ahead during truncate (2)
9847 - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
9848 - crypto: user - fix leaking uninitialized memory to userspace
9849 - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
9850 - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
9851 - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
9852 - efi/arm/libstub: Pack FDT after populating it
9853 - mm: don't reclaim inodes with many attached pages
9854 - scripts/spdxcheck.py: make python3 compliant
9855 - drm/rockchip: Allow driver to be shutdown on reboot/kexec
9856 - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
9857 - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
9858 - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events
9859 - drm/nouveau: Check backlight IDs are >= 0, not > 0
9860 - drm/nouveau: Fix nv50_mstc->best_encoder()
9861 - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
9862 - drm/etnaviv: fix bogus fence complete check in timeout handler
9863 - drm/dp_mst: Check if primary mstb is null
9864 - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
9865 - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
9866 panel's native mode
9867 - drm/i915: Use the correct crtc when sanitizing plane mapping
9868 - drm/i915: Restore vblank interrupts earlier
9869 - drm/i915: Don't unset intel_connector->mst_port
9870 - drm/i915: Skip vcpi allocation for MSTB ports that are gone
9871 - drm/i915: Large page offsets for pread/pwrite
9872 - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
9873 - drm/i915/dp: Restrict link retrain workaround to external monitors
9874 - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits
9875 - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
9876 - drm/i915: Mark up GTT sizes as u64
9877 - drm/i915: Fix error handling for the NV12 fb dimensions check
9878 - drm/i915: Fix ilk+ watermarks when disabling pipes
9879 - drm/i915: Compare user's 64b GTT offset even on 32b
9880 - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
9881 - drm/i915: Mark pin flags as u64
9882 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
9883 - drm/i915/execlists: Force write serialisation into context image vs
9884 execution
9885 - drm/i915: Fix possible race in intel_dp_add_mst_connector()
9886 - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST
9887 - drm/i915: Fix hpd handling for pins with two encoders
9888 - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
9889 - Revert "ACPICA: AML interpreter: add region addresses in global list during
9890 initialization"
9891 - Linux 4.19.3
9892
9893 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154)
9894 - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link"
9895
9896 * Miscellaneous Ubuntu changes
9897 - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1
9898
9899 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Nov 2018 11:44:00 -0600
9900
9901linux (4.19.0-5.6) disco; urgency=medium
9902
9903 * crash in ENA driver on removing an interface (LP: #1802341)
9904 - SAUCE: net: ena: fix crash during ena_remove()
9905
9906 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
9907 (LP: #1797367)
9908 - s390/qeth: sanitize strings in debug messages
9909
9910 * Disco update: 4.19.2 upstream stable release (LP: #1803410)
9911 - bpf: fix partial copy of map_ptr when dst is scalar
9912 - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
9913 - gpio: mxs: Get rid of external API call
9914 - mtd: rawnand: marvell: fix the IRQ handler complete() condition
9915 - mtd: maps: gpio-addr-flash: Fix ioremapped size
9916 - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
9917 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
9918 - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
9919 - spi: spi-mem: Adjust op len based on message/transfer size limitations
9920 - spi: bcm-qspi: switch back to reading flash using smaller chunks
9921 - spi: bcm-qspi: fix calculation of address length
9922 - bcache: trace missed reading by cache_missed
9923 - bcache: fix ioctl in flash device
9924 - bcache: correct dirty data statistics
9925 - bcache: fix miss key refill->end in writeback
9926 - hwmon: (pmbus) Fix page count auto-detection.
9927 - jffs2: free jffs2_sb_info through jffs2_kill_sb()
9928 - block: setup bounce bio_sets properly
9929 - block: make sure discard bio is aligned with logical block size
9930 - block: make sure writesame bio is aligned with logical block size
9931 - cpufreq: conservative: Take limits changes into account properly
9932 - dma-mapping: fix panic caused by passing empty cma command line argument
9933 - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
9934 - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
9935 - ACPICA: AML interpreter: add region addresses in global list during
9936 initialization
9937 - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
9938 opcodes
9939 - acpi, nfit: Fix Address Range Scrub completion tracking
9940 - kprobes/x86: Use preempt_enable() in optimized_callback()
9941 - mailbox: PCC: handle parse error
9942 - parisc: Fix address in HPMC IVA
9943 - parisc: Fix map_pages() to not overwrite existing pte entries
9944 - parisc: Fix exported address of os_hpmc handler
9945 - ALSA: hda - Add quirk for ASUS G751 laptop
9946 - ALSA: hda - Fix headphone pin config for ASUS G751
9947 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
9948 - ALSA: hda: Add 2 more models to the power_save blacklist
9949 - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
9950 - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks
9951 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
9952 - x86/xen: Fix boot loader version reported for PVH guests
9953 - x86/corruption-check: Fix panic in memory_corruption_check() when boot
9954 option without value is provided
9955 - x86/kvm/nVMX: allow bare VMXON state migration
9956 - x86/mm/pat: Disable preemption around __flush_tlb_all()
9957 - x86/numa_emulation: Fix uniform-split numa emulation
9958 - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
9959 - net: socionext: Reset tx queue in ndo_stop
9960 - net: loopback: clear skb->tstamp before netif_rx()
9961 - locking/lockdep: Fix debug_locks off performance problem
9962 - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
9963 - ataflop: fix error handling during setup
9964 - swim: fix cleanup on setup error
9965 - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
9966 - hv_netvsc: fix vf serial matching with pci slot info
9967 - nfp: devlink port split support for 1x100G CXP NIC
9968 - tun: Consistently configure generic netdev params via rtnetlink
9969 - s390/sthyi: Fix machine name validity indication
9970 - hwmon: (pwm-fan) Set fan speed to 0 on suspend
9971 - lightnvm: pblk: fix race on sysfs line state
9972 - lightnvm: pblk: fix two sleep-in-atomic-context bugs
9973 - lightnvm: pblk: fix race condition on metadata I/O
9974 - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
9975 - perf tools: Free temporary 'sys' string in read_event_files()
9976 - perf tools: Cleanup trace-event-info 'tdata' leak
9977 - perf tools: Free 'printk' string in parse_ftrace_printk()
9978 - perf strbuf: Match va_{add,copy} with va_end
9979 - cpupower: Fix coredump on VMWare
9980 - bcache: Populate writeback_rate_minimum attribute
9981 - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
9982 - sdhci: acpi: add free_slot callback
9983 - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
9984 - iwlwifi: pcie: avoid empty free RB queue
9985 - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
9986 - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
9987 - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
9988 - wlcore: Fix BUG with clear completion on timeout
9989 - ACPI/PPTT: Handle architecturally unknown cache types
9990 - ACPI / PM: LPIT: Register sysfs attributes based on FADT
9991 - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
9992 - cpufreq: dt: Try freeing static OPPs only if we have added them
9993 - x86/intel_rdt: Show missing resctrl mount options
9994 - mtd: rawnand: atmel: Fix potential NULL pointer dereference
9995 - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O
9996 - ath10k: fix tx status flag setting for management frames
9997 - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
9998 - ice: fix changing of ring descriptor size (ethtool -G)
9999 - ice: update fw version check logic
10000 - net: hns3: Fix for packet buffer setting bug
10001 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
10002 - Bluetooth: hci_qca: Remove hdev dereference in qca_close().
10003 - x86: boot: Fix EFI stub alignment
10004 - net: hns3: Add nic state check before calling netif_tx_wake_queue
10005 - net: hns3: Fix ets validate issue
10006 - pinctrl: sunxi: fix 'pctrl->functions' allocation in
10007 sunxi_pinctrl_build_state
10008 - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
10009 - brcmfmac: fix for proper support of 160MHz bandwidth
10010 - net: hns3: Check hdev state when getting link status
10011 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
10012 - net: phy: phylink: ensure the carrier is off when starting phylink
10013 - block, bfq: correctly charge and reset entity service in all cases
10014 - arm64: entry: Allow handling of undefined instructions from EL1
10015 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
10016 - spi: gpio: No MISO does not imply no RX
10017 - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
10018 - pinctrl: qcom: spmi-mpp: Fix drive strength setting
10019 - bpf/verifier: fix verifier instability
10020 - failover: Add missing check to validate 'slave_dev' in
10021 net_failover_slave_unregister
10022 - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
10023 - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
10024 - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
10025 - net: hns3: Preserve vlan 0 in hardware table
10026 - net: hns3: Fix ping exited problem when doing lp selftest
10027 - net: hns3: Fix for vf vlan delete failed problem
10028 - net: dsa: mv88e6xxx: Fix writing to a PHY page.
10029 - mt76x2u: run device cleanup routine if resume fails
10030 - rsi: fix memory alignment issue in ARM32 platforms
10031 - libertas_tf: prevent underflow in process_cmdrequest()
10032 - iwlwifi: mvm: fix BAR seq ctrl reporting
10033 - gpio: brcmstb: allow 0 width GPIO banks
10034 - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
10035 - ixgbevf: VF2VF TCP RSS
10036 - wil6210: fix RX buffers release and unmap
10037 - ath10k: schedule hardware restart if WMI command times out
10038 - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
10039 - thermal: rcar_thermal: Prevent doing work after unbind
10040 - thermal: da9062/61: Prevent hardware access during system suspend
10041 - cifs: fix a credits leak for compund commands
10042 - cgroup, netclassid: add a preemption point to write_classid
10043 - net: stmmac: dwmac-sun8i: fix OF child-node lookup
10044 - f2fs: fix to account IO correctly for cgroup writeback
10045 - MD: Memory leak when flush bio size is zero
10046 - md: fix memleak for mempool
10047 - of: Add missing exports of node name compare functions
10048 - scsi: esp_scsi: Track residual for PIO transfers
10049 - scsi: ufs: Schedule clk gating work on correct queue
10050 - UAPI: ndctl: Fix g++-unsupported initialisation in headers
10051 - KVM: nVMX: Clear reserved bits of #DB exit qualification
10052 - scsi: megaraid_sas: fix a missing-check bug
10053 - RDMA/core: Do not expose unsupported counters
10054 - RDMA/cm: Respect returned status of cm_init_av_by_path
10055 - IB/ipoib: Clear IPCB before icmp_send
10056 - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
10057 - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
10058 - usb: host: ohci-at91: fix request of irq for optional gpio
10059 - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
10060 - PCI: cadence: Use AXI region 0 to signal interrupts from EP
10061 - usb: typec: tcpm: Report back negotiated PPS voltage and current
10062 - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
10063 - f2fs: clear PageError on the read path
10064 - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
10065 - VMCI: Resource wildcard match fixed
10066 - PCI / ACPI: Enable wake automatically for power managed bridges
10067 - xprtrdma: Reset credit grant properly after a disconnect
10068 - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
10069 - usb: dwc2: fix call to vbus supply exit routine, call it unlocked
10070 - usb: dwc2: fix a race with external vbus supply
10071 - usb: gadget: udc: atmel: handle at91sam9rl PMC
10072 - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
10073 - MD: fix invalid stored role for a disk
10074 - PCI: cadence: Correct probe behaviour when failing to get PHY
10075 - nvmem: check the return value of nvmem_add_cells()
10076 - xhci: Avoid USB autosuspend when resuming USB2 ports.
10077 - scsi: qla2xxx: Fix recursive mailbox timeout
10078 - f2fs: fix to recover inode's crtime during POR
10079 - f2fs: fix to recover inode's i_flags during POR
10080 - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
10081 - coresight: etb10: Fix handling of perf mode
10082 - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
10083 - crypto: caam - fix implicit casts in endianness helpers
10084 - usb: chipidea: Prevent unbalanced IRQ disable
10085 - Smack: ptrace capability use fixes
10086 - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
10087 - ASoC: AMD: Fix capture unstable in beginning for some runs
10088 - firmware: coreboot: Unmap ioregion after device population
10089 - IB/ipoib: Use dev_port to expose network interface port numbers
10090 - IB/mlx5: Allow transition of DCI QP to reset
10091 - uio: ensure class is registered before devices
10092 - scsi: lpfc: Correct soft lockup when running mds diagnostics
10093 - scsi: lpfc: Correct race with abort on completion path
10094 - f2fs: avoid sleeping under spin_lock
10095 - f2fs: report error if quota off error during umount
10096 - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
10097 init
10098 - f2fs: fix to flush all dirty inodes recovered in readonly fs
10099 - mfd: menelaus: Fix possible race condition and leak
10100 - dmaengine: dma-jz4780: Return error if not probed from DT
10101 - IB/rxe: fix for duplicate request processing and ack psns
10102 - ALSA: hda: Check the non-cached stream buffers more explicitly
10103 - cpupower: Fix AMD Family 0x17 msr_pstate size
10104 - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
10105 - f2fs: fix missing up_read
10106 - f2fs: fix to recover cold bit of inode block during POR
10107 - f2fs: fix to account IO correctly
10108 - OPP: Free OPP table properly on performance state irregularities
10109 - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
10110 - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
10111 - xen-swiotlb: use actually allocated size on check physical continuous
10112 - tpm: Restore functionality to xen vtpm driver.
10113 - xen/blkfront: avoid NULL blkfront_info dereference on device removal
10114 - xen/balloon: Support xend-based toolstack
10115 - xen: fix race in xen_qlock_wait()
10116 - xen: make xen_qlock_wait() nestable
10117 - xen/pvh: increase early stack size
10118 - xen/pvh: don't try to unplug emulated devices
10119 - libertas: don't set URB_ZERO_PACKET on IN USB transfer
10120 - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
10121 - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
10122 - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
10123 - mt76: mt76x2: fix multi-interface beacon configuration
10124 - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
10125 - net/ipv4: defensive cipso option parsing
10126 - dmaengine: ppc4xx: fix off-by-one build failure
10127 - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE
10128 usage
10129 - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals
10130 - libnvdimm: Hold reference on parent while scheduling async init
10131 - libnvdimm, region: Fail badblocks listing for inactive regions
10132 - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
10133 - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
10134 - ASoC: sta32x: set ->component pointer in private struct
10135 - IB/mlx5: Fix MR cache initialization
10136 - IB/rxe: Revise the ib_wr_opcode enum
10137 - jbd2: fix use after free in jbd2_log_do_checkpoint()
10138 - gfs2_meta: ->mount() can get NULL dev_name
10139 - ext4: fix EXT4_IOC_SWAP_BOOT
10140 - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
10141 - ext4: fix setattr project check in fssetxattr ioctl
10142 - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
10143 - ext4: fix use-after-free race in ext4_remount()'s error path
10144 - selinux: fix mounting of cgroup2 under older policies
10145 - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
10146 - HID: hiddev: fix potential Spectre v1
10147 - EDAC, amd64: Add Family 17h, models 10h-2fh support
10148 - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
10149 - EDAC, skx_edac: Fix logical channel intermediate decoding
10150 - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
10151 - PCI/ASPM: Fix link_state teardown on device removal
10152 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
10153 - signal/GenWQE: Fix sending of SIGKILL
10154 - signal: Guard against negative signal numbers in copy_siginfo_from_user32
10155 - crypto: lrw - Fix out-of bounds access on counter overflow
10156 - crypto: tcrypt - fix ghash-generic speed test
10157 - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
10158 a page in gcm
10159 - crypto: morus/generic - fix for big endian systems
10160 - crypto: aegis/generic - fix for big endian systems
10161 - crypto: speck - remove Speck
10162 - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
10163 - userfaultfd: disable irqs when taking the waitqueue lock
10164 - ima: fix showing large 'violations' or 'runtime_measurements_count'
10165 - ima: open a new file instance if no read permissions
10166 - hugetlbfs: dirty pages as they are added to pagecache
10167 - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
10168 - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
10169 - KVM: arm/arm64: Ensure only THP is candidate for adjustment
10170 - KVM: arm64: Fix caching of host MDCR_EL2 value
10171 - kbuild: fix kernel/bounds.c 'W=1' warning
10172 - iio: ad5064: Fix regulator handling
10173 - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
10174 - iio: adc: at91: fix acking DRDY irq on simple conversions
10175 - iio: adc: at91: fix wrong channel number in triggered buffer mode
10176 - w1: omap-hdq: fix missing bus unregister at removal
10177 - smb3: allow stats which track session and share reconnects to be reset
10178 - smb3: do not attempt cifs operation in smb3 query info error path
10179 - smb3: on kerberos mount if server doesn't specify auth type use krb5
10180 - printk: Fix panic caused by passing log_buf_len to command line
10181 - genirq: Fix race on spurious interrupt detection
10182 - tpm: fix response size validation in tpm_get_random()
10183 - NFC: nfcmrvl_uart: fix OF child-node lookup
10184 - NFSv4.1: Fix the r/wsize checking
10185 - nfs: Fix a missed page unlock after pg_doio()
10186 - nfsd: correctly decrement odstate refcount in error path
10187 - nfsd: Fix an Oops in free_session()
10188 - lockd: fix access beyond unterminated strings in prints
10189 - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
10190 - dm zoned: fix metadata block ref counting
10191 - dm zoned: fix various dmz_get_mblock() issues
10192 - media: ov7670: make "xclk" clock optional
10193 - fsnotify: Fix busy inodes during unmount
10194 - powerpc64/module elfv1: Set opd addresses after module relocation
10195 - powerpc/msi: Fix compile error on mpc83xx
10196 - powerpc/tm: Fix HFSCR bit for no suspend case
10197 - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
10198 - MIPS: OCTEON: fix out of bounds array access on CN68XX
10199 - rtc: ds1307: fix ds1339 wakealarm support
10200 - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
10201 - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
10202 - power: supply: twl4030-charger: fix OF sibling-node lookup
10203 - ocxl: Fix access to the AFU Descriptor Data
10204 - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
10205 - TC: Set DMA masks for devices
10206 - net: bcmgenet: fix OF child-node lookup
10207 - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
10208 - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
10209 - kgdboc: Passing ekgdboc to command line causes panic
10210 - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER
10211 - media: cec: make cec_get_edid_spa_location() an inline function
10212 - media: cec: integrate cec_validate_phys_addr() in cec-api.c
10213 - xen: fix xen_qlock_wait()
10214 - xen: remove size limit of privcmd-buf mapping interface
10215 - xen-blkfront: fix kernel panic with negotiate_mq error path
10216 - media: cec: add new tx/rx status bits to detect aborts/timeouts
10217 - media: cec: fix the Signal Free Time calculation
10218 - media: cec: forgot to cancel delayed work
10219 - media: em28xx: use a default format if TRY_FMT fails
10220 - media: tvp5150: avoid going past array on v4l2_querymenu()
10221 - media: em28xx: fix input name for Terratec AV 350
10222 - media: em28xx: make v4l2-compliance happier by starting sequence on zero
10223 - media: em28xx: fix handler for vidioc_s_input()
10224 - media: adv7604: when the EDID is cleared, unconfigure CEC as well
10225 - media: adv7842: when the EDID is cleared, unconfigure CEC as well
10226 - drm/mediatek: fix OF sibling-node lookup
10227 - media: media colorspaces*.rst: rename AdobeRGB to opRGB
10228 - media: replace ADOBERGB by OPRGB
10229 - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
10230 - arm64: lse: remove -fcall-used-x0 flag
10231 - rpmsg: smd: fix memory leak on channel create
10232 - Cramfs: fix abad comparison when wrap-arounds occur
10233 - ARM: dts: socfpga: Fix SDRAM node address for Arria10
10234 - arm64: dts: stratix10: Correct System Manager register size
10235 - soc: qcom: rmtfs-mem: Validate that scm is available
10236 - soc/tegra: pmc: Fix child-node lookup
10237 - selftests/ftrace: Fix synthetic event test to delete event correctly
10238 - selftests/powerpc: Fix ptrace tm failure
10239 - tracing: Return -ENOENT if there is no target synthetic event
10240 - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
10241 - btrfs: Handle owner mismatch gracefully when walking up tree
10242 - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
10243 - btrfs: fix error handling in free_log_tree
10244 - btrfs: fix error handling in btrfs_dev_replace_start
10245 - btrfs: Enhance btrfs_trim_fs function to handle error better
10246 - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
10247 - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
10248 - btrfs: don't attempt to trim devices that don't support it
10249 - btrfs: keep trim from interfering with transaction commits
10250 - btrfs: wait on caching when putting the bg cache
10251 - Btrfs: don't clean dirty pages during buffered writes
10252 - btrfs: release metadata before running delayed refs
10253 - btrfs: protect space cache inode alloc with GFP_NOFS
10254 - btrfs: reset max_extent_size on clear in a bitmap
10255 - btrfs: make sure we create all new block groups
10256 - Btrfs: fix warning when replaying log after fsync of a tmpfile
10257 - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
10258 - btrfs: qgroup: Dirty all qgroups before rescan
10259 - Btrfs: fix null pointer dereference on compressed write path error
10260 - Btrfs: fix assertion on fsync of regular file when using no-holes feature
10261 - Btrfs: fix deadlock when writing out free space caches
10262 - btrfs: reset max_extent_size properly
10263 - btrfs: set max_extent_size properly
10264 - btrfs: don't use ctl->free_space for max_extent_size
10265 - btrfs: only free reserved extent if we didn't insert it
10266 - btrfs: fix insert_reserved error handling
10267 - btrfs: don't run delayed_iputs in commit
10268 - btrfs: move the dio_sem higher up the callchain
10269 - Btrfs: fix use-after-free during inode eviction
10270 - Btrfs: fix use-after-free when dumping free space
10271 - net: sched: Remove TCA_OPTIONS from policy
10272 - vt: fix broken display when running aptitude
10273 - bpf: wait for running BPF programs when updating map-in-map
10274 - vga_switcheroo: Fix missing gpu_bound call at audio client registration
10275 - MD: fix invalid stored role for a disk - try2
10276 - Linux 4.19.2
10277
10278 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
10279 - KVM: s390: vsie: simulate VCPU SIE entry/exit
10280 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
10281 - KVM: s390: refactor crypto initialization
10282 - s390: vfio-ap: base implementation of VFIO AP device driver
10283 - s390: vfio-ap: register matrix device with VFIO mdev framework
10284 - s390: vfio-ap: sysfs interfaces to configure adapters
10285 - s390: vfio-ap: sysfs interfaces to configure domains
10286 - s390: vfio-ap: sysfs interfaces to configure control domains
10287 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
10288 - KVM: s390: interface to clear CRYCB masks
10289 - s390: vfio-ap: implement mediated device open callback
10290 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
10291 - s390: vfio-ap: zeroize the AP queues
10292 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
10293 - KVM: s390: Clear Crypto Control Block when using vSIE
10294 - KVM: s390: vsie: Do the CRYCB validation first
10295 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
10296 - KVM: s390: vsie: Allow CRYCB FORMAT-2
10297 - KVM: s390: vsie: allow CRYCB FORMAT-1
10298 - KVM: s390: vsie: allow CRYCB FORMAT-0
10299 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
10300 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
10301 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
10302 - KVM: s390: device attrs to enable/disable AP interpretation
10303 - KVM: s390: CPU model support for AP virtualization
10304 - s390: doc: detailed specifications for AP virtualization
10305 - KVM: s390: fix locking for crypto setting error path
10306 - KVM: s390: Tracing APCB changes
10307 - s390: vfio-ap: setup APCB mask using KVM dedicated function
10308 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
10309
10310 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
10311 - mount: Retest MNT_LOCKED in do_umount
10312 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
10313
10314 * CVE-2018-18955: nested user namespaces with more than five extents
10315 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
10316 - userns: also map extents in the reverse map to kernel IDs
10317
10318 * kdump fail due to an IRQ storm (LP: #1797990)
10319 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
10320 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
10321 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
10322
10323 * Disable LPM for Raydium Touchscreens (LP: #1802248)
10324 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
10325
10326 * Power consumption during s2idle is higher than long idle(sk hynix)
10327 (LP: #1801875)
10328 - SAUCE: pci: prevent sk hynix nvme from entering D3
10329 - SAUCE: nvme: add quirk to not call disable function when suspending
10330
10331 * Disco update: v4.19.1 upstream stable release (LP: #1801739)
10332 - bridge: do not add port to router list when receives query with source
10333 0.0.0.0
10334 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
10335 called
10336 - net/mlx5e: fix csum adjustments caused by RXFCS
10337 - net: sched: gred: pass the right attribute to gred_change_table_def()
10338 - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
10339 - net: udp: fix handling of CHECKSUM_COMPLETE packets
10340 - Revert "net: simplify sock_poll_wait"
10341 - rtnetlink: Disallow FDB configuration for non-Ethernet device
10342 - vhost: Fix Spectre V1 vulnerability
10343 - bonding: fix length of actor system
10344 - openvswitch: Fix push/pop ethernet validation
10345 - net/ipv6: Allow onlink routes to have a device mismatch if it is the default
10346 route
10347 - net/smc: fix smc_buf_unuse to use the lgr pointer
10348 - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs
10349 - mlxsw: core: Fix devlink unregister flow
10350 - net: drop skb on failure in ip_check_defrag()
10351 - net: Properly unlink GRO packets on overflow.
10352 - r8169: fix broken Wake-on-LAN from S5 (poweroff)
10353 - Revert "be2net: remove desc field from be_eq_obj"
10354 - sctp: check policy more carefully when getting pr status
10355 - sparc64: Export __node_distance.
10356 - sparc64: Make corrupted user stacks more debuggable.
10357 - sparc64: Wire up compat getpeername and getsockname.
10358 - net: bridge: remove ipv6 zero address check in mcast queries
10359 - Linux 4.19.1
10360
10361 * Miscellaneous Ubuntu changes
10362 - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1
10363 - [Config] updateconfigs after 4.19.2 stable update
10364 - [Config] Disable unneded options for s390
10365 - [Config] Update annotations for 4.19
10366
10367 -- Seth Forshee <seth.forshee@canonical.com> Thu, 15 Nov 2018 09:55:37 -0800
10368
10369linux (4.19.0-4.5) disco; urgency=medium
10370
10371 * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664)
10372 - net-next/hinic: add checksum offload and TSO support
10373
10374 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
10375 than 255 bytes (LP: #1799794)
10376 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
10377
10378 * Packaging resync (LP: #1786013)
10379 - [Package] add support for specifying the primary makefile
10380
10381 * Update ENA driver to version 2.0.1K (LP: #1798182)
10382 - net: ena: minor performance improvement
10383 - net: ena: complete host info to match latest ENA spec
10384 - net: ena: introduce Low Latency Queues data structures according to ENA spec
10385 - net: ena: add functions for handling Low Latency Queues in ena_com
10386 - net: ena: add functions for handling Low Latency Queues in ena_netdev
10387 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
10388 - net: ena: explicit casting and initialization, and clearer error handling
10389 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
10390 - net: ena: change rx copybreak default to reduce kernel memory pressure
10391 - net: ena: remove redundant parameter in ena_com_admin_init()
10392 - net: ena: update driver version to 2.0.1
10393 - net: ena: fix indentations in ena_defs for better readability
10394 - net: ena: Fix Kconfig dependency on X86
10395 - net: ena: enable Low Latency Queues
10396 - net: ena: fix compilation error in xtensa architecture
10397
10398 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
10399 - ipmi: Fix timer race with module unload
10400
10401 * Overlayfs in user namespace leaks directory content of inaccessible
10402 directories (LP: #1793458) // CVE-2018-6559
10403 - SAUCE: overlayfs: ensure mounter privileges when reading directories
10404
10405 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
10406 vDSO (LP: #1797963)
10407 - powerpc/vdso: Correct call frame information
10408
10409 * Miscellaneous Ubuntu changes
10410 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state
10411 from the efi stub"
10412 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub"
10413 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use
10414 efi_status_to_str() to print error messages."
10415 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
10416 efi_status_to_err()."
10417 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain
10418 about cert lists that aren't present."
10419 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable
10420 to be suppressed"
10421 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI
10422 Secure Boot"
10423 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser"
10424 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types"
10425 - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time
10426 addition of keys to secondary keyring"
10427 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in
10428 secure boot mode"
10429 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to
10430 indicate secure boot mode"
10431 - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params
10432 across kexec reboot"
10433 - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the
10434 kernel is locked down"
10435 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf"
10436 - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
10437 functions when the kernel is locked down"
10438 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
10439 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore"
10440 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the
10441 testmmiotrace module"
10442 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify
10443 hardware parameters (eg. ioport)"
10444 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL"
10445 - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the
10446 kernel is locked down"
10447 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if
10448 the kernel is locked down"
10449 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if
10450 the kernel is locked down"
10451 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param
10452 when the kernel has been locked down"
10453 - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method
10454 when the kernel is locked down"
10455 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the
10456 kernel is locked down"
10457 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the
10458 kernel is locked down"
10459 - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the
10460 kernel is locked down"
10461 - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is
10462 locked down"
10463 - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is
10464 locked down"
10465 - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the
10466 kernel is locked down"
10467 - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the
10468 kernel is locked down"
10469 - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the
10470 kernel is locked down"
10471 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
10472 lockdown"
10473 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to
10474 the running kernel image"
10475 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
10476 kernel image
10477 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
10478 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
10479 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
10480 locked down
10481 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
10482 down
10483 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
10484 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
10485 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
10486 down
10487 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
10488 locked down
10489 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
10490 down
10491 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
10492 locked down
10493 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
10494 has been locked down
10495 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
10496 locked down
10497 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
10498 locked down
10499 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
10500 down
10501 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
10502 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
10503 parameters (eg. ioport)
10504 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
10505 - SAUCE: (efi-lockdown) Lock down /proc/kcore
10506 - SAUCE: (efi-lockdown) Lock down kprobes
10507 - SAUCE: (efi-lockdown) Lock down perf
10508 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
10509 down
10510 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
10511 secondary keyring
10512 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
10513 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
10514 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
10515 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
10516 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
10517 that aren't present.
10518 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
10519 efi_status_to_err().
10520 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
10521 error messages.
10522 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
10523 reboot
10524 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
10525 boot mode
10526 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
10527 mode
10528 - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main()
10529 - SAUCE: (efi-lockdown) Fix for module sig verification
10530 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
10531 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
10532 - [Packaging] generate Vcs-Git url from changelog
10533 - [Config] CONFIG_SCSI_MQ_DEFAULT=y
10534
10535 -- Seth Forshee <seth.forshee@canonical.com> Fri, 02 Nov 2018 14:22:55 -0500
10536
10537linux (4.19.0-3.4) cosmic; urgency=medium
10538
10539 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
10540 - SAUCE: Bluetooth: Support for LED on Edge Gateways
10541
10542 * Support Edge Gateway's WIFI LED (LP: #1798330)
10543 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
10544
10545 [ Upstream Kernel Changes ]
10546
10547 * Rebase to v4.19
10548
10549 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Oct 2018 09:13:39 -0500
10550
10551linux (4.19.0-2.3) cosmic; urgency=medium
10552
10553 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
10554 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
10555
10556 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
10557 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
10558 VM
10559
10560 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
10561 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
10562
10563 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016
10564 gic_irq_domain_translate (LP: #1797143)
10565 - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings
10566
10567 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
10568 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
10569 - updateconfigs for Dell UART backlight driver
10570
10571 * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to
10572 make brightness adjustment working on various BayTrail/CherryTrail-based
10573 devices (LP: #1783964)
10574 - [Config]: Make PWM_LPSS_* built-in
10575
10576 * check and fix zkey required kernel modules locations in debs, udebs, and
10577 initramfs (LP: #1794346)
10578 - [Config] add s390 crypto modules to crypt-modules udeb
10579
10580 * Miscellaneous Ubuntu changes
10581 - [Config] CONFIG_VBOXGUEST=n
10582 - ubuntu: vbox -- update to 5.2.18-dfsg-2
10583 - ubuntu: enable vbox build
10584
10585 [ Upstream Kernel Changes ]
10586
10587 * Rebase to v4.19-rc8
10588
10589 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Oct 2018 10:52:04 -0500
10590
10591linux (4.19.0-1.2) cosmic; urgency=medium
10592
10593 * Page leaking in cachefiles_read_backing_file while vmscan is active
10594 (LP: #1793430)
10595 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
10596 is active
10597
10598 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
10599 - Input: elantech - enable middle button of touchpad on ThinkPad P72
10600
10601 * Improvements to the kernel source package preparation (LP: #1793461)
10602 - [Packaging] startnewrelease: add support for backport kernels
10603
10604 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
10605 - SAUCE: PCI: Reprogram bridge prefetch registers on resume
10606
10607 * Error reported when creating ZFS pool with "-t" option, despite successful
10608 pool creation (LP: #1769937)
10609 - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6
10610
10611 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
10612 (LP: #1792099)
10613 - SAUCE: vfio -- release device lock before userspace requests
10614
10615 * Miscellaneous Ubuntu changes
10616 - [Packaging] retpoline -- fix temporary filenaming
10617 - CONFIG_BCH_CONST_PARAMS=n
10618 - Packaging: final-checks: remove trailing backport suffix
10619 - SAUCE: import aufs driver
10620
10621 [ Upstream Kernel Changes ]
10622
10623 * Rebase to v4.19-rc5
10624
10625 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Sep 2018 16:32:24 -0500
10626
10627linux (4.19.0-0.1) cosmic; urgency=medium
10628
10629 * Miscellaneous Ubuntu changes
10630 - ubuntu -- disable vbox build
10631 - Disable zfs build
10632 - SAUCE: Import aufs driver
10633 - Update dropped.txt
10634
10635 [ Upstream Kernel Changes ]
10636
10637 * Rebase to v4.19-rc3
10638
10639 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 07:54:47 -0500
10640
10641linux (4.19.0-0.0) cosmic; urgency=medium
10642
10643 * Dummy entry.
10644
10645 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 06:44:09 -0500
10646
10647linux (4.18.0-8.9) cosmic; urgency=medium
10648
10649 * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663)
10650
10651 * Cosmic update to v4.18.7 stable release (LP: #1791660)
10652 - rcu: Make expedited GPs handle CPU 0 being offline
10653 - net: 6lowpan: fix reserved space for single frames
10654 - net: mac802154: tx: expand tailroom if necessary
10655 - 9p/net: Fix zero-copy path in the 9p virtio transport
10656 - spi: davinci: fix a NULL pointer dereference
10657 - spi: pxa2xx: Add support for Intel Ice Lake
10658 - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
10659 - spi: cadence: Change usleep_range() to udelay(), for atomic context
10660 - mmc: block: Fix unsupported parallel dispatch of requests
10661 - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
10662 - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
10663 - readahead: stricter check for bdi io_pages
10664 - block: fix infinite loop if the device loses discard capability
10665 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
10666 - block: really disable runtime-pm for blk-mq
10667 - blkcg: Introduce blkg_root_lookup()
10668 - block: Introduce blk_exit_queue()
10669 - block: Ensure that a request queue is dissociated from the cgroup controller
10670 - apparmor: fix bad debug check in apparmor_secid_to_secctx()
10671 - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace
10672 - libertas: fix suspend and resume for SDIO connected cards
10673 - media: Revert "[media] tvp5150: fix pad format frame height"
10674 - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
10675 - Replace magic for trusting the secondary keyring with #define
10676 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
10677 boot
10678 - powerpc/fadump: handle crash memory ranges array index overflow
10679 - powerpc/64s: Fix page table fragment refcount race vs speculative references
10680 - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
10681 - powerpc/pkeys: Give all threads control of their key permissions
10682 - powerpc/pkeys: Deny read/write/execute by default
10683 - powerpc/pkeys: key allocation/deallocation must not change pkey registers
10684 - powerpc/pkeys: Save the pkey registers before fork
10685 - powerpc/pkeys: Fix calculation of total pkeys.
10686 - powerpc/pkeys: Preallocate execute-only key
10687 - powerpc/nohash: fix pte_access_permitted()
10688 - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
10689 - powerpc/powernv/pci: Work around races in PCI bridge enabling
10690 - cxl: Fix wrong comparison in cxl_adapter_context_get()
10691 - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id
10692 - IB/mlx5: Fix leaking stack memory to userspace
10693 - IB/srpt: Fix srpt_cm_req_recv() error path (1/2)
10694 - IB/srpt: Fix srpt_cm_req_recv() error path (2/2)
10695 - IB/srpt: Support HCAs with more than two ports
10696 - overflow.h: Add arithmetic shift helper
10697 - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq
10698 - ib_srpt: Fix a use-after-free in srpt_close_ch()
10699 - ib_srpt: Fix a use-after-free in __srpt_close_all_ch()
10700 - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
10701 - 9p: fix multiple NULL-pointer-dereferences
10702 - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
10703 - 9p/virtio: fix off-by-one error in sg list bounds check
10704 - net/9p/client.c: version pointer uninitialized
10705 - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
10706 kfree()
10707 - dm integrity: change 'suspending' variable from bool to int
10708 - dm thin: stop no_space_timeout worker when switching to write-mode
10709 - dm cache metadata: save in-core policy_hint_size to on-disk superblock
10710 - dm cache metadata: set dirty on all cache blocks after a crash
10711 - dm crypt: don't decrease device limits
10712 - dm writecache: fix a crash due to reading past end of dirty_bitmap
10713 - uart: fix race between uart_put_char() and uart_shutdown()
10714 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
10715 - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
10716 - iio: sca3000: Fix missing return in switch
10717 - iio: ad9523: Fix displayed phase
10718 - iio: ad9523: Fix return value for ad952x_store()
10719 - extcon: Release locking when sending the notification of connector state
10720 - eventpoll.h: wrap casts in () properly
10721 - vmw_balloon: fix inflation of 64-bit GFNs
10722 - vmw_balloon: do not use 2MB without batching
10723 - vmw_balloon: VMCI_DOORBELL_SET does not check status
10724 - vmw_balloon: fix VMCI use when balloon built into kernel
10725 - rtc: omap: fix resource leak in registration error path
10726 - rtc: omap: fix potential crash on power off
10727 - tracing: Do not call start/stop() functions when tracing_on does not change
10728 - tracing/blktrace: Fix to allow setting same value
10729 - printk/tracing: Do not trace printk_nmi_enter()
10730 - livepatch: Validate module/old func name length
10731 - uprobes: Use synchronize_rcu() not synchronize_sched()
10732 - mfd: hi655x: Fix regmap area declared size for hi655x
10733 - ovl: fix wrong use of impure dir cache in ovl_iterate()
10734 - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
10735 - ACPICA: Clear status of all events when entering sleep states
10736 - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
10737 - sched: idle: Avoid retaining the tick when it has been stopped
10738 - cpuidle: menu: Handle stopped tick more aggressively
10739 - cpufreq: governor: Avoid accessing invalid governor_data
10740 - PM / sleep: wakeup: Fix build error caused by missing SRCU support
10741 - ALSA: ac97: fix device initialization in the compat layer
10742 - ALSA: ac97: fix check of pm_runtime_get_sync failure
10743 - ALSA: ac97: fix unbalanced pm_runtime_enable
10744 - i2c: designware: Re-init controllers with pm_disabled set on resume
10745 - KVM: VMX: fixes for vmentry_l1d_flush module parameter
10746 - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
10747 - xtensa: limit offsets in __loop_cache_{all,page}
10748 - xtensa: increase ranges in ___invalidate_{i,d}cache_all
10749 - block, bfq: return nbytes and not zero from struct cftype .write() method
10750 - pnfs/blocklayout: off by one in bl_map_stripe()
10751 - nfsd: fix leaked file lock with nfs exported overlayfs
10752 - NFSv4 client live hangs after live data migration recovery
10753 - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
10754 - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
10755 - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
10756 - ARM: dts: am57xx-idk: Enable dual role for USB2 port
10757 - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data
10758 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
10759 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
10760 VMSA
10761 - iommu/vt-d: Add definitions for PFSID
10762 - iommu/vt-d: Fix dev iotlb pfsid use
10763 - sys: don't hold uts_sem while accessing userspace memory
10764 - userns: move user access out of the mutex
10765 - ubifs: Fix memory leak in lprobs self-check
10766 - Revert "UBIFS: Fix potential integer overflow in allocation"
10767 - ubifs: Check data node size before truncate
10768 - ubifs: xattr: Don't operate on deleted inodes
10769 - ubifs: Fix directory size calculation for symlinks
10770 - ubifs: Fix synced_i_size calculation for xattr inodes
10771 - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
10772 - pwm: tiehrpwm: Fix disabling of output of PWMs
10773 - fb: fix lost console when the user unplugs a USB adapter
10774 - udlfb: fix semaphore value leak
10775 - udlfb: fix display corruption of the last line
10776 - udlfb: don't switch if we are switching to the same videomode
10777 - udlfb: set optimal write delay
10778 - udlfb: make a local copy of fb_ops
10779 - udlfb: handle allocation failure
10780 - udlfb: set line_length in dlfb_ops_set_par
10781 - getxattr: use correct xattr length
10782 - libnvdimm: Use max contiguous area for namespace size
10783 - libnvdimm: fix ars_status output length calculation
10784 - bcache: release dc->writeback_lock properly in bch_writeback_thread()
10785 - kconfig: fix "Can't open ..." in parallel build
10786 - perf auxtrace: Fix queue resize
10787 - crypto: vmx - Fix sleep-in-atomic bugs
10788 - crypto: aesni - Use unaligned loads from gcm_context_data
10789 - crypto: arm64/sm4-ce - check for the right CPU feature bit
10790 - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
10791 - crypto: caam/jr - fix descriptor DMA unmapping
10792 - crypto: caam/qi - fix error path in xts setkey
10793 - fs/quota: Fix spectre gadget in do_quotactl
10794 - udf: Fix mounting of Win7 created UDF filesystems
10795 - cpuidle: menu: Retain tick when shallow state is selected
10796 - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
10797 - Linux 4.18.7
10798
10799 * CVE-2017-5715
10800 - s390: detect etoken facility
10801 - KVM: s390: add etoken support for guests
10802
10803 * Missing Intel GPU pci-id's (LP: #1789924)
10804 - drm/i915/whl: Introducing Whiskey Lake platform
10805 - drm/i915/aml: Introducing Amber Lake platform
10806 - drm/i915/cfl: Add a new CFL PCI ID.
10807
10808 * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934)
10809 - s390/ism: add device driver for internal shared memory
10810 - CONFIG_ISM=y for s390
10811
10812 * Cosmic update to v4.18.6 stable release (LP: #1791105)
10813 - PATCH scripts/kernel-doc
10814 - scripts/kernel-doc: Escape all literal braces in regexes
10815 - scsi: libsas: dynamically allocate and free ata host
10816 - xprtrdma: Fix disconnect regression
10817 - mei: don't update offset in write
10818 - cifs: add missing support for ACLs in SMB 3.11
10819 - CIFS: fix uninitialized ptr deref in smb2 signing
10820 - cifs: add missing debug entries for kconfig options
10821 - cifs: use a refcount to protect open/closing the cached file handle
10822 - cifs: check kmalloc before use
10823 - smb3: enumerating snapshots was leaving part of the data off end
10824 - smb3: Do not send SMB3 SET_INFO if nothing changed
10825 - smb3: don't request leases in symlink creation and query
10826 - smb3: fill in statfs fsid and correct namelen
10827 - btrfs: use correct compare function of dirty_metadata_bytes
10828 - btrfs: don't leak ret from do_chunk_alloc
10829 - Btrfs: fix mount failure after fsync due to hard link recreation
10830 - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
10831 - Btrfs: fix send failure when root has deleted files still open
10832 - Btrfs: send, fix incorrect file layout after hole punching beyond eof
10833 - hwmon: (k10temp) 27C Offset needed for Threadripper2
10834 - bpf, arm32: fix stack var offset in jit
10835 - regulator: arizona-ldo1: Use correct device to get enable GPIO
10836 - iommu/arm-smmu: Error out only if not enough context interrupts
10837 - printk: Split the code for storing a message into the log buffer
10838 - printk: Create helper function to queue deferred console handling
10839 - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
10840 - kprobes/arm64: Fix %p uses in error messages
10841 - arm64: Fix mismatched cache line size detection
10842 - arm64: Handle mismatched cache type
10843 - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
10844 - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
10845 - KVM: arm/arm64: Fix potential loss of ptimer interrupts
10846 - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
10847 - KVM: arm/arm64: Skip updating PMD entry if no change
10848 - KVM: arm/arm64: Skip updating PTE entry if no change
10849 - s390/kvm: fix deadlock when killed by oom
10850 - perf kvm: Fix subcommands on s390
10851 - stop_machine: Reflow cpu_stop_queue_two_works()
10852 - stop_machine: Atomically queue and wake stopper threads
10853 - ext4: check for NUL characters in extended attribute's name
10854 - ext4: use ext4_warning() for sb_getblk failure
10855 - ext4: sysfs: print ext4_super_block fields as little-endian
10856 - ext4: reset error code in ext4_find_entry in fallback
10857 - ext4: fix race when setting the bitmap corrupted flag
10858 - x86/gpu: reserve ICL's graphics stolen memory
10859 - platform/x86: wmi: Do not mix pages and kmalloc
10860 - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
10861 - mm: move tlb_table_flush to tlb_flush_mmu_free
10862 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
10863 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
10864 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
10865 much RAM
10866 - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
10867 - x86/vdso: Fix vDSO build if a retpoline is emitted
10868 - x86/process: Re-export start_thread()
10869 - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
10870 - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
10871 - fuse: Don't access pipe->buffers without pipe_lock()
10872 - fuse: fix initial parallel dirops
10873 - fuse: fix double request_end()
10874 - fuse: fix unlocked access to processing queue
10875 - fuse: umount should wait for all requests
10876 - fuse: Fix oops at process_init_reply()
10877 - fuse: Add missed unlock_page() to fuse_readpages_fill()
10878 - lib/vsprintf: Do not handle %pO[^F] as %px
10879 - udl-kms: change down_interruptible to down
10880 - udl-kms: handle allocation failure
10881 - udl-kms: fix crash due to uninitialized memory
10882 - udl-kms: avoid division
10883 - b43legacy/leds: Ensure NUL-termination of LED name string
10884 - b43/leds: Ensure NUL-termination of LED name string
10885 - ASoC: dpcm: don't merge format from invalid codec dai
10886 - ASoC: zte: Fix incorrect PCM format bit usages
10887 - ASoC: sirf: Fix potential NULL pointer dereference
10888 - ASoC: wm_adsp: Correct DSP pointer for preloader control
10889 - soc: qcom: rmtfs-mem: fix memleak in probe error paths
10890 - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
10891 - scsi: qla2xxx: Fix stalled relogin
10892 - x86/vdso: Fix lsl operand order
10893 - x86/nmi: Fix NMI uaccess race against CR3 switching
10894 - x86/irqflags: Mark native_restore_fl extern inline
10895 - x86/spectre: Add missing family 6 check to microcode check
10896 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
10897 - hwmon: (nct6775) Fix potential Spectre v1
10898 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
10899 - x86: Allow generating user-space headers without a compiler
10900 - s390/mm: fix addressing exception after suspend/resume
10901 - s390/lib: use expoline for all bcr instructions
10902 - s390: fix br_r1_trampoline for machines without exrl
10903 - s390/qdio: reset old sbal_state flags
10904 - s390/numa: move initial setup of node_to_cpumask_map
10905 - s390/purgatory: Fix crash with expoline enabled
10906 - s390/purgatory: Add missing FORCE to Makefile targets
10907 - kprobes: Show blacklist addresses as same as kallsyms does
10908 - kprobes: Replace %p with other pointer types
10909 - kprobes/arm: Fix %p uses in error messages
10910 - kprobes: Make list and blacklist root user read only
10911 - MIPS: Correct the 64-bit DSP accumulator register size
10912 - MIPS: memset.S: Fix byte_fixup for MIPSr6
10913 - MIPS: Always use -march=<arch>, not -<arch> shortcuts
10914 - MIPS: Change definition of cpu_relax() for Loongson-3
10915 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
10916 - tpm: Return the actual size when receiving an unsupported command
10917 - tpm: separate cmd_ready/go_idle from runtime_pm
10918 - scsi: mpt3sas: Fix calltrace observed while running IO & reset
10919 - scsi: mpt3sas: Fix _transport_smp_handler() error path
10920 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
10921 - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
10922 - iscsi target: fix session creation failure handling
10923 - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op()
10924 - mtd: rawnand: fsmc: Stop using chip->read_buf()
10925 - mtd: rawnand: marvell: add suspend and resume hooks
10926 - mtd: rawnand: qcom: wait for desc completion in all BAM channels
10927 - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
10928 - clk: npcm7xx: fix memory allocation
10929 - PM / clk: signedness bug in of_pm_clk_add_clks()
10930 - power: generic-adc-battery: fix out-of-bounds write when copying channel
10931 properties
10932 - power: generic-adc-battery: check for duplicate properties copied from iio
10933 channels
10934 - watchdog: Mark watchdog touch functions as notrace
10935 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
10936 - x86/dumpstack: Don't dump kernel memory based on usermode RIP
10937 - Linux 4.18.6
10938 - updateconfigs after v4.18.6 stable update
10939
10940 * random oopses on s390 systems using NVMe devices (LP: #1790480)
10941 - s390/pci: fix out of bounds access during irq setup
10942
10943 * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
10944 binding (LP: #1784331)
10945 - s390/zcrypt: code beautify
10946 - s390/zcrypt: AP bus support for alternate driver(s)
10947 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
10948
10949 * performance drop with ATS enabled (LP: #1788097)
10950 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
10951
10952 * Fix MCE handling for user access of poisoned device-dax mapping
10953 (LP: #1774366)
10954 - device-dax: Convert to vmf_insert_mixed and vm_fault_t
10955 - device-dax: Enable page_mapping()
10956 - device-dax: Set page->index
10957 - filesystem-dax: Set page->index
10958 - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages
10959 - mm, dev_pagemap: Do not clear ->mapping on final put
10960 - mm, madvise_inject_error: Let memory_failure() optionally take a page
10961 reference
10962 - mm, memory_failure: Collect mapping size in collect_procs()
10963 - filesystem-dax: Introduce dax_lock_mapping_entry()
10964 - mm, memory_failure: Teach memory_failure() about dev_pagemap pages
10965 - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses
10966 - x86/memory_failure: Introduce {set, clear}_mce_nospec()
10967 - libnvdimm, pmem: Restore page attributes when clearing errors
10968
10969 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
10970 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
10971 hclge_get_ring_chain_from_mbx"
10972 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
10973 shift in hclge_get_ring_chain_from_mbx"
10974 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
10975 assignment probelm"
10976 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
10977 configuration operation while resetting"
10978 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
10979 hns3_reset_notify_down_enet"
10980 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
10981 phy driver"
10982 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
10983 resetting"
10984 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
10985 register"
10986 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
10987 frequently"
10988 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
10989 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
10990 command queue register"
10991 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
10992 global or core reset"
10993 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
10994 callback function"
10995 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
10996 reset cause"
10997 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
10998 hclgevf_main module"
10999 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
11000 selftest"
11001 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
11002 frame size"
11003 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
11004 problem"
11005 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
11006 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
11007 correctly"
11008 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
11009 pfc mode"
11010 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
11011 up"
11012 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
11013 function when link status change"
11014 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
11015 roce client"
11016 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
11017 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
11018 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
11019 definition"
11020 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
11021 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
11022 macros"
11023 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
11024 macros"
11025 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
11026 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
11027 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
11028 value"
11029 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
11030 assignments"
11031 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
11032 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
11033 of kzalloc/dma_map_single"
11034 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
11035 dependency HNS3 set"
11036 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
11037 some structures"
11038 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
11039 hclge_cmd_csq_done"
11040 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
11041 in hclge_cmd_send"
11042 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
11043 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
11044 assignments"
11045 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
11046 hclge_cmd_send"
11047 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
11048 hclge_ring_to_dma_dir"
11049 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
11050 upper_32_bits"
11051 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
11052 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
11053 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
11054 in hns3_client_uninit"
11055 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
11056 information"
11057 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
11058 state init|uninit"
11059 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
11060 hnae3.c"
11061 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
11062 and ipv6"
11063 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
11064 free vector"
11065 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
11066 init_client_instance and uninit_client_instance"
11067 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
11068 from hclge_bind_ring_with_vector"
11069 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
11070 last BD except VLD bit and buffer size"
11071 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
11072 selftest"
11073 - net: hns3: Updates RX packet info fetch in case of multi BD
11074 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
11075 - net: hns3: rename the interface for init_client_instance and
11076 uninit_client_instance
11077 - net: hns3: add vector status check before free vector
11078 - net: hns3: add l4_type check for both ipv4 and ipv6
11079 - net: hns3: add unlikely for error check
11080 - net: hns3: remove unused head file in hnae3.c
11081 - net: hns3: extraction an interface for state init|uninit
11082 - net: hns3: print the ret value in error information
11083 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
11084 - net: hns3: remove back in struct hclge_hw
11085 - net: hns3: use lower_32_bits and upper_32_bits
11086 - net: hns3: remove unused hclge_ring_to_dma_dir
11087 - net: hns3: remove useless code in hclge_cmd_send
11088 - net: hns3: remove some redundant assignments
11089 - net: hns3: simplify hclge_cmd_csq_clean
11090 - net: hns3: remove a redundant hclge_cmd_csq_done
11091 - net: hns3: remove some unused members of some structures
11092 - net: hns3: give default option while dependency HNS3 set
11093 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
11094 - net: hns3: modify hnae_ to hnae3_
11095 - net: hns3: Fix tc setup when netdev is first up
11096 - net: hns3: Fix for mac pause not disable in pfc mode
11097 - net: hns3: Fix for waterline not setting correctly
11098 - net: hns3: Fix for l4 checksum offload bug
11099 - net: hns3: Fix for mailbox message truncated problem
11100 - net: hns3: Add configure for mac minimal frame size
11101 - net: hns3: Fix warning bug when doing lp selftest
11102 - net: hns3: Fix get_vector ops in hclgevf_main module
11103 - net: hns3: Remove the warning when clear reset cause
11104 - net: hns3: Prevent sending command during global or core reset
11105 - net: hns3: Modify the order of initializing command queue register
11106 - net: hns3: Reset net device with rtnl_lock
11107 - net: hns3: Prevent to request reset frequently
11108 - net: hns3: Correct reset event status register
11109 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
11110 - net: hns3: remove unnecessary ring configuration operation while resetting
11111 - net: hns3: Fix for reset_level default assignment probelm
11112 - net: hns3: Fix for using wrong mask and shift in
11113 hclge_get_ring_chain_from_mbx
11114 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
11115 - net: hns3: Remove some redundant assignments
11116 - net: hns3: Standardize the handle of return value
11117 - net: hns3: Remove extra space and brackets
11118 - net: hns3: Correct unreasonable code comments
11119 - net: hns3: Use decimal for bit offset macros
11120 - net: hns3: Modify inconsistent bit mask macros
11121 - net: hns3: Fix misleading parameter name
11122 - net: hns3: Remove unused struct member and definition
11123 - net: hns3: Add SPDX tags to HNS3 PF driver
11124 - net: hns3: Add support for serdes loopback selftest
11125 - net: hns3: Fix for phy link issue when using marvell phy driver
11126
11127 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
11128 - arm64: export memblock_reserve()d regions via /proc/iomem
11129 - drivers: acpi: add dependency of EFI for arm64
11130 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
11131 - efi/arm: map UEFI memory map even w/o runtime services enabled
11132 - arm64: acpi: fix alignment fault in accessing ACPI
11133 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
11134 - arm64: fix ACPI dependencies
11135 - ACPI: fix menuconfig presentation of ACPI submenu
11136
11137 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
11138 - r8152: disable RX aggregation on new Dell TB16 dock
11139
11140 * Support Power Management for Thunderbolt Controller (LP: #1789358)
11141 - thunderbolt: Use 64-bit DMA mask if supported by the platform
11142 - thunderbolt: Do not unnecessarily call ICM get route
11143 - thunderbolt: No need to take tb->lock in domain suspend/complete
11144 - thunderbolt: Use correct ICM commands in system suspend
11145 - thunderbolt: Add support for runtime PM
11146
11147 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
11148 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
11149 - SAUCE: i2c:amd move out pointer in union i2c_event_base
11150 - SAUCE: i2c:amd Depends on ACPI
11151 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
11152
11153 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
11154 machine (LP: #1789145)
11155 - ALSA: hda/realtek - Fix HP Headset Mic can't record
11156
11157 * Please enable CONFIG_PAGE_POISONING (LP: #1783651)
11158 - [Config] Enable CONFIG_PAGE_POISONING configs
11159
11160 * Tango platform uses __initcall without further checks (LP: #1787945)
11161 - [Config] disable ARCH_TANGO
11162
11163 * [18.10 FEAT] SMC-Direct (LP: #1786902)
11164 - net/smc: determine port attributes independent from pnet table
11165 - net/smc: add pnetid support
11166 - net/smc: add base infrastructure for SMC-D and ISM
11167 - net/smc: add pnetid support for SMC-D and ISM
11168 - net/smc: add SMC-D support in CLC messages
11169 - net/smc: add SMC-D support in data transfer
11170 - net/smc: add SMC-D support in af_smc
11171 - net/smc: add SMC-D diag support
11172 - net/smc: provide smc mode in smc_diag.c
11173 - net/smc: eliminate cursor read and write calls
11174 - net/smc: add function to get link group from link
11175 - net/smc: use DECLARE_BITMAP for rtokens_used_mask
11176 - net/smc: remove local variable page in smc_rx_splice()
11177 - net/smc: Remove a WARN_ON() statement
11178 - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls
11179 - net/smc: fewer parameters for smc_llc_send_confirm_link()
11180 - net/smc: use correct vlan gid of RoCE device
11181 - net/smc: provide fallback reason code
11182 - net/smc: improve delete link processing
11183 - net: simplify sock_poll_wait
11184 - net/smc: send response to test link signal
11185
11186 * Miscellaneous Ubuntu changes
11187 - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON
11188 - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK
11189
11190 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Sep 2018 07:08:38 -0500
11191
11192linux (4.18.0-7.8) cosmic; urgency=medium
11193
11194 * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459)
11195
11196 * pmtu.sh fails on 4.18 kernel (LP: #1789436)
11197 - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit"
11198
11199 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Aug 2018 11:08:51 -0500
11200
11201linux (4.18.0-6.7) cosmic; urgency=medium
11202
11203 * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881)
11204
11205 * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440)
11206 - Config: Disable BPF_JIT_ALWAYS_ON on i386
11207
11208 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
11209 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
11210
11211 * Cosmic update to v4.18.5 stable release (LP: #1788874)
11212 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
11213 - pty: fix O_CLOEXEC for TIOCGPTPEER
11214 - mm: Allow non-direct-map arguments to free_reserved_area()
11215 - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
11216 - x86/mm/init: Add helper for freeing kernel image pages
11217 - x86/mm/init: Remove freed kernel image areas from alias mapping
11218 - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
11219 - ext4: fix spectre gadget in ext4_mb_regular_allocator()
11220 - drm/i915/kvmgt: Fix potential Spectre v1
11221 - drm/amdgpu/pm: Fix potential Spectre v1
11222 - parisc: Remove unnecessary barriers from spinlock.h
11223 - parisc: Remove ordered stores from syscall.S
11224 - PCI: Restore resized BAR state on resume
11225 - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
11226 - PCI: hotplug: Don't leak pci_slot on registration failure
11227 - PCI: aardvark: Size bridges before resources allocation
11228 - PCI: Skip MPS logic for Virtual Functions (VFs)
11229 - PCI: pciehp: Fix use-after-free on unplug
11230 - PCI: pciehp: Fix unprotected list iteration in IRQ handler
11231 - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
11232 - i2c: imx: Fix race condition in dma read
11233 - reiserfs: fix broken xattr handling (heap corruption, bad retval)
11234 - Linux 4.18.5
11235
11236 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
11237 - [Config] CONFIG_SCLP_OFB=y for s390x
11238
11239 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
11240 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
11241 - partitions/aix: append null character to print data from disk
11242
11243 * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635)
11244 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
11245
11246 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
11247 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
11248
11249 * Cosmic update to v4.18.4 stable release (LP: #1788454)
11250 - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
11251 - net_sched: fix NULL pointer dereference when delete tcindex filter
11252 - net_sched: Fix missing res info when create new tc_index filter
11253 - r8169: don't use MSI-X on RTL8168g
11254 - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
11255 - ALSA: hda - Turn CX8200 into D3 as well upon reboot
11256 - ALSA: vx222: Fix invalid endian conversions
11257 - ALSA: virmidi: Fix too long output trigger loop
11258 - ALSA: cs5535audio: Fix invalid endian conversion
11259 - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
11260 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
11261 - ALSA: memalloc: Don't exceed over the requested size
11262 - ALSA: vxpocket: Fix invalid endian conversions
11263 - ALSA: seq: Fix poll() error return
11264 - media: gl861: fix probe of dvb_usb_gl861
11265 - USB: serial: sierra: fix potential deadlock at close
11266 - USB: serial: pl2303: add a new device id for ATEN
11267 - USB: option: add support for DW5821e
11268 - ACPI / PM: save NVS memory for ASUS 1025C laptop
11269 - tty: serial: 8250: Revert NXP SC16C2552 workaround
11270 - serial: 8250_exar: Read INT0 from slave device, too
11271 - serial: 8250_dw: always set baud rate in dw8250_set_termios
11272 - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
11273 - uio: fix wrong return value from uio_mmap()
11274 - misc: sram: fix resource leaks in probe error path
11275 - Revert "uio: use request_threaded_irq instead"
11276 - Bluetooth: avoid killing an already killed socket
11277 - isdn: Disable IIOCDBGVAR
11278 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
11279 - hv/netvsc: Fix NULL dereference at single queue mode fallback
11280 - r8169: don't use MSI-X on RTL8106e
11281 - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
11282 - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
11283 - net: mvneta: fix mvneta_config_rss on armada 3700
11284 - cls_matchall: fix tcf_unbind_filter missing
11285 - Linux 4.18.4
11286
11287 * Cosmic update to v4.18.3 stable release (LP: #1788453)
11288 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
11289 - Linux 4.18.3
11290
11291 * Cosmic update to v4.18.2 stable release (LP: #1788452)
11292 - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
11293 - x86: i8259: Add missing include file
11294 - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
11295 - x86/platform/UV: Mark memblock related init code and data correctly
11296 - x86/mm/pti: Clear Global bit more aggressively
11297 - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
11298 - x86/mm: Disable ioremap free page handling on x86-PAE
11299 - kbuild: verify that $DEPMOD is installed
11300 - crypto: ccree - fix finup
11301 - crypto: ccree - fix iv handling
11302 - crypto: ccp - Check for NULL PSP pointer at module unload
11303 - crypto: ccp - Fix command completion detection race
11304 - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
11305 - crypto: vmac - require a block cipher with 128-bit block size
11306 - crypto: vmac - separate tfm and request context
11307 - crypto: blkcipher - fix crash flushing dcache in error path
11308 - crypto: ablkcipher - fix crash flushing dcache in error path
11309 - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
11310 - crypto: skcipher - fix crash flushing dcache in error path
11311 - ioremap: Update pgtable free interfaces with addr
11312 - x86/mm: Add TLB purge to free pmd/pte page interfaces
11313 - Linux 4.18.2
11314
11315 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363
11316 - Bluetooth: hidp: buffer overflow in hidp_process_report
11317
11318 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
11319 walinuxagent.service (LP: #1739107)
11320 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
11321 walinuxagent.service
11322
11323 * Miscellaneous Ubuntu changes
11324 - SAUCE: ipvs: remove nbsp characters from Kconfig
11325 - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el
11326 - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon
11327 - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x
11328 - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x
11329 - [Config] update annotations following config review
11330 - [Debian] set CROSS_COMPILE when generating kernel configs
11331 - [Config] Disable the Speck cipher
11332
11333 -- Seth Forshee <seth.forshee@canonical.com> Fri, 24 Aug 2018 14:18:15 -0500
11334
11335linux (4.18.0-5.6) cosmic; urgency=medium
11336
11337 * Cosmic update to v4.18.1 stable release (LP: #1787264)
11338 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
11339 - x86/speculation: Protect against userspace-userspace spectreRSB
11340 - kprobes/x86: Fix %p uses in error messages
11341 - x86/irqflags: Provide a declaration for native_save_fl
11342 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
11343 - x86/speculation/l1tf: Change order of offset/type in swap entry
11344 - x86/speculation/l1tf: Protect swap entries against L1TF
11345 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
11346 - x86/speculation/l1tf: Make sure the first page is always reserved
11347 - x86/speculation/l1tf: Add sysfs reporting for l1tf
11348 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
11349 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
11350 - x86/bugs: Move the l1tf function and define pr_fmt properly
11351 - sched/smt: Update sched_smt_present at runtime
11352 - x86/smp: Provide topology_is_primary_thread()
11353 - x86/topology: Provide topology_smt_supported()
11354 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
11355 - cpu/hotplug: Split do_cpu_down()
11356 - cpu/hotplug: Provide knobs to control SMT
11357 - x86/cpu: Remove the pointless CPU printout
11358 - x86/cpu/AMD: Remove the pointless detect_ht() call
11359 - x86/cpu/common: Provide detect_ht_early()
11360 - x86/cpu/topology: Provide detect_extended_topology_early()
11361 - x86/cpu/intel: Evaluate smp_num_siblings early
11362 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
11363 - x86/cpu/AMD: Evaluate smp_num_siblings early
11364 - x86/apic: Ignore secondary threads if nosmt=force
11365 - x86/speculation/l1tf: Extend 64bit swap file size limit
11366 - x86/cpufeatures: Add detection of L1D cache flush support.
11367 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
11368 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
11369 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
11370 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
11371 - cpu/hotplug: Boot HT siblings at least once
11372 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
11373 - x86/KVM/VMX: Add module argument for L1TF mitigation
11374 - x86/KVM/VMX: Add L1D flush algorithm
11375 - x86/KVM/VMX: Add L1D MSR based flush
11376 - x86/KVM/VMX: Add L1D flush logic
11377 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
11378 - x86/KVM/VMX: Add find_msr() helper function
11379 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
11380 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
11381 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
11382 - cpu/hotplug: Online siblings when SMT control is turned on
11383 - x86/litf: Introduce vmx status variable
11384 - x86/kvm: Drop L1TF MSR list approach
11385 - x86/l1tf: Handle EPT disabled state proper
11386 - x86/kvm: Move l1tf setup function
11387 - x86/kvm: Add static key for flush always
11388 - x86/kvm: Serialize L1D flush parameter setter
11389 - x86/kvm: Allow runtime control of L1D flush
11390 - cpu/hotplug: Expose SMT control init function
11391 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
11392 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
11393 - Documentation: Add section about CPU vulnerabilities
11394 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
11395 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
11396 - Documentation/l1tf: Fix typos
11397 - cpu/hotplug: detect SMT disabled by BIOS
11398 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
11399 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
11400 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
11401 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
11402 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
11403 - x86: Don't include linux/irq.h from asm/hardirq.h
11404 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
11405 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
11406 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
11407 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
11408 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
11409 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
11410 - cpu/hotplug: Fix SMT supported evaluation
11411 - x86/speculation/l1tf: Invert all not present mappings
11412 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
11413 - x86/mm/pat: Make set_memory_np() L1TF safe
11414 - x86/mm/kmmio: Make the tracer robust against L1TF
11415 - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
11416 - x86/microcode: Allow late microcode loading with SMT disabled
11417 - x86/smp: fix non-SMP broken build due to redefinition of
11418 apic_id_is_primary_thread
11419 - cpu/hotplug: Non-SMP machines do not make use of booted_once
11420 - x86/init: fix build with CONFIG_SWAP=n
11421 - Linux 4.18.1
11422 - [Config] updateconfigs after v4.18.1 stable update
11423
11424 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
11425 - [Config] Enable timestamping in network PHY devices
11426
11427 * Miscellaneous Ubuntu changes
11428 - [Config] CONFIG_SYSCTL_SYSCALL=n
11429
11430 [ Upstream Kernel Changes ]
11431
11432 * Rebase to v4.18
11433
11434 -- Seth Forshee <seth.forshee@canonical.com> Wed, 15 Aug 2018 14:20:59 -0500
11435
11436linux (4.18.0-4.5) cosmic; urgency=medium
11437
11438 [ Upstream Kernel Changes ]
11439
11440 * Rebase to v4.18-rc8
11441
11442 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Aug 2018 13:54:02 -0500
11443
11444linux (4.18.0-3.4) cosmic; urgency=medium
11445
11446 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
11447 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
11448 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
11449
11450 * hinic interfaces aren't getting predictable names (LP: #1783138)
11451 - hinic: Link the logical network device to the pci device in sysfs
11452
11453 * libvirtd is unable to configure bridge devices inside of LXD containers
11454 (LP: #1784501)
11455 - kernfs: allow creating kernfs objects with arbitrary uid/gid
11456 - sysfs, kobject: allow creating kobject belonging to arbitrary users
11457 - kobject: kset_create_and_add() - fetch ownership info from parent
11458 - driver core: set up ownership of class devices in sysfs
11459 - net-sysfs: require net admin in the init ns for setting tx_maxrate
11460 - net-sysfs: make sure objects belong to container's owner
11461 - net: create reusable function for getting ownership info of sysfs inodes
11462 - bridge: make sure objects belong to container's owner
11463 - sysfs: Fix regression when adding a file to an existing group
11464
11465 * locking sockets broken due to missing AppArmor socket mediation patches
11466 (LP: #1780227)
11467 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
11468
11469 * Update2 for ocxl driver (LP: #1781436)
11470 - ocxl: Fix page fault handler in case of fault on dying process
11471
11472 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
11473 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
11474 - vga_switcheroo: set audio client id according to bound GPU id
11475
11476 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
11477 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
11478
11479 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
11480 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
11481 'firmware_install' target
11482
11483 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
11484 (LP: #1782116)
11485 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
11486
11487 [ Upstream Kernel Changes ]
11488
11489 * Rebase to v4.18-rc7
11490
11491 -- Seth Forshee <seth.forshee@canonical.com> Wed, 01 Aug 2018 08:49:40 -0500
11492
11493linux (4.18.0-2.3) cosmic; urgency=medium
11494
11495 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
11496 - SAUCE: (noup) zfs to 0.7.9-3ubuntu4
11497
11498 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
11499 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
11500 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
11501 bitmap
11502
11503 * Cloud-init causes potentially huge boot delays with 4.15 kernels
11504 (LP: #1780062)
11505 - random: Make getrandom() ready earlier
11506
11507 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
11508 - scsi: hisi_sas: Update a couple of register settings for v3 hw
11509
11510 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
11511 - scsi: hisi_sas: Add missing PHY spinlock init
11512
11513 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
11514 (LP: #1777727)
11515 - scsi: hisi_sas: Use dmam_alloc_coherent()
11516 - scsi: hisi_sas: Pre-allocate slot DMA buffers
11517
11518 * hisi_sas: Failures during host reset (LP: #1777696)
11519 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
11520 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
11521 - scsi: hisi_sas: Adjust task reject period during host reset
11522 - scsi: hisi_sas: Add a flag to filter PHY events during reset
11523 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
11524
11525 * Miscellaneous Ubuntu changes
11526 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3
11527 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL
11528 - Enable zfs build
11529 - SAUCE: Import aufs driver
11530 - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64"
11531 - [Config] retpoline -- review and accept retpoline changes
11532
11533 [ Upstream Kernel Changes ]
11534
11535 * Rebase to v4.18-rc5
11536 * Rebase to v4.18-rc6
11537
11538 -- Seth Forshee <seth.forshee@canonical.com> Tue, 24 Jul 2018 08:41:22 -0500
11539
11540linux (4.18.0-1.2) cosmic; urgency=medium
11541
11542 [ Upstream Kernel Changes ]
11543
11544 * Rebase to v4.18-rc4
11545
11546 -- Seth Forshee <seth.forshee@canonical.com> Mon, 09 Jul 2018 07:36:31 -0500
11547
11548linux (4.18.0-0.1) cosmic; urgency=medium
11549
11550 * Miscellaneous Ubuntu changes
11551 - ubuntu -- disable vbox build
11552 - Disable zfs build
11553 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
11554 kernel image
11555 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
11556 - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode
11557 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
11558 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
11559 locked down
11560 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
11561 down
11562 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
11563 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
11564 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
11565 down
11566 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
11567 locked down
11568 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
11569 down
11570 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
11571 locked down
11572 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
11573 has been locked down
11574 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
11575 locked down
11576 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
11577 locked down
11578 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
11579 down
11580 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
11581 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
11582 parameters (eg. ioport)
11583 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
11584 - SAUCE: (efi-lockdown) Lock down /proc/kcore
11585 - SAUCE: (efi-lockdown) Lock down kprobes
11586 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
11587 kernel is locked down
11588 - SAUCE: (efi-lockdown) Lock down perf
11589 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
11590 down
11591 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11592 reboot
11593 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11594 boot mode
11595 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11596 mode
11597 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
11598 secondary keyring
11599 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
11600 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
11601 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
11602 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
11603 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
11604 that aren't present.
11605 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
11606 efi_status_to_err().
11607 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
11608 error messages.
11609 - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature
11610 verification
11611 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11612 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
11613 - SAUCE: (namespace) block_dev: Support checking inode permissions in
11614 lookup_bdev()
11615 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
11616 when mounting
11617 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
11618 when mounting
11619 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
11620 namespaces
11621 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
11622 mounts
11623 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
11624 opened for writing
11625 - SAUCE: Import aufs driver
11626 - Update dropped.txt
11627 - [Config] updateconfigs after 4.18-rc3 rebase
11628 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18
11629
11630 [ Upstream Kernel Changes ]
11631
11632 * Rebase to v4.18-rc3
11633
11634 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Jul 2018 10:46:37 -0500
11635
11636linux (4.18.0-0.0) cosmic; urgency=medium
11637
11638 * Dummy entry.
11639
11640 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Jul 2018 11:10:33 -0500
11641
11642linux (4.17.0-4.5) cosmic; urgency=medium
11643
11644 * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399)
11645
11646 * Update to ocxl driver for 18.04.1 (LP: #1775786)
11647 - powerpc: Add TIDR CPU feature for POWER9
11648 - powerpc: Use TIDR CPU feature to control TIDR allocation
11649 - powerpc: use task_pid_nr() for TID allocation
11650 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
11651 - ocxl: Expose the thread_id needed for wait on POWER9
11652 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
11653 - ocxl: Document new OCXL IOCTLs
11654 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
11655
11656 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
11657 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
11658
11659 * glibc pkeys test fail on powerpc (LP: #1776967)
11660 - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS
11661
11662 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
11663 - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available."
11664
11665 * Miscellaneous Ubuntu changes
11666 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1
11667
11668 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Jun 2018 13:37:52 -0500
11669
11670linux (4.17.0-3.4) cosmic; urgency=medium
11671
11672 * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124)
11673
11674 * Cosmic update to v4.17.3 stable release (LP: #1778997)
11675 - net: aquantia: fix unsigned numvecs comparison with less than zero
11676 - bonding: re-evaluate force_primary when the primary slave name changes
11677 - cdc_ncm: avoid padding beyond end of skb
11678 - ipv6: allow PMTU exceptions to local routes
11679 - net: dsa: add error handling for pskb_trim_rcsum
11680 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
11681 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
11682 - tcp: verify the checksum of the first data segment in a new connection
11683 - tls: fix use-after-free in tls_push_record
11684 - tls: fix waitall behavior in tls_sw_recvmsg
11685 - socket: close race condition between sock_close() and sockfs_setattr()
11686 - udp: fix rx queue len reported by diag and proc interface
11687 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
11688 vlan
11689 - hv_netvsc: Fix a network regression after ifdown/ifup
11690 - ACPICA: AML parser: attempt to continue loading table after error
11691 - ext4: fix hole length detection in ext4_ind_map_blocks()
11692 - ext4: update mtime in ext4_punch_hole even if no blocks are released
11693 - ext4: do not allow external inodes for inline data
11694 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
11695 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
11696 - ext4: fix fencepost error in check for inode count overflow during resize
11697 - driver core: Don't ignore class_dir_create_and_add() failure.
11698 - Btrfs: allow empty subvol= again
11699 - Btrfs: fix clone vs chattr NODATASUM race
11700 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
11701 - btrfs: return error value if create_io_em failed in cow_file_range
11702 - btrfs: scrub: Don't use inode pages for device replace
11703 - ALSA: usb-audio: Disable the quirk for Nura headset
11704 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
11705 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
11706 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
11707 - ALSA: hda: add dock and led support for HP ProBook 640 G4
11708 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
11709 - smb3: fix various xid leaks
11710 - smb3: on reconnect set PreviousSessionId field
11711 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
11712 expiry
11713 - cifs: For SMB2 security informaion query, check for minimum sized security
11714 descriptor instead of sizeof FileAllInformation class
11715 - nbd: fix nbd device deletion
11716 - nbd: update size when connected
11717 - nbd: use bd_set_size when updating disk size
11718 - blk-mq: reinit q->tag_set_list entry only after grace period
11719 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
11720 - cpufreq: Fix new policy initialization during limits updates via sysfs
11721 - cpufreq: ti-cpufreq: Fix an incorrect error return value
11722 - cpufreq: governors: Fix long idle detection logic in load calculation
11723 - libata: zpodd: small read overflow in eject_tray()
11724 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
11725 - nvme/pci: Sync controller reset for AER slot_reset
11726 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
11727 - x86/vector: Fix the args of vector_alloc tracepoint
11728 - x86/apic/vector: Prevent hlist corruption and leaks
11729 - x86/apic: Provide apic_ack_irq()
11730 - x86/ioapic: Use apic_ack_irq()
11731 - x86/platform/uv: Use apic_ack_irq()
11732 - irq_remapping: Use apic_ack_irq()
11733 - genirq/generic_pending: Do not lose pending affinity update
11734 - genirq/affinity: Defer affinity setting if irq chip is busy
11735 - genirq/migration: Avoid out of line call if pending is not set
11736 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
11737 - media: uvcvideo: Prevent setting unavailable flags
11738 - media: rc: ensure input/lirc device can be opened after register
11739 - iwlwifi: fw: harden page loading code
11740 - orangefs: set i_size on new symlink
11741 - orangefs: report attributes_mask and attributes for statx
11742 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
11743 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
11744 - vhost: fix info leak due to uninitialized memory
11745 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
11746 - Linux 4.17.3
11747
11748 * Use-after-free in sk_peer_label (LP: #1778646)
11749 - SAUCE: apparmor: fix use after free in sk_peer_label
11750
11751 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
11752 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
11753
11754 * Various fixes for CXL kernel module (LP: #1774471)
11755 - cxl: Configure PSL to not use APC virtual machines
11756 - cxl: Disable prefault_mode in Radix mode
11757
11758 * Bluetooth not working (LP: #1764645)
11759 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
11760
11761 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
11762 (LP: #1776750)
11763 - scsi: hisi_sas: make SAS address of SATA disks unique
11764
11765 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
11766 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
11767 - SAUCE: wcn36xx: read MAC from file or randomly generate one
11768
11769 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
11770 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
11771
11772 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
11773 - fs/binfmt_misc.c: do not allow offset overflow
11774
11775 * Network installs fail on SocioNext board (LP: #1775884)
11776 - net: socionext: reset hardware in ndo_stop
11777 - net: netsec: enable tx-irq during open callback
11778
11779 * Fix several bugs in RDMA/hns driver (LP: #1770974)
11780 - RDMA/hns: Drop local zgid in favor of core defined variable
11781 - RDMA/hns: Add 64KB page size support for hip08
11782 - RDMA/hns: Rename the idx field of db
11783 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
11784 - RDMA/hns: Increase checking CMQ status timeout value
11785 - RDMA/hns: Add reset process for RoCE in hip08
11786 - RDMA/hns: Fix the illegal memory operation when cross page
11787 - RDMA/hns: Implement the disassociate_ucontext API
11788
11789 * powerpc/livepatch: Implement reliable stack tracing for the consistency
11790 model (LP: #1771844)
11791 - powerpc/livepatch: Implement reliable stack tracing for the consistency
11792 model
11793
11794 * Adding back alx WoL feature (LP: #1772610)
11795 - SAUCE: Revert "alx: remove WoL support"
11796 - SAUCE: alx: add enable_wol paramenter
11797
11798 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
11799 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
11800 - scsi: lpfc: Fix 16gb hbas failing cq create.
11801
11802 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
11803 idle states when all CORES are guarded (LP: #1771780)
11804 - powerpc/powernv/cpuidle: Init all present cpus for deep states
11805
11806 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
11807 - net-next/hinic: add pci device ids for 25ge and 100ge card
11808
11809 * Expose arm64 CPU topology to userspace (LP: #1770231)
11810 - drivers: base: cacheinfo: move cache_setup_of_node()
11811 - drivers: base: cacheinfo: setup DT cache properties early
11812 - cacheinfo: rename of_node to fw_token
11813 - arm64/acpi: Create arch specific cpu to acpi id helper
11814 - ACPI/PPTT: Add Processor Properties Topology Table parsing
11815 - [Config] CONFIG_ACPI_PPTT=y
11816 - ACPI: Enable PPTT support on ARM64
11817 - drivers: base cacheinfo: Add support for ACPI based firmware tables
11818 - arm64: Add support for ACPI based firmware tables
11819 - arm64: topology: rename cluster_id
11820 - arm64: topology: enable ACPI/PPTT based CPU topology
11821 - ACPI: Add PPTT to injectable table list
11822 - arm64: topology: divorce MC scheduling domain from core_siblings
11823
11824 * Vcs-Git header on bionic linux source package points to zesty git tree
11825 (LP: #1766055)
11826 - [Packaging]: Update Vcs-Git
11827
11828 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
11829 version (LP: #1768431)
11830 - scsi: cxlflash: Handle spurious interrupts
11831 - scsi: cxlflash: Remove commmands from pending list on timeout
11832 - scsi: cxlflash: Synchronize reset and remove ops
11833 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
11834
11835 * hisi_sas robustness fixes (LP: #1774466)
11836 - scsi: hisi_sas: delete timer when removing hisi_sas driver
11837 - scsi: hisi_sas: print device id for errors
11838 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
11839 - scsi: hisi_sas: check host frozen before calling "done" function
11840 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
11841 - scsi: hisi_sas: stop controller timer for reset
11842 - scsi: hisi_sas: update PHY linkrate after a controller reset
11843 - scsi: hisi_sas: change slot index allocation mode
11844 - scsi: hisi_sas: Change common allocation mode of device id
11845 - scsi: hisi_sas: Reset disks when discovered
11846 - scsi: hisi_sas: Create a scsi_host_template per HW module
11847 - scsi: hisi_sas: Init disks after controller reset
11848 - scsi: hisi_sas: Try wait commands before before controller reset
11849 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
11850 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
11851 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
11852 - scsi: hisi_sas: Fix return value when get_free_slot() failed
11853 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
11854
11855 * hisi_sas: Support newer v3 hardware (LP: #1774467)
11856 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
11857 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
11858 - scsi: hisi_sas: fix PI memory size
11859 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
11860 - scsi: hisi_sas: remove redundant handling to event95 for v3
11861 - scsi: hisi_sas: add readl poll timeout helper wrappers
11862 - scsi: hisi_sas: workaround a v3 hw hilink bug
11863 - scsi: hisi_sas: Add LED feature for v3 hw
11864
11865 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
11866 - scsi: hisi_sas: optimise the usage of DQ locking
11867 - scsi: hisi_sas: relocate smp sg map
11868 - scsi: hisi_sas: make return type of prep functions void
11869 - scsi: hisi_sas: allocate slot buffer earlier
11870 - scsi: hisi_sas: Don't lock DQ for complete task sending
11871 - scsi: hisi_sas: Use device lock to protect slot alloc/free
11872 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
11873 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
11874
11875 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
11876 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
11877
11878 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
11879 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
11880
11881 * hns3 driver updates (LP: #1768670)
11882 - net: hns3: Remove error log when getting pfc stats fails
11883 - net: hns3: fix to correctly fetch l4 protocol outer header
11884 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
11885 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
11886 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
11887 - net: hns3: Fix to support autoneg only for port attached with phy
11888 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
11889 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
11890 - net: hns3: Remove packet statistics in the range of 8192~12287
11891 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
11892 - net: hns3: Fix for setting mac address when resetting
11893 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
11894 - net: hns3: fix for cleaning ring problem
11895 - net: hns3: refactor the loopback related function
11896 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
11897 - net: hns3: Fix for the null pointer problem occurring when initializing
11898 ae_dev failed
11899 - net: hns3: Add a check for client instance init state
11900 - net: hns3: Change return type of hnae3_register_ae_dev
11901 - net: hns3: Change return type of hnae3_register_ae_algo
11902 - net: hns3: Change return value in hnae3_register_client
11903 - net: hns3: Fixes the back pressure setting when sriov is enabled
11904 - net: hns3: Fix for fiber link up problem
11905 - net: hns3: Add support of .sriov_configure in HNS3 driver
11906 - net: hns3: Fixes the missing PCI iounmap for various legs
11907 - net: hns3: Fixes error reported by Kbuild and internal review
11908 - net: hns3: Fixes API to fetch ethernet header length with kernel default
11909 - net: hns3: cleanup of return values in hclge_init_client_instance()
11910 - net: hns3: Fix the missing client list node initialization
11911 - net: hns3: Fix for hns3 module is loaded multiple times problem
11912 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
11913 - net: hns3: Fix for netdev not running problem after calling net_stop and
11914 net_open
11915 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
11916 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
11917 - net: hns3: Updates RX packet info fetch in case of multi BD
11918 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
11919 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
11920 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
11921 - net: hns3: Fix for PF mailbox receving unknown message
11922 - net: hns3: Fixes the state to indicate client-type initialization
11923 - net: hns3: Fixes the init of the VALID BD info in the descriptor
11924 - net: hns3: Removes unnecessary check when clearing TX/RX rings
11925 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
11926 - net: hns3: Remove unused led control code
11927 - net: hns3: Adds support for led locate command for copper port
11928 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
11929 - net: hns3: Disable vf vlan filter when vf vlan table is full
11930 - net: hns3: Add support for IFF_ALLMULTI flag
11931 - net: hns3: Add repeat address checking for setting mac address
11932 - net: hns3: Fix setting mac address error
11933 - net: hns3: Fix for service_task not running problem after resetting
11934 - net: hns3: Fix for hclge_reset running repeatly problem
11935 - net: hns3: Fix for phy not link up problem after resetting
11936 - net: hns3: Add missing break in misc_irq_handle
11937 - net: hns3: Fix for vxlan tx checksum bug
11938 - net: hns3: Optimize the PF's process of updating multicast MAC
11939 - net: hns3: Optimize the VF's process of updating multicast MAC
11940 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
11941 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
11942 VLD bit and buffer size
11943 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
11944 hclge_bind_ring_with_vector
11945 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
11946 uninit_client_instance
11947 - SAUCE: {topost} net: hns3: add vector status check before free vector
11948 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
11949 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
11950 - SAUCE: {topost} net: hns3: extraction an interface for state state
11951 init|uninit
11952 - SAUCE: {topost} net: hns3: print the ret value in error information
11953 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
11954 hns3_client_uninit
11955 - SAUCE: {topost} net: hns3: add unlikely for error check
11956 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
11957 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
11958 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
11959 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
11960 - SAUCE: {topost} net: hns3: remove some redundant assignments
11961 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
11962 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
11963 hclge_cmd_send
11964 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
11965 - SAUCE: {topost} net: hns3: remove some unused members of some structures
11966 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
11967 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
11968 kzalloc/dma_map_single
11969 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
11970 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
11971 - SAUCE: {topost} net: hns3: remove some redundant assignments
11972 - SAUCE: {topost} net: hns3: standardize the handle of return value
11973 - SAUCE: {topost} net: hns3: remove extra space and brackets
11974 - SAUCE: {topost} net: hns3: fix unreasonable code comments
11975 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
11976 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
11977 - SAUCE: {topost} net: hns3: fix mislead parameter name
11978 - SAUCE: {topost} net: hns3: remove unused struct member and definition
11979 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
11980 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
11981 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
11982 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
11983 status change
11984 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
11985 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
11986 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
11987 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
11988 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
11989 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
11990 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
11991 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
11992 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
11993 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
11994 function
11995 - SAUCE: {topost} net: hns3: prevent sending command during global or core
11996 reset
11997 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
11998 register
11999 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
12000 - SAUCE: {topost} net: hns3: prevent to request reset frequently
12001 - SAUCE: {topost} net: hns3: correct reset event status register
12002 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
12003 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
12004 - SAUCE: {topost} net: hns3: fix return value error in
12005 hns3_reset_notify_down_enet
12006 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
12007 while resetting
12008 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
12009 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
12010 hclge_get_ring_chain_from_mbx
12011 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
12012 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
12013 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
12014 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
12015
12016 * CVE-2018-7755
12017 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
12018
12019 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
12020 - [Packaging] Fix missing watchdog for Raspberry Pi
12021
12022 * kernel: Fix arch random implementation (LP: #1775391)
12023 - s390/archrandom: Rework arch random implementation.
12024
12025 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
12026 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
12027 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
12028
12029 * Cosmic update to v4.17.2 stable release (LP: #1779117)
12030 - crypto: chelsio - request to HW should wrap
12031 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
12032 - KVM: X86: Fix reserved bits check for MOV to CR3
12033 - KVM: x86: introduce linear_{read,write}_system
12034 - kvm: fix typo in flag name
12035 - kvm: nVMX: Enforce cpl=0 for VMX instructions
12036 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
12037 kvm_write_guest_virt_system
12038 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
12039 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
12040 - NFC: pn533: don't send USB data off of the stack
12041 - usbip: vhci_sysfs: fix potential Spectre v1
12042 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
12043 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
12044 - Input: xpad - add GPD Win 2 Controller USB IDs
12045 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
12046 - usb: core: message: remove extra endianness conversion in
12047 usb_set_isoch_delay
12048 - usb: typec: wcove: Remove dependency on HW FSM
12049 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
12050 - usb: gadget: udc: renesas_usb3: fix double phy_put()
12051 - usb: gadget: udc: renesas_usb3: should remove debugfs
12052 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
12053 udc
12054 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
12055 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
12056 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
12057 reconnecting
12058 - serial: sh-sci: Stop using printk format %pCr
12059 - tty/serial: atmel: use port->name as name in request_irq()
12060 - serial: samsung: fix maxburst parameter for DMA transactions
12061 - serial: 8250: omap: Fix idling of clocks for unused uarts
12062 - vmw_balloon: fixing double free when batching mode is off
12063 - doc: fix sysfs ABI documentation
12064 - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
12065 - tty: pl011: Avoid spuriously stuck-off interrupts
12066 - crypto: ccree - correct host regs offset
12067 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
12068 - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
12069 - crypto: caam - strip input zeros from RSA input buffer
12070 - crypto: caam - fix DMA mapping dir for generated IV
12071 - crypto: caam - fix IV DMA mapping and updating
12072 - crypto: caam/qi - fix IV DMA mapping and updating
12073 - crypto: caam - fix size of RSA prime factor q
12074 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
12075 - crypto: cavium - Limit result reading attempts
12076 - crypto: vmx - Remove overly verbose printk from AES init routines
12077 - crypto: vmx - Remove overly verbose printk from AES XTS init
12078 - crypto: omap-sham - fix memleak
12079 - Linux 4.17.2
12080
12081 * Cosmic update to v4.17.1 stable release (LP: #1779116)
12082 - netfilter: nf_flow_table: attach dst to skbs
12083 - bnx2x: use the right constant
12084 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
12085 - ipv6: omit traffic class when calculating flow hash
12086 - l2tp: fix refcount leakage on PPPoL2TP sockets
12087 - netdev-FAQ: clarify DaveM's position for stable backports
12088 - net: metrics: add proper netlink validation
12089 - net/packet: refine check for priv area size
12090 - rtnetlink: validate attributes in do_setlink()
12091 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
12092 - team: use netdev_features_t instead of u32
12093 - vrf: check the original netdevice for generating redirect
12094 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
12095 - ipmr: fix error path when ipmr_new_table fails
12096 - PCI: hv: Do not wait forever on a device that has disappeared
12097 - Linux 4.17.1
12098
12099 * Miscellaneous Ubuntu changes
12100 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
12101 CONFIG_VMAP_STACK"
12102 - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
12103 - SAUCE: apparmor: userspace queries
12104 - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
12105 - SAUCE: apparmor: af_unix mediation
12106
12107 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Jun 2018 08:03:32 -0500
12108
12109linux (4.17.0-2.3) cosmic; urgency=medium
12110
12111 * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276)
12112
12113 * Miscellaneous Ubuntu changes
12114 - Config: remove IrDA from annotations
12115 - Config: remove scsi drivers from annotations
12116 - Config: remove BT_HCIBTUART from annotations
12117 - Config: pstore zlib support was renamed
12118 - Config: disable NVRAM for armhf on annotations
12119 - Config: Disable VT on s390x
12120 - Config: Update SSB and B43/B44 options
12121 - Config: some options not supported on some arches anymore
12122 - Config: renamed and removed options
12123 - Config: TCG_CRB is required for IMA on ACPI systems
12124 - Config: EXTCON_AXP288 depends on X86
12125 - Config: CONFIG_FSI depends on OF
12126 - Config: DRM_RCAR_LVDS now depends on DRM
12127 - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386
12128 - Config: Enable HINIC on arm64
12129 - Config: Set PPS and PTP_1588_CLOCK as y
12130 - Config: Some NF_TABLES options are built-in now
12131 - Config: GENERIC_CPU for ppc64el
12132 - Config: KEXEC_FILE=n for s390x
12133 - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS
12134 - Config: Disable STM32 support
12135 - Config: Enable FORTIFY_SOURCE for armhf
12136 - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR
12137
12138 [ Upstream Kernel Changes ]
12139
12140 * Rebase to v4.17
12141
12142 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 11 Jun 2018 15:22:10 -0300
12143
12144linux (4.17.0-1.2) cosmic; urgency=medium
12145
12146 [ Seth Forshee ]
12147 * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516)
12148 - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64
12149
12150 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
12151 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
12152 num_possible_cpus()
12153
12154 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
12155 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
12156 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
12157
12158 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
12159 - [Config] update Build-Depends: transfig to fig2dev
12160
12161 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
12162 to load (LP: #1728238)
12163 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
12164 unreleased firmware"
12165
12166 * No driver for Huawei network adapters on arm64 (LP: #1769899)
12167 - net-next/hinic: add arm64 support
12168
12169 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
12170 - [Config] snapdragon: DRM_I2C_ADV7511=y
12171
12172 * Add d-i support for Huawei NICs (LP: #1767490)
12173 - d-i: add hinic to nic-modules udeb
12174
12175 * Acer Swift sf314-52 power button not managed (LP: #1766054)
12176 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
12177
12178 * Include nfp driver in linux-modules (LP: #1768526)
12179 - [Config] Add nfp.ko to generic inclusion list
12180
12181 * Miscellaneous Ubuntu changes
12182 - SAUCE: Import aufs driver
12183 - [Config] Enable AUFS config options
12184 - SAUCE: (efi-lockdown) Fix for module sig verification
12185 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
12186 reboot
12187 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
12188 boot mode
12189 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
12190 mode
12191 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
12192 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
12193 - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
12194 - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot
12195 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17
12196 - enable zfs build
12197
12198 * Miscellaneous upstream changes
12199 - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in
12200 lockdown mode"
12201 - Rebased to v4.17-rc6
12202
12203 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 22 May 2018 14:48:13 -0300
12204
12205linux (4.17.0-0.1) bionic; urgency=medium
12206
12207 [ Upstream Kernel Changes ]
12208
12209 * Rebase to v4.17-rc4
12210
12211 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 08 May 2018 16:38:51 -0300
12212
12213linux (4.17.0-0.0) bionic; urgency=medium
12214
12215 * Dummy entry.
12216
12217 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 27 Apr 2018 11:01:13 -0300
12218
12219linux (4.16.0-4.5) bionic; urgency=medium
12220
12221 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
12222 - tools/kvm_stat: Fix python3 syntax
12223 - tools/kvm_stat: Don't use deprecated file()
12224 - tools/kvm_stat: Remove unused function
12225 - [Packaging] Add linux-tools-host package for VM host tools
12226 - [Config] do_tools_host=true for amd64
12227
12228 * [Featire] CNL: Enable RAPL support (LP: #1685712)
12229 - powercap: RAPL: Add support for Cannon Lake
12230
12231 * Bionic update to v4.16.2 stable release (LP: #1763388)
12232 - sparc64: Oracle DAX driver depends on SPARC64
12233 - arp: fix arp_filter on l3slave devices
12234 - net: dsa: Discard frames from unused ports
12235 - net/ipv6: Increment OUTxxx counters after netfilter hook
12236 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
12237 - pptp: remove a buggy dst release in pptp_connect()
12238 - sctp: do not leak kernel memory to user space
12239 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
12240 - vlan: also check phy_driver ts_info for vlan's real device
12241 - net: fool proof dev_valid_name()
12242 - ip_tunnel: better validate user provided tunnel names
12243 - ipv6: sit: better validate user provided tunnel names
12244 - ip6_gre: better validate user provided tunnel names
12245 - ip6_tunnel: better validate user provided tunnel names
12246 - vti6: better validate user provided tunnel names
12247 - net_sched: fix a missing idr_remove() in u32_delete_key()
12248 - nfp: use full 40 bits of the NSP buffer address
12249 - Linux 4.16.2
12250
12251 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
12252 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable
12253 release (LP: #1763388)
12254 - sky2: Increase D3 delay to sky2 stops working after suspend
12255
12256 * Merge the linux-snapdragon kernel into bionic master/snapdragon
12257 (LP: #1763040)
12258 - arm64: defconfig: enable REMOTEPROC
12259 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
12260 - kernel: configs; add distro.config
12261 - arm64: configs: enable WCN36xx
12262 - kernel: distro.config: enable debug friendly USB network adpater
12263 - arm64: configs: enable QCOM Venus
12264 - arm64: defconfig: Enable a53/apcs and avs
12265 - arm64: defconfig: enable ondemand governor as default
12266 - arm64: defconfig: enable QCOM_TSENS
12267 - kernel: configs: enable dm_mod and dm_crypt
12268 - Force the SMD regulator driver to be compiled-in
12269 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
12270 - arm64: configs: enable BT_QCOMSMD
12271 - kernel: configs: add more USB net drivers
12272 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
12273 - arm64: configs: Enable camera drivers
12274 - kernel: configs: add freq stat to sysfs
12275 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
12276 - arm64: defconfig: Enable QRTR features
12277 - kernel: configs: set USB_CONFIG_F_FS in distro.config
12278 - kernel: distro.config: enable 'schedutil' CPUfreq governor
12279 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
12280 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
12281 - arm64: defconfig: enable LEDS_QCOM_LPG
12282 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
12283 - power: avs: Add support for CPR (Core Power Reduction)
12284 - power: avs: cpr: Use raw mem access for qfprom
12285 - power: avs: cpr: fix with new reg_sequence structures
12286 - power: avs: cpr: Register with cpufreq-dt
12287 - regulator: smd: Add floor and corner operations
12288 - PM / OPP: Support adjusting OPP voltages at runtime
12289 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
12290 - PM / OPP: HACK: Allow to set regulator without opp_list
12291 - PM / OPP: Add a helper to get an opp regulator for device
12292 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
12293 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
12294 - ov5645: I2C address change
12295 - i2c: Add Qualcomm Camera Control Interface driver
12296 - camss: vfe: Skip first four frames from sensor
12297 - camss: Do not register if no cameras are present
12298 - i2c-qcom-cci: Fix run queue completion timeout
12299 - i2c-qcom-cci: Fix I2C address bug
12300 - media: ov5645: Fix I2C address
12301 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
12302 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
12303 - leds: Add driver for Qualcomm LPG
12304 - wcn36xx: Fix warning due to duplicate scan_completed notification
12305 - arm64: dts: Add CPR DT node for msm8916
12306 - arm64: dts: add spmi-regulator nodes
12307 - arm64: dts: msm8916: Add cpufreq support
12308 - arm64: dts: msm8916: Add a shared CPU opp table
12309 - arm64: dts: msm8916: Add cpu cooling maps
12310 - arm64: dts: pm8916: Mark the s2 regulator as always-on
12311 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
12312 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
12313 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
12314 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
12315 driver
12316 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
12317 - DT: leds: Add Qualcomm Light Pulse Generator binding
12318 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
12319 - arm64: dts: qcom: Add pwm node for pm8916
12320 - arm64: dts: qcom: Add user LEDs on db820c
12321 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
12322 - ARM: dts: qcom: Add LPG node to pm8941
12323 - ARM: dts: qcom: honami: Add LPG node and RGB LED
12324 - arm64: dts: qcom: Add Camera Control Interface support
12325 - arm64: dts: qcom: Add apps_iommu vfe child node
12326 - arm64: dts: qcom: Add camss device node
12327 - arm64: dts: qcom: Add ov5645 device nodes
12328 - arm64: dts: msm8916: Fix camera sensors I2C addresses
12329 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
12330 - packaging: arm64: add a uboot flavour - part1
12331 - packaging: arm64: add a uboot flavour - part2
12332 - packaging: arm64: add a uboot flavour - part3
12333 - packaging: arm64: add a uboot flavour - part4
12334 - packaging: arm64: add a uboot flavour - part5
12335 - packaging: arm64: rename uboot flavour to snapdragon
12336 - [Config] updateconfigs after qcomlt import
12337 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
12338 - [Config] arm64: snapdragon: MSM_GCC_8916=y
12339 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
12340 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
12341 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
12342 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
12343 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
12344 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
12345 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
12346 - [Config] arm64: snapdragon: QCOM_SMEM=y
12347 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
12348 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
12349 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
12350 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
12351 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
12352 - [Config] arm64: snapdragon: QCOM_CPR=y
12353 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
12354 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
12355 - [Config] turn off DRM_MSM_REGISTER_LOGGING
12356 - [Config] arm64: snapdragon: I2C_QUP=y
12357 - [Config] arm64: snapdragon: SPI_QUP=y
12358 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
12359 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
12360 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
12361 - [Config] arm64: snapdragon: QCOM_SMSM=y
12362 - [Config] arm64: snapdragon: QCOM_SMP2P=y
12363 - [Config] arm64: snapdragon: DRM_MSM=y
12364 - [Config] arm64: snapdragon: SND_SOC=y
12365 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
12366 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
12367 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
12368 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
12369 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
12370 SND_SOC_MSM8916_WCD_DIGITAL=y
12371 - SAUCE: media: ov5645: skip address change if dt addr == default addr
12372 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
12373 #ifdefs
12374 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
12375 - [Packaging] fix up snapdragon abi paths
12376
12377 * LSM stacking patches for bionic (LP: #1763062)
12378 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
12379 - SAUCE: LSM stacking: LSM: Manage credential security blobs
12380 - SAUCE: LSM stacking: LSM: Manage file security blobs
12381 - SAUCE: LSM stacking: LSM: Manage task security blobs
12382 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
12383 - SAUCE: LSM stacking: LSM: General stacking
12384 - SAUCE: LSM stacking: fixup initialize task->security
12385 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
12386 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
12387 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
12388 - SAUCE: LSM stacking: fixup apparmor stacking enablement
12389 - SAUCE: LSM stacking: fixup stacking kconfig
12390 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
12391 - SAUCE: LSM stacking: provide prctl interface for setting context
12392 - SAUCE: LSM stacking: inherit current display LSM
12393 - SAUCE: LSM stacking: keep an index for each registered LSM
12394 - SAUCE: LSM stacking: verify display LSM
12395 - SAUCE: LSM stacking: provide a way to specify the default display lsm
12396 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
12397 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
12398 - SAUCE: LSM stacking: add Kconfig to set default display LSM
12399 - SAUCE: LSM stacking: add configs for LSM stacking
12400 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
12401 - SAUCE: LSM stacking: remove procfs context interface
12402
12403 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
12404 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
12405 - SAUCE: LSM stacking: check for invalid zero sized writes
12406
12407 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
12408 (LP: #1762755)
12409 - RDMA/hns: Support rq record doorbell for the user space
12410 - RDMA/hns: Support cq record doorbell for the user space
12411 - RDMA/hns: Support rq record doorbell for kernel space
12412 - RDMA/hns: Support cq record doorbell for kernel space
12413 - RDMA/hns: Fix cqn type and init resp
12414 - RDMA/hns: Fix init resp when alloc ucontext
12415 - RDMA/hns: Fix cq record doorbell enable in kernel
12416
12417 * Replace LPC patchset with upstream version (LP: #1762758)
12418 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
12419 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
12420 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
12421 children"
12422 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
12423 bindings"
12424 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
12425 devices"
12426 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
12427 hosts"
12428 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
12429 pci_register_io_range()"
12430 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
12431 pci_register_io_range()"
12432 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
12433 - lib: Add generic PIO mapping method
12434 - PCI: Remove __weak tag from pci_register_io_range()
12435 - PCI: Add fwnode handler as input param of pci_register_io_range()
12436 - PCI: Apply the new generic I/O management on PCI IO hosts
12437 - of: Add missing I/O range exception for indirect-IO devices
12438 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
12439 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
12440 - ACPI / scan: Do not enumerate Indirect IO host children
12441 - HISI LPC: Add ACPI support
12442 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
12443
12444 * Enable Tunneled Operations on POWER9 (LP: #1762448)
12445 - powerpc/powernv: Enable tunneled operations
12446 - cxl: read PHB indications from the device tree
12447
12448 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
12449 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
12450
12451 * NFS + sec=krb5 is broken (LP: #1759791)
12452 - sunrpc: remove incorrect HMAC request initialization
12453
12454 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
12455 - d-i: add bcm2835 to block-modules
12456
12457 * Backport USB core quirks (LP: #1762695)
12458 - usb: core: Add "quirks" parameter for usbcore
12459 - usb: core: Copy parameter string correctly and remove superfluous null check
12460 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
12461
12462 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
12463 setting up a second end-to-end encrypted disk (LP: #1762353)
12464 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
12465
12466 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
12467 - s390: move nobp parameter functions to nospec-branch.c
12468 - s390: add automatic detection of the spectre defense
12469 - s390: report spectre mitigation via syslog
12470 - s390: add sysfs attributes for spectre
12471 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
12472 - s390: correct nospec auto detection init order
12473
12474 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
12475 - powerpc/64s: Wire up cpu_show_spectre_v2()
12476
12477 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
12478 - powerpc/64s: Wire up cpu_show_spectre_v1()
12479
12480 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
12481 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
12482 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
12483 - powerpc/rfi-flush: Always enable fallback flush on pseries
12484 - powerpc/rfi-flush: Differentiate enabled and patched flush types
12485 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
12486 - powerpc/64s: Move cpu_show_meltdown()
12487 - powerpc/64s: Enhance the information in cpu_show_meltdown()
12488 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
12489 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
12490
12491 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
12492 CVE-2017-5753 // CVE-2017-5754
12493 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
12494 - powerpc: Add security feature flags for Spectre/Meltdown
12495 - powerpc/pseries: Set or clear security feature flags
12496 - powerpc/powernv: Set or clear security feature flags
12497
12498 * Hisilicon network subsystem 3 support (LP: #1761610)
12499 - net: hns3: export pci table of hclge and hclgevf to userspace
12500 - d-i: Add hns3 drivers to nic-modules
12501
12502 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
12503 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
12504
12505 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
12506 - perf vendor events: Drop incomplete multiple mapfile support
12507 - perf vendor events: Fix error code in json_events()
12508 - perf vendor events: Drop support for unused topic directories
12509 - perf vendor events: Add support for pmu events vendor subdirectory
12510 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
12511 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
12512 - perf vendor events: Add support for arch standard events
12513 - perf vendor events arm64: Add armv8-recommended.json
12514 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
12515 - perf vendor events arm64: fixup A53 to use recommended events
12516 - perf vendor events arm64: add HiSilicon hip08 JSON file
12517 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
12518
12519 * Warning "cache flush timed out!" seen when unloading the cxl driver
12520 (LP: #1762367)
12521 - cxl: Check if PSL data-cache is available before issue flush request
12522
12523 * Bionic update to v4.16.1 stable release (LP: #1763170)
12524 - bitmap: fix memset optimization on big-endian systems
12525 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
12526 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
12527 - USB: serial: cp210x: add ELDAT Easywave RX09 id
12528 - serial: 8250: Add Nuvoton NPCM UART
12529 - mei: remove dev_err message on an unsupported ioctl
12530 - /dev/mem: Avoid overwriting "err" in read_mem()
12531 - media: usbtv: prevent double free in error case
12532 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
12533 - crypto: lrw - Free rctx->ext with kzfree
12534 - crypto: ccp - Fill the result buffer only on digest, finup, and final ops
12535 - crypto: talitos - don't persistently map req_ctx->hw_context and
12536 req_ctx->buf
12537 - crypto: inside-secure - fix clock management
12538 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
12539 - crypto: talitos - fix IPsec cipher in length
12540 - crypto: ahash - Fix early termination in hash walk
12541 - crypto: caam - Fix null dereference at error path
12542 - crypto: ccp - return an actual key size from RSA max_size callback
12543 - crypto: arm,arm64 - Fix random regeneration of S_shipped
12544 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
12545 - Bluetooth: hci_bcm: Add 6 new ACPI HIDs
12546 - Btrfs: fix unexpected cow in run_delalloc_nocow
12547 - siox: fix possible buffer overflow in device_add_store
12548 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
12549 - Revert "base: arch_topology: fix section mismatch build warnings"
12550 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
12551 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
12552 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
12553 - vt: change SGR 21 to follow the standards
12554 - Fix slab name "biovec-(1<<(21-12))"
12555 - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k
12556 - Linux 4.16.1
12557
12558 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
12559 starting 4.15-rc2 (LP: #1759893)
12560 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
12561 build"
12562 - [Config] CONFIG_BLK_DEV_NMVE=m
12563
12564 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
12565 - PM / hibernate: Make passing hibernate offsets more friendly
12566
12567 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
12568 type(pseries-bionic) complaining "KVM implementation does not support
12569 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
12570 - powerpc: Use feature bit for RTC presence rather than timebase presence
12571 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
12572 - powerpc: Free up CPU feature bits on 64-bit machines
12573 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
12574 - powerpc/powernv: Provide a way to force a core into SMT4 mode
12575 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
12576 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
12577 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
12578
12579 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
12580 - thunderbolt: Resume control channel after hibernation image is created
12581 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
12582 - thunderbolt: Handle connecting device in place of host properly
12583 - thunderbolt: Do not overwrite error code when domain adding fails
12584 - thunderbolt: Wait a bit longer for root switch config space
12585 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
12586 - thunderbolt: Handle rejected Thunderbolt devices
12587 - thunderbolt: Factor common ICM add and update operations out
12588 - thunderbolt: Correct function name in kernel-doc comment
12589 - thunderbolt: Add tb_switch_get()
12590 - thunderbolt: Add tb_switch_find_by_route()
12591 - thunderbolt: Add tb_xdomain_find_by_route()
12592 - thunderbolt: Add constant for approval timeout
12593 - thunderbolt: Move driver ready handling to struct icm
12594 - thunderbolt: Add 'boot' attribute for devices
12595 - thunderbolt: Add support for preboot ACL
12596 - thunderbolt: Introduce USB only (SL4) security level
12597 - thunderbolt: Add support for Intel Titan Ridge
12598
12599 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
12600 - ath10k: update the IRAM bank number for QCA9377
12601
12602 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
12603 (LP: #1759511)
12604 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
12605
12606 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
12607 (LP: #1757228)
12608 - cxl: Fix timebase synchronization status on P9
12609
12610 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
12611 fixes (LP: #1752182)
12612 - scsi: lpfc: Fix frequency of Release WQE CQEs
12613 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
12614 - scsi: lpfc: move placement of target destroy on driver detach
12615 - scsi: lpfc: correct debug counters for abort
12616 - scsi: lpfc: Add WQ Full Logic for NVME Target
12617 - scsi: lpfc: Fix PRLI handling when topology type changes
12618 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
12619 - scsi: lpfc: Fix RQ empty firmware trap
12620 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
12621 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
12622 - scsi: lpfc: Fix issue_lip if link is disabled
12623 - scsi: lpfc: Indicate CONF support in NVMe PRLI
12624 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
12625 - scsi: lpfc: Validate adapter support for SRIU option
12626 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
12627 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
12628 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
12629 - scsi: lpfc: update driver version to 11.4.0.7
12630 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
12631 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
12632 - scsi: lpfc: Rework sli4 doorbell infrastructure
12633 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
12634 - scsi: lpfc: Add push-to-adapter support to sli4
12635 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
12636 - scsi: lpfc: Add 64G link speed support
12637 - scsi: lpfc: Add if_type=6 support for cycling valid bits
12638 - scsi: lpfc: Enable fw download on if_type=6 devices
12639 - scsi: lpfc: Add embedded data pointers for enhanced performance
12640 - scsi: lpfc: Fix nvme embedded io length on new hardware
12641 - scsi: lpfc: Work around NVME cmd iu SGL type
12642 - scsi: lpfc: update driver version to 12.0.0.0
12643 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
12644 - scsi: lpfc: use __raw_writeX on DPP copies
12645 - scsi: lpfc: Add missing unlock in WQ full logic
12646
12647 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
12648 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
12649
12650 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
12651 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
12652 - [Packaging] include the retpoline extractor in the headers
12653
12654 * Use med_with_dipm SATA LPM to save more power for mobile platforms
12655 (LP: #1759547)
12656 - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3
12657
12658 * Miscellaneous Ubuntu changes
12659 - [Packaging] Only install cloud init files when do_tools_common=true
12660 - SAUCE: Import aufs driver
12661 - [Config] Enable AUFS config options
12662
12663 -- Seth Forshee <seth.forshee@canonical.com> Thu, 12 Apr 2018 09:30:56 -0500
12664
12665linux (4.16.0-3.4) bionic; urgency=medium
12666
12667 * Allow multiple mounts of zfs datasets (LP: #1759848)
12668 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
12669
12670 * zfs system process hung on container stop/delete (LP: #1754584)
12671 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
12672 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
12673 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
12674
12675 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
12676 (LP: #1755073)
12677 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
12678
12679 * CAPI Flash (cxlflash) update (LP: #1752672)
12680 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
12681 - SAUCE: cxlflash: Avoid clobbering context control register value
12682 - SAUCE: cxlflash: Add argument identifier names
12683 - SAUCE: cxlflash: Introduce OCXL backend
12684 - SAUCE: cxlflash: Hardware AFU for OCXL
12685 - SAUCE: cxlflash: Read host function configuration
12686 - SAUCE: cxlflash: Setup function acTag range
12687 - SAUCE: cxlflash: Read host AFU configuration
12688 - SAUCE: cxlflash: Setup AFU acTag range
12689 - SAUCE: cxlflash: Setup AFU PASID
12690 - SAUCE: cxlflash: Adapter context support for OCXL
12691 - SAUCE: cxlflash: Use IDR to manage adapter contexts
12692 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
12693 - SAUCE: cxlflash: Support adapter context discovery
12694 - SAUCE: cxlflash: Support image reload policy modification
12695 - SAUCE: cxlflash: MMIO map the AFU
12696 - SAUCE: cxlflash: Support starting an adapter context
12697 - SAUCE: cxlflash: Support process specific mappings
12698 - SAUCE: cxlflash: Support AFU state toggling
12699 - SAUCE: cxlflash: Support reading adapter VPD data
12700 - SAUCE: cxlflash: Setup function OCXL link
12701 - SAUCE: cxlflash: Setup OCXL transaction layer
12702 - SAUCE: cxlflash: Support process element lifecycle
12703 - SAUCE: cxlflash: Support AFU interrupt management
12704 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
12705 - SAUCE: cxlflash: Support starting user contexts
12706 - SAUCE: cxlflash: Support adapter context polling
12707 - SAUCE: cxlflash: Support adapter context reading
12708 - SAUCE: cxlflash: Support adapter context mmap and release
12709 - SAUCE: cxlflash: Support file descriptor mapping
12710 - SAUCE: cxlflash: Introduce object handle fop
12711 - SAUCE: cxlflash: Setup LISNs for user contexts
12712 - SAUCE: cxlflash: Setup LISNs for master contexts
12713 - SAUCE: cxlflash: Update synchronous interrupt status bits
12714 - SAUCE: cxlflash: Introduce OCXL context state machine
12715 - SAUCE: cxlflash: Register for translation errors
12716 - SAUCE: cxlflash: Support AFU reset
12717 - SAUCE: cxlflash: Enable OCXL operations
12718
12719 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
12720 (LP: #1736393)
12721 - SAUCE: drm/i915:Don't set chip specific data
12722 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
12723
12724 * zed process consuming 100% cpu (LP: #1751796)
12725 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
12726
12727 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
12728 "always" (LP: #1753708)
12729 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
12730
12731 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
12732 - [Packaging] retpoline -- add safe usage hint support
12733 - [Packaging] retpoline-check -- only report additions
12734 - [Packaging] retpoline -- widen indirect call/jmp detection
12735 - [Packaging] retpoline -- elide %rip relative indirections
12736 - [Packaging] retpoline -- clear hint information from packages
12737 - SAUCE: apm -- annotate indirect calls within
12738 firmware_restrict_branch_speculation_{start,end}
12739 - SAUCE: EFI -- annotate indirect calls within
12740 firmware_restrict_branch_speculation_{start,end}
12741 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
12742 code
12743 - SAUCE: vga_set_mode -- avoid jump tables
12744 - [Config] retpoine -- switch to new format
12745
12746 * Miscellaneous Ubuntu changes
12747 - [Packaging] final-checks -- remove check for empty retpoline files
12748 - [Packaging] skip cloud tools packaging when not building package
12749
12750 [ Upstream Kernel Changes ]
12751
12752 * Rebase to v4.16
12753
12754 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Apr 2018 16:15:36 -0500
12755
12756linux (4.16.0-2.3) bionic; urgency=medium
12757
12758 * devpts: handle bind-mounts (LP: #1755857)
12759 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
12760 - SAUCE: devpts: resolve devpts bind-mounts
12761 - SAUCE: devpts: comment devpts_mntget()
12762 - SAUCE: selftests: add devpts selftests
12763
12764 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
12765 - d-i: add hisi_sas_v3_hw to scsi-modules
12766
12767 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
12768 - SAUCE: scsi: hisi_sas: config for hip08 ES
12769 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
12770
12771 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
12772 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
12773
12774 * Fix ARC hit rate (LP: #1755158)
12775 - SAUCE: Fix ARC hit rate (LP: #1755158)
12776
12777 * ZFS setgid broken on 0.7 (LP: #1753288)
12778 - SAUCE: Fix ZFS setgid
12779
12780 * CONFIG_EFI=y on armhf (LP: #1726362)
12781 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
12782
12783 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
12784 - [Config] CONFIG_USB_XHCI_DBGCAP=y
12785
12786 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
12787 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
12788 - [Config] retpoline -- clean up i386 retpoline files
12789
12790 * Miscellaneous Ubuntu changes
12791 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
12792 - [Config] fix up retpoline abi files
12793 - [Config] fix up retpoline abi files
12794 - d-i: Add netsec to nic-modules
12795
12796 [ Upstream Kernel Changes ]
12797
12798 * Rebase to v4.16-rc6
12799
12800 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Mar 2018 14:09:49 -0500
12801
12802linux (4.16.0-1.2) bionic; urgency=medium
12803
12804 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
12805 - d-i: add cxgb4 to nic-modules
12806
12807 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
12808 - [Config] CONFIG_INDIRECT_PIO=y
12809 - SAUCE: LIB: Introduce a generic PIO mapping method
12810 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
12811 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
12812 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
12813 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
12814 - [Config] CONFIG_HISILICON_LPC=y
12815 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
12816 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
12817 - SAUCE: HISI LPC: Add ACPI support
12818 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
12819
12820 * Miscellaneous Ubuntu changes
12821 - SAUCE: tools: use CC for linking acpi tools
12822
12823 [ Upstream Kernel Changes ]
12824
12825 * Rebase to v4.16-rc3
12826
12827 -- Seth Forshee <seth.forshee@canonical.com> Wed, 28 Feb 2018 10:17:23 -0600
12828
12829linux (4.16.0-0.1) bionic; urgency=medium
12830
12831 * retpoline abi files are empty on i386 (LP: #1751021)
12832 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
12833 - [Packaging] final-checks -- sanity checking ABI contents
12834 - [Packaging] final-checks -- check for empty retpoline files
12835
12836 * Miscellaneous upstream changes
12837 - disable vbox build
12838 - Disable zfs build
12839
12840 [ Upstream Kernel Changes ]
12841
12842 * Rebase to v4.16-rc2
12843
12844 -- Seth Forshee <seth.forshee@canonical.com> Thu, 22 Feb 2018 08:58:57 -0600
12845
12846linux (4.16.0-0.0) bionic; urgency=medium
12847
12848 * Dummy entry
12849
12850 -- Seth Forshee <seth.forshee@canonical.com> Wed, 21 Feb 2018 14:33:13 -0600
12851
12852linux (4.15.0-10.11) bionic; urgency=medium
12853
12854 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
12855
12856 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
12857 (LP: #1749202)
12858 - swiotlb: suppress warning when __GFP_NOWARN is set
12859 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
12860
12861 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
12862 - SAUCE: tools -- add ability to disable libbfd
12863 - [Packaging] correct disablement of libbfd
12864
12865 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
12866 (LP: #1744058)
12867 - ALSA: hda/realtek - update ALC225 depop optimize
12868
12869 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
12870 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
12871
12872 * headset mic can't be detected on two Dell machines (LP: #1748807)
12873 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
12874 - ALSA: hda - Fix headset mic detection problem for two Dell machines
12875
12876 * Bionic update to v4.15.3 stable release (LP: #1749191)
12877 - ip6mr: fix stale iterator
12878 - net: igmp: add a missing rcu locking section
12879 - qlcnic: fix deadlock bug
12880 - qmi_wwan: Add support for Quectel EP06
12881 - r8169: fix RTL8168EP take too long to complete driver initialization.
12882 - tcp: release sk_frag.page in tcp_disconnect
12883 - vhost_net: stop device during reset owner
12884 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
12885 - ipv6: change route cache aging logic
12886 - Revert "defer call to mem_cgroup_sk_alloc()"
12887 - net: ipv6: send unsolicited NA after DAD
12888 - rocker: fix possible null pointer dereference in
12889 rocker_router_fib_event_work
12890 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
12891 - cls_u32: add missing RCU annotation.
12892 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
12893 - soreuseport: fix mem leak in reuseport_add_sock()
12894 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
12895 - net: sched: fix use-after-free in tcf_block_put_ext
12896 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
12897 - media: soc_camera: soc_scale_crop: add missing
12898 MODULE_DESCRIPTION/AUTHOR/LICENSE
12899 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
12900 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
12901 - crypto: tcrypt - fix S/G table for test_aead_speed()
12902 - Linux 4.15.3
12903
12904 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
12905 CVE-2018-1000026
12906 - net: create skb_gso_validate_mac_len()
12907 - bnx2x: disable GSO where gso_size is too big for hardware
12908
12909 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
12910 - net: hns: add ACPI mode support for ethtool -p
12911
12912 * CVE-2017-5715 (Spectre v2 Intel)
12913 - [Packaging] retpoline files must be sorted
12914 - [Packaging] pull in retpoline files
12915
12916 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
12917 - d-i: Add hfi1 to nic-modules
12918
12919 * CVE-2017-5715 (Spectre v2 retpoline)
12920 - [Packaging] retpoline -- add call site validation
12921 - [Config] disable retpoline checks for first upload
12922
12923 * Do not duplicate changelog entries assigned to more than one bug or CVE
12924 (LP: #1743383)
12925 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
12926
12927 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
12928
12929linux (4.15.0-9.10) bionic; urgency=medium
12930
12931 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
12932
12933 * Miscellaneous Ubuntu changes
12934 - [Debian] tests -- remove gcc-multilib dependency for arm64
12935
12936 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
12937
12938linux (4.15.0-8.9) bionic; urgency=medium
12939
12940 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
12941
12942 * Bionic update to v4.15.2 stable release (LP: #1748072)
12943 - KVM: x86: Make indirect calls in emulator speculation safe
12944 - KVM: VMX: Make indirect call speculation safe
12945 - module/retpoline: Warn about missing retpoline in module
12946 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
12947 - x86/cpufeatures: Add Intel feature bits for Speculation Control
12948 - x86/cpufeatures: Add AMD feature bits for Speculation Control
12949 - x86/msr: Add definitions for new speculation control MSRs
12950 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
12951 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
12952 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
12953 - x86/alternative: Print unadorned pointers
12954 - x86/nospec: Fix header guards names
12955 - x86/bugs: Drop one "mitigation" from dmesg
12956 - x86/cpu/bugs: Make retpoline module warning conditional
12957 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
12958 - x86/retpoline: Simplify vmexit_fill_RSB()
12959 - x86/speculation: Simplify indirect_branch_prediction_barrier()
12960 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
12961 - iio: adc/accel: Fix up module licenses
12962 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
12963 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
12964 - KVM: nVMX: Eliminate vmcs02 pool
12965 - KVM: VMX: introduce alloc_loaded_vmcs
12966 - objtool: Improve retpoline alternative handling
12967 - objtool: Add support for alternatives at the end of a section
12968 - objtool: Warn on stripped section symbol
12969 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
12970 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
12971 - x86/entry/64: Remove the SYSCALL64 fast path
12972 - x86/entry/64: Push extra regs right away
12973 - x86/asm: Move 'status' from thread_struct to thread_info
12974 - Documentation: Document array_index_nospec
12975 - array_index_nospec: Sanitize speculative array de-references
12976 - x86: Implement array_index_mask_nospec
12977 - x86: Introduce barrier_nospec
12978 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
12979 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
12980 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
12981 - x86/get_user: Use pointer masking to limit speculation
12982 - x86/syscall: Sanitize syscall table de-references under speculation
12983 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
12984 - nl80211: Sanitize array index in parse_txq_params
12985 - x86/spectre: Report get_user mitigation for spectre_v1
12986 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
12987 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
12988 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
12989 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
12990 - KVM: VMX: make MSR bitmaps per-VCPU
12991 - x86/kvm: Update spectre-v1 mitigation
12992 - x86/retpoline: Avoid retpolines for built-in __init functions
12993 - x86/spectre: Simplify spectre_v2 command line parsing
12994 - x86/pti: Mark constant arrays as __initconst
12995 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
12996 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
12997 - KVM/x86: Add IBPB support
12998 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
12999 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
13000 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
13001 - serial: core: mark port as initialized after successful IRQ change
13002 - fpga: region: release of_parse_phandle nodes after use
13003 - Linux 4.15.2
13004
13005 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
13006 - net: phy: core: remove now uneeded disabling of interrupts
13007 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
13008 - net: socionext: Add Synquacer NetSec driver
13009 - net: socionext: include linux/io.h to fix build
13010 - net: socionext: Fix error return code in netsec_netdev_open()
13011
13012 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
13013 - [Config] CONFIG_EDAC_GHES=y
13014
13015 * support thunderx2 vendor pmu events (LP: #1747523)
13016 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
13017 - perf tools arm64: Add support for get_cpuid_str function.
13018 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
13019 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
13020 events
13021 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
13022
13023 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
13024 - SAUCE: mm: disable vma based swap readahead by default
13025 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
13026
13027 * Miscellaneous Ubuntu changes
13028 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
13029
13030 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
13031
13032linux (4.15.0-7.8) bionic; urgency=medium
13033
13034 * Bionic update to v4.15.1 stable release (LP: #1747169)
13035 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
13036 - tools/gpio: Fix build error with musl libc
13037 - gpio: stmpe: i2c transfer are forbiden in atomic context
13038 - gpio: Fix kernel stack leak to userspace
13039 - ALSA: hda - Reduce the suspend time consumption for ALC256
13040 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
13041 - crypto: aesni - handle zero length dst buffer
13042 - crypto: aesni - fix typo in generic_gcmaes_decrypt
13043 - crypto: aesni - add wrapper for generic gcm(aes)
13044 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
13045 aesni
13046 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
13047 aesni
13048 - crypto: inside-secure - fix hash when length is a multiple of a block
13049 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
13050 - crypto: sha3-generic - fixes for alignment and big endian operation
13051 - crypto: af_alg - whitelist mask and type
13052 - HID: wacom: EKR: ensure devres groups at higher indexes are released
13053 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
13054 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
13055 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
13056 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
13057 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
13058 - igb: Free IRQs when device is hotplugged
13059 - ima/policy: fix parsing of fsuuid
13060 - scsi: aacraid: Fix udev inquiry race condition
13061 - scsi: aacraid: Fix hang in kdump
13062 - scsi: storvsc: missing error code in storvsc_probe()
13063 - staging: lustre: separate a connection destroy from free struct kib_conn
13064 - staging: ccree: NULLify backup_info when unused
13065 - staging: ccree: fix fips event irq handling build
13066 - tty: fix data race between tty_init_dev and flush of buf
13067 - usb: option: Add support for FS040U modem
13068 - USB: serial: pl2303: new device id for Chilitag
13069 - USB: cdc-acm: Do not log urb submission errors on disconnect
13070 - CDC-ACM: apply quirk for card reader
13071 - USB: serial: io_edgeport: fix possible sleep-in-atomic
13072 - usbip: prevent bind loops on devices attached to vhci_hcd
13073 - usbip: list: don't list devices attached to vhci_hcd
13074 - USB: serial: simple: add Motorola Tetra driver
13075 - usb: f_fs: Prevent gadget unbind if it is already unbound
13076 - usb: uas: unconditionally bring back host after reset
13077 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
13078 - ANDROID: binder: remove waitqueue when thread exits.
13079 - android: binder: use VM_ALLOC to get vm area
13080 - mei: me: allow runtime pm for platform with D0i3
13081 - serial: 8250_of: fix return code when probe function fails to get reset
13082 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
13083 - serial: 8250_dw: Revert "Improve clock rate setting"
13084 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
13085 - spi: imx: do not access registers while clocks disabled
13086 - iio: adc: stm32: fix scan of multiple channels with DMA
13087 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
13088 - test_firmware: fix missing unlock on error in config_num_requests_store()
13089 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
13090 - Input: synaptics-rmi4 - do not delete interrupt memory too early
13091 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
13092 - Linux 4.15.1
13093
13094 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
13095 (LP: #1744712)
13096 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
13097 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
13098 version
13099
13100 * apparmor profile load in stacked policy container fails (LP: #1746463)
13101 - SAUCE: apparmor: fix display of .ns_name for containers
13102
13103 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
13104
13105linux (4.15.0-6.7) bionic; urgency=low
13106
13107 * upload urgency should be medium by default (LP: #1745338)
13108 - [Packaging] update urgency to medium by default
13109
13110 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
13111 - scsi: libiscsi: Allow sd_shutdown on bad transport
13112
13113 * Miscellaneous Ubuntu changes
13114 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
13115 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
13116 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
13117
13118 [ Upstream Kernel Changes ]
13119
13120 * Rebase to v4.15
13121
13122 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
13123
13124linux (4.15.0-5.6) bionic; urgency=low
13125
13126 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
13127 (LP: #1744077)
13128 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
13129
13130 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
13131 (LP: #1743638)
13132 - [d-i] Add qede to nic-modules udeb
13133
13134 * boot failure on AMD Raven + WesternXT (LP: #1742759)
13135 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
13136
13137 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
13138 (LP: #1726519)
13139 - SAUCE: Revert "scsi: libsas: allow async aborts"
13140
13141 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
13142 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
13143
13144 * Miscellaneous Ubuntu changes
13145 - Rebase to v4.15-rc7
13146 - [Config] CONFIG_CPU_ISOLATION=y
13147 - [Config] Update annotations following config review
13148 - Revert "UBUNTU: SAUCE: Import aufs driver"
13149 - SAUCE: Import aufs driver
13150 - ubuntu: vbox -- update to 5.2.6-dfsg-1
13151 - ubuntu: vbox: build fixes for 4.15
13152 - ubuntu: vbox -- update to 5.2.6-dfsg-2
13153 - hio: updates for timer api changes in 4.15
13154 - enable hio build
13155 - Rebase to v4.15-rc9
13156
13157 [ Upstream Kernel Changes ]
13158
13159 * Rebase to v4.15-rc9
13160
13161 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
13162
13163linux (4.15.0-4.5) bionic; urgency=low
13164
13165 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
13166 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
13167
13168 * External HDMI monitor failed to show screen on Lenovo X1 series
13169 (LP: #1738523)
13170 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
13171
13172 * Miscellaneous Ubuntu changes
13173 - [Debian] autoreconstruct - add resoration of execute permissions
13174
13175 [ Upstream Kernel Changes ]
13176
13177 * Rebase to v4.15-rc4
13178
13179 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
13180
13181linux (4.15.0-3.4) bionic; urgency=low
13182
13183 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
13184 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
13185
13186 [ Upstream Kernel Changes ]
13187
13188 * Rebase to v4.15-rc6
13189
13190 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
13191
13192linux (4.15.0-2.3) bionic; urgency=low
13193
13194 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
13195 4.15.0-1.2 (LP: #1737752)
13196 - x86/mm: Unbreak modules that use the DMA API
13197
13198 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
13199 - [Config] CONFIG_SPI_INTEL_SPI_*=n
13200
13201 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
13202 and udebs (LP: #1521712)
13203 - [Config] Include ibmvnic in nic-modules
13204
13205 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
13206 - [Config] Enable support for emulation of deprecated ARMv8 instructions
13207
13208 * Miscellaneous Ubuntu changes
13209 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
13210 - Enable zfs build
13211 - [Debian] add icp to zfs-modules.ignore
13212
13213 [ Upstream Kernel Changes ]
13214
13215 * Rebase to v4.15-rc4
13216
13217 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
13218
13219linux (4.15.0-1.2) bionic; urgency=low
13220
13221 * Disabling zfs does not always disable module checks for the zfs modules
13222 (LP: #1737176)
13223 - [Packaging] disable zfs module checks when zfs is disabled
13224
13225 * Miscellaneous Ubuntu changes
13226 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
13227
13228 [ Upstream Kernel Changes ]
13229
13230 * Rebase to v4.15-rc3
13231
13232 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
13233
13234linux (4.15.0-0.1) bionic; urgency=low
13235
13236 * Miscellaneous Ubuntu changes
13237 - ubuntu: vbox -- update to 5.2.2-dfsg-2
13238 - ubuntu: vbox: build fixes for 4.15
13239 - disable hio build
13240 - [Config] Update kernel lockdown options to fix build errors
13241 - Disable zfs build
13242 - SAUCE: Import aufs driver
13243 - [Config] Enable AUFS config options
13244
13245 [ Upstream Kernel Changes ]
13246
13247 * Rebase to v4.15-rc2
13248
13249 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
13250
13251linux (4.14.0-11.13) bionic; urgency=low
13252
13253 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
13254
13255 * CVE-2017-1000405
13256 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
13257
13258 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
13259 - SAUCE: mm: disable vma based swap readahead by default
13260 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
13261
13262 * Bionic update to v4.14.3 stable release (LP: #1735843)
13263 - s390: fix transactional execution control register handling
13264 - s390/noexec: execute kexec datamover without DAT
13265 - s390/runtime instrumention: fix possible memory corruption
13266 - s390/guarded storage: fix possible memory corruption
13267 - s390/disassembler: add missing end marker for e7 table
13268 - s390/disassembler: increase show_code buffer size
13269 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
13270 - ACPI / EC: Fix regression related to triggering source of EC event handling
13271 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
13272 - serdev: fix registration of second slave
13273 - sched: Make resched_cpu() unconditional
13274 - lib/mpi: call cond_resched() from mpi_powm() loop
13275 - x86/boot: Fix boot failure when SMP MP-table is based at 0
13276 - x86/decoder: Add new TEST instruction pattern
13277 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
13278 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
13279 - perf/x86/intel: Hide TSX events when RTM is not supported
13280 - arm64: Implement arch-specific pte_access_permitted()
13281 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
13282 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
13283 - uapi: fix linux/tls.h userspace compilation error
13284 - uapi: fix linux/rxrpc.h userspace compilation errors
13285 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
13286 - MIPS: ralink: Fix MT7628 pinmux
13287 - MIPS: ralink: Fix typo in mt7628 pinmux function
13288 - net: mvneta: fix handling of the Tx descriptor counter
13289 - nbd: wait uninterruptible for the dead timeout
13290 - nbd: don't start req until after the dead connection logic
13291 - PM / OPP: Add missing of_node_put(np)
13292 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
13293 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
13294 - PCI: hv: Use effective affinity mask
13295 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
13296 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
13297 - ALSA: hda: Add Raven PCI ID
13298 - dm integrity: allow unaligned bv_offset
13299 - dm cache: fix race condition in the writeback mode overwrite_bio
13300 optimisation
13301 - dm crypt: allow unaligned bv_offset
13302 - dm zoned: ignore last smaller runt zone
13303 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
13304 - dm bufio: fix integer overflow when limiting maximum cache size
13305 - ovl: Put upperdentry if ovl_check_origin() fails
13306 - dm: allocate struct mapped_device with kvzalloc
13307 - sched/rt: Simplify the IPI based RT balancing logic
13308 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
13309 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
13310 - dm: discard support requires all targets in a table support discards
13311 - MIPS: Fix odd fp register warnings with MIPS64r2
13312 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
13313 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
13314 - MIPS: Fix an n32 core file generation regset support regression
13315 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
13316 - MIPS: math-emu: Fix final emulation phase for certain instructions
13317 - rt2x00usb: mark device removed when get ENOENT usb error
13318 - mm/z3fold.c: use kref to prevent page free/compact race
13319 - autofs: don't fail mount for transient error
13320 - nilfs2: fix race condition that causes file system corruption
13321 - fscrypt: lock mutex before checking for bounce page pool
13322 - eCryptfs: use after free in ecryptfs_release_messaging()
13323 - libceph: don't WARN() if user tries to add invalid key
13324 - bcache: check ca->alloc_thread initialized before wake up it
13325 - fs: guard_bio_eod() needs to consider partitions
13326 - fanotify: fix fsnotify_prepare_user_wait() failure
13327 - isofs: fix timestamps beyond 2027
13328 - btrfs: change how we decide to commit transactions during flushing
13329 - f2fs: expose some sectors to user in inline data or dentry case
13330 - NFS: Fix typo in nomigration mount option
13331 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
13332 - nfs: Fix ugly referral attributes
13333 - NFS: Avoid RCU usage in tracepoints
13334 - NFS: revalidate "." etc correctly on "open".
13335 - nfsd: deal with revoked delegations appropriately
13336 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
13337 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
13338 - iwlwifi: fix firmware names for 9000 and A000 series hw
13339 - md: fix deadlock error in recent patch.
13340 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
13341 - Bluetooth: btqcomsmd: Add support for BD address setup
13342 - md/bitmap: revert a patch
13343 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
13344 - fsnotify: pin both inode and vfsmount mark
13345 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
13346 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
13347 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
13348 - ext4: prevent data corruption with inline data + DAX
13349 - ext4: prevent data corruption with journaling + DAX
13350 - ALSA: pcm: update tstamp only if audio_tstamp changed
13351 - ALSA: usb-audio: Add sanity checks to FE parser
13352 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
13353 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
13354 - ALSA: timer: Remove kernel warning at compat ioctl error paths
13355 - ALSA: hda/realtek - Fix ALC275 no sound issue
13356 - ALSA: hda: Fix too short HDMI/DP chmap reporting
13357 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
13358 - ALSA: hda/realtek - Fix ALC700 family no sound issue
13359 - ASoC: sun8i-codec: Invert Master / Slave condition
13360 - ASoC: sun8i-codec: Fix left and right channels inversion
13361 - ASoC: sun8i-codec: Set the BCLK divider
13362 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
13363 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
13364 - 9p: Fix missing commas in mount options
13365 - fs/9p: Compare qid.path in v9fs_test_inode
13366 - net/9p: Switch to wait_event_killable()
13367 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
13368 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
13369 - scsi: lpfc: fix pci hot plug crash in timer management routines
13370 - scsi: lpfc: fix pci hot plug crash in list_add call
13371 - scsi: lpfc: Fix crash receiving ELS while detaching driver
13372 - scsi: lpfc: Fix FCP hba_wqidx assignment
13373 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
13374 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
13375 - iscsi-target: Fix non-immediate TMR reference leak
13376 - target: fix null pointer regression in core_tmr_drain_tmr_list
13377 - target: fix buffer offset in core_scsi3_pri_read_full_status
13378 - target: Fix QUEUE_FULL + SCSI task attribute handling
13379 - target: Fix caw_sem leak in transport_generic_request_failure
13380 - target: Fix quiese during transport_write_pending_qf endless loop
13381 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
13382 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
13383 - mtd: nand: Export nand_reset() symbol
13384 - mtd: nand: atmel: Actually use the PM ops
13385 - mtd: nand: omap2: Fix subpage write
13386 - mtd: nand: Fix writing mtdoops to nand flash.
13387 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
13388 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
13389 - p54: don't unregister leds when they are not initialized
13390 - block: Fix a race between blk_cleanup_queue() and timeout handling
13391 - raid1: prevent freeze_array/wait_all_barriers deadlock
13392 - genirq: Track whether the trigger type has been set
13393 - irqchip/gic-v3: Fix ppi-partitions lookup
13394 - lockd: double unregister of inetaddr notifiers
13395 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
13396 enabled
13397 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
13398 - KVM: SVM: obey guest PAT
13399 - kvm: vmx: Reinstate support for CPUs without virtual NMI
13400 - dax: fix PMD faults on zero-length files
13401 - dax: fix general protection fault in dax_alloc_inode
13402 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
13403 - clk: ti: dra7-atl-clock: fix child-node lookups
13404 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
13405 - libnvdimm, pfn: make 'resource' attribute only readable by root
13406 - libnvdimm, namespace: fix label initialization to use valid seq numbers
13407 - libnvdimm, region : make 'resource' attribute only readable by root
13408 - libnvdimm, namespace: make 'resource' attribute only readable by root
13409 - svcrdma: Preserve CB send buffer across retransmits
13410 - IB/srpt: Do not accept invalid initiator port names
13411 - IB/cm: Fix memory corruption in handling CM request
13412 - IB/hfi1: Fix incorrect available receive user context count
13413 - IB/srp: Avoid that a cable pull can trigger a kernel crash
13414 - IB/core: Avoid crash on pkey enforcement failed in received MADs
13415 - IB/core: Only maintain real QPs in the security lists
13416 - NFC: fix device-allocation error return
13417 - spi-nor: intel-spi: Fix broken software sequencing codes
13418 - i40e: Use smp_rmb rather than read_barrier_depends
13419 - igb: Use smp_rmb rather than read_barrier_depends
13420 - igbvf: Use smp_rmb rather than read_barrier_depends
13421 - ixgbevf: Use smp_rmb rather than read_barrier_depends
13422 - i40evf: Use smp_rmb rather than read_barrier_depends
13423 - fm10k: Use smp_rmb rather than read_barrier_depends
13424 - ixgbe: Fix skb list corruption on Power systems
13425 - parisc: Fix validity check of pointer size argument in new CAS
13426 implementation
13427 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
13428 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
13429 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
13430 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
13431 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
13432 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
13433 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
13434 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
13435 - powerpc/64s/hash: Fix fork() with 512TB process address space
13436 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
13437 - media: Don't do DMA on stack for firmware upload in the AS102 driver
13438 - media: rc: check for integer overflow
13439 - media: rc: nec decoder should not send both repeat and keycode
13440 - cx231xx-cards: fix NULL-deref on missing association descriptor
13441 - media: v4l2-ctrl: Fix flags field on Control events
13442 - media: venus: fix wrong size on dma_free
13443 - media: venus: venc: fix bytesused v4l2_plane field
13444 - media: venus: reimplement decoder stop command
13445 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
13446 zone
13447 - iwlwifi: fix wrong struct for a000 device
13448 - iwlwifi: add a new a000 device
13449 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
13450 - iwlwifi: add new cards for a000 series
13451 - iwlwifi: add new cards for 8265 series
13452 - iwlwifi: add new cards for 8260 series
13453 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
13454 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
13455 - e1000e: Fix error path in link detection
13456 - e1000e: Fix return value test
13457 - e1000e: Separate signaling for link check/link up
13458 - e1000e: Avoid receiver overrun interrupt bursts
13459 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
13460 - Linux 4.14.3
13461
13462 * Miscellaneous Ubuntu changes
13463 - SAUCE: s390/topology: don't inline cpu_to_node
13464 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
13465
13466 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
13467
13468linux (4.14.0-10.12) bionic; urgency=low
13469
13470 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
13471
13472 * Miscellaneous Ubuntu changes
13473 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
13474 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
13475
13476 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
13477
13478linux (4.14.0-9.11) bionic; urgency=low
13479
13480 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
13481
13482 * Miscellaneous Ubuntu changes
13483 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
13484 0.7.3-1ubuntu1"
13485
13486 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
13487
13488linux (4.14.0-8.10) bionic; urgency=low
13489
13490 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
13491
13492 * Bionic update to v4.14.2 stable release (LP: #1734694)
13493 - bio: ensure __bio_clone_fast copies bi_partno
13494 - af_netlink: ensure that NLMSG_DONE never fails in dumps
13495 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
13496 - net: cdc_ncm: GetNtbFormat endian fix
13497 - fealnx: Fix building error on MIPS
13498 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
13499 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
13500 - serial: omap: Fix EFR write on RTS deassertion
13501 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
13502 - tpm-dev-common: Reject too short writes
13503 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
13504 - mm/pagewalk.c: report holes in hugetlb ranges
13505 - ocfs2: fix cluster hang after a node dies
13506 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
13507 - ipmi: fix unsigned long underflow
13508 - mm/page_alloc.c: broken deferred calculation
13509 - mm/page_ext.c: check if page_ext is not prepared
13510 - coda: fix 'kernel memory exposure attempt' in fsync
13511 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
13512 - Linux 4.14.2
13513
13514 * Bionic update to v4.14.1 stable release (LP: #1734693)
13515 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
13516 - dmaengine: dmatest: warn user when dma test times out
13517 - media: imon: Fix null-ptr-deref in imon_probe
13518 - media: dib0700: fix invalid dvb_detach argument
13519 - crypto: dh - Fix double free of ctx->p
13520 - crypto: dh - Don't permit 'p' to be 0
13521 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
13522 - crypto: brcm - Explicity ACK mailbox message
13523 - USB: early: Use new USB product ID and strings for DbC device
13524 - USB: usbfs: compute urb->actual_length for isochronous
13525 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
13526 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
13527 - USB: serial: metro-usb: stop I/O after failed open
13528 - USB: serial: Change DbC debug device binding ID
13529 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
13530 - USB: serial: garmin_gps: fix I/O after failed probe and remove
13531 - USB: serial: garmin_gps: fix memory leak on probe errors
13532 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
13533 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
13534 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
13535 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
13536 - HID: cp2112: add HIDRAW dependency
13537 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
13538 - rpmsg: glink: Add missing MODULE_LICENSE
13539 - staging: wilc1000: Fix bssid buffer offset in Txq
13540 - staging: sm750fb: Fix parameter mistake in poke32
13541 - staging: ccree: fix 64 bit scatter/gather DMA ops
13542 - staging: greybus: spilib: fix use-after-free after deregistration
13543 - staging: rtl8188eu: Revert 4 commits breaking ARP
13544 - spi: fix use-after-free at controller deregistration
13545 - sparc32: Add cmpxchg64().
13546 - sparc64: mmu_context: Add missing include files
13547 - sparc64: Fix page table walk for PUD hugepages
13548 - Linux 4.14.1
13549
13550 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
13551 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
13552
13553 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
13554 (LP: #1732627)
13555 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
13556
13557 * Miscellaneous Ubuntu changes
13558 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
13559
13560 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
13561
13562linux (4.14.0-7.9) bionic; urgency=low
13563
13564 * Miscellaneous Ubuntu changes
13565 - SAUCE: apparmor: add base infastructure for socket mediation
13566 - SAUCE: apparmor: af_unix mediation
13567 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
13568 - SAUCE: LSM stacking: LSM: manage credential security blobs
13569 - SAUCE: LSM stacking: LSM: Manage file security blobs
13570 - SAUCE: LSM stacking: LSM: manage task security blobs
13571 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
13572 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
13573 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
13574 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
13575 - SAUCE: LSM stacking: fixup initialize task->security
13576 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
13577 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
13578 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
13579 - SAUCE: LSM stacking: fixup apparmor stacking enablement
13580 - SAUCE: LSM stacking: fixup stacking kconfig
13581 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
13582 - SAUCE: LSM stacking: provide prctl interface for setting context
13583 - SAUCE: LSM stacking: inherit current display LSM
13584 - SAUCE: LSM stacking: keep an index for each registered LSM
13585 - SAUCE: LSM stacking: verify display LSM
13586 - SAUCE: LSM stacking: provide a way to specify the default display lsm
13587 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
13588 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
13589 - SAUCE: LSM stacking: add Kconfig to set default display LSM
13590 - SAUCE: LSM stacking: add configs for LSM stacking
13591 - SAUCE: LSM stacking: check for invalid zero sized writes
13592 - [Config] Run updateconfigs after merging LSM stacking
13593 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
13594
13595 [ Upstream Kernel Changes ]
13596
13597 * Rebase to v4.14
13598
13599 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
13600
13601linux (4.14.0-6.8) bionic; urgency=low
13602
13603 * Miscellaneous Ubuntu changes
13604 - SAUCE: add workarounds to enable ZFS for 4.14
13605
13606 [ Upstream Kernel Changes ]
13607
13608 * Rebase to v4.14-rc8
13609
13610 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
13611
13612linux (4.14.0-5.7) bionic; urgency=low
13613
13614 * Miscellaneous Ubuntu changes
13615 - [Debian] Fix invocation of dh_prep for dbgsym packages
13616
13617 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
13618
13619linux (4.14.0-4.5) bionic; urgency=low
13620
13621 * Miscellaneous Ubuntu changes
13622 - [Packaging] virtualbox -- reduce in kernel module versions
13623 - vbox-update: Fix up KERN_DIR definitions
13624 - ubuntu: vbox -- update to 5.2.0-dfsg-2
13625 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
13626
13627 [ Upstream Kernel Changes ]
13628
13629 * Rebase to v4.14-rc7
13630
13631 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
13632
13633linux (4.14.0-3.4) artful; urgency=low
13634
13635 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
13636 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
13637 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
13638 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
13639
13640 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
13641 - powerpc/64s: Add workaround for P9 vector CI load issue
13642
13643 * Miscellaneous Ubuntu changes
13644 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
13645 - [Config] CONFIG_DRM_VBOXVIDEO=m
13646 - SAUCE: Import aufs driver
13647 - [Config] Enable aufs
13648 - [Config] Reorder annotations file after enabling aufs
13649 - vbox-update: Disable imported vboxvideo module
13650 - ubuntu: vbox -- update to 5.1.30-dfsg-1
13651 - Enable vbox
13652 - hio: Use correct sizes when initializing ssd_index_bits* arrays
13653 - hio: Update io stat accounting for 4.14
13654 - Enable hio
13655
13656 [ Upstream Kernel Changes ]
13657
13658 * Rebase to v4.14-rc5
13659 * Rebase to v4.14-rc6
13660
13661 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
13662
13663linux (4.14.0-2.3) artful; urgency=low
13664
13665 * [Bug] USB controller failed to respond on Denverton after loading
13666 intel_th_pci module (LP: #1715833)
13667 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
13668
13669 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
13670 17.10 (kernel 4.13) (LP: #1719290)
13671 - SAUCE: s390: update zfcpdump_defconfig
13672
13673 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
13674 - d-i: Add bnxt_en to nic-modules.
13675
13676 * Miscellaneous Ubuntu changes
13677 - [Config] Update annotations for 4.14-rc2
13678
13679 [ Upstream Kernel Changes ]
13680
13681 * Rebase to v4.14-rc3
13682 * Rebase to v4.14-rc4
13683
13684 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
13685
13686linux (4.14.0-1.2) artful; urgency=low
13687
13688 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
13689 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
13690
13691 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
13692 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
13693
13694 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
13695 (LP: #1718679)
13696 - [Config] CONFIG_DRM_VBOXVIDEO=n
13697
13698 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
13699 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
13700
13701 * autopkgtest profile fails to build on armhf (LP: #1717920)
13702 - [Packaging] autopkgtest -- disable d-i when dropping flavours
13703
13704 * Miscellaneous Ubuntu changes
13705 - [Config] CONFIG_I2C_XLP9XX=m
13706 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
13707
13708 [ Upstream Kernel Changes ]
13709
13710 * Rebase to v4.14-rc2
13711
13712 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
13713
13714linux (4.14.0-0.1) artful; urgency=low
13715
13716 * Miscellaneous Ubuntu changes
13717 - Disable vbox build
13718 - Disable hio build
13719 - Disable zfs build
13720
13721 [ Upstream Kernel Changes ]
13722
13723 * Rebase to v4.14-rc1
13724
13725 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
13726
13727linux (4.13.0-11.12) artful; urgency=low
13728
13729 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
13730
13731 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
13732 - s390/mm: fix local TLB flushing vs. detach of an mm address space
13733 - s390/mm: fix race on mm->context.flush_mm
13734
13735 * CVE-2017-1000251
13736 - Bluetooth: Properly check L2CAP config option output buffer length
13737
13738 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
13739
13740linux (4.13.0-10.11) artful; urgency=low
13741
13742 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
13743
13744 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
13745 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
13746
13747 * Artful update to v4.13.1 stable release (LP: #1716284)
13748 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
13749 - USB: serial: option: add support for D-Link DWM-157 C1
13750 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
13751 - usb:xhci:Fix regression when ATI chipsets detected
13752 - USB: musb: fix external abort on suspend
13753 - ANDROID: binder: add padding to binder_fd_array_object.
13754 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
13755 - USB: core: Avoid race of async_completed() w/ usbdev_release()
13756 - staging/rts5208: fix incorrect shift to extract upper nybble
13757 - staging: ccree: save ciphertext for CTS IV
13758 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
13759 - iio: adc: ti-ads1015: fix incorrect data rate setting update
13760 - iio: adc: ti-ads1015: fix scale information for ADS1115
13761 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
13762 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
13763 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
13764 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
13765 - driver core: bus: Fix a potential double free
13766 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
13767 - binder: free memory on error
13768 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
13769 - crypto: caam/qi - fix compilation with DEBUG enabled
13770 - thunderbolt: Fix reset response_type
13771 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
13772 - intel_th: pci: Add Cannon Lake PCH-H support
13773 - intel_th: pci: Add Cannon Lake PCH-LP support
13774 - ath10k: fix memory leak in rx ring buffer allocation
13775 - drm/vgem: Pin our pages for dmabuf exports
13776 - drm/ttm: Fix accounting error when fail to get pages for pool
13777 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
13778 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
13779 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
13780 - iwlwifi: pci: add new PCI ID for 7265D
13781 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
13782 - mwifiex: correct channel stat buffer overflows
13783 - MCB: add support for SC31 to mcb-lpc
13784 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
13785 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
13786 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
13787 - workqueue: Fix flag collision
13788 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
13789 - cs5536: add support for IDE controller variant
13790 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
13791 - scsi: sg: recheck MMAP_IO request length with lock held
13792 - of/device: Prevent buffer overflow in of_device_modalias()
13793 - rtlwifi: Fix memory leak when firmware request fails
13794 - rtlwifi: Fix fallback firmware loading
13795 - Linux 4.13.1
13796
13797 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
13798 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
13799
13800 * SRIOV: warning if unload VFs (LP: #1715073)
13801 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
13802
13803 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
13804 - i40e: avoid NVM acquire deadlock during NVM update
13805 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
13806
13807 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
13808 twice when perf stat is done (perf:) (LP: #1714571)
13809 - perf vendor events powerpc: Remove duplicate events
13810
13811 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
13812 (LP: #1703339)
13813 - [Config] Include vmd in storage-core-modules udeb
13814
13815 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
13816 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
13817 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
13818 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
13819 offline
13820
13821 * Miscellaneous Ubuntu changes
13822 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
13823 - Revert "UBUNTU: SAUCE: Import aufs driver"
13824 - SAUCE: Import aufs driver
13825
13826 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
13827
13828linux (4.13.0-9.10) artful; urgency=low
13829
13830 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
13831
13832 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
13833 - [Config] CONFIG_EDAC_GHES=n
13834
13835 * Miscellaneous Ubuntu changes
13836 - ubuntu: vbox -- update to 5.1.26-dfsg-2
13837
13838 [ Upstream Kernel Changes ]
13839
13840 * Rebase to v4.13
13841
13842 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
13843
13844linux (4.13.0-8.9) artful; urgency=low
13845
13846 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
13847 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
13848
13849 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
13850 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
13851
13852 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
13853 Harrisonville SDP (LP: #1709257)
13854 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
13855 - EDAC, pnd2: Mask off the lower four bits of a BAR
13856 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
13857 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
13858 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
13859 reading BAR
13860
13861 * Miscellaneous Ubuntu changes
13862 - Revert "UBUNTU: SAUCE: Import aufs driver"
13863 - SAUCE: Import aufs driver
13864 - SAUCE: selftests/powerpc: Disable some ptrace selftests
13865 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
13866 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
13867 - [Config] Disable CONFIG_MDIO_* options for s390x
13868 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
13869 - [Config] Update annotations for 4.13
13870
13871 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
13872
13873linux (4.13.0-7.8) artful; urgency=low
13874
13875 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
13876 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
13877 paths
13878
13879 * Miscellaneous Ubuntu changes
13880 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
13881
13882 * Miscellaneous upstream changes
13883 - seccomp: Provide matching filter for introspection
13884 - seccomp: Sysctl to display available actions
13885 - seccomp: Operation for checking if an action is available
13886 - seccomp: Sysctl to configure actions that are allowed to be logged
13887 - seccomp: Selftest for detection of filter flag support
13888 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
13889 - seccomp: Action to log before allowing
13890
13891 [ Upstream Kernel Changes ]
13892
13893 * Rebase to v4.13-rc7
13894
13895 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
13896
13897linux (4.13.0-6.7) artful; urgency=low
13898
13899 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
13900 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
13901
13902 * sort ABI files with C.UTF-8 locale (LP: #1712345)
13903 - [Packaging] sort ABI files with C.UTF-8 locale
13904
13905 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
13906 - SAUCE: igb: add support for using Broadcom 54616 as PHY
13907
13908 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
13909 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
13910 - powerpc/mm/radix: Improve TLB/PWC flushes
13911 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
13912
13913 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
13914 properly enrolled keys (LP: #1712168)
13915 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
13916
13917 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
13918 - [Config] CONFIG_BLK_DEV_NVME=m for s390
13919
13920 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
13921 (LP: #1711298)
13922 - [Config] CONFIG_INTEL_ATOMISP=n
13923
13924 * Miscellaneous Ubuntu changes
13925 - SAUCE: apparmor: af_unix mediation
13926
13927 * Miscellaneous upstream changes
13928 - apparmor: Fix shadowed local variable in unpack_trans_table()
13929 - apparmor: Fix logical error in verify_header()
13930 - apparmor: Fix an error code in aafs_create()
13931 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
13932 - apparmor: add the ability to mediate signals
13933 - apparmor: add mount mediation
13934 - apparmor: cleanup conditional check for label in label_print
13935 - apparmor: add support for absolute root view based labels
13936 - apparmor: make policy_unpack able to audit different info messages
13937 - apparmor: add more debug asserts to apparmorfs
13938 - apparmor: add base infastructure for socket mediation
13939 - apparmor: move new_null_profile to after profile lookup fns()
13940 - apparmor: fix race condition in null profile creation
13941 - apparmor: ensure unconfined profiles have dfas initialized
13942 - apparmor: fix incorrect type assignment when freeing proxies
13943
13944 [ Upstream Kernel Changes ]
13945
13946 * Rebase to v4.13-rc6
13947
13948 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
13949
13950linux (4.13.0-5.6) artful; urgency=low
13951
13952 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
13953 - perf pmu-events: Support additional POWER8+ PVR in mapfile
13954 - perf vendor events: Add POWER9 PMU events
13955 - perf vendor events: Add POWER9 PVRs to mapfile
13956 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
13957 - SAUCE: perf vendor events powerpc: Update POWER9 events
13958
13959 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
13960 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
13961
13962 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
13963 kernels able to boot without initramfs (LP: #1700972)
13964 - [Debian] Don't depend on initramfs-tools
13965
13966 * Miscellaneous Ubuntu changes
13967 - SAUCE: Import aufs driver
13968 - SAUCE: aufs -- Add missing argument to loop_switch() call
13969 - [Config] Enable aufs
13970 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
13971 - Enable zfs build
13972 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
13973 - [Packaging] switch up to debhelper 9
13974
13975 [ Upstream Kernel Changes ]
13976
13977 * Rebase to v4.13-rc5
13978
13979 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
13980
13981linux (4.13.0-4.5) artful; urgency=low
13982
13983 * Lenovo Yoga 910 Sensors (LP: #1708120)
13984 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
13985
13986 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
13987 (LP: #1703339)
13988 - [Config] Add vmd driver to generic inclusion list
13989
13990 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
13991 - [Config] CONFIG_SATA_HIGHBANK=y
13992
13993 * Miscellaneous Ubuntu changes
13994 - ubuntu: vbox -- update to 5.1.26-dfsg-1
13995 - SAUCE: hio: Build fixes for 4.13
13996 - Enable hio build
13997 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
13998 - [debian] use all rather than amd64 dkms debs for sync
13999
14000 [ Upstream Kernel Changes ]
14001
14002 * Rebase to v4.13-rc4
14003
14004 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
14005
14006linux (4.13.0-3.4) artful; urgency=low
14007
14008 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
14009 - [Packaging] tests -- reduce rebuild test to one flavour
14010 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
14011
14012 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
14013 - SAUCE: virtio_net: Revert mergeable buffer handling rework
14014
14015 [ Upstream Kernel Changes ]
14016
14017 * Rebase to v4.13-rc3
14018
14019 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
14020
14021linux (4.13.0-2.3) artful; urgency=low
14022
14023 * Change CONFIG_IBMVETH to module (LP: #1704479)
14024 - [Config] CONFIG_IBMVETH=m
14025
14026 [ Upstream Kernel Changes ]
14027
14028 * Rebase to v4.13-rc2
14029
14030 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
14031
14032linux (4.13.0-1.2) artful; urgency=low
14033
14034 * Miscellaneous Ubuntu changes
14035 - [Debian] Support sphinx-based kernel documentation
14036
14037 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
14038
14039linux (4.13.0-0.1) artful; urgency=low
14040
14041 * Miscellaneous Ubuntu changes
14042 - Disable hio
14043 - Disable zfs build
14044 - ubuntu: vbox -- update to 5.1.24-dfsg-1
14045
14046 [ Upstream Kernel Changes ]
14047
14048 * Rebase to v4.13-rc1
14049
14050 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
14051
14052linux (4.12.0-7.8) artful; urgency=low
14053
14054 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
14055 (LP: #1673564)
14056 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
14057 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
14058 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
14059 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
14060 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
14061 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
14062 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
14063 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
14064 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
14065 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
14066 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
14067 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
14068 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
14069 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
14070 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
14071 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
14072 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
14073 - arm64: Add MIDR values for Cavium cn83XX SoCs
14074 - arm64: Add workaround for Cavium Thunder erratum 30115
14075 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
14076 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
14077 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
14078 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
14079 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
14080 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
14081 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
14082 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
14083
14084 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
14085 - net: hns: Bugfix for Tx timeout handling in hns driver
14086
14087 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
14088 - iommu/arm-smmu: Plumb in new ACPI identifiers
14089
14090 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
14091 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
14092
14093 * Artful update to v4.12.1 stable release (LP: #1703858)
14094 - driver core: platform: fix race condition with driver_override
14095 - RDMA/uverbs: Check port number supplied by user verbs cmds
14096 - usb: dwc3: replace %p with %pK
14097 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
14098 - usb: usbip: set buffer pointers to NULL after free
14099 - Add USB quirk for HVR-950q to avoid intermittent device resets
14100 - usb: Fix typo in the definition of Endpoint[out]Request
14101 - USB: core: fix device node leak
14102 - USB: serial: option: add two Longcheer device ids
14103 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
14104 - xhci: Limit USB2 port wake support for AMD Promontory hosts
14105 - gfs2: Fix glock rhashtable rcu bug
14106 - Add "shutdown" to "struct class".
14107 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
14108 - tpm: fix a kernel memory leak in tpm-sysfs.c
14109 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
14110 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
14111 - sched/fair, cpumask: Export for_each_cpu_wrap()
14112 - sched/core: Implement new approach to scale select_idle_cpu()
14113 - sched/numa: Use down_read_trylock() for the mmap_sem
14114 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
14115 - sched/fair: Simplify wake_affine() for the single socket case
14116 - sched/numa: Implement NUMA node level wake_affine()
14117 - sched/fair: Remove effective_load()
14118 - sched/numa: Hide numa_wake_affine() from UP build
14119 - xen: avoid deadlock in xenbus driver
14120 - crypto: drbg - Fixes panic in wait_for_completion call
14121 - Linux 4.12.1
14122
14123 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
14124 - scsi: cxlflash: Combine the send queue locks
14125 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
14126 - scsi: cxlflash: Reset hardware queue context via specified register
14127 - scsi: cxlflash: Schedule asynchronous reset of the host
14128 - scsi: cxlflash: Handle AFU sync failures
14129 - scsi: cxlflash: Track pending scsi commands in each hardware queue
14130 - scsi: cxlflash: Flush pending commands in cleanup path
14131 - scsi: cxlflash: Add scsi command abort handler
14132 - scsi: cxlflash: Create character device to provide host management interface
14133 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
14134 specifics
14135 - scsi: cxlflash: Introduce host ioctl support
14136 - scsi: cxlflash: Refactor AFU capability checking
14137 - scsi: cxlflash: Support LUN provisioning
14138 - scsi: cxlflash: Support AFU debug
14139 - scsi: cxlflash: Support WS16 unmap
14140 - scsi: cxlflash: Remove zeroing of private command data
14141 - scsi: cxlflash: Update TMF command processing
14142 - scsi: cxlflash: Avoid double free of character device
14143 - scsi: cxlflash: Update send_tmf() parameters
14144 - scsi: cxlflash: Update debug prints in reset handlers
14145
14146 * make snap-pkg support (LP: #1700747)
14147 - make snap-pkg support
14148
14149 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
14150 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
14151
14152 * arm64: fix crash reading /proc/kcore (LP: #1702749)
14153 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
14154 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
14155
14156 * Opal and POWER9 DD2 (LP: #1702159)
14157 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
14158
14159 * Data corruption with hio driver (LP: #1701316)
14160 - SAUCE: hio: Fix incorrect use of enum req_opf values
14161
14162 * Miscellaneous Ubuntu changes
14163 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
14164 - snapcraft.yaml: Sync with xenial
14165 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
14166
14167 * Miscellaneous upstream changes
14168 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
14169 MokSBState"
14170
14171 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
14172
14173linux (4.12.0-6.7) artful; urgency=low
14174
14175 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
14176 - net: ena: change return value for unsupported features unsupported return
14177 value
14178 - net: ena: add hardware hints capability to the driver
14179 - net: ena: change sizeof() argument to be the type pointer
14180 - net: ena: add reset reason for each device FLR
14181 - net: ena: add support for out of order rx buffers refill
14182 - net: ena: allow the driver to work with small number of msix vectors
14183 - net: ena: use napi_schedule_irqoff when possible
14184 - net: ena: separate skb allocation to dedicated function
14185 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
14186 - net: ena: update driver's rx drop statistics
14187 - net: ena: update ena driver to version 1.2.0
14188
14189 * APST gets enabled against explicit kernel option (LP: #1699004)
14190 - nvme: explicitly disable APST on quirked devices
14191
14192 * Miscellaneous Ubuntu changes
14193 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
14194 - SAUCE: hio updates for 4.12
14195 - SAUCE: Enable hio build
14196
14197 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
14198
14199linux (4.12.0-5.6) artful; urgency=low
14200
14201 * ERAT invalidate on context switch removal (LP: #1700819)
14202 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
14203
14204 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
14205 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
14206
14207 * Miscellaneous Ubuntu changes
14208 - d-i: Move qcom-emac from arm64 to shared nic-modules
14209
14210 [ Upstream Kernel Changes ]
14211
14212 * Rebase to v4.12
14213
14214 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
14215
14216linux (4.12.0-4.5) artful; urgency=low
14217
14218 * aacraid driver may return uninitialized stack data to userspace
14219 (LP: #1700077)
14220 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
14221
14222 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
14223 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
14224
14225 * AACRAID for power9 platform (LP: #1689980)
14226 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
14227 - scsi: aacraid: Fix DMAR issues with iommu=pt
14228 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
14229 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
14230 - scsi: aacraid: Remove reset support from check_health
14231 - scsi: aacraid: Change wait time for fib completion
14232 - scsi: aacraid: Log count info of scsi cmds before reset
14233 - scsi: aacraid: Print ctrl status before eh reset
14234 - scsi: aacraid: Using single reset mask for IOP reset
14235 - scsi: aacraid: Rework IOP reset
14236 - scsi: aacraid: Add periodic checks to see IOP reset status
14237 - scsi: aacraid: Rework SOFT reset code
14238 - scsi: aacraid: Rework aac_src_restart
14239 - scsi: aacraid: Use correct function to get ctrl health
14240 - scsi: aacraid: Make sure ioctl returns on controller reset
14241 - scsi: aacraid: Enable ctrl reset for both hba and arc
14242 - scsi: aacraid: Add reset debugging statements
14243 - scsi: aacraid: Remove reference to Series-9
14244 - scsi: aacraid: Update driver version to 50834
14245
14246 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
14247 - SAUCE: drm: hibmc: Use set_busid function from drm core
14248
14249 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
14250 - d-i: Add hibmc-drm to kernel-image udeb
14251
14252 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
14253 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
14254
14255 * Miscellaneous Ubuntu changes
14256 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
14257 - [Config] CONFIG_ATA=n for s390x
14258 - [Config] Update annotations for 4.12
14259
14260 [ Upstream Kernel Changes ]
14261
14262 * Rebase to v4.12-rc7
14263
14264 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
14265
14266linux (4.12.0-3.4) artful; urgency=low
14267
14268 * Miscellaneous upstream changes
14269 - ufs: fix the logics for tail relocation
14270
14271 [ Upstream Kernel Changes ]
14272
14273 * Rebase to v4.12-rc6
14274
14275 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
14276
14277linux (4.12.0-2.3) artful; urgency=low
14278
14279 * CVE-2014-9900
14280 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
14281 ethtool_get_wol()
14282
14283 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
14284 (LP: #1671360)
14285 - pinctrl/amd: Use regular interrupt instead of chained
14286
14287 * extend-diff-ignore should use exact matches (LP: #1693504)
14288 - [Packaging] exact extend-diff-ignore matches
14289
14290 * Miscellaneous Ubuntu changes
14291 - SAUCE: efi: Don't print secure boot state from the efi stub
14292 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
14293 - SAUCE: vbox fixes for 4.12
14294 - Re-enable virtualbox build
14295 - [Config] CONFIG_ORANGEFS_FS=m
14296 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
14297 - Enable zfs build
14298
14299 [ Upstream Kernel Changes ]
14300
14301 * Rebase to v4.12-rc4
14302 * Rebase to v4.12-rc5
14303
14304 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
14305
14306linux (4.12.0-1.2) artful; urgency=low
14307
14308 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
14309 - [Config] Enable CONFIG_DRM_MGAG200 as module
14310
14311 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
14312 - [Config] CONFIG_LIBIO=y on arm64 only
14313 - SAUCE: LIBIO: Introduce a generic PIO mapping method
14314 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
14315 - [Config] CONFIG_HISILICON_LPC=y
14316 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
14317 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
14318 I/O
14319 - SAUCE: LPC: Add the ACPI LPC support
14320 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
14321 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
14322
14323 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
14324 - SAUCE: tty: Fix ldisc crash on reopened tty
14325
14326 * Miscellaneous Ubuntu changes
14327 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
14328 - Rebase to v4.12-rc3
14329
14330 [ Upstream Kernel Changes ]
14331
14332 * Rebase to v4.12-rc3
14333
14334 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
14335
14336linux (4.12.0-0.1) artful; urgency=low
14337
14338 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
14339 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
14340
14341 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
14342 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
14343
14344 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
14345 (LP: #1672819)
14346 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
14347
14348 * Miscellaneous Ubuntu changes
14349 - Update find-missing-sauce.sh to compare to artful
14350 - Update dropped.txt
14351 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
14352 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
14353 kernel image
14354 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
14355 mode
14356 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
14357 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
14358 locked down
14359 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
14360 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
14361 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
14362 reboot
14363 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
14364 set
14365 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
14366 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
14367 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
14368 down
14369 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
14370 locked down
14371 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
14372 down
14373 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
14374 is locked down
14375 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
14376 locked down
14377 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
14378 has been locked down
14379 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
14380 locked down
14381 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
14382 locked down
14383 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
14384 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
14385 kernel is locked down
14386 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
14387 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
14388 down
14389 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
14390 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
14391 secondary keyring
14392 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
14393 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
14394 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
14395 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
14396 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14397 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
14398 MokSBState
14399 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
14400 - [Config] Set values for UEFI secure boot lockdown options
14401 - Disable virtualbox build
14402 - Disable hio build
14403 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
14404 - Disable zfs build
14405 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
14406 - SAUCE: Import aufs driver
14407 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
14408 - [Config] Enable aufs
14409 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
14410
14411 [ Upstream Kernel Changes ]
14412
14413 * Rebase to v4.12-rc2
14414
14415 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
14416
14417linux (4.11.0-3.8) artful; urgency=low
14418
14419 [ Seth Forshee ]
14420
14421 * Release Tracking Bug
14422 - LP: #1690999
14423
14424 * apparmor_parser hangs indefinitely when called by multiple threads
14425 (LP: #1645037)
14426 - SAUCE: apparmor: fix lock ordering for mkdir
14427
14428 * apparmor leaking securityfs pin count (LP: #1660846)
14429 - SAUCE: apparmor: fix leak on securityfs pin count
14430
14431 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
14432 (LP: #1660845)
14433 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
14434 fails
14435
14436 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
14437 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
14438
14439 * libvirt profile is blocking global setrlimit despite having no rlimit rule
14440 (LP: #1679704)
14441 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
14442 - apparmor: update auditing of rlimit check to provide capability information
14443
14444 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
14445 - SAUCE: apparmor: add policy revision file interface
14446
14447 * apparmor does not make support of query data visible (LP: #1678023)
14448 - SAUCE: apparmor: add label data availability to the feature set
14449
14450 * apparmor query interface does not make supported query info available
14451 (LP: #1678030)
14452 - SAUCE: apparmor: add information about the query inteface to the feature set
14453
14454 * change_profile incorrect when using namespaces with a compound stack
14455 (LP: #1677959)
14456 - SAUCE: apparmor: fix label parse for stacked labels
14457
14458 * Regression in 4.4.0-65-generic causes very frequent system crashes
14459 (LP: #1669611)
14460 - apparmor: sync of apparmor 3.6+ (17.04)
14461
14462 * Artful update to 4.11.1 stable release (LP: #1690814)
14463 - dm ioctl: prevent stack leak in dm ioctl call
14464 - drm/sti: fix GDP size to support up to UHD resolution
14465 - power: supply: lp8788: prevent out of bounds array access
14466 - brcmfmac: Ensure pointer correctly set if skb data location changes
14467 - brcmfmac: Make skb header writable before use
14468 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
14469 - refcount: change EXPORT_SYMBOL markings
14470 - net: macb: fix phy interrupt parsing
14471 - tcp: fix access to sk->sk_state in tcp_poll()
14472 - geneve: fix incorrect setting of UDP checksum flag
14473 - bpf: enhance verifier to understand stack pointer arithmetic
14474 - bpf, arm64: fix jit branch offset related to ldimm64
14475 - tcp: fix wraparound issue in tcp_lp
14476 - net: ipv6: Do not duplicate DAD on link up
14477 - net: usb: qmi_wwan: add Telit ME910 support
14478 - tcp: do not inherit fastopen_req from parent
14479 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
14480 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
14481 - ipv6: initialize route null entry in addrconf_init()
14482 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
14483 - tcp: randomize timestamps on syncookies
14484 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
14485 - bpf: don't let ldimm64 leak map addresses on unprivileged
14486 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
14487 - f2fs: sanity check segment count
14488 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
14489 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
14490 - block: get rid of blk_integrity_revalidate()
14491 - Linux 4.11.1
14492
14493 * Module signing exclusion for staging drivers does not work properly
14494 (LP: #1690908)
14495 - SAUCE: Fix module signing exclusion in package builds
14496
14497 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
14498 - [Config] CONFIG_QCOM_L3_PMU=y
14499 - perf: qcom: Add L3 cache PMU driver
14500
14501 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
14502 - drivers/perf: arm_pmu: rework per-cpu allocation
14503 - drivers/perf: arm_pmu: manage interrupts per-cpu
14504 - drivers/perf: arm_pmu: split irq request from enable
14505 - drivers/perf: arm_pmu: remove pointless PMU disabling
14506 - drivers/perf: arm_pmu: define armpmu_init_fn
14507 - drivers/perf: arm_pmu: fold init into alloc
14508 - drivers/perf: arm_pmu: factor out pmu registration
14509 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
14510 - drivers/perf: arm_pmu: handle no platform_device
14511 - drivers/perf: arm_pmu: rename irq request/free functions
14512 - drivers/perf: arm_pmu: split cpu-local irq request/free
14513 - drivers/perf: arm_pmu: move irq request/free into probe
14514 - drivers/perf: arm_pmu: split out platform device probe logic
14515 - arm64: add function to get a cpu's MADT GICC table
14516 - [Config] CONFIG_ARM_PMU_ACPI=y
14517 - drivers/perf: arm_pmu: add ACPI framework
14518 - arm64: pmuv3: handle !PMUv3 when probing
14519 - arm64: pmuv3: use arm_pmu ACPI framework
14520
14521 * Fix NVLINK2 TCE route (LP: #1690155)
14522 - powerpc/powernv: Fix TCE kill on NVLink2
14523
14524 * CVE-2017-0605
14525 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
14526
14527 * Miscellaneous Ubuntu changes
14528 - [Config] Restore powerpc arch to annotations file
14529 - [Config] Disable runtime testing modules
14530 - [Config] Disable drivers not needed on s390x
14531 - [Config] Update annotations for 4.11
14532 - [Config] updateconfigs after apparmor updates
14533
14534 * Miscellaneous upstream changes
14535 - apparmor: use SHASH_DESC_ON_STACK
14536 - apparmor: fix invalid reference to index variable of iterator line 836
14537 - apparmor: fix parameters so that the permission test is bypassed at boot
14538 - apparmor: Make path_max parameter readonly
14539 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
14540 - apparmorfs: Use seq_putc() in two functions
14541 - apparmor: provide information about path buffer size at boot
14542 - apparmor: add/use fns to print hash string hex value
14543
14544 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
14545
14546linux (4.11.0-2.7) artful; urgency=low
14547
14548 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
14549 (LP: #1688259)
14550 - Remove squashfs-modules files from d-i
14551 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
14552
14553 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
14554 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
14555 - d-i: initrd needs qcom_emac on amberwing platform.
14556
14557 * update for V3 kernel bits and improved multiple fan slice support
14558 (LP: #1470091)
14559 - SAUCE: fan: tunnel multiple mapping mode (v3)
14560
14561 * Miscellaneous Ubuntu changes
14562 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
14563 - Enable zfs
14564 - SAUCE: fan: add VXLAN implementation
14565 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
14566 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
14567 kernel image
14568 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
14569 mode
14570 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
14571 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
14572 locked down
14573 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
14574 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
14575 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
14576 reboot
14577 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
14578 set
14579 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
14580 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
14581 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
14582 down
14583 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
14584 locked down
14585 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
14586 down
14587 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
14588 is locked down
14589 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
14590 locked down
14591 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
14592 has been locked down
14593 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
14594 locked down
14595 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
14596 locked down
14597 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
14598 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
14599 kernel is locked down
14600 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
14601 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
14602 down
14603 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
14604 - SAUCE: (efi-lockdown) Add EFI signature data types
14605 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
14606 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
14607 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
14608 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
14609 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
14610 disabled
14611 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14612 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
14613 MokSBState
14614 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
14615 - [Config] Set values for UEFI secure boot lockdown options
14616 - Update dropped.txt
14617
14618 [ Upstream Kernel Changes ]
14619
14620 * rebase to v4.11
14621
14622 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
14623
14624linux (4.11.0-1.6) artful; urgency=low
14625
14626 * Miscellaneous Ubuntu changes
14627 - [Debian] Use default compression for all packages
14628 - SAUCE: (namespace) block_dev: Support checking inode permissions in
14629 lookup_bdev()
14630 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
14631 when mounting
14632 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
14633 when mounting
14634 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
14635 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
14636 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
14637 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
14638 security.* xattrs
14639 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
14640 filesystems
14641 - SAUCE: (namespace) fuse: Add support for pid namespaces
14642 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
14643 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
14644 or a descendant
14645 - SAUCE: (namespace) fuse: Allow user namespace mounts
14646 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
14647 namespaces
14648 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
14649 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
14650 mounts
14651 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
14652 opened for writing
14653
14654 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
14655
14656linux (4.11.0-0.5) artful; urgency=low
14657
14658 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
14659 (LP: #1684971)
14660 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
14661
14662 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
14663 (LP: #1470250)
14664 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
14665
14666 * Enable virtual scsi server driver for Power (LP: #1615665)
14667 - SAUCE: Return TCMU-generated sense data to fabric module
14668
14669 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
14670 (LP: #1630990)
14671 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
14672 CONFIG_SECURITYFS=n
14673
14674 * Miscellaneous Ubuntu changes
14675 - SAUCE: Import aufs driver
14676 - [Config] Enable aufs
14677 - [Debian] Add script to update virtualbox
14678 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
14679 - Enable vbox
14680 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
14681
14682 [ Upstream Kernel Changes ]
14683
14684 * rebase to v4.11-rc8
14685
14686 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
14687
14688linux (4.11.0-0.4) zesty; urgency=low
14689
14690 * POWER9: Improve performance on memory management (LP: #1681429)
14691 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
14692 flush
14693 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
14694
14695 * Miscellaneous Ubuntu changes
14696 - find-missing-sauce.sh
14697
14698 [ Upstream Kernel Changes ]
14699
14700 * rebase to v4.11-rc7
14701
14702 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
14703
14704linux (4.11.0-0.3) zesty; urgency=low
14705
14706 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
14707 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
14708
14709 * smartpqi driver needed in initram disk and installer (LP: #1680156)
14710 - [Config] Add smartpqi to d-i
14711
14712 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
14713 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
14714
14715 * Miscellaneous Ubuntu changes
14716 - [Config] flash-kernel should be a Breaks
14717 - [Config] drop the info directory
14718 - [Config] drop NOTES as obsolete
14719 - [Config] drop changelog.historical as obsolete
14720 - rebase to v4.11-rc6
14721
14722 [ Upstream Kernel Changes ]
14723
14724 * rebase to v4.11-rc6
14725
14726 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
14727
14728linux (4.11.0-0.2) zesty; urgency=low
14729
14730 [ Upstream Kernel Changes ]
14731
14732 * rebase to v4.11-rc5
14733
14734 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
14735
14736linux (4.11.0-0.1) zesty; urgency=low
14737
14738 [ Upstream Kernel Changes ]
14739
14740 * rebase to v4.11-rc4
14741 - LP: #1591053
14742
14743 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
14744
14745linux (4.11.0-0.0) zesty; urgency=low
14746
14747 * dummy entry
14748
14749 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600