]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - debian.master/changelog
UBUNTU: Ubuntu-5.11.0-34.36
[mirror_ubuntu-hirsute-kernel.git] / debian.master / changelog
1 linux (5.11.0-34.36) hirsute; urgency=medium
2
3 * hirsute/linux: 5.11.0-34.36 -proposed tracker (LP: #1941766)
4
5 * Server boot failure after adding checks for ACPI IRQ override (LP: #1941657)
6 - Revert "ACPI: resources: Add checks for ACPI IRQ override"
7
8 -- Kelsey Skunberg <kelsey.skunberg@canonical.com> Thu, 26 Aug 2021 12:11:39 -0600
9
10 linux (5.11.0-33.35) hirsute; urgency=medium
11
12 * hirsute/linux: 5.11.0-33.35 -proposed tracker (LP: #1940101)
13
14 * libvirtd fails to create VM (LP: #1940107)
15 - sched: Stop PF_NO_SETAFFINITY from being inherited by various init system
16 threads
17
18 -- Kelsey Skunberg <kelsey.skunberg@canonical.com> Mon, 16 Aug 2021 16:58:35 -0600
19
20 linux (5.11.0-32.34) hirsute; urgency=medium
21
22 * hirsute/linux: 5.11.0-32.34 -proposed tracker (LP: #1939769)
23
24 * Packaging resync (LP: #1786013)
25 - debian/dkms-versions -- update from kernel-versions (main/2021.08.16)
26
27 * CVE-2021-3656
28 - SAUCE: KVM: nSVM: always intercept VMLOAD/VMSAVE when nested
29
30 * CVE-2021-3653
31 - SAUCE: KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
32
33 * [regression] USB device is not detected during boot (LP: #1939638)
34 - SAUCE: Revert "usb: core: reduce power-on-good delay time of root hub"
35
36 * Support builtin revoked certificates (LP: #1932029)
37 - [Packaging] build canonical-revoked-certs.pem from branch/arch certs
38 - [Packaging] Revoke 2012 UEFI signing certificate as built-in
39 - [Config] Configure CONFIG_SYSTEM_REVOCATION_KEYS with revoked keys
40
41 * Support importing mokx keys into revocation list from the mok table
42 (LP: #1928679)
43 - SAUCE: integrity: add informational messages when revoking certs
44
45 * Support importing mokx keys into revocation list from the mok table
46 (LP: #1928679) // CVE-2020-26541 when certificates are revoked via
47 MokListXRT.
48 - SAUCE: integrity: Load mokx certs from the EFI MOK config table
49
50 * Include product_sku info to modalias (LP: #1938143)
51 - firmware/dmi: Include product_sku info to modalias
52
53 * Fix Ethernet not working by hotplug - RTL8106E (LP: #1930645)
54 - net: phy: rename PHY_IGNORE_INTERRUPT to PHY_MAC_INTERRUPT
55 - SAUCE: r8169: Use PHY_POLL when RTL8106E enable ASPM
56
57 * [SRU][H/OEM-5.10/OEM-5.13/U] Fix system hang after unplug tbt dock
58 (LP: #1938689)
59 - SAUCE: igc: fix page fault when thunderbolt is unplugged
60
61 * [Regression] Audio card [8086:9d71] not detected after upgrade from linux
62 5.4 to 5.8 (LP: #1915117)
63 - [Config] set CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC to y
64
65 * Backlight (screen brightness) on Lenovo P14s AMD Gen2 inop (LP: #1934557)
66 - drm/amdgpu/display: only enable aux backlight control for OLED panels
67
68 * Touchpad not working with ASUS TUF F15 (LP: #1937056)
69 - pinctrl: tigerlake: Fix GPIO mapping for newer version of software
70
71 * dev_forward_skb: do not scrub skb mark within the same name space
72 (LP: #1935040)
73 - dev_forward_skb: do not scrub skb mark within the same name space
74
75 * Fix display output on HP hybrid GFX laptops (LP: #1936296)
76 - drm/i915: Invoke another _DSM to enable MUX on HP Workstation laptops
77
78 * [SRU][OEM-5.10/H] UBUNTU: SAUCE: Fix backlight control on Samsung 16727
79 panel (LP: #1930527)
80 - SAUCE: drm/i915: Force DPCD backlight mode for Samsung 16727 panel
81
82 * XPS 9510 (TGL) Screen Brightness could not be changed (LP: #1933566)
83 - SAUCE: drm/i915: Force DPCD backlight mode for Dell XPS 9510(TGL)
84
85 * [21.10 FEAT] KVM: Provide a secure guest indication (LP: #1933173)
86 - s390/uv: add prot virt guest/host indication files
87 - s390/uv: fix prot virt host indication compilation
88
89 * Skip rtcpie test in kselftests/timers if the default RTC device does not
90 exist (LP: #1937991)
91 - selftests: timers: rtcpie: skip test if default RTC device does not exist
92
93 * On TGL platforms screen shows garbage when browsing website by scrolling
94 mouse (LP: #1926579)
95 - drm/i915/display: Disable PSR2 if TGL Display stepping is B1 from A0
96
97 * USB Type-C hotplug event not handled properly in TGL-H system during s2idle
98 (LP: #1931072)
99 - drm/i915/gen9_bc: Introduce HPD pin mappings for TGP PCH + CML combos
100 - drm/i915: Force a TypeC PHY disconnect during suspend/shutdown
101
102 * NIC unavailable after suspend to RAM (LP: #1931301)
103 - SAUCE: Revert "ethernet: alx: fix order of calls on resume"
104
105 * Make Intel GPUs choose YCbCr420 encoding automatically when required for 4k
106 60Hz output (LP: #1934489)
107 - drm/i915: Use intel_hdmi_port_clock() more
108 - drm/i915/display: New function to avoid duplicate code in upcomming
109 - drm/i915/display: Restructure output format computation for better
110 expandability
111 - drm/i915/display: Use YCbCr420 as fallback when RGB fails
112
113 * Hirsute update: upstream stable patchset 2021-07-28 (LP: #1938340)
114 - Bluetooth: hci_qca: fix potential GPF
115 - Bluetooth: btqca: Don't modify firmware contents in-place
116 - Bluetooth: Remove spurious error message
117 - ALSA: usb-audio: fix rate on Ozone Z90 USB headset
118 - ALSA: usb-audio: Fix OOB access at proc output
119 - ALSA: firewire-motu: fix stream format for MOTU 8pre FireWire
120 - ALSA: usb-audio: scarlett2: Fix wrong resume call
121 - ALSA: intel8x0: Fix breakage at ac97 clock measurement
122 - ALSA: hda/realtek: Add another ALC236 variant support
123 - ALSA: hda/realtek: Improve fixup for HP Spectre x360 15-df0xxx
124 - ALSA: hda/realtek: Fix bass speaker DAC mapping for Asus UM431D
125 - ALSA: hda/realtek: Apply LED fixup for HP Dragonfly G1, too
126 - media: dvb-usb: fix wrong definition
127 - Input: usbtouchscreen - fix control-request directions
128 - net: can: ems_usb: fix use-after-free in ems_usb_disconnect()
129 - usb: gadget: eem: fix echo command packet response issue
130 - USB: cdc-acm: blacklist Heimann USB Appset device
131 - usb: dwc3: Fix debugfs creation flow
132 - usb: typec: Add the missed altmode_id_remove() in typec_register_altmode()
133 - xhci: solve a double free problem while doing s4
134 - gfs2: Fix underflow in gfs2_page_mkwrite
135 - gfs2: Fix error handling in init_statfs
136 - ntfs: fix validity check for file name attribute
137 - selftests/lkdtm: Avoid needing explicit sub-shell
138 - copy_page_to_iter(): fix ITER_DISCARD case
139 - iov_iter_fault_in_readable() should do nothing in xarray case
140 - Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl
141 - crypto: nx - Fix memcpy() over-reading in nonce
142 - crypto: ccp - Annotate SEV Firmware file names
143 - arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode
144 - ARM: dts: ux500: Fix LED probing
145 - ARM: dts: at91: sama5d4: fix pinctrl muxing
146 - btrfs: send: fix invalid path for unlink operations after parent
147 orphanization
148 - btrfs: compression: don't try to compress if we don't have enough pages
149 - btrfs: clear defrag status of a root if starting transaction fails
150 - ext4: cleanup in-core orphan list if ext4_truncate() failed to get a
151 transaction handle
152 - ext4: fix kernel infoleak via ext4_extent_header
153 - ext4: fix overflow in ext4_iomap_alloc()
154 - ext4: return error code when ext4_fill_flex_info() fails
155 - ext4: correct the cache_nr in tracepoint ext4_es_shrink_exit
156 - ext4: remove check for zero nr_to_scan in ext4_es_scan()
157 - ext4: fix avefreec in find_group_orlov
158 - ext4: use ext4_grp_locked_error in mb_find_extent
159 - can: bcm: delay release of struct bcm_op after synchronize_rcu()
160 - can: gw: synchronize rcu operations before removing gw job entry
161 - can: isotp: isotp_release(): omit unintended hrtimer restart on socket
162 release
163 - Revert "UBUNTU: SAUCE: can: j1939: delay release of j1939_priv after
164 synchronize_rcu"
165 - can: j1939: j1939_sk_init(): set SOCK_RCU_FREE to call sk_destruct() after
166 RCU is done
167 - can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in
168 TX path
169 - mac80211: remove iwlwifi specific workaround that broke sta NDP tx
170 - SUNRPC: Fix the batch tasks count wraparound.
171 - SUNRPC: Should wake up the privileged task firstly.
172 - bus: mhi: Wait for M2 state during system resume
173 - mm/gup: fix try_grab_compound_head() race with split_huge_page()
174 - perf/smmuv3: Don't trample existing events with global filter
175 - KVM: nVMX: Handle split-lock #AC exceptions that happen in L2
176 - KVM: PPC: Book3S HV: Workaround high stack usage with clang
177 - KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs
178 - KVM: x86/mmu: Use MMU's role to detect CR4.SMEP value in nested NPT walk
179 - s390/cio: dont call css_wait_for_slow_path() inside a lock
180 - s390: mm: Fix secure storage access exception handling
181 - f2fs: Prevent swap file in LFS mode
182 - clk: agilex/stratix10/n5x: fix how the bypass_reg is handled
183 - clk: agilex/stratix10: remove noc_clk
184 - clk: agilex/stratix10: fix bypass representation
185 - rtc: stm32: Fix unbalanced clk_disable_unprepare() on probe error path
186 - iio: frequency: adf4350: disable reg and clk on error in adf4350_probe()
187 - iio: light: tcs3472: do not free unallocated IRQ
188 - iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA
189 as volatile, too
190 - iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR
191 - iio: ltr501: ltr501_read_ps(): add missing endianness conversion
192 - iio: accel: bma180: Fix BMA25x bandwidth register values
193 - serial: mvebu-uart: fix calculation of clock divisor
194 - serial: sh-sci: Stop dmaengine transfer in sci_stop_tx()
195 - serial_cs: Add Option International GSM-Ready 56K/ISDN modem
196 - serial_cs: remove wrong GLOBETROTTER.cis entry
197 - ath9k: Fix kernel NULL pointer dereference during ath_reset_internal()
198 - ssb: sdio: Don't overwrite const buffer if block_write fails
199 - rsi: Assign beacon rate settings to the correct rate_info descriptor field
200 - rsi: fix AP mode with WPA failure due to encrypted EAPOL
201 - tracing/histograms: Fix parsing of "sym-offset" modifier
202 - tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing
203 - seq_buf: Make trace_seq_putmem_hex() support data longer than 8
204 - powerpc/stacktrace: Fix spurious "stale" traces in raise_backtrace_ipi()
205 - loop: Fix missing discard support when using LOOP_CONFIGURE
206 - evm: Execute evm_inode_init_security() only when an HMAC key is loaded
207 - evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded
208 - fuse: Fix crash in fuse_dentry_automount() error path
209 - fuse: Fix crash if superblock of submount gets killed early
210 - fuse: Fix infinite loop in sget_fc()
211 - fuse: ignore PG_workingset after stealing
212 - fuse: check connected before queueing on fpq->io
213 - fuse: reject internal errno
214 - thermal/cpufreq_cooling: Update offline CPUs per-cpu thermal_pressure
215 - spi: Make of_register_spi_device also set the fwnode
216 - Add a reference to ucounts for each cred
217 - staging: media: rkvdec: fix pm_runtime_get_sync() usage count
218 - media: marvel-ccic: fix some issues when getting pm_runtime
219 - media: mdk-mdp: fix pm_runtime_get_sync() usage count
220 - media: s5p: fix pm_runtime_get_sync() usage count
221 - media: am437x: fix pm_runtime_get_sync() usage count
222 - media: sh_vou: fix pm_runtime_get_sync() usage count
223 - media: mtk-vcodec: fix PM runtime get logic
224 - media: s5p-jpeg: fix pm_runtime_get_sync() usage count
225 - media: sunxi: fix pm_runtime_get_sync() usage count
226 - media: sti/bdisp: fix pm_runtime_get_sync() usage count
227 - media: exynos4-is: fix pm_runtime_get_sync() usage count
228 - media: exynos-gsc: fix pm_runtime_get_sync() usage count
229 - spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf'
230 - spi: spi-topcliff-pch: Fix potential double free in
231 pch_spi_process_messages()
232 - spi: omap-100k: Fix the length judgment problem
233 - regulator: uniphier: Add missing MODULE_DEVICE_TABLE
234 - sched/core: Initialize the idle task with preemption disabled
235 - hwrng: exynos - Fix runtime PM imbalance on error
236 - crypto: nx - add missing MODULE_DEVICE_TABLE
237 - media: sti: fix obj-$(config) targets
238 - media: cpia2: fix memory leak in cpia2_usb_probe
239 - media: cobalt: fix race condition in setting HPD
240 - media: hevc: Fix dependent slice segment flags
241 - media: pvrusb2: fix warning in pvr2_i2c_core_done
242 - media: imx: imx7_mipi_csis: Fix logging of only error event counters
243 - crypto: qat - check return code of qat_hal_rd_rel_reg()
244 - crypto: qat - remove unused macro in FW loader
245 - crypto: qce: skcipher: Fix incorrect sg count for dma transfers
246 - arm64: perf: Convert snprintf to sysfs_emit
247 - sched/fair: Fix ascii art by relpacing tabs
248 - media: i2c: ov2659: Use clk_{prepare_enable,disable_unprepare}() to set
249 xvclk on/off
250 - media: bt878: do not schedule tasklet when it is not setup
251 - media: em28xx: Fix possible memory leak of em28xx struct
252 - media: hantro: Fix .buf_prepare
253 - media: cedrus: Fix .buf_prepare
254 - media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release
255 - media: bt8xx: Fix a missing check bug in bt878_probe
256 - media: st-hva: Fix potential NULL pointer dereferences
257 - crypto: hisilicon/sec - fixup 3des minimum key size declaration
258 - Makefile: fix GDB warning with CONFIG_RELR
259 - media: dvd_usb: memory leak in cinergyt2_fe_attach
260 - memstick: rtsx_usb_ms: fix UAF
261 - mmc: sdhci-sprd: use sdhci_sprd_writew
262 - mmc: via-sdmmc: add a check against NULL pointer dereference
263 - spi: meson-spicc: fix a wrong goto jump for avoiding memory leak.
264 - spi: meson-spicc: fix memory leak in meson_spicc_probe
265 - crypto: shash - avoid comparing pointers to exported functions under CFI
266 - media: dvb_net: avoid speculation from net slot
267 - media: siano: fix device register error path
268 - media: imx-csi: Skip first few frames from a BT.656 source
269 - hwmon: (max31790) Report correct current pwm duty cycles
270 - hwmon: (max31790) Fix pwmX_enable attributes
271 - drivers/perf: fix the missed ida_simple_remove() in ddr_perf_probe()
272 - KVM: PPC: Book3S HV: Fix TLB management on SMT8 POWER9 and POWER10
273 processors
274 - btrfs: fix error handling in __btrfs_update_delayed_inode
275 - btrfs: abort transaction if we fail to update the delayed inode
276 - btrfs: sysfs: fix format string for some discard stats
277 - btrfs: don't clear page extent mapped if we're not invalidating the full
278 page
279 - btrfs: disable build on platforms having page size 256K
280 - locking/lockdep: Fix the dep path printing for backwards BFS
281 - lockding/lockdep: Avoid to find wrong lock dep path in check_irq_usage()
282 - KVM: s390: get rid of register asm usage
283 - regulator: mt6358: Fix vdram2 .vsel_mask
284 - regulator: da9052: Ensure enough delay time for .set_voltage_time_sel
285 - media: Fix Media Controller API config checks
286 - ACPI: video: use native backlight for GA401/GA502/GA503
287 - HID: do not use down_interruptible() when unbinding devices
288 - EDAC/ti: Add missing MODULE_DEVICE_TABLE
289 - ACPI: processor idle: Fix up C-state latency if not ordered
290 - hv_utils: Fix passing zero to 'PTR_ERR' warning
291 - lib: vsprintf: Fix handling of number field widths in vsscanf
292 - Input: goodix - platform/x86: touchscreen_dmi - Move upside down quirks to
293 touchscreen_dmi.c
294 - platform/x86: touchscreen_dmi: Add an extra entry for the upside down Goodix
295 touchscreen on Teclast X89 tablets
296 - platform/x86: touchscreen_dmi: Add info for the Goodix GT912 panel of
297 TM800A550L tablets
298 - ACPI: EC: Make more Asus laptops use ECDT _GPE
299 - block_dump: remove block_dump feature in mark_inode_dirty()
300 - blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter
301 - blk-mq: clear stale request in tags->rq[] before freeing one request pool
302 - fs: dlm: cancel work sync othercon
303 - random32: Fix implicit truncation warning in prandom_seed_state()
304 - open: don't silently ignore unknown O-flags in openat2()
305 - drivers: hv: Fix missing error code in vmbus_connect()
306 - fs: dlm: fix memory leak when fenced
307 - ACPICA: Fix memory leak caused by _CID repair function
308 - ACPI: bus: Call kobject_put() in acpi_init() error path
309 - ACPI: resources: Add checks for ACPI IRQ override
310 - block: fix race between adding/removing rq qos and normal IO
311 - platform/x86: asus-nb-wmi: Revert "Drop duplicate DMI quirk structures"
312 - platform/x86: asus-nb-wmi: Revert "add support for ASUS ROG Zephyrus G14 and
313 G15"
314 - platform/x86: toshiba_acpi: Fix missing error code in
315 toshiba_acpi_setup_keyboard()
316 - nvme-pci: fix var. type for increasing cq_head
317 - nvmet-fc: do not check for invalid target port in nvmet_fc_handle_fcp_rqst()
318 - EDAC/Intel: Do not load EDAC driver when running as a guest
319 - PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv()
320 - cifs: improve fallocate emulation
321 - ACPI: EC: trust DSDT GPE for certain HP laptop
322 - clocksource: Retry clock read if long delays detected
323 - clocksource: Check per-CPU clock synchronization when marked unstable
324 - tpm_tis_spi: add missing SPI device ID entries
325 - ACPI: tables: Add custom DSDT file as makefile prerequisite
326 - HID: wacom: Correct base usage for capacitive ExpressKey status bits
327 - cifs: fix missing spinlock around update to ses->status
328 - mailbox: qcom: Use PLATFORM_DEVID_AUTO to register platform device
329 - block: fix discard request merge
330 - kthread_worker: fix return value when kthread_mod_delayed_work() races with
331 kthread_cancel_delayed_work_sync()
332 - ia64: mca_drv: fix incorrect array size calculation
333 - writeback, cgroup: increment isw_nr_in_flight before grabbing an inode
334 - spi: Allow to have all native CSs in use along with GPIOs
335 - spi: Avoid undefined behaviour when counting unused native CSs
336 - media: venus: Rework error fail recover logic
337 - media: s5p_cec: decrement usage count if disabled
338 - media: hantro: do a PM resume earlier
339 - crypto: ixp4xx - dma_unmap the correct address
340 - crypto: ixp4xx - update IV after requests
341 - crypto: ux500 - Fix error return code in hash_hw_final()
342 - sata_highbank: fix deferred probing
343 - pata_rb532_cf: fix deferred probing
344 - media: I2C: change 'RST' to "RSET" to fix multiple build errors
345 - sched/uclamp: Fix wrong implementation of cpu.uclamp.min
346 - sched/uclamp: Fix locking around cpu_util_update_eff()
347 - kbuild: Fix objtool dependency for 'OBJECT_FILES_NON_STANDARD_<obj> := n'
348 - pata_octeon_cf: avoid WARN_ON() in ata_host_activate()
349 - evm: fix writing <securityfs>/evm overflow
350 - x86/elf: Use _BITUL() macro in UAPI headers
351 - crypto: sa2ul - Fix leaks on failure paths with sa_dma_init()
352 - crypto: sa2ul - Fix pm_runtime enable in sa_ul_probe()
353 - crypto: ccp - Fix a resource leak in an error handling path
354 - media: rc: i2c: Fix an error message
355 - pata_ep93xx: fix deferred probing
356 - locking/lockdep: Reduce LOCKDEP dependency list
357 - media: rkvdec: Fix .buf_prepare
358 - media: exynos4-is: Fix a use after free in isp_video_release
359 - media: au0828: fix a NULL vs IS_ERR() check
360 - media: tc358743: Fix error return code in tc358743_probe_of()
361 - media: gspca/gl860: fix zero-length control requests
362 - m68k: atari: Fix ATARI_KBD_CORE kconfig unmet dependency warning
363 - media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2()
364 - regulator: fan53880: Fix vsel_mask setting for FAN53880_BUCK
365 - crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
366 - crypto: omap-sham - Fix PM reference leak in omap sham ops
367 - crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
368 - crypto: sm2 - fix a memory leak in sm2
369 - mmc: usdhi6rol0: fix error return code in usdhi6_probe()
370 - arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan
371 - media: subdev: remove VIDIOC_DQEVENT_TIME32 handling
372 - media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx
373 - hwmon: (lm70) Use device_get_match_data()
374 - hwmon: (lm70) Revert "hwmon: (lm70) Add support for ACPI"
375 - hwmon: (max31722) Remove non-standard ACPI device IDs
376 - hwmon: (max31790) Fix fan speed reporting for fan7..12
377 - KVM: nVMX: Sync all PGDs on nested transition with shadow paging
378 - KVM: nVMX: Ensure 64-bit shift when checking VMFUNC bitmap
379 - KVM: nVMX: Don't clobber nested MMU's A/D status on EPTP switch
380 - KVM: x86/mmu: Fix return value in tdp_mmu_map_handle_target_level()
381 - perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same
382 IRQ number
383 - KVM: arm64: Don't zero the cycle count register when PMCR_EL0.P is set
384 - regulator: hi655x: Fix pass wrong pointer to config.driver_data
385 - btrfs: clear log tree recovering status if starting transaction fails
386 - x86/sev: Make sure IRQs are disabled while GHCB is active
387 - x86/sev: Split up runtime #VC handler for correct state tracking
388 - sched/rt: Fix RT utilization tracking during policy change
389 - sched/rt: Fix Deadline utilization tracking during policy change
390 - sched/uclamp: Fix uclamp_tg_restrict()
391 - lockdep: Fix wait-type for empty stack
392 - lockdep/selftests: Fix selftests vs PROVE_RAW_LOCK_NESTING
393 - spi: spi-sun6i: Fix chipselect/clock bug
394 - crypto: nx - Fix RCU warning in nx842_OF_upd_status
395 - psi: Fix race between psi_trigger_create/destroy
396 - media: v4l2-async: Clean v4l2_async_notifier_add_fwnode_remote_subdev
397 - media: video-mux: Skip dangling endpoints
398 - PM / devfreq: Add missing error code in devfreq_add_device()
399 - ACPI: PM / fan: Put fan device IDs into separate header file
400 - block: avoid double io accounting for flush request
401 - nvme-pci: look for StorageD3Enable on companion ACPI device instead
402 - ACPI: sysfs: Fix a buffer overrun problem with description_show()
403 - mark pstore-blk as broken
404 - updateconfigs for PSTORE_BLK (BROKEN)
405 - clocksource/drivers/timer-ti-dm: Save and restore timer TIOCP_CFG
406 - extcon: extcon-max8997: Fix IRQ freeing at error path
407 - ACPI: APEI: fix synchronous external aborts in user-mode
408 - blk-wbt: introduce a new disable state to prevent false positive by
409 rwb_enabled()
410 - blk-wbt: make sure throttle is enabled properly
411 - ACPI: Use DEVICE_ATTR_<RW|RO|WO> macros
412 - ACPI: bgrt: Fix CFI violation
413 - cpufreq: Make cpufreq_online() call driver->offline() on errors
414 - blk-mq: update hctx->dispatch_busy in case of real scheduler
415 - ocfs2: fix snprintf() checking
416 - dax: fix ENOMEM handling in grab_mapping_entry()
417 - mm/debug_vm_pgtable/basic: add validation for dirtiness after write protect
418 - mm/debug_vm_pgtable/basic: iterate over entire protection_map[]
419 - mm/debug_vm_pgtable: ensure THP availability via has_transparent_hugepage()
420 - mm: memcg/slab: properly set up gfp flags for objcg pointer array
421 - mm/page_alloc: fix counting of managed_pages
422 - xfrm: xfrm_state_mtu should return at least 1280 for ipv6
423 - drm/bridge/sii8620: fix dependency on extcon
424 - drm/bridge: Fix the stop condition of drm_bridge_chain_pre_enable()
425 - drm/amd/dc: Fix a missing check bug in dm_dp_mst_detect()
426 - drm/ast: Fix missing conversions to managed API
427 - video: fbdev: imxfb: Fix an error message
428 - net: mvpp2: Put fwnode in error case during ->probe()
429 - net: pch_gbe: Propagate error from devm_gpio_request_one()
430 - pinctrl: renesas: r8a7796: Add missing bias for PRESET# pin
431 - pinctrl: renesas: r8a77990: JTAG pins do not have pull-down capabilities
432 - drm/vmwgfx: Mark a surface gpu-dirty after the SVGA3dCmdDXGenMips command
433 - drm/vmwgfx: Fix cpu updates of coherent multisample surfaces
434 - net: qrtr: ns: Fix error return code in qrtr_ns_init()
435 - clk: meson: g12a: fix gp0 and hifi ranges
436 - net: ftgmac100: add missing error return code in ftgmac100_probe()
437 - drm: rockchip: set alpha_en to 0 if it is not used
438 - drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in
439 cdn_dp_grf_write()
440 - drm/rockchip: dsi: move all lane config except LCDC mux to bind()
441 - drm/rockchip: lvds: Fix an error handling path
442 - drm/rockchip: cdn-dp: fix sign extension on an int multiply for a u64 result
443 - mptcp: fix pr_debug in mptcp_token_new_connect
444 - mptcp: generate subflow hmac after mptcp_finish_join()
445 - RDMA/srp: Fix a recently introduced memory leak
446 - RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its stats
447 - RDMA/rtrs: Do not reset hb_missed_max after re-connection
448 - RDMA/rtrs-srv: Fix memory leak of unfreed rtrs_srv_stats object
449 - RDMA/rtrs-srv: Fix memory leak when having multiple sessions
450 - RDMA/rtrs-clt: Check if the queue_depth has changed during a reconnection
451 - RDMA/rtrs-clt: Fix memory leak of not-freed sess->stats and
452 stats->pcpu_stats
453 - ehea: fix error return code in ehea_restart_qps()
454 - clk: tegra30: Use 300MHz for video decoder by default
455 - xfrm: remove the fragment check for ipv6 beet mode
456 - net/sched: act_vlan: Fix modify to allow 0
457 - RDMA/core: Sanitize WQ state received from the userspace
458 - drm/pl111: depend on CONFIG_VEXPRESS_CONFIG
459 - RDMA/rxe: Fix failure during driver load
460 - drm/pl111: Actually fix CONFIG_VEXPRESS_CONFIG depends
461 - drm/vc4: hdmi: Fix error path of hpd-gpios
462 - clk: vc5: fix output disabling when enabling a FOD
463 - drm: qxl: ensure surf.data is ininitialized
464 - tools/bpftool: Fix error return code in do_batch()
465 - ath10k: go to path err_unsupported when chip id is not supported
466 - ath10k: add missing error return code in ath10k_pci_probe()
467 - wireless: carl9170: fix LEDS build errors & warnings
468 - ieee802154: hwsim: Fix possible memory leak in hwsim_subscribe_all_others
469 - clk: imx8mq: remove SYS PLL 1/2 clock gates
470 - wcn36xx: Move hal_buf allocation to devm_kmalloc in probe
471 - ssb: Fix error return code in ssb_bus_scan()
472 - brcmfmac: fix setting of station info chains bitmask
473 - brcmfmac: correctly report average RSSI in station info
474 - brcmfmac: Fix a double-free in brcmf_sdio_bus_reset
475 - brcmsmac: mac80211_if: Fix a resource leak in an error handling path
476 - cw1200: Revert unnecessary patches that fix unreal use-after-free bugs
477 - ath11k: Fix an error handling path in ath11k_core_fetch_board_data_api_n()
478 - ath10k: Fix an error code in ath10k_add_interface()
479 - ath11k: send beacon template after vdev_start/restart during csa
480 - netlabel: Fix memory leak in netlbl_mgmt_add_common
481 - RDMA/mlx5: Don't add slave port to unaffiliated list
482 - netfilter: nft_exthdr: check for IPv6 packet before further processing
483 - netfilter: nft_osf: check for TCP packet before further processing
484 - netfilter: nft_tproxy: restrict support to TCP and UDP transport protocols
485 - RDMA/rxe: Fix qp reference counting for atomic ops
486 - selftests/bpf: Whitelist test_progs.h from .gitignore
487 - xsk: Fix missing validation for skb and unaligned mode
488 - xsk: Fix broken Tx ring validation
489 - bpf: Fix libelf endian handling in resolv_btfids
490 - RDMA/rtrs-srv: Set minimal max_send_wr and max_recv_wr
491 - samples/bpf: Fix Segmentation fault for xdp_redirect command
492 - samples/bpf: Fix the error return code of xdp_redirect's main()
493 - mt76: fix possible NULL pointer dereference in mt76_tx
494 - mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb()
495 - net: ethernet: aeroflex: fix UAF in greth_of_remove
496 - net: ethernet: ezchip: fix UAF in nps_enet_remove
497 - net: ethernet: ezchip: fix error handling
498 - vrf: do not push non-ND strict packets with a source LLA through packet taps
499 again
500 - net: sched: add barrier to ensure correct ordering for lockless qdisc
501 - tls: prevent oversized sendfile() hangs by ignoring MSG_MORE
502 - netfilter: nf_tables_offload: check FLOW_DISSECTOR_KEY_BASIC in VLAN
503 transfer logic
504 - pkt_sched: sch_qfq: fix qfq_change_class() error path
505 - xfrm: Fix xfrm offload fallback fail case
506 - iwlwifi: increase PNVM load timeout
507 - rtw88: 8822c: fix lc calibration timing
508 - vxlan: add missing rcu_read_lock() in neigh_reduce()
509 - ip6_tunnel: fix GRE6 segmentation
510 - net/ipv4: swap flow ports when validating source
511 - net: ti: am65-cpsw-nuss: Fix crash when changing number of TX queues
512 - tc-testing: fix list handling
513 - ieee802154: hwsim: Fix memory leak in hwsim_add_one
514 - ieee802154: hwsim: avoid possible crash in hwsim_del_edge_nl()
515 - bpf: Fix null ptr deref with mixed tail calls and subprogs
516 - drm/msm: Fix error return code in msm_drm_init()
517 - drm/msm/dpu: Fix error return code in dpu_mdss_init()
518 - mac80211: remove iwlwifi specific workaround NDPs of null_response
519 - net: bcmgenet: Fix attaching to PYH failed on RPi 4B
520 - ipv6: exthdrs: do not blindly use init_net
521 - can: j1939: j1939_sk_setsockopt(): prevent allocation of j1939 filter for
522 optlen == 0
523 - bpf: Do not change gso_size during bpf_skb_change_proto()
524 - i40e: Fix error handling in i40e_vsi_open
525 - i40e: Fix autoneg disabling for non-10GBaseT links
526 - i40e: Fix missing rtnl locking when setting up pf switch
527 - Revert "ibmvnic: remove duplicate napi_schedule call in open function"
528 - ibmvnic: set ltb->buff to NULL after freeing
529 - ibmvnic: free tx_pool if tso_pool alloc fails
530 - RDMA/cma: Protect RMW with qp_mutex
531 - net: macsec: fix the length used to copy the key for offloading
532 - net: phy: mscc: fix macsec key length
533 - net: atlantic: fix the macsec key length
534 - ipv6: fix out-of-bound access in ip6_parse_tlv()
535 - e1000e: Check the PCIm state
536 - net: dsa: sja1105: fix NULL pointer dereference in sja1105_reload_cbs()
537 - bpfilter: Specify the log level for the kmsg message
538 - RDMA/cma: Fix incorrect Packet Lifetime calculation
539 - gve: Fix swapped vars when fetching max queues
540 - Revert "be2net: disable bh with spin_lock in be_process_mcc"
541 - Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid
542 - Bluetooth: Fix Set Extended (Scan Response) Data
543 - Bluetooth: Fix handling of HCI_LE_Advertising_Set_Terminated event
544 - clk: actions: Fix UART clock dividers on Owl S500 SoC
545 - clk: actions: Fix SD clocks factor table on Owl S500 SoC
546 - clk: actions: Fix bisp_factor_table based clocks on Owl S500 SoC
547 - clk: actions: Fix AHPPREDIV-H-AHB clock chain on Owl S500 SoC
548 - clk: qcom: clk-alpha-pll: fix CAL_L write in alpha_pll_fabia_prepare
549 - clk: si5341: Wait for DEVICE_READY on startup
550 - clk: si5341: Avoid divide errors due to bogus register contents
551 - clk: si5341: Check for input clock presence and PLL lock on startup
552 - clk: si5341: Update initialization magic
553 - writeback: fix obtain a reference to a freeing memcg css
554 - net: lwtunnel: handle MTU calculation in forwading
555 - net: sched: fix warning in tcindex_alloc_perfect_hash
556 - net: tipc: fix FB_MTU eat two pages
557 - RDMA/mlx5: Don't access NULL-cleared mpi pointer
558 - RDMA/core: Always release restrack object
559 - MIPS: Fix PKMAP with 32-bit MIPS huge page support
560 - staging: fbtft: Rectify GPIO handling
561 - staging: fbtft: Don't spam logs when probe is deferred
562 - ASoC: rt5682: Disable irq on shutdown
563 - rcu: Invoke rcu_spawn_core_kthreads() from rcu_spawn_gp_kthread()
564 - serial: fsl_lpuart: don't modify arbitrary data on lpuart32
565 - serial: fsl_lpuart: remove RTSCTS handling from get_mctrl()
566 - serial: 8250_omap: fix a timeout loop condition
567 - tty: nozomi: Fix a resource leak in an error handling function
568 - mwifiex: re-fix for unaligned accesses
569 - iio: adis_buffer: do not return ints in irq handlers
570 - iio: adis16400: do not return ints in irq handlers
571 - iio: adis16475: do not return ints in irq handlers
572 - iio: accel: bma180: Fix buffer alignment in
573 iio_push_to_buffers_with_timestamp()
574 - iio: accel: bma220: Fix buffer alignment in
575 iio_push_to_buffers_with_timestamp()
576 - iio: accel: hid: Fix buffer alignment in
577 iio_push_to_buffers_with_timestamp()
578 - iio: accel: kxcjk-1013: Fix buffer alignment in
579 iio_push_to_buffers_with_timestamp()
580 - iio: accel: mxc4005: Fix overread of data and alignment issue.
581 - iio: accel: stk8312: Fix buffer alignment in
582 iio_push_to_buffers_with_timestamp()
583 - iio: accel: stk8ba50: Fix buffer alignment in
584 iio_push_to_buffers_with_timestamp()
585 - iio: adc: ti-ads1015: Fix buffer alignment in
586 iio_push_to_buffers_with_timestamp()
587 - iio: adc: vf610: Fix buffer alignment in
588 iio_push_to_buffers_with_timestamp()
589 - iio: gyro: bmg160: Fix buffer alignment in
590 iio_push_to_buffers_with_timestamp()
591 - iio: humidity: am2315: Fix buffer alignment in
592 iio_push_to_buffers_with_timestamp()
593 - iio: prox: srf08: Fix buffer alignment in
594 iio_push_to_buffers_with_timestamp()
595 - iio: prox: pulsed-light: Fix buffer alignment in
596 iio_push_to_buffers_with_timestamp()
597 - iio: prox: as3935: Fix buffer alignment in
598 iio_push_to_buffers_with_timestamp()
599 - iio: magn: hmc5843: Fix buffer alignment in
600 iio_push_to_buffers_with_timestamp()
601 - iio: magn: bmc150: Fix buffer alignment in
602 iio_push_to_buffers_with_timestamp()
603 - iio: light: isl29125: Fix buffer alignment in
604 iio_push_to_buffers_with_timestamp()
605 - iio: light: tcs3414: Fix buffer alignment in
606 iio_push_to_buffers_with_timestamp()
607 - iio: light: tcs3472: Fix buffer alignment in
608 iio_push_to_buffers_with_timestamp()
609 - iio: chemical: atlas: Fix buffer alignment in
610 iio_push_to_buffers_with_timestamp()
611 - iio: cros_ec_sensors: Fix alignment of buffer in
612 iio_push_to_buffers_with_timestamp()
613 - iio: potentiostat: lmp91000: Fix alignment of buffer in
614 iio_push_to_buffers_with_timestamp()
615 - ASoC: rk3328: fix missing clk_disable_unprepare() on error in
616 rk3328_platform_probe()
617 - ASoC: hisilicon: fix missing clk_disable_unprepare() on error in
618 hi6210_i2s_startup()
619 - backlight: lm3630a_bl: Put fwnode in error case during ->probe()
620 - ASoC: rsnd: tidyup loop on rsnd_adg_clk_query()
621 - Input: hil_kbd - fix error return code in hil_dev_connect()
622 - perf scripting python: Fix tuple_set_u64()
623 - mtd: partitions: redboot: seek fis-index-block in the right node
624 - mtd: rawnand: arasan: Ensure proper configuration for the asserted target
625 - staging: mmal-vchiq: Fix incorrect static vchiq_instance.
626 - char: pcmcia: error out if 'num_bytes_read' is greater than 4 in
627 set_protocol()
628 - firmware: stratix10-svc: Fix a resource leak in an error handling path
629 - tty: nozomi: Fix the error handling path of 'nozomi_card_init()'
630 - leds: class: The -ENOTSUPP should never be seen by user space
631 - leds: lm3532: select regmap I2C API
632 - leds: lm36274: Put fwnode in error case during ->probe()
633 - leds: lm3692x: Put fwnode in any case during ->probe()
634 - leds: lm3697: Don't spam logs when probe is deferred
635 - leds: lp50xx: Put fwnode in error case during ->probe()
636 - scsi: FlashPoint: Rename si_flags field
637 - scsi: iscsi: Flush block work before unblock
638 - mfd: mp2629: Select MFD_CORE to fix build error
639 - mfd: rn5t618: Fix IRQ trigger by changing it to level mode
640 - fsi: core: Fix return of error values on failures
641 - fsi: scom: Reset the FSI2PIB engine for any error
642 - fsi: occ: Don't accept response from un-initialized OCC
643 - fsi/sbefifo: Clean up correct FIFO when receiving reset request from SBE
644 - fsi/sbefifo: Fix reset timeout
645 - visorbus: fix error return code in visorchipset_init()
646 - iommu/amd: Fix extended features logging
647 - s390: enable HAVE_IOREMAP_PROT
648 - s390: appldata depends on PROC_SYSCTL
649 - selftests: splice: Adjust for handler fallback removal
650 - iommu/dma: Fix IOVA reserve dma ranges
651 - ASoC: max98373-sdw: use first_hw_init flag on resume
652 - ASoC: rt1308-sdw: use first_hw_init flag on resume
653 - ASoC: rt5682-sdw: use first_hw_init flag on resume
654 - ASoC: rt700-sdw: use first_hw_init flag on resume
655 - ASoC: rt711-sdw: use first_hw_init flag on resume
656 - ASoC: rt715-sdw: use first_hw_init flag on resume
657 - ASoC: rt5682: fix getting the wrong device id when the suspend_stress_test
658 - ASoC: rt5682-sdw: set regcache_cache_only false before reading
659 RT5682_DEVICE_ID
660 - ASoC: mediatek: mtk-btcvsd: Fix an error handling path in
661 'mtk_btcvsd_snd_probe()'
662 - usb: gadget: f_fs: Fix setting of device and driver data cross-references
663 - usb: dwc2: Don't reset the core after setting turnaround time
664 - eeprom: idt_89hpesx: Put fwnode in matching case during ->probe()
665 - eeprom: idt_89hpesx: Restore printing the unsupported fwnode name
666 - thunderbolt: Bond lanes only when dual_link_port != NULL in
667 alloc_dev_default()
668 - iio: adc: at91-sama5d2: Fix buffer alignment in
669 iio_push_to_buffers_with_timestamp()
670 - iio: adc: hx711: Fix buffer alignment in
671 iio_push_to_buffers_with_timestamp()
672 - iio: adc: mxs-lradc: Fix buffer alignment in
673 iio_push_to_buffers_with_timestamp()
674 - iio: adc: ti-ads8688: Fix alignment of buffer in
675 iio_push_to_buffers_with_timestamp()
676 - iio: magn: rm3100: Fix alignment of buffer in
677 iio_push_to_buffers_with_timestamp()
678 - iio: light: vcnl4000: Fix buffer alignment in
679 iio_push_to_buffers_with_timestamp()
680 - ASoC: fsl_spdif: Fix error handler with pm_runtime_enable
681 - staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt()
682 - staging: gdm724x: check for overflow in gdm_lte_netif_rx()
683 - staging: rtl8712: fix error handling in r871xu_drv_init
684 - staging: rtl8712: fix memory leak in rtl871x_load_fw_cb
685 - coresight: core: Fix use of uninitialized pointer
686 - staging: mt7621-dts: fix pci address for PCI memory range
687 - serial: 8250: Actually allow UPF_MAGIC_MULTIPLIER baud rates
688 - iio: light: vcnl4035: Fix buffer alignment in
689 iio_push_to_buffers_with_timestamp()
690 - iio: prox: isl29501: Fix buffer alignment in
691 iio_push_to_buffers_with_timestamp()
692 - ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK
693 - of: Fix truncation of memory sizes on 32-bit platforms
694 - mtd: rawnand: marvell: add missing clk_disable_unprepare() on error in
695 marvell_nfc_resume()
696 - habanalabs: Fix an error handling path in 'hl_pci_probe()'
697 - scsi: mpt3sas: Fix error return value in _scsih_expander_add()
698 - soundwire: stream: Fix test for DP prepare complete
699 - phy: uniphier-pcie: Fix updating phy parameters
700 - phy: ti: dm816x: Fix the error handling path in 'dm816x_usb_phy_probe()
701 - extcon: sm5502: Drop invalid register write in sm5502_reg_data
702 - extcon: max8997: Add missing modalias string
703 - powerpc/powernv: Fix machine check reporting of async store errors
704 - ASoC: atmel-i2s: Fix usage of capture and playback at the same time
705 - configfs: fix memleak in configfs_release_bin_file
706 - ASoC: Intel: sof_sdw: add SOF_RT715_DAI_ID_FIX for AlderLake
707 - ASoC: fsl_spdif: Fix unexpected interrupt after suspend
708 - leds: as3645a: Fix error return code in as3645a_parse_node()
709 - leds: ktd2692: Fix an error handling path
710 - serial: 8250: 8250_omap: Fix possible interrupt storm on K3 SoCs
711 - powerpc: Offline CPU in stop_this_cpu()
712 - powerpc/papr_scm: Properly handle UUID types and API
713 - powerpc/64s: Fix copy-paste data exposure into newly created tasks
714 - powerpc/papr_scm: Make 'perf_stats' invisible if perf-stats unavailable
715 - ALSA: firewire-lib: Fix 'amdtp_domain_start()' when no AMDTP_OUT_STREAM
716 stream is found
717 - serial: mvebu-uart: do not allow changing baudrate when uartclk is not
718 available
719 - serial: mvebu-uart: correctly calculate minimal possible baudrate
720 - arm64: dts: marvell: armada-37xx: Fix reg for standard variant of UART
721 - vfio/pci: Handle concurrent vma faults
722 - mm/pmem: avoid inserting hugepage PTE entry with fsdax if hugepage support
723 is disabled
724 - mm/huge_memory.c: remove dedicated macro HPAGE_CACHE_INDEX_MASK
725 - mm/huge_memory.c: add missing read-only THP checking in
726 transparent_hugepage_enabled()
727 - mm/huge_memory.c: don't discard hugepage if other processes are mapping it
728 - mm/hugetlb: use helper huge_page_order and pages_per_huge_page
729 - mm/hugetlb: remove redundant check in preparing and destroying gigantic page
730 - hugetlb: remove prep_compound_huge_page cleanup
731 - mm/z3fold: fix potential memory leak in z3fold_destroy_pool()
732 - mm/z3fold: use release_z3fold_page_locked() to release locked z3fold page
733 - lib/math/rational.c: fix divide by zero
734 - selftests/vm/pkeys: fix alloc_random_pkey() to make it really, really random
735 - selftests/vm/pkeys: handle negative sys_pkey_alloc() return code
736 - selftests/vm/pkeys: refill shadow register after implicit kernel write
737 - perf llvm: Return -ENOMEM when asprintf() fails
738 - csky: fix syscache.c fallthrough warning
739 - csky: syscache: Fixup duplicate cache flush
740 - exfat: handle wrong stream entry size in exfat_readdir()
741 - scsi: fc: Correct RHBA attributes length
742 - scsi: target: cxgbit: Unmap DMA buffer before calling target_execute_cmd()
743 - mailbox: qcom-ipcc: Fix IPCC mbox channel exhaustion
744 - fscrypt: don't ignore minor_hash when hash is 0
745 - fscrypt: fix derivation of SipHash keys on big endian CPUs
746 - tpm: Replace WARN_ONCE() with dev_err_once() in tpm_tis_status()
747 - erofs: fix error return code in erofs_read_superblock()
748 - io_uring: fix blocking inline submission
749 - mmc: block: Disable CMDQ on the ioctl path
750 - mmc: vub3000: fix control-request direction
751 - media: exynos4-is: remove a now unused integer
752 - scsi: core: Retry I/O for Notify (Enable Spinup) Required error
753 - crypto: qce - fix error return code in qce_skcipher_async_req_handle()
754 - s390: preempt: Fix preempt_count initialization
755 - cred: add missing return error code when set_cred_ucounts() failed
756 - iommu/dma: Fix compile warning in 32-bit builds
757 - powerpc/preempt: Don't touch the idle task's preempt_count during hotplug
758 - KVM: x86: Properly reset MMU context at vCPU RESET/INIT
759 - sched: Make the idle task quack like a per-CPU kthread
760 - ima: Don't remove security.ima if file must not be appraised
761 - media: dvbdev: fix error logic at dvb_register_device()
762 - sched/fair: Take thermal pressure into account while estimating energy
763 - KVM: arm64: Restore PMU configuration on first run
764 - btrfs: always abort the transaction if we abort a trans handle
765 - ACPI: PM: s2idle: Add missing LPS0 functions for AMD
766 - fs: dlm: reconnect if socket error report occurs
767 - fs: dlm: fix lowcomms_start error case
768 - HID: hid-input: add Surface Go battery quirk
769 - HID: sony: fix freeze when inserting ghlive ps3/wii dongles
770 - tools/power/x86/intel-speed-select: Fix uncore memory frequency display
771 - cifs: fix check of dfs interlinks
772 - smb3: fix uninitialized value for port in witness protocol move
773 - mm: define default MAX_PTRS_PER_* in include/pgtable.h
774 - media: i2c: ccs-core: return the right error code at suspend
775 - block: fix trace completion for chained bio
776 - swap: fix do_swap_page() race with swapoff
777 - drm/amd/display: fix potential gpu reset deadlock
778 - drm/amd/display: Avoid HPD IRQ in GPU reset state
779 - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
780 - selftests: tls: clean up uninitialized warnings
781 - scsi: iscsi: Stop queueing during ep_disconnect
782 - scsi: iscsi: Force immediate failure during shutdown
783 - scsi: iscsi: Use system_unbound_wq for destroy_work
784 - scsi: iscsi: Rel ref after iscsi_lookup_endpoint()
785 - ASoC: atmel-i2s: Set symmetric sample bits
786 - scsi: megaraid_sas: Send all non-RW I/Os for TYPE_ENCLOSURE device through
787 firmware
788
789 * Hirsute update: upstream stable patchset 2021-07-20 (LP: #1936969)
790 - scsi: sr: Return appropriate error code when disk is ejected
791 - gpio: mxc: Fix disabled interrupt wake-up support
792 - drm/nouveau: fix dma_address check for CPU/GPU sync
793 - gpio: AMD8111 and TQMX86 require HAS_IOPORT_MAP
794 - [Config] update annotations for GPIO_TQMX86
795 - Revert "KVM: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack"
796 - s390/vfio-ap: clean up mdev resources when remove callback invoked
797 - media: uvcvideo: Support devices that report an OT as an entity source
798 - Hexagon: fix build errors
799 - Hexagon: add target builtins to kernel
800 - Hexagon: change jumps to must-extend in futex_atomic_*
801
802 * Hirsute update: upstream stable patchset 2021-07-19 (LP: #1936863)
803 - linux/bits.h: fix compilation error with GENMASK
804 - module: limit enabling module.sig_enforce
805 - drm: add a locked version of drm_is_current_master
806 - drm/nouveau: wait for moving fence after pinning v2
807 - drm/radeon: wait for moving fence after pinning
808 - drm/amdgpu: wait for moving fence after pinning
809 - ARM: 9081/1: fix gcc-10 thumb2-kernel regression
810 - mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk
811 - spi: spi-nxp-fspi: move the register operation after the clock enable
812 - Revert "PCI: PM: Do not read power state in pci_enable_device_flags()"
813 - drm/vc4: hdmi: Move the HSM clock enable to runtime_pm
814 - drm/vc4: hdmi: Make sure the controller is powered in detect
815 - x86/entry: Fix noinstr fail in __do_fast_syscall_32()
816 - x86/xen: Fix noinstr fail in exc_xen_unknown_trap()
817 - locking/lockdep: Improve noinstr vs errors
818 - perf/x86/lbr: Remove cpuc->lbr_xsave allocation from atomic context
819 - perf/x86/intel/lbr: Zero the xstate buffer on allocation
820 - dmaengine: zynqmp_dma: Fix PM reference leak in
821 zynqmp_dma_alloc_chan_resourc()
822 - dmaengine: stm32-mdma: fix PM reference leak in
823 stm32_mdma_alloc_chan_resourc()
824 - [Config] update annotations for XILINX_ZYNQMP_DPDMA
825 - dmaengine: xilinx: dpdma: Add missing dependencies to Kconfig
826 - dmaengine: xilinx: dpdma: Limit descriptor IDs to 16 bits
827 - mac80211: remove warning in ieee80211_get_sband()
828 - mac80211_hwsim: drop pending frames on stop
829 - cfg80211: call cfg80211_leave_ocb when switching away from OCB
830 - dmaengine: rcar-dmac: Fix PM reference leak in rcar_dmac_probe()
831 - dmaengine: mediatek: free the proper desc in desc_free handler
832 - dmaengine: mediatek: do not issue a new desc if one is still current
833 - dmaengine: mediatek: use GFP_NOWAIT instead of GFP_ATOMIC in prep_dma
834 - net: ipv4: Remove unneed BUG() function
835 - mac80211: drop multicast fragments
836 - net: ethtool: clear heap allocations for ethtool function
837 - inet: annotate data race in inet_send_prepare() and inet_dgram_connect()
838 - ping: Check return value of function 'ping_queue_rcv_skb'
839 - net: annotate data race in sock_error()
840 - inet: annotate date races around sk->sk_txhash
841 - net/packet: annotate data race in packet_sendmsg()
842 - net: phy: dp83867: perform soft reset and retain established link
843 - riscv32: Use medany C model for modules
844 - net: caif: fix memory leak in ldisc_open
845 - net/packet: annotate accesses to po->bind
846 - net/packet: annotate accesses to po->ifindex
847 - r8152: Avoid memcpy() over-reading of ETH_SS_STATS
848 - sh_eth: Avoid memcpy() over-reading of ETH_SS_STATS
849 - r8169: Avoid memcpy() over-reading of ETH_SS_STATS
850 - KVM: selftests: Fix kvm_check_cap() assertion
851 - net: qed: Fix memcpy() overflow of qed_dcbx_params()
852 - mac80211: reset profile_periodicity/ema_ap
853 - mac80211: handle various extensible elements correctly
854 - recordmcount: Correct st_shndx handling
855 - PCI: Add AMD RS690 quirk to enable 64-bit DMA
856 - net: ll_temac: Add memory-barriers for TX BD access
857 - net: ll_temac: Avoid ndo_start_xmit returning NETDEV_TX_BUSY
858 - perf/x86: Track pmu in per-CPU cpu_hw_events
859 - pinctrl: stm32: fix the reported number of GPIO lines per bank
860 - i2c: i801: Ensure that SMBHSTSTS_INUSE_STS is cleared when leaving
861 i801_access
862 - gpiolib: cdev: zero padding during conversion to gpioline_info_changed
863 - scsi: sd: Call sd_revalidate_disk() for ioctl(BLKRRPART)
864 - nilfs2: fix memory leak in nilfs_sysfs_delete_device_group
865 - s390/stack: fix possible register corruption with stack switch helper
866 - KVM: do not allow mapping valid but non-reference-counted pages
867 - i2c: robotfuzz-osif: fix control-request directions
868 - ceph: must hold snap_rwsem when filling inode for async create
869 - kthread_worker: split code for canceling the delayed work timer
870 - kthread: prevent deadlock when kthread_mod_delayed_work() races with
871 kthread_cancel_delayed_work_sync()
872 - x86/fpu: Preserve supervisor states in sanitize_restored_user_xstate()
873 - x86/fpu: Make init_fpstate correct with optimized XSAVE
874 - mm/rmap: remove unneeded semicolon in page_not_mapped()
875 - mm/rmap: use page_not_mapped in try_to_unmap()
876 - mm, thp: use head page in __migration_entry_wait()
877 - mm/thp: fix __split_huge_pmd_locked() on shmem migration entry
878 - mm/thp: make is_huge_zero_pmd() safe and quicker
879 - mm/thp: try_to_unmap() use TTU_SYNC for safe splitting
880 - mm/thp: fix vma_address() if virtual address below file offset
881 - mm/thp: fix page_address_in_vma() on file THP tails
882 - mm/thp: unmap_mapping_page() to fix THP truncate_cleanup_page()
883 - mm: thp: replace DEBUG_VM BUG with VM_WARN when unmap fails for split
884 - mm: page_vma_mapped_walk(): use page for pvmw->page
885 - mm: page_vma_mapped_walk(): settle PageHuge on entry
886 - mm: page_vma_mapped_walk(): use pmde for *pvmw->pmd
887 - mm: page_vma_mapped_walk(): prettify PVMW_MIGRATION block
888 - mm: page_vma_mapped_walk(): crossing page table boundary
889 - mm: page_vma_mapped_walk(): add a level of indentation
890 - mm: page_vma_mapped_walk(): use goto instead of while (1)
891 - mm: page_vma_mapped_walk(): get vma_address_end() earlier
892 - mm/thp: fix page_vma_mapped_walk() if THP mapped by ptes
893 - mm/thp: another PVMW_SYNC fix in page_vma_mapped_walk()
894 - mm, futex: fix shared futex pgoff on shmem huge page
895 - KVM: SVM: Call SEV Guest Decommission if ASID binding fails
896 - swiotlb: manipulate orig_addr when tlb_addr has offset
897 - netfs: fix test for whether we can skip read when writing beyond EOF
898 - Revert "drm: add a locked version of drm_is_current_master"
899 - [Config] enable CONFIG_SYSTEM_REVOCATION_LIST
900 - certs: Add EFI_CERT_X509_GUID support for dbx entries
901 - certs: Move load_system_certificate_list to a common function
902 - [Config] updateconfigs for SYSTEM_REVOCATION_KEYS
903 - certs: Add ability to preload revocation certs
904 - integrity: Load mokx variables into the blacklist keyring
905 - drm/kmb: Fix error return code in kmb_hw_init()
906 - dmaengine: idxd: Fix missing error code in idxd_cdev_open()
907 - pinctrl: microchip-sgpio: Put fwnode in error case during ->probe()
908 - xen/events: reset active flag for lateeoi events later
909 - mm/memory-failure: use a mutex to avoid memory_failure() races
910
911 * Hirsute update: upstream stable patchset 2021-07-16 (LP: #1936688)
912 - net: ieee802154: fix null deref in parse dev addr
913 - HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65
914 - HID: a4tech: use A4_2WHEEL_MOUSE_HACK_B8 for A4TECH NB-95
915 - HID: hid-input: add mapping for emoji picker key
916 - HID: hid-sensor-hub: Return error for hid_set_field() failure
917 - HID: quirks: Add quirk for Lenovo optical mouse
918 - HID: multitouch: set Stylus suffix for Stylus-application devices, too
919 - HID: Add BUS_VIRTUAL to hid_connect logging
920 - HID: usbhid: fix info leak in hid_submit_ctrl
921 - drm/tegra: sor: Do not leak runtime PM reference
922 - gpu: host1x: Split up client initalization and registration
923 - drm/tegra: sor: Fully initialize SOR before registration
924 - ARM: OMAP1: Fix use of possibly uninitialized irq variable
925 - ARM: OMAP2+: Fix build warning when mmc_omap is not built
926 - gfs2: Prevent direct-I/O write fallback errors from getting lost
927 - gfs2: fix a deadlock on withdraw-during-mount
928 - HID: gt683r: add missing MODULE_DEVICE_TABLE
929 - riscv: Use -mno-relax when using lld linker
930 - gfs2: Fix use-after-free in gfs2_glock_shrink_scan
931 - scsi: target: core: Fix warning on realtime kernels
932 - ethernet: myri10ge: Fix missing error code in myri10ge_probe()
933 - scsi: qedf: Do not put host in qedf_vport_create() unconditionally
934 - Bluetooth: Add a new USB ID for RTL8822CE
935 - scsi: scsi_devinfo: Add blacklist entry for HPE OPEN-V
936 - nvme-loop: reset queue count to 1 in nvme_loop_destroy_io_queues()
937 - nvme-loop: clear NVME_LOOP_Q_LIVE when nvme_loop_configure_admin_queue()
938 fails
939 - nvme-loop: check for NVME_LOOP_Q_LIVE in nvme_loop_destroy_admin_queue()
940 - nvme-loop: do not warn for deleted controllers during reset
941 - net: ipconfig: Don't override command-line hostnames or domains
942 - drm/amd/display: Allow bandwidth validation for 0 streams.
943 - drm/amdgpu: refine amdgpu_fru_get_product_info
944 - drm/amd/display: Fix potential memory leak in DMUB hw_init
945 - drm/amd/amdgpu:save psp ring wptr to avoid attack
946 - rtnetlink: Fix missing error code in rtnl_bridge_notify()
947 - net/x25: Return the correct errno code
948 - net: Return the correct errno code
949 - fib: Return the correct errno code
950 - HID: asus: Filter keyboard EC for old ROG keyboard
951 - HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K15A keyboard-dock
952 - HID: asus: filter G713/G733 key event to prevent shutdown
953 - hwmon/pmbus: (q54sj108a2) The PMBUS_MFR_ID is actually 6 chars instead of 5
954 - gfs2: Clean up revokes on normal withdraws
955 - HID: intel-ish-hid: ipc: Add Alder Lake device IDs
956 - ALSA: hda: Add AlderLake-M PCI ID
957 - dmaengine: idxd: add missing dsa driver unregister
958 - dmaengine: fsl-dpaa2-qdma: Fix error return code in two functions
959 - dmaengine: xilinx: dpdma: initialize registers before request_irq
960 - dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM
961 - dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM
962 - dmaengine: SF_PDMA depends on HAS_IOMEM
963 - dmaengine: stedma40: add missing iounmap() on error in d40_probe()
964 - afs: Fix an IS_ERR() vs NULL check
965 - mm/memory-failure: make sure wait for page writeback in memory_failure
966 - kvm: LAPIC: Restore guard to prevent illegal APIC register access
967 - fanotify: fix copy_event_to_user() fid error clean up
968 - batman-adv: Avoid WARN_ON timing related checks
969 - mac80211: fix skb length check in ieee80211_scan_rx()
970 - mlxsw: reg: Spectrum-3: Enforce lowest max-shaper burst size of 11
971 - mlxsw: core: Set thermal zone polling delay argument to real value at init
972 - libbpf: Fixes incorrect rx_ring_setup_done
973 - net: ipv4: fix memory leak in netlbl_cipsov4_add_std
974 - vrf: fix maximum MTU
975 - net: rds: fix memory leak in rds_recvmsg
976 - net: dsa: felix: re-enable TX flow control in ocelot_port_flush()
977 - net: lantiq: disable interrupt before sheduling NAPI
978 - netfilter: nft_fib_ipv6: skip ipv6 packets from any to link-local
979 - ice: add ndo_bpf callback for safe mode netdev ops
980 - ice: parameterize functions responsible for Tx ring management
981 - udp: fix race between close() and udp_abort()
982 - rtnetlink: Fix regression in bridge VLAN configuration
983 - net/sched: act_ct: handle DNAT tuple collision
984 - net/mlx5e: Remove dependency in IPsec initialization flows
985 - net/mlx5e: Fix page reclaim for dead peer hairpin
986 - net/mlx5: Consider RoCE cap before init RDMA resources
987 - net/mlx5: DR, Allow SW steering for sw_owner_v2 devices
988 - net/mlx5: DR, Don't use SW steering when RoCE is not supported
989 - net/mlx5e: Block offload of outer header csum for UDP tunnels
990 - netfilter: synproxy: Fix out of bounds when parsing TCP options
991 - mptcp: Fix out of bounds when parsing TCP options
992 - sch_cake: Fix out of bounds when parsing TCP options and header
993 - mptcp: try harder to borrow memory from subflow under pressure
994 - mptcp: do not warn on bad input from the network
995 - selftests: mptcp: enable syncookie only in absence of reorders
996 - alx: Fix an error handling path in 'alx_probe()'
997 - cxgb4: fix endianness when flashing boot image
998 - cxgb4: fix sleep in atomic when flashing PHY firmware
999 - cxgb4: halt chip before flashing PHY firmware image
1000 - net: stmmac: dwmac1000: Fix extended MAC address registers definition
1001 - net: make get_net_ns return error if NET_NS is disabled
1002 - net: qualcomm: rmnet: don't over-count statistics
1003 - ethtool: strset: fix message length calculation
1004 - qlcnic: Fix an error handling path in 'qlcnic_probe()'
1005 - netxen_nic: Fix an error handling path in 'netxen_nic_probe()'
1006 - cxgb4: fix wrong ethtool n-tuple rule lookup
1007 - ipv4: Fix device used for dst_alloc with local routes
1008 - net: qrtr: fix OOB Read in qrtr_endpoint_post
1009 - bpf: Fix leakage under speculation on mispredicted branches
1010 - ptp: improve max_adj check against unreasonable values
1011 - net: cdc_ncm: switch to eth%d interface naming
1012 - lantiq: net: fix duplicated skb in rx descriptor ring
1013 - net: usb: fix possible use-after-free in smsc75xx_bind
1014 - net: fec_ptp: fix issue caused by refactor the fec_devtype
1015 - net: ipv4: fix memory leak in ip_mc_add1_src
1016 - net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock
1017 - net/mlx5: E-Switch, Read PF mac address
1018 - net/mlx5: E-Switch, Allow setting GUID for host PF vport
1019 - net/mlx5: Reset mkey index on creation
1020 - be2net: Fix an error handling path in 'be_probe()'
1021 - net: hamradio: fix memory leak in mkiss_close
1022 - net: cdc_eem: fix tx fixup skb leak
1023 - cxgb4: fix wrong shift.
1024 - bnxt_en: Rediscover PHY capabilities after firmware reset
1025 - bnxt_en: Fix TQM fastpath ring backing store computation
1026 - bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path
1027 - icmp: don't send out ICMP messages with a source address of 0.0.0.0
1028 - net: ethernet: fix potential use-after-free in ec_bhf_remove
1029 - regulator: cros-ec: Fix error code in dev_err message
1030 - regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting
1031 - platform/x86: thinkpad_acpi: Add X1 Carbon Gen 9 second fan support
1032 - ASoC: rt5659: Fix the lost powers for the HDA header
1033 - phy: phy-mtk-tphy: Fix some resource leaks in mtk_phy_init()
1034 - ASoC: fsl-asoc-card: Set .owner attribute when registering card.
1035 - regulator: rtmv20: Fix to make regcache value first reading back from HW
1036 - spi: spi-zynq-qspi: Fix some wrong goto jumps & missing error code
1037 - sched/pelt: Ensure that *_sum is always synced with *_avg
1038 - ASoC: tas2562: Fix TDM_CFG0_SAMPRATE values
1039 - spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd()
1040 - regulator: rt4801: Fix NULL pointer dereference if priv->enable_gpios is
1041 NULL
1042 - ASoC: rt5682: Fix the fast discharge for headset unplugging in soundwire
1043 mode
1044 - pinctrl: ralink: rt2880: avoid to error in calls is pin is already enabled
1045 - drm/sun4i: dw-hdmi: Make HDMI PHY into a platform device
1046 - ASoC: qcom: lpass-cpu: Fix pop noise during audio capture begin
1047 - radeon: use memcpy_to/fromio for UVD fw upload
1048 - hwmon: (scpi-hwmon) shows the negative temperature properly
1049 - mm: relocate 'write_protect_seq' in struct mm_struct
1050 - irqchip/gic-v3: Workaround inconsistent PMR setting on NMI entry
1051 - bpf: Inherit expanded/patched seen count from old aux data
1052 - bpf: Do not mark insn as seen under speculative path verification
1053 - can: bcm: fix infoleak in struct bcm_msg_head
1054 - can: bcm/raw/isotp: use per module netdevice notifier
1055 - can: j1939: fix Use-after-Free, hold skb ref while in use
1056 - can: mcba_usb: fix memory leak in mcba_usb
1057 - usb: core: hub: Disable autosuspend for Cypress CY7C65632
1058 - usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection
1059 - tracing: Do not stop recording cmdlines when tracing is off
1060 - tracing: Do not stop recording comms if the trace file is being read
1061 - tracing: Do no increment trace_clock_global() by one
1062 - PCI: Mark TI C667X to avoid bus reset
1063 - PCI: Mark some NVIDIA GPUs to avoid bus reset
1064 - PCI: aardvark: Fix kernel panic during PIO transfer
1065 - PCI: Add ACS quirk for Broadcom BCM57414 NIC
1066 - PCI: Work around Huawei Intelligent NIC VF FLR erratum
1067 - KVM: x86: Immediately reset the MMU context when the SMM flag is cleared
1068 - KVM: x86/mmu: Calculate and check "full" mmu_role for nested MMU
1069 - KVM: X86: Fix x86_emulator slab cache leak
1070 - s390/mcck: fix calculation of SIE critical section size
1071 - s390/ap: Fix hanging ioctl caused by wrong msg counter
1072 - ARCv2: save ABI registers across signal handling
1073 - x86/mm: Avoid truncating memblocks for SGX memory
1074 - x86/process: Check PF_KTHREAD and not current->mm for kernel threads
1075 - x86/ioremap: Map EFI-reserved memory as encrypted for SEV
1076 - x86/pkru: Write hardware init value to PKRU when xstate is init
1077 - x86/fpu: Prevent state corruption in __fpu__restore_sig()
1078 - x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer
1079 - x86/fpu: Reset state for all signal restore failures
1080 - crash_core, vmcoreinfo: append 'SECTION_SIZE_BITS' to vmcoreinfo
1081 - dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc
1082 - mac80211: Fix NULL ptr deref for injected rate info
1083 - cfg80211: make certificate generation more robust
1084 - cfg80211: avoid double free of PMSR request
1085 - net: ll_temac: Make sure to free skb when it is completely used
1086 - net: ll_temac: Fix TX BD buffer overwrite
1087 - net: bridge: fix vlan tunnel dst null pointer dereference
1088 - net: bridge: fix vlan tunnel dst refcnt when egressing
1089 - mm/swap: fix pte_same_as_swp() not removing uffd-wp bit when compare
1090 - mm/slub: clarify verification reporting
1091 - mm/slub: fix redzoning for small allocations
1092 - mm/slub: actually fix freelist pointer vs redzoning
1093 - mm/slub.c: include swab.h
1094 - net: stmmac: disable clocks in stmmac_remove_config_dt()
1095 - net: fec_ptp: add clock rate zero check
1096 - tools headers UAPI: Sync linux/in.h copy with the kernel sources
1097 - perf beauty: Update copy of linux/socket.h with the kernel sources
1098 - usb: dwc3: debugfs: Add and remove endpoint dirs dynamically
1099 - usb: dwc3: core: fix kernel panic when do reboot
1100 - dmaengine: idxd: add engine 'struct device' missing bus type assignment
1101 - net: ena: fix DMA mapping function issues in XDP
1102 - netfilter: nf_tables: initialize set before expression setup
1103 - Revert "net/mlx5: Arm only EQs with EQEs"
1104 - net/mlx5e: Block offload of outer header csum for GRE tunnel
1105 - mptcp: wake-up readers only for in sequence data
1106 - net: mhi_net: Update the transmit handler prototype
1107 - net/mlx5: Check that driver was probed prior attaching the device
1108 - net/mlx5e: Don't create devices during unload flow
1109 - perf metricgroup: Fix find_evsel_group() event selector
1110 - perf metricgroup: Return error code from
1111 metricgroup__add_metric_sys_event_iter()
1112 - PCI: Mark AMD Navi14 GPU ATS as broken
1113 - powerpc/perf: Fix crash in perf_instruction_pointer() when ppmu is not set
1114
1115 * Patch To Fix Bug in the Linux Block Layer Responsible For Merging BIOs
1116 (LP: #1931497)
1117 - block: return the correct bvec when checking for gaps
1118
1119 -- Stefan Bader <stefan.bader@canonical.com> Fri, 13 Aug 2021 10:54:51 +0200
1120
1121 linux (5.11.0-31.33) hirsute; urgency=medium
1122
1123 * hirsute/linux: 5.11.0-31.33 -proposed tracker (LP: #1939553)
1124
1125 * REGRESSION: shiftfs lets sendfile fail with EINVAL (LP: #1939301)
1126 - SAUCE: shiftfs: fix sendfile() invocations
1127
1128 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Wed, 11 Aug 2021 13:31:18 +0200
1129
1130 linux (5.11.0-26.28) hirsute; urgency=medium
1131
1132 * Packaging resync (LP: #1786013)
1133 - update dkms package versions
1134
1135 * large_dir in ext4 broken (LP: #1933074)
1136 - SAUCE: ext4: fix directory index node split corruption
1137
1138 * Add l2tp.sh in net from ubuntu_kernel_selftests back (LP: #1934293)
1139 - Revert "UBUNTU: SAUCE: selftests/net -- disable l2tp.sh test"
1140
1141 * icmp_redirect.sh in net from ubuntu_kernel_selftests failed on F-OEM-5.6 /
1142 F-OEM-5.10 / F-OEM-5.13 / F / G / H (LP: #1880645)
1143 - selftests: icmp_redirect: support expected failures
1144
1145 * Mute/mic LEDs no function on some HP platfroms (LP: #1934878)
1146 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 450 G8
1147 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G8
1148 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 630 G8
1149
1150 * [SRU][OEM-5.10/H] Fix HDMI output issue on Intel TGL GPU (LP: #1934864)
1151 - drm/i915: Fix HAS_LSPCON macro for platforms between GEN9 and GEN10
1152
1153 * mute/micmute LEDs no function on HP EliteBook 830 G8 Notebook PC
1154 (LP: #1934239)
1155 - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 830 G8 Notebook PC
1156
1157 * ubuntu-host driver lacks lseek ops (LP: #1934110)
1158 - ubuntu-host: add generic lseek op
1159
1160 * ubuntu_kernel_selftests ftrace fails on arm64 F / aws-5.8 / amd64 F
1161 azure-5.8 (LP: #1927749)
1162 - selftests/ftrace: fix event-no-pid on 1-core machine
1163
1164 * Hirsute update: upstream stable patchset 2021-06-29 (LP: #1934012)
1165 - proc: Track /proc/$pid/attr/ opener mm_struct
1166 - ASoC: max98088: fix ni clock divider calculation
1167 - ASoC: amd: fix for pcm_read() error
1168 - spi: Fix spi device unregister flow
1169 - spi: spi-zynq-qspi: Fix stack violation bug
1170 - bpf: Forbid trampoline attach for functions with variable arguments
1171 - net/nfc/rawsock.c: fix a permission check bug
1172 - usb: cdns3: Fix runtime PM imbalance on error
1173 - ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet
1174 - ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet
1175 - vfio-ccw: Reset FSM state to IDLE inside FSM
1176 - vfio-ccw: Serialize FSM IDLE state with I/O completion
1177 - ASoC: sti-sas: add missing MODULE_DEVICE_TABLE
1178 - spi: sprd: Add missing MODULE_DEVICE_TABLE
1179 - usb: chipidea: udc: assign interrupt number to USB gadget structure
1180 - isdn: mISDN: netjet: Fix crash in nj_probe:
1181 - bonding: init notify_work earlier to avoid uninitialized use
1182 - netlink: disable IRQs for netlink_lock_table()
1183 - net: mdiobus: get rid of a BUG_ON()
1184 - cgroup: disable controllers at parse time
1185 - wq: handle VM suspension in stall detection
1186 - net/qla3xxx: fix schedule while atomic in ql_sem_spinlock
1187 - RDS tcp loopback connection can hang
1188 - net:sfc: fix non-freed irq in legacy irq mode
1189 - scsi: bnx2fc: Return failure if io_req is already in ABTS processing
1190 - scsi: vmw_pvscsi: Set correct residual data length
1191 - scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq
1192 - scsi: target: qla2xxx: Wait for stop_phase1 at WWN removal
1193 - net: macb: ensure the device is available before accessing GEMGXL control
1194 registers
1195 - net: appletalk: cops: Fix data race in cops_probe1
1196 - net: dsa: microchip: enable phy errata workaround on 9567
1197 - nvme-fabrics: decode host pathing error for connect
1198 - MIPS: Fix kernel hang under FUNCTION_GRAPH_TRACER and PREEMPT_TRACER
1199 - dm verity: fix require_signatures module_param permissions
1200 - bnx2x: Fix missing error code in bnx2x_iov_init_one()
1201 - nvme-tcp: remove incorrect Kconfig dep in BLK_DEV_NVME
1202 - nvmet: fix false keep-alive timeout when a controller is torn down
1203 - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P2041 i2c controllers
1204 - powerpc/fsl: set fsl,i2c-erratum-a004447 flag for P1010 i2c controllers
1205 - spi: Don't have controller clean up spi device before driver unbind
1206 - spi: Cleanup on failure of initial setup
1207 - i2c: mpc: Make use of i2c_recover_bus()
1208 - i2c: mpc: implement erratum A-004447 workaround
1209 - ALSA: seq: Fix race of snd_seq_timer_open()
1210 - ALSA: firewire-lib: fix the context to call snd_pcm_stop_xrun()
1211 - spi: bcm2835: Fix out-of-bounds access with more than 4 slaves
1212 - Revert "ACPI: sleep: Put the FACS table after using it"
1213 - drm: Fix use-after-free read in drm_getunique()
1214 - drm: Lock pointer access in drm_master_release()
1215 - perf/x86/intel/uncore: Fix M2M event umask for Ice Lake server
1216 - KVM: X86: MMU: Use the correct inherited permissions to get shadow page
1217 - kvm: avoid speculation-based attacks from out-of-range memslot accesses
1218 - staging: rtl8723bs: Fix uninitialized variables
1219 - async_xor: check src_offs is not NULL before updating it
1220 - btrfs: return value from btrfs_mark_extent_written() in case of error
1221 - btrfs: promote debugging asserts to full-fledged checks in validate_super
1222 - cgroup1: don't allow '\n' in renaming
1223 - ftrace: Do not blindly read the ip address in ftrace_bug()
1224 - mmc: renesas_sdhi: abort tuning when timeout detected
1225 - mmc: renesas_sdhi: Fix HS400 on R-Car M3-W+
1226 - USB: f_ncm: ncm_bitrate (speed) is unsigned
1227 - usb: f_ncm: only first packet of aggregate needs to start timer
1228 - usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms
1229 - usb: dwc3-meson-g12a: fix usb2 PHY glue init when phy0 is disabled
1230 - usb: dwc3: meson-g12a: Disable the regulator in the error handling path of
1231 the probe
1232 - usb: dwc3: gadget: Bail from dwc3_gadget_exit() if dwc->gadget is NULL
1233 - usb: dwc3: ep0: fix NULL pointer exception
1234 - usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling
1235 - usb: typec: wcove: Use LE to CPU conversion when accessing msg->header
1236 - usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path
1237 - usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe()
1238 - usb: typec: intel_pmc_mux: Add missed error check for
1239 devm_ioremap_resource()
1240 - usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind
1241 - USB: serial: ftdi_sio: add NovaTech OrionMX product ID
1242 - USB: serial: omninet: add device id for Zyxel Omni 56K Plus
1243 - USB: serial: quatech2: fix control-request directions
1244 - USB: serial: cp210x: fix alternate function for CP2102N QFN20
1245 - usb: gadget: eem: fix wrong eem header operation
1246 - usb: fix various gadgets null ptr deref on 10gbps cabling.
1247 - usb: fix various gadget panics on 10gbps cabling
1248 - usb: typec: tcpm: cancel vdm and state machine hrtimer when unregister tcpm
1249 port
1250 - usb: typec: tcpm: cancel frs hrtimer when unregister tcpm port
1251 - regulator: core: resolve supply for boot-on/always-on regulators
1252 - regulator: max77620: Use device_set_of_node_from_dev()
1253 - regulator: bd718x7: Fix the BUCK7 voltage setting on BD71837
1254 - regulator: fan53880: Fix missing n_voltages setting
1255 - regulator: bd71828: Fix .n_voltages settings
1256 - regulator: rtmv20: Fix .set_current_limit/.get_current_limit callbacks
1257 - phy: usb: Fix misuse of IS_ENABLED
1258 - usb: dwc3: gadget: Disable gadget IRQ during pullup disable
1259 - usb: typec: mux: Fix copy-paste mistake in typec_mux_match
1260 - drm/mcde: Fix off by 10^3 in calculation
1261 - drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650
1262 - drm/msm/a6xx: update/fix CP_PROTECT initialization
1263 - drm/msm/a6xx: avoid shadow NULL reference in failure path
1264 - RDMA/ipoib: Fix warning caused by destroying non-initial netns
1265 - RDMA/mlx4: Do not map the core_clock page to user space unless enabled
1266 - ARM: cpuidle: Avoid orphan section warning
1267 - vmlinux.lds.h: Avoid orphan section with !SMP
1268 - tools/bootconfig: Fix error return code in apply_xbc()
1269 - phy: cadence: Sierra: Fix error return code in cdns_sierra_phy_probe()
1270 - ASoC: core: Fix Null-point-dereference in fmt_single_name()
1271 - ASoC: meson: gx-card: fix sound-dai dt schema
1272 - phy: ti: Fix an error code in wiz_probe()
1273 - gpio: wcd934x: Fix shift-out-of-bounds error
1274 - perf: Fix data race between pin_count increment/decrement
1275 - sched/fair: Keep load_avg and load_sum synced
1276 - sched/fair: Make sure to update tg contrib for blocked load
1277 - sched/fair: Fix util_est UTIL_AVG_UNCHANGED handling
1278 - x86/nmi_watchdog: Fix old-style NMI watchdog regression on old Intel CPUs
1279 - KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint message
1280 - IB/mlx5: Fix initializing CQ fragments buffer
1281 - NFS: Fix a potential NULL dereference in nfs_get_client()
1282 - NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode()
1283 - perf session: Correct buffer copying when peeking events
1284 - kvm: fix previous commit for 32-bit builds
1285 - NFS: Fix use-after-free in nfs4_init_client()
1286 - NFSv4: Fix second deadlock in nfs4_evict_inode()
1287 - NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error.
1288 - scsi: core: Fix error handling of scsi_host_alloc()
1289 - scsi: core: Fix failure handling of scsi_add_host_with_dma()
1290 - scsi: core: Put .shost_dev in failure path if host state changes to RUNNING
1291 - scsi: core: Only put parent device if host state differs from SHOST_CREATED
1292 - tracing: Correct the length check which causes memory corruption
1293 - proc: only require mm_struct for writing
1294 - bpf: Add deny list of btf ids check for tracing programs
1295 - KVM: x86: Unload MMU on guest TLB flush if TDP disabled to force MMU sync
1296 - usb: misc: brcmstb-usb-pinmap: check return value after calling
1297 platform_get_resource()
1298 - tick/nohz: Only check for RCU deferred wakeup on user/guest entry when
1299 needed
1300 - bcache: remove bcache device self-defined readahead
1301 - btrfs: do not write supers if we have an fs error
1302 - coredump: Limit what can interrupt coredumps
1303 - tools/bootconfig: Fix a build error accroding to undefined fallthrough
1304 - usb: pci-quirks: disable D3cold on xhci suspend for s2idle on AMD Renoir
1305 - regulator: da9121: Return REGULATOR_MODE_INVALID for invalid mode
1306 - regulator: fixed: Ensure enable_counter is correct if reg_domain_disable
1307 fails
1308 - regulator: scmi: Fix off-by-one for linear regulators .n_voltages setting
1309 - usb: cdns3: Enable TDL_CHK only for OUT ep
1310 - hwmon: (corsair-psu) fix suspend behavior
1311 - RDMA/mlx5: Use different doorbell memory for different processes
1312 - RDMA/mlx5: Block FDB rules when not in switchdev mode
1313 - IB/mlx4: Use port iterator and validation APIs
1314 - RDMA: Verify port when creating flow rule
1315 - pinctrl: qcom: Fix duplication in gpio_groups
1316
1317 * Acer Aspire 5 sound driver issues (LP: #1930188) // Hirsute update: upstream
1318 stable patchset 2021-06-29 (LP: #1934012)
1319 - ALSA: hda/realtek: headphone and mic don't work on an Acer laptop
1320
1321 * Update SmartPQI driver (LP: #1933518)
1322 - scsi: smartpqi: Add support for new product ids
1323 - scsi: smartpqi: Refactor aio submission code
1324 - scsi: smartpqi: Refactor scatterlist code
1325 - scsi: smartpqi: Add support for RAID5 and RAID6 writes
1326 - scsi: smartpqi: Add support for RAID1 writes
1327 - scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits
1328 - scsi: smartpqi: Add support for long firmware version
1329 - scsi: smartpqi: Align code with oob driver
1330 - scsi: smartpqi: Add stream detection
1331 - scsi: smartpqi: Add host level stream detection enable
1332 - scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks
1333 - scsi: smartpqi: Remove timeouts from internal cmds
1334 - scsi: smartpqi: Add support for wwid
1335 - scsi: smartpqi: Update event handler
1336 - scsi: smartpqi: Update soft reset management for OFA
1337 - scsi: smartpqi: Synchronize device resets with mutex
1338 - scsi: smartpqi: Update suspend/resume and shutdown
1339 - scsi: smartpqi: Update RAID bypass handling
1340 - scsi: smartpqi: Update OFA management
1341 - scsi: smartpqi: Update device scan operations
1342 - scsi: smartpqi: Fix driver synchronization issues
1343 - scsi: smartpqi: Convert snprintf() to scnprintf()
1344 - scsi: smartpqi: Add phy ID support for the physical drives
1345 - scsi: smartpqi: Update SAS initiator_port_protocols and
1346 target_port_protocols
1347 - scsi: smartpqi: Add additional logging for LUN resets
1348 - scsi: smartpqi: Update enclosure identifier in sysfs
1349 - scsi: smartpqi: Correct system hangs when resuming from hibernation
1350 - scsi: smartpqi: Update version to 2.1.8-045
1351 - scsi: smartpqi: Fix blocks_per_row static checker issue
1352 - scsi: smartpqi: Fix device pointer variable reference static checker issue
1353 - scsi: smartpqi: Remove unused functions
1354
1355 * mute/micmute LEDs no function on HP EliteBook x360 830 G8 (LP: #1933508)
1356 - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook x360 830 G8
1357
1358 * devlink_port_split in net from ubuntu_kernel_selftests linux ADT test
1359 failure with linux/5.11.0-18.19 ( list index out of range) (LP: #1928889)
1360 - selftests: net: devlink_port_split.py: skip the test if no devlink device
1361
1362 * Pixel format change broken for Elgato Cam Link 4K (LP: #1932367)
1363 - (upstream) media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K
1364
1365 * net kselftest failures in the tls bidir test case (LP: #1933268)
1366 - SAUCE: selftests: tls: fix chacha+bidir tests
1367
1368 * Hirsute update: upstream stable patchset 2021-06-25 (LP: #1933691)
1369 - hwmon: (dell-smm-hwmon) Fix index values
1370 - hwmon: (pmbus/isl68137) remove READ_TEMPERATURE_3 for RAA228228
1371 - netfilter: conntrack: unregister ipv4 sockopts on error unwind
1372 - efi/fdt: fix panic when no valid fdt found
1373 - efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared
1374 - efi/libstub: prevent read overflow in find_file_option()
1375 - efi: cper: fix snprintf() use in cper_dimm_err_location()
1376 - vfio/pci: Fix error return code in vfio_ecap_init()
1377 - vfio/pci: zap_vma_ptes() needs MMU
1378 - samples: vfio-mdev: fix error handing in mdpy_fb_probe()
1379 - vfio/platform: fix module_put call in error flow
1380 - ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service
1381 - HID: logitech-hidpp: initialize level variable
1382 - HID: pidff: fix error return code in hid_pidff_init()
1383 - HID: i2c-hid: fix format string mismatch
1384 - devlink: Correct VIRTUAL port to not have phys_port attributes
1385 - net/sched: act_ct: Offload connections with commit action
1386 - net/sched: act_ct: Fix ct template allocation for zone 0
1387 - mptcp: always parse mptcp options for MPC reqsk
1388 - nvme-rdma: fix in-casule data send for chained sgls
1389 - ACPICA: Clean up context mutex during object deletion
1390 - perf probe: Fix NULL pointer dereference in convert_variable_location()
1391 - net: dsa: tag_8021q: fix the VLAN IDs used for encoding sub-VLANs
1392 - net: sock: fix in-kernel mark setting
1393 - net/tls: Replace TLS_RX_SYNC_RUNNING with RCU
1394 - net/tls: Fix use-after-free after the TLS device goes down and up
1395 - net/mlx5e: Fix incompatible casting
1396 - net/mlx5: Check firmware sync reset requested is set before trying to abort
1397 it
1398 - net/mlx5e: Check for needed capability for cvlan matching
1399 - net/mlx5: DR, Create multi-destination flow table with level less than 64
1400 - nvmet: fix freeing unallocated p2pmem
1401 - netfilter: nft_ct: skip expectations for confirmed conntrack
1402 - netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches
1403 - drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest()
1404 - bpf: Simplify cases in bpf_base_func_proto
1405 - bpf, lockdown, audit: Fix buggy SELinux lockdown permission checks
1406 - ieee802154: fix error return code in ieee802154_add_iface()
1407 - ieee802154: fix error return code in ieee802154_llsec_getparams()
1408 - igb: add correct exception tracing for XDP
1409 - ixgbevf: add correct exception tracing for XDP
1410 - cxgb4: fix regression with HASH tc prio value update
1411 - ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions
1412 - ice: Fix allowing VF to request more/less queues via virtchnl
1413 - ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared
1414 - ice: handle the VF VSI rebuild failure
1415 - ice: report supported and advertised autoneg using PHY capabilities
1416 - ice: Allow all LLDP packets from PF to Tx
1417 - i2c: qcom-geni: Add shutdown callback for i2c
1418 - cxgb4: avoid link re-train during TC-MQPRIO configuration
1419 - i40e: optimize for XDP_REDIRECT in xsk path
1420 - i40e: add correct exception tracing for XDP
1421 - ice: simplify ice_run_xdp
1422 - ice: optimize for XDP_REDIRECT in xsk path
1423 - ice: add correct exception tracing for XDP
1424 - ixgbe: optimize for XDP_REDIRECT in xsk path
1425 - ixgbe: add correct exception tracing for XDP
1426 - arm64: dts: ti: j7200-main: Mark Main NAVSS as dma-coherent
1427 - optee: use export_uuid() to copy client UUID
1428 - bus: ti-sysc: Fix am335x resume hang for usb otg module
1429 - arm64: dts: ls1028a: fix memory node
1430 - arm64: dts: zii-ultra: fix 12V_MAIN voltage
1431 - arm64: dts: freescale: sl28: var4: fix RGMII clock and voltage
1432 - ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property
1433 - ARM: dts: imx7d-pico: Fix the 'tuning-step' property
1434 - ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells
1435 - bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act
1436 - tipc: add extack messages for bearer/media failure
1437 - tipc: fix unique bearer names sanity check
1438 - serial: stm32: fix threaded interrupt handling
1439 - riscv: vdso: fix and clean-up Makefile
1440 - io_uring: fix link timeout refs
1441 - io_uring: use better types for cflags
1442 - drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate
1443 - drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate
1444 - drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate
1445 - Bluetooth: fix the erroneous flush_work() order
1446 - Bluetooth: use correct lock to prevent UAF of hdev object
1447 - wireguard: do not use -O3
1448 - wireguard: peer: allocate in kmem_cache
1449 - wireguard: use synchronize_net rather than synchronize_rcu
1450 - wireguard: selftests: remove old conntrack kconfig value
1451 - wireguard: selftests: make sure rp_filter is disabled on vethc
1452 - wireguard: allowedips: initialize list head in selftest
1453 - wireguard: allowedips: remove nodes in O(1)
1454 - wireguard: allowedips: allocate nodes in kmem_cache
1455 - wireguard: allowedips: free empty intermediate nodes when removing single
1456 node
1457 - net: caif: added cfserl_release function
1458 - net: caif: add proper error handling
1459 - net: caif: fix memory leak in caif_device_notify
1460 - net: caif: fix memory leak in cfusbl_device_notify
1461 - HID: i2c-hid: Skip ELAN power-on command after reset
1462 - HID: magicmouse: fix NULL-deref on disconnect
1463 - HID: multitouch: require Finger field to mark Win8 reports as MT
1464 - gfs2: fix scheduling while atomic bug in glocks
1465 - ALSA: timer: Fix master timer notification
1466 - ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx
1467 - ALSA: hda: update the power_state during the direct-complete
1468 - ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch
1469 - ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators
1470 - ext4: fix memory leak in ext4_fill_super
1471 - ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed
1472 - ext4: fix fast commit alignment issues
1473 - ext4: fix memory leak in ext4_mb_init_backend on error path.
1474 - ext4: fix accessing uninit percpu counter variable with fast_commit
1475 - usb: dwc2: Fix build in periphal-only mode
1476 - pid: take a reference when initializing `cad_pid`
1477 - ocfs2: fix data corruption by fallocate
1478 - mm/debug_vm_pgtable: fix alignment for pmd/pud_advanced_tests()
1479 - mm/page_alloc: fix counting of free pages after take off from buddy
1480 - x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid()
1481 - x86/sev: Check SME/SEV support in CPUID first
1482 - nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect
1483 - drm/amdgpu: Don't query CE and UE errors
1484 - drm/amdgpu: make sure we unpin the UVD BO
1485 - x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing
1486 - powerpc/kprobes: Fix validation of prefixed instructions across page
1487 boundary
1488 - btrfs: mark ordered extent and inode with error if we fail to finish
1489 - btrfs: fix error handling in btrfs_del_csums
1490 - btrfs: return errors from btrfs_del_csums in cleanup_ref_head
1491 - btrfs: fixup error handling in fixup_inode_link_counts
1492 - btrfs: abort in rename_exchange if we fail to insert the second ref
1493 - btrfs: fix deadlock when cloning inline extents and low on available space
1494 - mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY
1495 - drm/msm/dpu: always use mdp device to scale bandwidth
1496 - btrfs: fix unmountable seed device after fstrim
1497 - KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode
1498 - i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops
1499 - netfilter: nf_tables: missing error reporting for not selected expressions
1500 - xen-netback: take a reference to the RX task thread
1501 - neighbour: allow NUD_NOARP entries to be forced GCed
1502 - mt76: mt76x0e: fix device hang during suspend/resume
1503 - HID: amd_sfh: Fix memory leak in amd_sfh_work
1504 - kbuild: Quote OBJCOPY var to avoid a pahole call break the build
1505 - mptcp: do not reset MP_CAPABLE subflow on mapping errors
1506 - arm64: meson: select COMMON_CLK
1507 - amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create
1508 - io_uring: fix ltout double free on completion race
1509 - scsi: lpfc: Fix failure to transmit ABTS on FC link
1510 - dmaengine: idxd: Use cpu_feature_enabled()
1511 - KVM: PPC: Book3S HV: Save host FSCR in the P7/8 path
1512 - btrfs: fix fsync failure and transaction abort after writes to prealloc
1513 extents
1514 - btrfs: check error value from btrfs_update_inode in tree log
1515 - KVM: arm64: Commit pending PC adjustemnts before returning to userspace
1516 - ARM: OMAP1: isp1301-omap: Add missing gpiod_add_lookup_table function
1517 - x86/fault: Don't send SIGSEGV twice on SEGV_PKUERR
1518
1519 * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896)
1520 - x86/msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes
1521 - drm/i915/display: fix compiler warning about array overrun
1522 - airo: work around stack usage warning
1523 - kgdb: fix gcc-11 warning on indentation
1524 - usb: sl811-hcd: improve misleading indentation
1525 - isdn: capi: fix mismatched prototypes
1526 - virtio_net: Do not pull payload in skb->head
1527 - PCI: thunder: Fix compile testing
1528 - dmaengine: dw-edma: Fix crash on loading/unloading driver
1529 - ARM: 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend()
1530 - ACPI / hotplug / PCI: Fix reference count leak in enable_slot()
1531 - PCI: tegra: Fix runtime PM imbalance in pex_ep_event_pex_rst_deassert()
1532 - Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated
1533 devices
1534 - Input: silead - add workaround for x86 BIOS-es which bring the chip up in a
1535 stuck state
1536 - NFS: NFS_INO_REVAL_PAGECACHE should mark the change attribute invalid
1537 - um: Mark all kernel symbols as local
1538 - um: Disable CONFIG_GCOV with MODULES
1539 - ARM: 9075/1: kernel: Fix interrupted SMC calls
1540 - platform/chrome: cros_ec_typec: Add DP mode check
1541 - riscv: Use $(LD) instead of $(CC) to link vDSO
1542 - scripts/recordmcount.pl: Fix RISC-V regex for clang
1543 - riscv: Workaround mcount name prior to clang-13
1544 - scsi: lpfc: Fix illegal memory access on Abort IOCBs
1545 - ceph: fix fscache invalidation
1546 - ceph: don't clobber i_snap_caps on non-I_NEW inode
1547 - ceph: don't allow access to MDS-private inodes
1548 - scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not
1549 found
1550 - amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID
1551 - bridge: Fix possible races between assigning rx_handler_data and setting
1552 IFF_BRIDGE_PORT bit
1553 - net: hsr: check skb can contain struct hsr_ethhdr in fill_frame_info
1554 - nvmet: remove unsupported command noise
1555 - drm/amd/display: Fix two cursor duplication when using overlay
1556 - gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055
1557 - net:CXGB4: fix leak if sk_buff is not used
1558 - block: reexpand iov_iter after read/write
1559 - lib: stackdepot: turn depot_lock spinlock to raw_spinlock
1560 - net: stmmac: Do not enable RX FIFO overflow interrupts
1561 - NFS: Fix fscache invalidation in nfs_set_cache_invalid()
1562 - f2fs: fix to avoid NULL pointer dereference
1563 - svcrdma: Don't leak send_ctxt on Send errors
1564 - firmware: arm_scpi: Prevent the ternary sign expansion bug
1565 - openrisc: Fix a memory leak
1566 - tee: amdtee: unload TA only when its refcount becomes 0
1567 - RDMA/siw: Properly check send and receive CQ pointers
1568 - RDMA/siw: Release xarray entry
1569 - RDMA/core: Prevent divide-by-zero error triggered by the user
1570 - RDMA/rxe: Clear all QP fields if creation failed
1571 - scsi: ufs: core: Increase the usable queue depth
1572 - scsi: qedf: Add pointer checks in qedf_update_link_speed()
1573 - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword()
1574 - RDMA/mlx5: Recover from fatal event in dual port mode
1575 - RDMA/core: Don't access cm_id after its destruction
1576 - nvmet: fix memory leak in nvmet_alloc_ctrl()
1577 - nvme-loop: fix memory leak in nvme_loop_create_ctrl()
1578 - nvme-tcp: rerun io_work if req_list is not empty
1579 - nvme-fc: clear q_live at beginning of association teardown
1580 - platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue
1581 - platform/x86: intel_int0002_vgpio: Only call enable_irq_wake() when using
1582 s2idle
1583 - platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
1584 - RDMA/mlx5: Fix query DCT via DEVX
1585 - RDMA/uverbs: Fix a NULL vs IS_ERR() bug
1586 - tools/testing/selftests/exec: fix link error
1587 - powerpc/pseries: Fix hcall tracing recursion in pv queued spinlocks
1588 - ptrace: make ptrace() fail if the tracee changed its pid unexpectedly
1589 - nvmet: seset ns->file when open fails
1590 - perf/x86: Avoid touching LBR_TOS MSR for Arch LBR
1591 - locking/lockdep: Correct calling tracepoints
1592 - locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
1593 - powerpc: Fix early setup to make early_ioremap() work
1594 - btrfs: avoid RCU stalls while running delayed iputs
1595 - cifs: fix memory leak in smb2_copychunk_range
1596 - misc: eeprom: at24: check suspend status before disable regulator
1597 - ALSA: dice: fix stream format for TC Electronic Konnekt Live at high
1598 sampling transfer frequency
1599 - ALSA: intel8x0: Don't update period unless prepared
1600 - ALSA: firewire-lib: fix amdtp_packet tracepoints event for packet_index
1601 field
1602 - ALSA: line6: Fix racy initialization of LINE6 MIDI
1603 - ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26
1604 - ALSA: firewire-lib: fix calculation for size of IR context payload
1605 - ALSA: usb-audio: Validate MS endpoint descriptors
1606 - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro
1607 - ALSA: hda: fixup headset for ASUS GU502 laptop
1608 - Revert "ALSA: sb8: add a check for request_region"
1609 - ALSA: firewire-lib: fix check for the size of isochronous packet payload
1610 - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293
1611 - ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA
1612 - ALSA: hda/realtek: Add fixup for HP OMEN laptop
1613 - ALSA: hda/realtek: Add fixup for HP Spectre x360 15-df0xxx
1614 - uio_hv_generic: Fix a memory leak in error handling paths
1615 - Revert "rapidio: fix a NULL pointer dereference when create_workqueue()
1616 fails"
1617 - rapidio: handle create_workqueue() failure
1618 - Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer
1619 dereference"
1620 - nvme-tcp: fix possible use-after-completion
1621 - x86/sev-es: Move sev_es_put_ghcb() in prep for follow on patch
1622 - x86/sev-es: Invalidate the GHCB after completing VMGEXIT
1623 - x86/sev-es: Don't return NULL from sev_es_get_ghcb()
1624 - x86/sev-es: Use __put_user()/__get_user() for data accesses
1625 - x86/sev-es: Forward page-faults which happen during emulation
1626 - drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE
1627 - drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang
1628 - drm/amdgpu: update gc golden setting for Navi12
1629 - drm/amdgpu: update sdma golden setting for Navi12
1630 - powerpc/64s/syscall: Use pt_regs.trap to distinguish syscall ABI difference
1631 between sc and scv syscalls
1632 - powerpc/64s/syscall: Fix ptrace syscall info with scv syscalls
1633 - mmc: sdhci-pci-gli: increase 1.8V regulator wait
1634 - xen-pciback: redo VF placement in the virtual topology
1635 - xen-pciback: reconfigure also from backend watch handler
1636 - ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
1637 - dm snapshot: fix crash with transient storage and zero chunk size
1638 - kcsan: Fix debugfs initcall return type
1639 - Revert "video: hgafb: fix potential NULL pointer dereference"
1640 - Revert "net: stmicro: fix a missing check of clk_prepare"
1641 - Revert "leds: lp5523: fix a missing check of return value of lp55xx_read"
1642 - Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe"
1643 - Revert "video: imsttfb: fix potential NULL pointer dereferences"
1644 - Revert "ecryptfs: replace BUG_ON with error handling code"
1645 - Revert "scsi: ufs: fix a missing check of devm_reset_control_get"
1646 - Revert "gdrom: fix a memory leak bug"
1647 - cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
1648 - cdrom: gdrom: initialize global variable at init time
1649 - Revert "media: rcar_drif: fix a memory disclosure"
1650 - Revert "rtlwifi: fix a potential NULL pointer dereference"
1651 - Revert "qlcnic: Avoid potential NULL pointer dereference"
1652 - Revert "niu: fix missing checks of niu_pci_eeprom_read"
1653 - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
1654 - net: stmicro: handle clk_prepare() failure during init
1655 - scsi: ufs: handle cleanup correctly on devm_reset_control_get error
1656 - net: rtlwifi: properly check for alloc_workqueue() failure
1657 - ics932s401: fix broken handling of errors when word reading fails
1658 - leds: lp5523: check return value of lp5xx_read and jump to cleanup code
1659 - qlcnic: Add null check after calling netdev_alloc_skb
1660 - video: hgafb: fix potential NULL pointer dereference
1661 - vgacon: Record video mode changes with VT_RESIZEX
1662 - vt_ioctl: Revert VT_RESIZEX parameter handling removal
1663 - vt: Fix character height handling with VT_RESIZEX
1664 - tty: vt: always invoke vc->vc_sw->con_resize callback
1665 - drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7
1666 - openrisc: mm/init.c: remove unused memblock_region variable in map_ram()
1667 - x86/Xen: swap NX determination and GDT setup on BSP
1668 - nvme-multipath: fix double initialization of ANA state
1669 - rtc: pcf85063: fallback to parent of_node
1670 - x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path
1671 - nvmet: use new ana_log_size instead the old one
1672 - video: hgafb: correctly handle card detect failure during probe
1673 - Bluetooth: SMP: Fail if remote and local public keys are identical
1674 - RDMA/rxe: Return CQE error if invalid lkey was supplied
1675 - ALSA: usb-audio: Configure Pioneer DJM-850 samplerate
1676 - ALSA: usb-audio: DJM-750: ensure format is set
1677 - uio/uio_pci_generic: fix return value changed in refactoring
1678 - uio_hv_generic: Fix another memory leak in error handling paths
1679 - drm/amd/display: Use the correct max downscaling value for DCN3.x family
1680 - gpio: tegra186: Don't set parent IRQ affinity
1681 - context_tracking: Move guest exit context tracking to separate helpers
1682 - context_tracking: Move guest exit vtime accounting to separate helpers
1683 - KVM: x86: Defer vtime accounting 'til after IRQ handling
1684 - NFC: nci: fix memory leak in nci_allocate_device
1685 - ALSA: hda/realtek: Headphone volume is controlled by Front mixer
1686 - ALSA: hda/realtek: Chain in pop reduction fixup for ThinkStation P340
1687 - ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci
1688 - ALSA: usb-audio: scarlett2: Improve driver startup messages
1689 - cifs: set server->cipher_type to AES-128-CCM for SMB3.0
1690 - NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
1691 - iommu/vt-d: Fix sysfs leak in alloc_iommu()
1692 - perf intel-pt: Fix sample instruction bytes
1693 - perf intel-pt: Fix transaction abort handling
1694 - perf scripts python: exported-sql-viewer.py: Fix copy to clipboard from Top
1695 Calls by elapsed Time report
1696 - perf scripts python: exported-sql-viewer.py: Fix Array TypeError
1697 - perf scripts python: exported-sql-viewer.py: Fix warning display
1698 - proc: Check /proc/$pid/attr/ writes against file opener
1699 - net: hso: fix control-request directions
1700 - net/sched: fq_pie: re-factor fix for fq_pie endless loop
1701 - net/sched: fq_pie: fix OOB access in the traffic path
1702 - netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-
1703 AVX2 version
1704 - ath10k: Validate first subframe of A-MSDU before processing the list
1705 - dm snapshot: properly fix a crash when an origin has no snapshots
1706 - drm/amd/pm: correct MGpuFanBoost setting
1707 - drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
1708 - drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error
1709 - drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
1710 - drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
1711 - drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate
1712 - kgdb: fix gcc-11 warnings harder
1713 - Documentation: seccomp: Fix user notification documentation
1714 - seccomp: Refactor notification handler to prepare for new semantics
1715 - serial: core: fix suspicious security_locked_down() call
1716 - misc/uss720: fix memory leak in uss720_probe
1717 - thunderbolt: usb4: Fix NVM read buffer bounds and offset issue
1718 - thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
1719 - KVM: X86: Fix vCPU preempted state from guest's point of view
1720 - KVM: arm64: Prevent mixed-width VM creation
1721 - mei: request autosuspend after sending rx flow control
1722 - staging: iio: cdc: ad7746: avoid overwrite of num_channels
1723 - iio: gyro: fxas21002c: balance runtime power in error path
1724 - iio: dac: ad5770r: Put fwnode in error case during ->probe()
1725 - iio: adc: ad7768-1: Fix too small buffer passed to
1726 iio_push_to_buffers_with_timestamp()
1727 - iio: adc: ad7124: Fix missbalanced regulator enable / disable on error.
1728 - iio: adc: ad7124: Fix potential overflow due to non sequential channel
1729 numbers
1730 - iio: adc: ad7923: Fix undersized rx buffer.
1731 - iio: adc: ad7793: Add missing error code in ad7793_setup()
1732 - iio: adc: ad7192: Avoid disabling a clock that was never enabled.
1733 - iio: adc: ad7192: handle regulator voltage error first
1734 - serial: 8250: Add UART_BUG_TXRACE workaround for Aspeed VUART
1735 - serial: 8250_dw: Add device HID for new AMD UART controller
1736 - serial: 8250_pci: Add support for new HPE serial device
1737 - serial: 8250_pci: handle FL_NOIRQ board flag
1738 - USB: trancevibrator: fix control-request direction
1739 - Revert "irqbypass: do not start cons/prod when failed connect"
1740 - USB: usbfs: Don't WARN about excessively large memory allocations
1741 - drivers: base: Fix device link removal
1742 - serial: tegra: Fix a mask operation that is always true
1743 - serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
1744 - serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
1745 - USB: serial: ti_usb_3410_5052: add startech.com device id
1746 - USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
1747 - USB: serial: ftdi_sio: add IDs for IDS GmbH Products
1748 - USB: serial: pl2303: add device id for ADLINK ND-6530 GC
1749 - thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
1750 - usb: dwc3: gadget: Properly track pending and queued SG
1751 - usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
1752 - usb: typec: mux: Fix matching with typec_altmode_desc
1753 - net: usb: fix memory leak in smsc75xx_bind
1754 - Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
1755 - fs/nfs: Use fatal_signal_pending instead of signal_pending
1756 - NFS: fix an incorrect limit in filelayout_decode_layout()
1757 - NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
1758 - NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
1759 - NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
1760 - drm/meson: fix shutdown crash when component not probed
1761 - net/mlx5e: reset XPS on error flow if netdev isn't registered yet
1762 - net/mlx5e: Fix multipath lag activation
1763 - net/mlx5e: Fix error path of updating netdev queues
1764 - {net,vdpa}/mlx5: Configure interface MAC into mpfs L2 table
1765 - net/mlx5e: Fix nullptr in add_vlan_push_action()
1766 - net/mlx5: Set reformat action when needed for termination rules
1767 - net/mlx5e: Fix null deref accessing lag dev
1768 - net/mlx4: Fix EEPROM dump support
1769 - net/mlx5: Set term table as an unmanaged flow table
1770 - SUNRPC in case of backlog, hand free slots directly to waiting task
1771 - Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv"
1772 - tipc: wait and exit until all work queues are done
1773 - tipc: skb_linearize the head skb when reassembling msgs
1774 - spi: spi-fsl-dspi: Fix a resource leak in an error handling path
1775 - netfilter: flowtable: Remove redundant hw refresh bit
1776 - net: dsa: mt7530: fix VLAN traffic leaks
1777 - net: dsa: fix a crash if ->get_sset_count() fails
1778 - net: dsa: sja1105: update existing VLANs from the bridge VLAN list
1779 - net: dsa: sja1105: use 4095 as the private VLAN for untagged traffic
1780 - net: dsa: sja1105: error out on unsupported PHY mode
1781 - net: dsa: sja1105: add error handling in sja1105_setup()
1782 - net: dsa: sja1105: call dsa_unregister_switch when allocating memory fails
1783 - net: dsa: sja1105: fix VL lookup command packing for P/Q/R/S
1784 - i2c: s3c2410: fix possible NULL pointer deref on read message after write
1785 - i2c: mediatek: Disable i2c start_en and clear intr_stat brfore reset
1786 - i2c: i801: Don't generate an interrupt on bus reset
1787 - i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E
1788 - afs: Fix the nlink handling of dir-over-dir rename
1789 - perf jevents: Fix getting maximum number of fds
1790 - nvmet-tcp: fix inline data size comparison in nvmet_tcp_queue_response
1791 - mptcp: avoid error message on infinite mapping
1792 - mptcp: drop unconditional pr_warn on bad opt
1793 - mptcp: fix data stream corruption
1794 - gpio: cadence: Add missing MODULE_DEVICE_TABLE
1795 - Revert "crypto: cavium/nitrox - add an error message to explain the failure
1796 of pci_request_mem_regions"
1797 - Revert "media: usb: gspca: add a missed check for goto_low_power"
1798 - Revert "ALSA: sb: fix a missing check of snd_ctl_add"
1799 - Revert "serial: max310x: pass return value of spi_register_driver"
1800 - serial: max310x: unregister uart driver in case of failure and abort
1801 - Revert "net: fujitsu: fix a potential NULL pointer dereference"
1802 - net: fujitsu: fix potential null-ptr-deref
1803 - Revert "net/smc: fix a NULL pointer dereference"
1804 - net/smc: properly handle workqueue allocation failure
1805 - Revert "net: caif: replace BUG_ON with recovery code"
1806 - net: caif: remove BUG_ON(dev == NULL) in caif_xmit
1807 - Revert "char: hpet: fix a missing check of ioremap"
1808 - char: hpet: add checks after calling ioremap
1809 - Revert "ALSA: gus: add a check of the status of snd_ctl_add"
1810 - Revert "ALSA: usx2y: Fix potential NULL pointer dereference"
1811 - Revert "isdn: mISDNinfineon: fix potential NULL pointer dereference"
1812 - isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io
1813 - Revert "ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()"
1814 - ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()
1815 - Revert "isdn: mISDN: Fix potential NULL pointer dereference of kzalloc"
1816 - isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info
1817 - Revert "dmaengine: qcom_hidma: Check for driver register failure"
1818 - dmaengine: qcom_hidma: comment platform_driver_register call
1819 - Revert "libertas: add checks for the return value of sysfs_create_group"
1820 - libertas: register sysfs groups properly
1821 - Revert "ASoC: cs43130: fix a NULL pointer dereference"
1822 - ASoC: cs43130: handle errors in cs43130_probe() properly
1823 - Revert "media: dvb: Add check on sp8870_readreg"
1824 - media: dvb: Add check on sp8870_readreg return
1825 - Revert "media: gspca: mt9m111: Check write_bridge for timeout"
1826 - media: gspca: mt9m111: Check write_bridge for timeout
1827 - Revert "media: gspca: Check the return value of write_bridge for timeout"
1828 - media: gspca: properly check for errors in po1030_probe()
1829 - Revert "net: liquidio: fix a NULL pointer dereference"
1830 - net: liquidio: Add missing null pointer checks
1831 - Revert "brcmfmac: add a check for the status of usb_register"
1832 - brcmfmac: properly check for bus register errors
1833 - btrfs: return whole extents in fiemap
1834 - scsi: ufs: ufs-mediatek: Fix power down spec violation
1835 - scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic
1836 - openrisc: Define memory barrier mb
1837 - scsi: pm80xx: Fix drives missing during rmmod/insmod loop
1838 - btrfs: release path before starting transaction when cloning inline extent
1839 - btrfs: do not BUG_ON in link_to_fixup_dir
1840 - platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI
1841 - platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700
1842 tablet
1843 - SMB3: incorrect file id in requests compounded with open
1844 - drm/amd/display: Disconnect non-DP with no EDID
1845 - drm/amd/amdgpu: fix refcount leak
1846 - drm/amdgpu: Fix a use-after-free
1847 - drm/amd/amdgpu: fix a potential deadlock in gpu reset
1848 - drm/amdgpu: stop touching sched.ready in the backend
1849 - platform/x86: touchscreen_dmi: Add info for the Chuwi Hi10 Pro (CWI529)
1850 tablet
1851 - block: fix a race between del_gendisk and BLKRRPART
1852 - net: netcp: Fix an error message
1853 - net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count
1854 - interconnect: qcom: bcm-voter: add a missing of_node_put()
1855 - interconnect: qcom: Add missing MODULE_DEVICE_TABLE
1856 - ASoC: cs42l42: Regmap must use_single_read/write
1857 - net: stmmac: Fix MAC WoL not working if PHY does not support WoL
1858 - net: ipa: memory region array is variable size
1859 - vfio-ccw: Check initialized flag in cp_init()
1860 - spi: Assume GPIO CS active high in ACPI case
1861 - net: really orphan skbs tied to closing sk
1862 - net: packetmmap: fix only tx timestamp on request
1863 - net: fec: fix the potential memory leak in fec_enet_init()
1864 - chelsio/chtls: unlock on error in chtls_pt_recvmsg()
1865 - net: mdio: thunder: Fix a double free issue in the .remove function
1866 - net: mdio: octeon: Fix some double free issues
1867 - cxgb4/ch_ktls: Clear resources when pf4 device is removed
1868 - openvswitch: meter: fix race when getting now_ms.
1869 - tls splice: check SPLICE_F_NONBLOCK instead of MSG_DONTWAIT
1870 - net: sched: fix packet stuck problem for lockless qdisc
1871 - net: sched: fix tx action rescheduling issue during deactivation
1872 - net: sched: fix tx action reschedule issue with stopped queue
1873 - net: hso: check for allocation failure in hso_create_bulk_serial_device()
1874 - net: bnx2: Fix error return code in bnx2_init_board()
1875 - bnxt_en: Include new P5 HV definition in VF check.
1876 - bnxt_en: Fix context memory setup for 64K page size.
1877 - mld: fix panic in mld_newpack()
1878 - net/smc: remove device from smcd_dev_list after failed device_add()
1879 - gve: Check TX QPL was actually assigned
1880 - gve: Update mgmt_msix_idx if num_ntfy changes
1881 - gve: Add NULL pointer checks when freeing irqs.
1882 - gve: Upgrade memory barrier in poll routine
1883 - gve: Correct SKB queue index validation.
1884 - iommu/virtio: Add missing MODULE_DEVICE_TABLE
1885 - net: hns3: fix incorrect resp_msg issue
1886 - net: hns3: put off calling register_netdev() until client initialize
1887 complete
1888 - iommu/vt-d: Use user privilege for RID2PASID translation
1889 - cxgb4: avoid accessing registers when clearing filters
1890 - staging: emxx_udc: fix loop in _nbu2ss_nuke()
1891 - ASoC: cs35l33: fix an error code in probe()
1892 - bpf, offload: Reorder offload callback 'prepare' in verifier
1893 - bpf: Set mac_len in bpf_skb_change_head
1894 - ixgbe: fix large MTU request from VF
1895 - ASoC: qcom: lpass-cpu: Use optional clk APIs
1896 - scsi: libsas: Use _safe() loop in sas_resume_port()
1897 - net: lantiq: fix memory corruption in RX ring
1898 - ipv6: record frag_max_size in atomic fragments in input path
1899 - ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be
1900 static
1901 - net: ethernet: mtk_eth_soc: Fix packet statistics support for MT7628/88
1902 - sch_dsmark: fix a NULL deref in qdisc_reset()
1903 - net: hsr: fix mac_len checks
1904 - MIPS: alchemy: xxs1500: add gpio-au1000.h header file
1905 - MIPS: ralink: export rt_sysc_membase for rt2880_wdt.c
1906 - net: zero-initialize tc skb extension on allocation
1907 - net: mvpp2: add buffer header handling in RX
1908 - samples/bpf: Consider frame size in tx_only of xdpsock sample
1909 - net: hns3: check the return of skb_checksum_help()
1910 - bpftool: Add sock_release help info for cgroup attach/prog load command
1911 - SUNRPC: More fixes for backlog congestion
1912 - Revert "Revert "ALSA: usx2y: Fix potential NULL pointer dereference""
1913 - net: hso: bail out on interrupt URB allocation failure
1914 - neighbour: Prevent Race condition in neighbour subsytem
1915 - usb: core: reduce power-on-good delay time of root hub
1916 - ALSA: usb-audio: fix control-request direction
1917 - mtd: rawnand: cs553x: Fix external use of SW Hamming ECC helper
1918 - mtd: rawnand: txx9ndfmc: Fix external use of SW Hamming ECC helper
1919 - mtd: rawnand: sharpsl: Fix external use of SW Hamming ECC helper
1920 - mtd: rawnand: lpc32xx_slc: Fix external use of SW Hamming ECC helper
1921 - mtd: rawnand: ndfc: Fix external use of SW Hamming ECC helper
1922 - mtd: rawnand: tmio: Fix external use of SW Hamming ECC helper
1923 - mtd: rawnand: fsmc: Fix external use of SW Hamming ECC helper
1924 - scsi: target: core: Avoid smp_processor_id() in preemptible code
1925 - s390/dasd: add missing discipline function
1926 - debugfs: fix security_locked_down() call for SELinux
1927 - KVM: arm64: Move __adjust_pc out of line
1928 - KVM: arm64: Fix debug register indexing
1929 - usb: typec: ucsi: Clear pending after acking connector change
1930 - usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header
1931 - {net, RDMA}/mlx5: Fix override of log_max_qp by other device
1932 - KVM: X86: Fix warning caused by stale emulation context
1933 - KVM: X86: Use _BITUL() macro in UAPI headers
1934 - KVM: selftests: Fix 32-bit truncation of vm_get_max_gfn()
1935 - sctp: fix the proc_handler for sysctl encap_port
1936 - sctp: add the missing setting for asoc encap_port
1937 - perf debug: Move debug initialization earlier
1938 - ALSA: dice: disable double_pcm_frames mode for M-Audio Profire 610, 2626 and
1939 Avid M-Box 3 Pro
1940 - ptp: ocp: Fix a resource leak in an error handling path
1941 - iommu/amd: Clear DMA ops when switching domain
1942 - net: hns3: fix user's coalesce configuration lost issue
1943 - iommu/vt-d: Check for allocation failure in aux_detach_device()
1944
1945 * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896) // Race
1946 betwee
1947 - Revert "UBUNTU: SAUCE: Revert "can: isotp: add SF_BROADCAST support for
1948 functional addressing""
1949 - can: isotp: prevent race between isotp_bind() and isotp_setsockopt()
1950
1951 * Bass speakers not enabled on Lenovo Yoga 9i (LP: #1926165) // Hirsute
1952 update: upstream stable patchset 2021-06-14 (LP: #1931896)
1953 - ALSA: hda/realtek: the bass speaker can't output sound on Yoga 9i
1954
1955 * [82A1, Realtek ALC287, Speaker, Internal] Underruns, dropouts or crackling
1956 sound (LP: #1925057) // Hirsute update: upstream stable patchset 2021-06-14
1957 (LP: #1931896)
1958 - ALSA: hda/realtek: reset eapd coeff to default value for alc287
1959
1960 * Hirsute update: upstream stable patchset 2021-06-14 (LP: #1931896) //
1961 "Front" ALSA volume control affects headphones on some machines
1962 (LP: #804178)
1963 - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP
1964
1965 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Thu, 15 Jul 2021 19:36:30 +0200
1966
1967 linux (5.11.0-25.27) hirsute; urgency=medium
1968
1969 * CVE-2021-33909
1970 - SAUCE: seq_file: Disallow extremely large seq buffer allocations
1971
1972 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 09 Jul 2021 14:42:12 -0300
1973
1974 linux (5.11.0-24.25) hirsute; urgency=medium
1975
1976 * test_pmtu_vti4_link_add_mtu() test from net/pmtu.sh in
1977 ubuntu_kernel_selftests cannot finish properly on 5.11 and 5.8
1978 (LP: #1933969)
1979 - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods
1980 - sit: proper dev_{hold|put} in ndo_[un]init methods
1981 - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods
1982 - ipv6: remove extra dev_hold() for fallback tunnels
1983
1984 -- Stefan Bader <stefan.bader@canonical.com> Tue, 29 Jun 2021 16:04:07 +0200
1985
1986 linux (5.11.0-23.24) hirsute; urgency=medium
1987
1988 * hirsute/linux: 5.11.0-23.24 -proposed tracker (LP: #1932420)
1989
1990 * Packaging resync (LP: #1786013)
1991 - [Packaging] resync getabis
1992 - [Packaging] update helper scripts
1993 - update dkms package versions
1994
1995 * Disable hv-kvp-daemon.service on certain instance types (LP: #1932081)
1996 - [Packaging]: Add kernel command line condition to hv-kvp-daemon service
1997
1998 * Add support for IO functions of AAEON devices (LP: #1929504)
1999 - ODM: mfd: Add support for IO functions of AAEON devices
2000 - ODM: gpio: add driver for AAEON devices
2001 - ODM: watchdog: add driver for AAEON devices
2002 - ODM: hwmon: add driver for AAEON devices
2003 - ODM: leds: add driver for AAEON devices
2004 - ODM: [Config] update config for AAEON devices
2005
2006 * Add support for selective build of special drivers (LP: #1912789)
2007 - [Packaging] Add support for ODM drivers
2008 - [Packaging] Turn on ODM support for amd64
2009 - [Packaging] Fix ODM support in actual build
2010 - [Packaging] Fix ODM DRIVERS Kconfig
2011
2012 * Mute/Mic mute LEDs and right speaker are not work on HP platforms
2013 (LP: #1932055)
2014 - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly
2015 G2
2016 - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360
2017 1040 G8
2018 - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8
2019 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8
2020
2021 * SD card initialization on insertion fails (LP: #1929444)
2022 - misc: rtsx: separate aspm mode into MODE_REG and MODE_CFG
2023
2024 * Fix non-working GPU on Some HP desktops (LP: #1931147)
2025 - PCI: Coalesce host bridge contiguous apertures
2026
2027 * CirrusLogic: The default input volume is "0%" on Dell Warlock (LP: #1929803)
2028 - ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB
2029
2030 * Mic-mute/mute LEDs not work on some HP platforms (LP: #1930707)
2031 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 855 G8
2032 - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook G8
2033 - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 15 G8
2034 - ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Zbook Fury 17 G8
2035
2036 * [UBUNTU 21.04] tools/kvm_stat: Add restart delay (LP: #1921870)
2037 - [Packaging] install kvm_stat systemd service
2038
2039 * Fix ICL PCH no picture after S3 (LP: #1930582)
2040 - drm/i915/icp+: Use icp_hpd_irq_setup() instead of spt_hpd_irq_setup()
2041
2042 * Hirsute update: v5.11.22 upstream stable release (LP: #1931292)
2043 - KEYS: trusted: Fix memory leak on object td
2044 - tpm: fix error return code in tpm2_get_cc_attrs_tbl()
2045 - tpm, tpm_tis: Extend locality handling to TPM2 in tpm_tis_gen_interrupt()
2046 - tpm, tpm_tis: Reserve locality in tpm_tis_resume()
2047 - KVM: SVM: Make sure GHCB is mapped before updating
2048 - KVM: x86/mmu: Remove the defunct update_pte() paging hook
2049 - KVM/VMX: Invoke NMI non-IST entry instead of IST entry
2050 - ACPI: PM: Add ACPI ID of Alder Lake Fan
2051 - PM: runtime: Fix unpaired parent child_count for force_resume
2052 - cpufreq: intel_pstate: Use HWP if enabled by platform firmware
2053 - kvm: Cap halt polling at kvm->max_halt_poll_ns
2054 - ath11k: fix thermal temperature read
2055 - ALSA: usb-audio: Add Pioneer DJM-850 to quirks-table
2056 - fs: dlm: fix debugfs dump
2057 - fs: dlm: fix mark setting deadlock
2058 - fs: dlm: add errno handling to check callback
2059 - fs: dlm: add check if dlm is currently running
2060 - fs: dlm: change allocation limits
2061 - fs: dlm: check on minimum msglen size
2062 - fs: dlm: flush swork on shutdown
2063 - fs: dlm: add shutdown hook
2064 - tipc: convert dest node's address to network order
2065 - ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
2066 - net/mlx5e: Use net_prefetchw instead of prefetchw in MPWQE TX datapath
2067 - net: stmmac: Set FIFO sizes for ipq806x
2068 - ASoC: rsnd: core: Check convert rate in rsnd_hw_params
2069 - Bluetooth: Fix incorrect status handling in LE PHY UPDATE event
2070 - i2c: bail out early when RDWR parameters are wrong
2071 - ALSA: hdsp: don't disable if not enabled
2072 - ALSA: hdspm: don't disable if not enabled
2073 - ALSA: rme9652: don't disable if not enabled
2074 - ALSA: bebob: enable to deliver MIDI messages for multiple ports
2075 - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default
2076 - Bluetooth: initialize skb_queue_head at l2cap_chan_create()
2077 - net/sched: cls_flower: use ntohs for struct flow_dissector_key_ports
2078 - net: bridge: when suppression is enabled exclude RARP packets
2079 - Bluetooth: check for zapped sk before connecting
2080 - selftests/powerpc: Fix L1D flushing tests for Power10
2081 - powerpc/32: Statically initialise first emergency context
2082 - net: hns3: remediate a potential overflow risk of bd_num_list
2083 - net: hns3: add handling for xmit skb with recursive fraglist
2084 - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods
2085 - ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet
2086 - ice: handle increasing Tx or Rx ring sizes
2087 - Bluetooth: btusb: Enable quirk boolean flag for Mediatek Chip.
2088 - ASoC: rt5670: Add a quirk for the Dell Venue 10 Pro 5055
2089 - selftests: mptcp: launch mptcp_connect with timeout
2090 - i2c: Add I2C_AQ_NO_REP_START adapter quirk
2091 - Bluetooth: Do not set cur_adv_instance in adv param MGMT request
2092 - MIPS: Loongson64: Use _CACHE_UNCACHED instead of _CACHE_UNCACHED_ACCELERATED
2093 - coresight: Do not scan for graph if none is present
2094 - IB/hfi1: Correct oversized ring allocation
2095 - mac80211: Set priority and queue mapping for injected frames
2096 - mac80211: clear the beacon's CRC after channel switch
2097 - ASoC: soc-compress: lock pcm_mutex to resolve lockdep error
2098 - pinctrl: samsung: use 'int' for register masks in Exynos
2099 - rtw88: 8822c: add LC calibration for RTL8822C
2100 - mt76: mt7615: fix key set/delete issues
2101 - mt76: mt7615: support loading EEPROM for MT7613BE
2102 - mt76: mt76x0: disable GTK offloading
2103 - mt76: mt7915: always check return value from mt7915_mcu_alloc_wtbl_req
2104 - mt76: mt7915: fix key set/delete issue
2105 - mt76: mt7915: fix txpower init for TSSI off chips
2106 - mt76: mt7915: add wifi subsystem reset
2107 - i2c: imx: Fix PM reference leak in i2c_imx_reg_slave()
2108 - fuse: invalidate attrs when page writeback completes
2109 - virtiofs: fix userns
2110 - cuse: prevent clone
2111 - iwlwifi: pcie: make cfg vs. trans_cfg more robust
2112 - iwlwifi: queue: avoid memory leak in reset flow
2113 - powerpc/mm: Add cond_resched() while removing hpte mappings
2114 - ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
2115 - Revert "iommu/amd: Fix performance counter initialization"
2116 - iommu/amd: Remove performance counter pre-initialization test
2117 - drm/amd/display: Force vsync flip when reconfiguring MPCC
2118 - selftests: Set CC to clang in lib.mk if LLVM is set
2119 - kconfig: nconf: stop endless search loops
2120 - ALSA: hda/realtek: Add quirk for Lenovo Ideapad S740
2121 - ASoC: Intel: sof_sdw: add quirk for new ADL-P Rvp
2122 - ALSA: hda/hdmi: fix race in handling acomp ELD notification at resume
2123 - sctp: Fix out-of-bounds warning in sctp_process_asconf_param()
2124 - flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()
2125 - powerpc/xive: Use the "ibm, chip-id" property only under PowerNV
2126 - powerpc/smp: Set numa node before updating mask
2127 - wilc1000: Bring MAC address setting in line with typical Linux behavior
2128 - mac80211: properly drop the connection in case of invalid CSA IE
2129 - ASoC: rt286: Generalize support for ALC3263 codec
2130 - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()
2131 - net: sched: tapr: prevent cycle_time == 0 in parse_taprio_schedule
2132 - samples/bpf: Fix broken tracex1 due to kprobe argument change
2133 - powerpc/pseries: Stop calling printk in rtas_stop_self()
2134 - drm/amd/display: fixed divide by zero kernel crash during dsc enablement
2135 - drm/amd/display: add handling for hdcp2 rx id list validation
2136 - drm/amdgpu: Add mem sync flag for IB allocated by SA
2137 - mt76: mt7615: fix entering driver-own state on mt7663
2138 - crypto: ccp: Free SEV device if SEV init fails
2139 - wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt
2140 - wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join
2141 - qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
2142 - powerpc/iommu: Annotate nested lock for lockdep
2143 - iavf: remove duplicate free resources calls
2144 - net: ethernet: mtk_eth_soc: fix RX VLAN offload
2145 - selftests: mlxsw: Increase the tolerance of backlog buildup
2146 - selftests: mlxsw: Fix mausezahn invocation in ERSPAN scale test
2147 - kbuild: generate Module.symvers only when vmlinux exists
2148 - bnxt_en: Add PCI IDs for Hyper-V VF devices.
2149 - ia64: module: fix symbolizer crash on fdescr
2150 - watchdog: rename __touch_watchdog() to a better descriptive name
2151 - watchdog: explicitly update timestamp when reporting softlockup
2152 - watchdog/softlockup: remove logic that tried to prevent repeated reports
2153 - watchdog: fix barriers when printing backtraces from all CPUs
2154 - ASoC: rt286: Make RT286_SET_GPIO_* readable and writable
2155 - thermal: thermal_of: Fix error return code of
2156 thermal_of_populate_bind_params()
2157 - PCI/RCEC: Fix RCiEP device to RCEC association
2158 - f2fs: fix to allow migrating fully valid segment
2159 - f2fs: fix panic during f2fs_resize_fs()
2160 - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs
2161 - remoteproc: qcom_q6v5_mss: Validate p_filesz in ELF loader
2162 - PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc()
2163 - PCI: Release OF node in pci_scan_device()'s error path
2164 - ARM: 9064/1: hw_breakpoint: Do not directly check the event's
2165 overflow_handler hook
2166 - f2fs: fix to align to section for fallocate() on pinned file
2167 - f2fs: fix to update last i_size if fallocate partially succeeds
2168 - PCI: endpoint: Make *_get_first_free_bar() take into account 64 bit BAR
2169 - PCI: endpoint: Add helper API to get the 'next' unreserved BAR
2170 - PCI: endpoint: Make *_free_bar() to return error codes on failure
2171 - PCI: endpoint: Fix NULL pointer dereference for ->get_features()
2172 - f2fs: fix to avoid touching checkpointed data in get_victim()
2173 - f2fs: fix to cover __allocate_new_section() with curseg_lock
2174 - fs: 9p: fix v9fs_file_open writeback fid error check
2175 - f2fs: Fix a hungtask problem in atomic write
2176 - nfs: Subsequent READDIR calls should carry non-zero cookieverifier
2177 - NFS: Fix handling of cookie verifier in uncached_readdir()
2178 - NFS: Only change the cookie verifier if the directory page cache is empty
2179 - f2fs: fix to avoid accessing invalid fio in f2fs_allocate_data_block()
2180 - rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data()
2181 - NFS: nfs4_bitmask_adjust() must not change the server global bitmasks
2182 - NFS: Fix attribute bitmask in _nfs42_proc_fallocate()
2183 - NFSv4.2: Always flush out writes in nfs42_proc_fallocate()
2184 - NFS: Deal correctly with attribute generation counter overflow
2185 - PCI: endpoint: Fix missing destroy_workqueue()
2186 - remoteproc: pru: Fixup interrupt-parent logic for fw events
2187 - remoteproc: pru: Fix wrong success return value for fw events
2188 - remoteproc: pru: Fix and cleanup firmware interrupt mapping logic
2189 - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
2190 - NFSv4.2 fix handling of sr_eof in SEEK's reply
2191 - SUNRPC: Move fault injection call sites
2192 - SUNRPC: Remove trace_xprt_transmit_queued
2193 - SUNRPC: Handle major timeout in xprt_adjust_timeout()
2194 - thermal/drivers/tsens: Fix missing put_device error
2195 - NFSv4.x: Don't return NFS4ERR_NOMATCHING_LAYOUT if we're unmounting
2196 - nfsd: ensure new clients break delegations
2197 - rtc: fsl-ftm-alarm: add MODULE_TABLE()
2198 - dmaengine: idxd: Fix potential null dereference on pointer status
2199 - dmaengine: idxd: fix dma device lifetime
2200 - dmaengine: idxd: cleanup pci interrupt vector allocation management
2201 - dmaengine: idxd: removal of pcim managed mmio mapping
2202 - dma: idxd: use DEFINE_MUTEX() for mutex lock
2203 - dmaengine: idxd: use ida for device instance enumeration
2204 - dmaengine: idxd: fix idxd conf_dev 'struct device' lifetime
2205 - dmaengine: idxd: fix wq conf_dev 'struct device' lifetime
2206 - dmaengine: idxd: fix engine conf_dev lifetime
2207 - dmaengine: idxd: fix group conf_dev lifetime
2208 - dmaengine: idxd: fix cdev setup and free device lifetime issues
2209 - SUNRPC: fix ternary sign expansion bug in tracing
2210 - SUNRPC: Fix null pointer dereference in svc_rqst_free()
2211 - pwm: atmel: Fix duty cycle calculation in .get_state()
2212 - xprtrdma: Avoid Receive Queue wrapping
2213 - xprtrdma: Fix cwnd update ordering
2214 - xprtrdma: rpcrdma_mr_pop() already does list_del_init()
2215 - swiotlb: Fix the type of index
2216 - ceph: fix inode leak on getattr error in __fh_to_dentry
2217 - scsi: qla2xxx: Prevent PRLI in target mode
2218 - scsi: ufs: core: Do not put UFS power into LPM if link is broken
2219 - scsi: ufs: core: Cancel rpm_dev_flush_recheck_work during system suspend
2220 - scsi: ufs: core: Narrow down fast path in system suspend path
2221 - rtc: ds1307: Fix wday settings for rx8130
2222 - net: hns3: fix incorrect configuration for igu_egu_hw_err
2223 - net: hns3: initialize the message content in hclge_get_link_mode()
2224 - net: hns3: add check for HNS3_NIC_STATE_INITED in
2225 hns3_reset_notify_up_enet()
2226 - net: hns3: fix for vxlan gpe tx checksum bug
2227 - net: hns3: use netif_tx_disable to stop the transmit queue
2228 - net: hns3: disable phy loopback setting in hclge_mac_start_phy
2229 - sctp: do asoc update earlier in sctp_sf_do_dupcook_a
2230 - RISC-V: Fix error code returned by riscv_hartid_to_cpuid()
2231 - sunrpc: Fix misplaced barrier in call_decode
2232 - libbpf: Fix signed overflow in ringbuf_process_ring
2233 - block/rnbd-clt: Change queue_depth type in rnbd_clt_session to size_t
2234 - block/rnbd-clt: Check the return value of the function rtrs_clt_query
2235 - ata: ahci_brcm: Fix use of BCM7216 reset controller
2236 - PCI: brcmstb: Use reset/rearm instead of deassert/assert
2237 - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
2238 - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b
2239 - netfilter: xt_SECMARK: add new revision to fix structure layout
2240 - xsk: Fix for xp_aligned_validate_desc() when len == chunk_size
2241 - net: stmmac: Clear receive all(RA) bit when promiscuous mode is off
2242 - drm/radeon: Fix off-by-one power_state index heap overwrite
2243 - drm/radeon: Avoid power table parsing memory leaks
2244 - arm64: entry: factor irq triage logic into macros
2245 - arm64: entry: always set GIC_PRIO_PSR_I_SET during entry
2246 - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate()
2247 - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts()
2248 - mm/migrate.c: fix potential indeterminate pte entry in
2249 migrate_vma_insert_page()
2250 - ksm: fix potential missing rmap_item for stable_node
2251 - mm/gup: check every subpage of a compound page during isolation
2252 - mm/gup: return an error on migration failure
2253 - mm/gup: check for isolation errors
2254 - ethtool: fix missing NLM_F_MULTI flag when dumping
2255 - net: fix nla_strcmp to handle more then one trailing null character
2256 - smc: disallow TCP_ULP in smc_setsockopt()
2257 - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check
2258 - netfilter: nftables: Fix a memleak from userdata error path in new objects
2259 - can: mcp251xfd: mcp251xfd_probe(): add missing can_rx_offload_del() in error
2260 path
2261 - can: mcp251x: fix resume from sleep before interface was brought up
2262 - can: m_can: m_can_tx_work_queue(): fix tx_skb race condition
2263 - sched: Fix out-of-bound access in uclamp
2264 - sched/fair: Fix unfairness caused by missing load decay
2265 - net: ipa: fix inter-EE IRQ register definitions
2266 - fs/proc/generic.c: fix incorrect pde_is_permanent check
2267 - kernel: kexec_file: fix error return code of kexec_calculate_store_digests()
2268 - kernel/resource: make walk_system_ram_res() find all busy
2269 IORESOURCE_SYSTEM_RAM resources
2270 - kernel/resource: make walk_mem_res() find all busy IORESOURCE_MEM resources
2271 - netfilter: nftables: avoid overflows in nft_hash_buckets()
2272 - i40e: fix broken XDP support
2273 - i40e: Fix use-after-free in i40e_client_subtask()
2274 - i40e: fix the restart auto-negotiation after FEC modified
2275 - i40e: Fix PHY type identifiers for 2.5G and 5G adapters
2276 - mptcp: fix splat when closing unaccepted socket
2277 - ARC: entry: fix off-by-one error in syscall number validation
2278 - ARC: mm: PAE: use 40-bit physical page mask
2279 - ARC: mm: Use max_high_pfn as a HIGHMEM zone border
2280 - sh: Remove unused variable
2281 - powerpc/64s: Fix crashes when toggling stf barrier
2282 - powerpc/64s: Fix crashes when toggling entry flush barrier
2283 - hfsplus: prevent corruption in shrinking truncate
2284 - squashfs: fix divide error in calculate_skip()
2285 - userfaultfd: release page in error path to avoid BUG_ON
2286 - kasan: fix unit tests with CONFIG_UBSAN_LOCAL_BOUNDS enabled
2287 - mm/hugetlb: fix F_SEAL_FUTURE_WRITE
2288 - blk-iocost: fix weight updates of inner active iocgs
2289 - x86, sched: Fix the AMD CPPC maximum performance value on certain AMD Ryzen
2290 generations
2291 - arm64: mte: initialize RGSR_EL1.SEED in __cpu_setup
2292 - arm64: Fix race condition on PG_dcache_clean in __sync_icache_dcache()
2293 - btrfs: fix deadlock when cloning inline extents and using qgroups
2294 - btrfs: fix race leading to unpersisted data and metadata on fsync
2295 - drm/amd/display: Initialize attribute for hdcp_srm sysfs file
2296 - drm/i915: Avoid div-by-zero on gen2
2297 - kvm: exit halt polling on need_resched() as well
2298 - drm/msm: fix LLC not being enabled for mmu500 targets
2299 - KVM: LAPIC: Accurately guarantee busy wait for timer to expire when using
2300 hv_timer
2301 - drm/msm/dp: initialize audio_comp when audio starts
2302 - KVM: x86: Cancel pvclock_gtod_work on module removal
2303 - KVM: x86: Prevent deadlock against tk_core.seq
2304 - dax: Add an enum for specifying dax wakup mode
2305 - dax: Add a wakeup mode parameter to put_unlocked_entry()
2306 - dax: Wake up all waiters after invalidating dax entry
2307 - xen/unpopulated-alloc: fix error return code in fill_list()
2308 - perf tools: Fix dynamic libbpf link
2309 - usb: dwc3: gadget: Free gadget structure only after freeing endpoints
2310 - iio: light: gp2ap002: Fix rumtime PM imbalance on error
2311 - iio: proximity: pulsedlight: Fix rumtime PM imbalance on error
2312 - iio: hid-sensors: select IIO_TRIGGERED_BUFFER under HID_SENSOR_IIO_TRIGGER
2313 - iio: core: return ENODEV if ioctl is unknown
2314 - usb: fotg210-hcd: Fix an error message
2315 - hwmon: (occ) Fix poll rate limiting
2316 - usb: musb: Fix an error message
2317 - hwmon: (ltc2992) Put fwnode in error case during ->probe()
2318 - ACPI: scan: Fix a memory leak in an error handling path
2319 - kyber: fix out of bounds access when preempted
2320 - nvmet: add lba to sect conversion helpers
2321 - nvmet: fix inline bio check for bdev-ns
2322 - nvmet: fix inline bio check for passthru
2323 - nvmet-rdma: Fix NULL deref when SEND is completed with error
2324 - f2fs: compress: fix to free compress page correctly
2325 - f2fs: compress: fix race condition of overwrite vs truncate
2326 - f2fs: compress: fix to assign cc.cluster_idx correctly
2327 - nbd: Fix NULL pointer in flush_workqueue
2328 - blk-mq: plug request for shared sbitmap
2329 - blk-mq: Swap two calls in blk_mq_exit_queue()
2330 - usb: dwc3: omap: improve extcon initialization
2331 - usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
2332 - usb: xhci: Increase timeout for HC halt
2333 - usb: dwc2: Fix gadget DMA unmap direction
2334 - usb: core: hub: fix race condition about TRSMRCY of resume
2335 - usb: dwc3: gadget: Enable suspend events
2336 - usb: dwc3: gadget: Return success always for kick transfer in ep queue
2337 - usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
2338 - usb: typec: ucsi: Put fwnode in any case during ->probe()
2339 - xhci-pci: Allow host runtime PM as default for Intel Alder Lake xHCI
2340 - xhci: Do not use GFP_KERNEL in (potentially) atomic context
2341 - xhci: Add reset resume quirk for AMD xhci controller.
2342 - iio: core: fix ioctl handlers removal
2343 - iio: gyro: mpu3050: Fix reported temperature value
2344 - iio: tsl2583: Fix division by a zero lux_val
2345 - cdc-wdm: untangle a circular dependency between callback and softint
2346 - xen/gntdev: fix gntdev_mmap() error exit path
2347 - KVM: x86: Emulate RDPID only if RDTSCP is supported
2348 - KVM: x86: Move RDPID emulation intercept to its own enum
2349 - KVM: nVMX: Always make an attempt to map eVMCS after migration
2350 - KVM: VMX: Do not advertise RDPID if ENABLE_RDTSCP control is unsupported
2351 - KVM: VMX: Disable preemption when probing user return MSRs
2352 - mm: fix struct page layout on 32-bit systems
2353 - MIPS: Reinstate platform `__div64_32' handler
2354 - MIPS: Avoid DIVU in `__div64_32' is result would be zero
2355 - MIPS: Avoid handcoded DIVU in `__div64_32' altogether
2356 - clocksource/drivers/timer-ti-dm: Prepare to handle dra7 timer wrap issue
2357 - clocksource/drivers/timer-ti-dm: Handle dra7 timer wrap errata i940
2358 - usb: typec: tcpm: Fix error while calculating PPS out values
2359 - kobject_uevent: remove warning in init_uevent_argv()
2360 - drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp
2361 - drm/msm/dp: check sink_count before update is_connected status
2362 - drm/i915: Read C0DRB3/C1DRB3 as 16 bits again
2363 - drm/i915/overlay: Fix active retire callback alignment
2364 - drm/i915: Fix crash in auto_retire
2365 - clk: exynos7: Mark aclk_fsys1_200 as critical
2366 - soc: mediatek: pm-domains: Add a meaningful power domain name
2367 - soc: mediatek: pm-domains: Add a power domain names for mt8183
2368 - soc: mediatek: pm-domains: Add a power domain names for mt8192
2369 - media: rkvdec: Remove of_match_ptr()
2370 - i2c: mediatek: Fix send master code at more than 1MHz
2371 - dt-bindings: media: renesas,vin: Make resets optional on R-Car Gen1
2372 - dt-bindings: thermal: rcar-gen3-thermal: Support five TSC nodes on r8a779a0
2373 - dt-bindings: serial: 8250: Remove duplicated compatible strings
2374 - dt-bindings: PCI: rcar-pci-host: Document missing R-Car H1 support
2375 - debugfs: Make debugfs_allow RO after init
2376 - ext4: fix debug format string warning
2377 - nvme: do not try to reconfigure APST when the controller is not live
2378 - ASoC: rsnd: check all BUSIF status when error
2379 - Linux 5.11.22
2380
2381 * scsi: storvsc: Parameterize number hardware queues (LP: #1930626)
2382 - scsi: storvsc: Parameterize number hardware queues
2383
2384 -- Stefan Bader <stefan.bader@canonical.com> Fri, 18 Jun 2021 12:08:31 +0200
2385
2386 linux (5.11.0-22.23) hirsute; urgency=medium
2387
2388 * UAF on CAN J1939 j1939_can_recv (LP: #1932209)
2389 - SAUCE: can: j1939: delay release of j1939_priv after synchronize_rcu
2390
2391 * UAF on CAN BCM bcm_rx_handler (LP: #1931855)
2392 - SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu
2393
2394 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Wed, 16 Jun 2021 19:38:04 -0300
2395
2396 linux (5.11.0-20.21) hirsute; urgency=medium
2397
2398 * hirsute/linux: 5.11.0-20.21 -proposed tracker (LP: #1930854)
2399
2400 * ath11k WIFI not working in proposed kernel 5.11.0-19-generic (LP: #1930637)
2401 - bus: mhi: core: Download AMSS image from appropriate function
2402
2403 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Fri, 04 Jun 2021 14:18:54 +0200
2404
2405 linux (5.11.0-19.20) hirsute; urgency=medium
2406
2407 * hirsute/linux: 5.11.0-19.20 -proposed tracker (LP: #1930075)
2408
2409 * Packaging resync (LP: #1786013)
2410 - update dkms package versions
2411
2412 * CVE-2021-33200
2413 - bpf: Wrap aux data inside bpf_sanitize_info container
2414 - bpf: Fix mask direction swap upon off reg sign change
2415 - bpf: No need to simulate speculative domain for immediates
2416
2417 * AX201 BT will cause system could not enter S0i3 (LP: #1928047)
2418 - SAUCE: drm/i915: Tweaked Wa_14010685332 for all PCHs
2419
2420 * CVE-2021-3490
2421 - SAUCE: Revert "UBUNTU: SAUCE: bpf: verifier: fix ALU32 bounds tracking with
2422 bitwise ops"
2423 - gpf: Fix alu32 const subreg bound tracking on bitwise operations
2424
2425 * CVE-2021-3489
2426 - SAUCE: Revert "UBUNTU: SAUCE: bpf: prevent writable memory-mapping of read-
2427 only ringbuf pages"
2428 - bpf: Prevent writable memory-mapping of read-only ringbuf pages
2429
2430 * Select correct boot VGA when BIOS doesn't do it properly (LP: #1929217)
2431 - vgaarb: Use ACPI HID name to find integrated GPU
2432
2433 * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
2434 (LP: #1928242)
2435 - USB: Verify the port status when timeout happens during port suspend
2436
2437 * CVE-2020-26145
2438 - ath10k: drop fragments with multicast DA for SDIO
2439 - ath10k: add CCMP PN replay protection for fragmented frames for PCIe
2440 - ath10k: drop fragments with multicast DA for PCIe
2441
2442 * CVE-2020-26141
2443 - ath10k: Fix TKIP Michael MIC verification for PCIe
2444
2445 * CVE-2020-24587
2446 - ath11k: Clear the fragment cache during key install
2447
2448 * CVE-2020-24588
2449 - mac80211: properly handle A-MSDUs that start with an RFC 1042 header
2450 - cfg80211: mitigate A-MSDU aggregation attacks
2451 - mac80211: drop A-MSDUs on old ciphers
2452 - ath10k: drop MPDU which has discard flag set by firmware for SDIO
2453
2454 * CVE-2020-26139
2455 - mac80211: do not accept/forward invalid EAPOL frames
2456
2457 * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases.
2458 - mac80211: extend protection against mixed key and fragment cache attacks
2459
2460 * CVE-2020-24586 // CVE-2020-24587
2461 - mac80211: prevent mixed key and fragment cache attacks
2462 - mac80211: add fragment cache to sta_info
2463 - mac80211: check defrag PN against current frame
2464 - mac80211: prevent attacks on TKIP/WEP as well
2465
2466 * CVE-2020-26147
2467 - mac80211: assure all fragments are encrypted
2468
2469 * raid10: Block discard is very slow, causing severe delays for mkfs and
2470 fstrim operations (LP: #1896578)
2471 - md: add md_submit_discard_bio() for submitting discard bio
2472 - md/raid10: extend r10bio devs to raid disks
2473 - md/raid10: pull the code that wait for blocked dev into one function
2474 - md/raid10: improve raid10 discard request
2475 - md/raid10: improve discard request for far layout
2476 - dm raid: remove unnecessary discard limits for raid0 and raid10
2477
2478 * [SRU][OEM-5.10/H] Fix typec output on AMD Cezanne GPU (LP: #1929646)
2479 - drm/amd/display: use max lb for latency hiding
2480
2481 * kvm: properly tear down PV features on hibernate (LP: #1920944)
2482 - x86/kvm: Fix pr_info() for async PF setup/teardown
2483 - x86/kvm: Teardown PV features on boot CPU as well
2484 - x86/kvm: Disable kvmclock on all CPUs on shutdown
2485 - x86/kvm: Disable all PV features on crash
2486 - x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline()
2487
2488 * Add support for AMD wireless button (LP: #1928820)
2489 - platform/x86: hp-wireless: add AMD's hardware id to the supported list
2490
2491 * Can't detect intel wifi 6235 (LP: #1920180)
2492 - SAUCE: iwlwifi: add new pci id for 6235
2493
2494 * Speed up resume time on HP laptops (LP: #1929048)
2495 - platform/x86: hp_accel: Avoid invoking _INI to speed up resume
2496
2497 * Fix kernel panic on Intel Bluetooth (LP: #1928838)
2498 - Bluetooth: Shutdown controller after workqueues are flushed or cancelled
2499
2500 * build module CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m for 5.11, 5.13-rc2
2501 and later (LP: #1921632)
2502 - [Config] enable soundwire audio mach driver
2503
2504 * [SRU] Patch for flicker and glitching on common LCD display panels, intel
2505 framebuffer (LP: #1925685)
2506 - drm/i915: Try to use fast+narrow link on eDP again and fall back to the old
2507 max strategy on failure
2508 - drm/i915/dp: Use slow and wide link training for everything
2509
2510 * Fix screen flickering when two 4K 60Hz monitors are connected to AMD Oland
2511 GFX (LP: #1928361)
2512 - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
2513 are connected
2514
2515 * Display abnormal on the TGL+4k panel machines (LP: #1922885)
2516 - drm/i915/display: Do not allow DC3CO if PSR SF is enabled
2517 - drm/i915/display/psr: Disable DC3CO when the PSR2 is used
2518
2519 * Hirsute update: v5.11.21 upstream stable release (LP: #1929455)
2520 - Bluetooth: verify AMP hci_chan before amp_destroy
2521 - bluetooth: eliminate the potential race condition when removing the HCI
2522 controller
2523 - net/nfc: fix use-after-free llcp_sock_bind/connect
2524 - Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
2525 - usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode()
2526 - tty: moxa: fix TIOCSSERIAL jiffies conversions
2527 - tty: amiserial: fix TIOCSSERIAL permission check
2528 - USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
2529 - staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
2530 - USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
2531 - staging: fwserial: fix TIOCSSERIAL jiffies conversions
2532 - tty: moxa: fix TIOCSSERIAL permission check
2533 - staging: fwserial: fix TIOCSSERIAL permission check
2534 - drm: bridge: fix LONTIUM use of mipi_dsi_() functions
2535 - usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
2536 - usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
2537 - usb: typec: tcpm: update power supply once partner accepts
2538 - usb: xhci-mtk: remove or operator for setting schedule parameters
2539 - usb: xhci-mtk: improve bandwidth scheduling with TT
2540 - ASoC: samsung: tm2_wm5110: check of of_parse return value
2541 - ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
2542 - ASoC: tlv320aic32x4: Register clocks before registering component
2543 - ASoC: tlv320aic32x4: Increase maximum register in regmap
2544 - MIPS: pci-mt7620: fix PLL lock check
2545 - MIPS: pci-rt2880: fix slot 0 configuration
2546 - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR
2547 - PCI: Allow VPD access for QLogic ISP2722
2548 - KVM: x86: Defer the MMU unload to the normal path on an global INVPCID
2549 - PCI: keystone: Let AM65 use the pci_ops defined in pcie-designware-host.c
2550 - PM / devfreq: Unlock mutex and free devfreq struct in error path
2551 - soc/tegra: regulators: Fix locking up when voltage-spread is out of range
2552 - iio: inv_mpu6050: Fully validate gyro and accel scale writes
2553 - iio: sx9310: Fix write_.._debounce()
2554 - iio:accel:adis16201: Fix wrong axis assignment that prevents loading
2555 - iio:adc:ad7476: Fix remove handling
2556 - iio: sx9310: Fix access to variable DT array
2557 - sc16is7xx: Defer probe if device read fails
2558 - phy: cadence: Sierra: Fix PHY power_on sequence
2559 - misc: lis3lv02d: Fix false-positive WARN on various HP models
2560 - phy: ti: j721e-wiz: Invoke wiz_init() before of_platform_device_create()
2561 - misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
2562 - misc: vmw_vmci: explicitly initialize vmci_datagram payload
2563 - selinux: add proper NULL termination to the secclass_map permissions
2564 - x86, sched: Treat Intel SNC topology as default, COD as exception
2565 - async_xor: increase src_offs when dropping destination page
2566 - md/bitmap: wait for external bitmap writes to complete during tear down
2567 - md-cluster: fix use-after-free issue when removing rdev
2568 - md: split mddev_find
2569 - md: factor out a mddev_find_locked helper from mddev_find
2570 - md: md_open returns -EBUSY when entering racing area
2571 - md: Fix missing unused status line of /proc/mdstat
2572 - MIPS: generic: Update node names to avoid unit addresses
2573 - mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put()
2574 - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
2575 - cfg80211: scan: drop entry from hidden_list on overflow
2576 - rtw88: Fix array overrun in rtw_get_tx_power_params()
2577 - mt76: fix potential DMA mapping leak
2578 - FDDI: defxx: Make MMIO the configuration default except for EISA
2579 - drm/qxl: use ttm bo priorities
2580 - drm/ingenic: Fix non-OSD mode
2581 - drm/panfrost: Clear MMU irqs before handling the fault
2582 - drm/panfrost: Don't try to map pages that are already mapped
2583 - drm/radeon: fix copy of uninitialized variable back to userspace
2584 - drm/dp_mst: Revise broadcast msg lct & lcr
2585 - drm/dp_mst: Set CLEAR_PAYLOAD_ID_TABLE as broadcast
2586 - drm: bridge: fix ANX7625 use of mipi_dsi_() functions
2587 - drm: bridge/panel: Cleanup connector on bridge detach
2588 - drm/amd/display: Reject non-zero src_y and src_x for video planes
2589 - drm/amdgpu: fix concurrent VM flushes on Vega/Navi v2
2590 - drm/amdgpu: add new MC firmware for Polaris12 32bit ASIC
2591 - drm/amdgpu: Init GFX10_ADDR_CONFIG for VCN v3 in DPG mode.
2592 - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries
2593 - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries
2594 - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries
2595 - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries
2596 - ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries
2597 - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries
2598 - ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries
2599 - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries
2600 - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
2601 - ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
2602 - ALSA: hda/realtek: Re-order ALC662 quirk table entries
2603 - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices
2604 - ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
2605 - ALSA: hda/realtek: Fix speaker amp on HP Envy AiO 32
2606 - KVM: s390: VSIE: correctly handle MVPG when in VSIE
2607 - KVM: s390: split kvm_s390_logical_to_effective
2608 - KVM: s390: fix guarded storage control register handling
2609 - s390: fix detection of vector enhancements facility 1 vs. vector packed
2610 decimal facility
2611 - KVM: s390: VSIE: fix MVPG handling for prefixing and MSO
2612 - KVM: s390: split kvm_s390_real_to_abs
2613 - KVM: s390: extend kvm_s390_shadow_fault to return entry pointer
2614 - KVM: x86/mmu: Alloc page for PDPTEs when shadowing 32-bit NPT with 64-bit
2615 - KVM: X86: Fix failure to boost kernel lock holder candidate in SEV-ES guests
2616 - KVM: x86: Remove emulator's broken checks on CR0/CR3/CR4 loads
2617 - KVM: nSVM: Set the shadow root level to the TDP level for nested NPT
2618 - KVM: SVM: Don't strip the C-bit from CR2 on #PF interception
2619 - KVM: SVM: Use online_vcpus, not created_vcpus, to iterate over vCPUs
2620 - KVM: SVM: Do not set sev->es_active until KVM_SEV_ES_INIT completes
2621 - KVM: SVM: Do not allow SEV/SEV-ES initialization after vCPUs are created
2622 - KVM: SVM: Inject #GP on guest MSR_TSC_AUX accesses if RDTSCP unsupported
2623 - KVM: nVMX: Defer the MMU reload to the normal path on an EPTP switch
2624 - KVM: nVMX: Truncate bits 63:32 of VMCS field on nested check in !64-bit
2625 - KVM: nVMX: Truncate base/index GPR value on address calc in !64-bit
2626 - KVM: arm/arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST read
2627 - KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
2628 - KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
2629 - KVM: arm64: Fully zero the vcpu state on reset
2630 - KVM: arm64: Fix KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION read
2631 - KVM: selftests: Sync data verify of dirty logging with guest sync
2632 - KVM: selftests: Always run vCPU thread with blocked SIG_IPI
2633 - Revert "drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit"
2634 - Revert "i3c master: fix missing destroy_workqueue() on error in
2635 i3c_master_register"
2636 - mfd: stmpe: Revert "Constify static struct resource"
2637 - ovl: fix missing revert_creds() on error path
2638 - usb: gadget: pch_udc: Revert d3cb25a12138 completely
2639 - Revert "tools/power turbostat: adjust for temperature offset"
2640 - firmware: xilinx: Fix dereferencing freed memory
2641 - firmware: xilinx: Remove zynqmp_pm_get_eemi_ops() in
2642 IS_REACHABLE(CONFIG_ZYNQMP_FIRMWARE)
2643 - x86/vdso: Use proper modifier for len's format specifier in extract()
2644 - fpga: fpga-mgr: xilinx-spi: fix error messages on -EPROBE_DEFER
2645 - crypto: keembay-ocs-aes - Fix error return code in kmb_ocs_aes_probe()
2646 - crypto: sun8i-ss - fix result memory leak on error path
2647 - memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
2648 - ARM: dts: exynos: correct fuel gauge interrupt trigger level on GT-I9100
2649 - ARM: dts: exynos: correct fuel gauge interrupt trigger level on P4 Note
2650 family
2651 - ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas family
2652 - ARM: dts: exynos: correct MUIC interrupt trigger level on Midas family
2653 - ARM: dts: exynos: correct PMIC interrupt trigger level on Midas family
2654 - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 family
2655 - ARM: dts: exynos: correct PMIC interrupt trigger level on P4 Note family
2656 - ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250
2657 - ARM: dts: exynos: correct PMIC interrupt trigger level on Snow
2658 - ARM: dts: s5pv210: correct fuel gauge interrupt trigger level on Fascinate
2659 family
2660 - ARM: dts: renesas: Add mmc aliases into R-Car Gen2 board dts files
2661 - arm64: dts: renesas: Add mmc aliases into board dts files
2662 - bus: ti-sysc: Fix initializing module_pa for modules without sysc register
2663 - x86/platform/uv: Set section block size for hubless architectures
2664 - serial: stm32: fix code cleaning warnings and checks
2665 - serial: stm32: add "_usart" prefix in functions name
2666 - serial: stm32: fix probe and remove order for dma
2667 - serial: stm32: Use of_device_get_match_data()
2668 - serial: stm32: fix startup by enabling usart for reception
2669 - serial: stm32: fix incorrect characters on console
2670 - serial: stm32: fix TX and RX FIFO thresholds
2671 - serial: stm32: fix a deadlock condition with wakeup event
2672 - serial: stm32: fix wake-up flag handling
2673 - serial: stm32: fix a deadlock in set_termios
2674 - serial: liteuart: fix return value check in liteuart_probe()
2675 - serial: stm32: fix tx dma completion, release channel
2676 - serial: stm32: call stm32_transmit_chars locked
2677 - serial: stm32: fix FIFO flush in startup and set_termios
2678 - serial: stm32: add FIFO flush when port is closed
2679 - serial: stm32: fix tx_empty condition
2680 - usb: typec: tcpm: Handle vbus shutoff when in source mode
2681 - usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
2682 - usb: typec: tps6598x: Fix return value check in tps6598x_probe()
2683 - usb: typec: stusb160x: fix return value check in stusb160x_probe()
2684 - mfd: intel_pmt: Fix nuisance messages and handling of disabled capabilities
2685 - regmap: set debugfs_name to NULL after it is freed
2686 - spi: rockchip: avoid objtool warning
2687 - mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe()
2688 - mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC
2689 - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
2690 - mtd: rawnand: qcom: Return actual error code instead of -ENODEV
2691 - mtd: don't lock when recursively deleting partitions
2692 - mtd: maps: fix error return code of physmap_flash_remove()
2693 - ARM: dts: stm32: fix usart 2 & 3 pinconf to wake up with flow control
2694 - arm64: dts: ti: k3-j721e-main: Update the speed modes supported and their
2695 itap delay values for MMCSD subsystems
2696 - iio: adis16480: fix pps mode sampling frequency math
2697 - arm64: dts: qcom: sc7180: trogdor: Fix trip point config of charger thermal
2698 zone
2699 - arm64: dts: qcom: sm8250: Fix level triggered PMU interrupt polarity
2700 - arm64: dts: qcom: sm8250: Fix timer interrupt to specify EL2 physical timer
2701 - arm64: dts: qcom: sc7180: Avoid glitching SPI CS at bootup on trogdor
2702 - arm64: dts: qcom: sdm845: fix number of pins in 'gpio-ranges'
2703 - arm64: dts: qcom: sm8150: fix number of pins in 'gpio-ranges'
2704 - arm64: dts: qcom: sm8250: fix number of pins in 'gpio-ranges'
2705 - arm64: dts: qcom: db845c: fix correct powerdown pin for WSA881x
2706 - crypto: sun8i-ss - Fix memory leak of object d when dma_iv fails to map
2707 - spi: stm32: drop devres version of spi_register_master
2708 - regulator: bd9576: Fix return from bd957x_probe()
2709 - arm64: dts: renesas: r8a77980: Fix vin4-7 endpoint binding
2710 - selftests/x86: Add a missing .note.GNU-stack section to thunks_32.S
2711 - spi: stm32: Fix use-after-free on unbind
2712 - Drivers: hv: vmbus: Drop error message when 'No request id available'
2713 - x86/microcode: Check for offline CPUs before requesting new microcode
2714 - devtmpfs: fix placement of complete() call
2715 - usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
2716 - usb: gadget: pch_udc: Check if driver is present before calling ->setup()
2717 - usb: gadget: pch_udc: Check for DMA mapping error
2718 - usb: gadget: pch_udc: Initialize device pointer before use
2719 - usb: gadget: pch_udc: Provide a GPIO line used on Intel Minnowboard (v1)
2720 - crypto: ccp - fix command queuing to TEE ring buffer
2721 - crypto: qat - don't release uninitialized resources
2722 - crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
2723 - fotg210-udc: Fix DMA on EP0 for length > max packet size
2724 - fotg210-udc: Fix EP0 IN requests bigger than two packets
2725 - fotg210-udc: Remove a dubious condition leading to fotg210_done
2726 - fotg210-udc: Mask GRP2 interrupts we don't handle
2727 - fotg210-udc: Don't DMA more than the buffer can take
2728 - fotg210-udc: Complete OUT requests on short packets
2729 - usb: gadget: s3c: Fix incorrect resources releasing
2730 - usb: gadget: s3c: Fix the error handling path in 's3c2410_udc_probe()'
2731 - dt-bindings: serial: stm32: Use 'type: object' instead of false for
2732 'additionalProperties'
2733 - mtd: require write permissions for locking and badblock ioctls
2734 - arm64: dts: renesas: r8a779a0: Fix PMU interrupt
2735 - arm64: dts: mt8183: Add gce client reg for display subcomponents
2736 - arm64: dts: mt8173: fix wrong power-domain phandle of pmic
2737 - bus: qcom: Put child node before return
2738 - soundwire: bus: Fix device found flag correctly
2739 - phy: ti: j721e-wiz: Delete "clk_div_sel" clk provider during cleanup
2740 - phy: ralink: phy-mt7621-pci: fix XTAL bitmask
2741 - phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
2742 unconditionally
2743 - phy: ralink: phy-mt7621-pci: fix return value check in
2744 mt7621_pci_phy_probe()
2745 - phy: ingenic: Fix a typo in ingenic_usb_phy_probe()
2746 - arm64: dts: mediatek: fix reset GPIO level on pumpkin
2747 - NFSv4.2: fix copy stateid copying for the async copy
2748 - crypto: poly1305 - fix poly1305_core_setkey() declaration
2749 - crypto: qat - fix error path in adf_isr_resource_alloc()
2750 - usb: gadget: aspeed: fix dma map failure
2751 - USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
2752 - drivers: nvmem: Fix voltage settings for QTI qfprom-efuse
2753 - driver core: platform: Declare early_platform_cleanup() prototype
2754 - ARM: dts: qcom: msm8974-lge-nexus5: correct fuel gauge interrupt trigger
2755 level
2756 - ARM: dts: qcom: msm8974-samsung-klte: correct fuel gauge interrupt trigger
2757 level
2758 - memory: pl353: fix mask of ECC page_size config register
2759 - soundwire: stream: fix memory leak in stream config error path
2760 - m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
2761 - firmware: qcom_scm: Make __qcom_scm_is_call_available() return bool
2762 - firmware: qcom_scm: Reduce locking section for __get_convention()
2763 - firmware: qcom_scm: Workaround lack of "is available" call on SC7180
2764 - iio: adc: Kconfig: make AD9467 depend on ADI_AXI_ADC symbol
2765 - [Config] updateconfigs for AD9467
2766 - mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init
2767 - irqchip/gic-v3: Fix OF_BAD_ADDR error handling
2768 - staging: comedi: tests: ni_routes_test: Fix compilation error
2769 - staging: rtl8192u: Fix potential infinite loop
2770 - staging: fwserial: fix TIOCSSERIAL implementation
2771 - staging: fwserial: fix TIOCGSERIAL implementation
2772 - staging: greybus: uart: fix unprivileged TIOCCSERIAL
2773 - platform/x86: dell-wmi-sysman: Make init_bios_attributes() ACPI object
2774 parsing more robust
2775 - soc: qcom: pdr: Fix error return code in pdr_register_listener
2776 - PM / devfreq: Use more accurate returned new_freq as resume_freq
2777 - clocksource/drivers/timer-ti-dm: Fix posted mode status check order
2778 - clocksource/drivers/timer-ti-dm: Add missing set_state_oneshot_stopped
2779 - clocksource/drivers/ingenic_ost: Fix return value check in
2780 ingenic_ost_probe()
2781 - spi: Fix use-after-free with devm_spi_alloc_*
2782 - spi: fsl: add missing iounmap() on error in of_fsl_spi_probe()
2783 - soc: qcom: mdt_loader: Validate that p_filesz < p_memsz
2784 - soc: qcom: mdt_loader: Detect truncated read of segments
2785 - PM: runtime: Replace inline function pm_runtime_callbacks_present()
2786 - cpuidle: Fix ARM_QCOM_SPM_CPUIDLE configuration
2787 - ACPI: CPPC: Replace cppc_attr with kobj_attribute
2788 - crypto: allwinner - add missing CRYPTO_ prefix
2789 - crypto: sun8i-ss - Fix memory leak of pad
2790 - crypto: sa2ul - Fix memory leak of rxd
2791 - crypto: qat - Fix a double free in adf_create_ring
2792 - cpufreq: armada-37xx: Fix setting TBG parent for load levels
2793 - clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock
2794 - cpufreq: armada-37xx: Fix the AVS value for load L1
2795 - clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz
2796 - clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0
2797 - cpufreq: armada-37xx: Fix driver cleanup when registration failed
2798 - cpufreq: armada-37xx: Fix determining base CPU frequency
2799 - spi: spi-zynqmp-gqspi: use wait_for_completion_timeout to make
2800 zynqmp_qspi_exec_op not interruptible
2801 - spi: spi-zynqmp-gqspi: add mutex locking for exec_op
2802 - spi: spi-zynqmp-gqspi: transmit dummy circles by using the controller's
2803 internal functionality
2804 - spi: spi-zynqmp-gqspi: fix incorrect operating mode in zynqmp_qspi_read_op
2805 - spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
2806 - usb: gadget: r8a66597: Add missing null check on return from
2807 platform_get_resource
2808 - USB: cdc-acm: fix unprivileged TIOCCSERIAL
2809 - USB: cdc-acm: fix TIOCGSERIAL implementation
2810 - tty: fix return value for unsupported ioctls
2811 - tty: fix return value for unsupported termiox ioctls
2812 - serial: core: return early on unsupported ioctls
2813 - firmware: qcom-scm: Fix QCOM_SCM configuration
2814 - node: fix device cleanups in error handling code
2815 - crypto: chelsio - Read rxchannel-id from firmware
2816 - usbip: vudc: fix missing unlock on error in usbip_sockfd_store()
2817 - m68k: Add missing mmap_read_lock() to sys_cacheflush()
2818 - spi: spi-zynqmp-gqspi: Fix missing unlock on error in zynqmp_qspi_exec_op()
2819 - memory: renesas-rpc-if: fix possible NULL pointer dereference of resource
2820 - memory: samsung: exynos5422-dmc: handle clk_set_parent() failure
2821 - security: keys: trusted: fix TPM2 authorizations
2822 - platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with
2823 critclk_systems DMI table
2824 - ARM: dts: aspeed: Rainier: Fix humidity sensor bus address
2825 - Drivers: hv: vmbus: Use after free in __vmbus_open()
2826 - spi: spi-zynqmp-gqspi: fix clk_enable/disable imbalance issue
2827 - spi: spi-zynqmp-gqspi: fix hang issue when suspend/resume
2828 - spi: spi-zynqmp-gqspi: fix use-after-free in zynqmp_qspi_exec_op
2829 - spi: spi-zynqmp-gqspi: return -ENOMEM if dma_map_single fails
2830 - x86/platform/uv: Fix !KEXEC build failure
2831 - hwmon: (pmbus/pxe1610) don't bail out when not all pages are active
2832 - PM: hibernate: x86: Use crc32 instead of md5 for hibernation e820 integrity
2833 check
2834 - usb: dwc2: Fix host mode hibernation exit with remote wakeup flow.
2835 - usb: dwc2: Fix hibernation between host and device modes.
2836 - ttyprintk: Add TTY hangup callback.
2837 - serial: omap: don't disable rs485 if rts gpio is missing
2838 - serial: omap: fix rs485 half-duplex filtering
2839 - xen-blkback: fix compatibility bug with single page rings
2840 - soc: aspeed: fix a ternary sign expansion bug
2841 - drm/tilcdc: send vblank event when disabling crtc
2842 - drm/stm: Fix bus_flags handling
2843 - drm/amd/display: Fix off by one in hdmi_14_process_transaction()
2844 - drm/mcde/panel: Inverse misunderstood flag
2845 - scsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb()
2846 - sched/fair: Fix shift-out-of-bounds in load_balance()
2847 - printk: limit second loop of syslog_print_all
2848 - afs: Fix updating of i_mode due to 3rd party change
2849 - rcu: Remove spurious instrumentation_end() in rcu_nmi_enter()
2850 - media: vivid: fix assignment of dev->fbuf_out_flags
2851 - media: saa7134: use sg_dma_len when building pgtable
2852 - media: saa7146: use sg_dma_len when building pgtable
2853 - media: omap4iss: return error code when omap4iss_get() failed
2854 - media: rkisp1: rsz: crash fix when setting src format
2855 - media: aspeed: fix clock handling logic
2856 - drm/probe-helper: Check epoch counter in output_poll_execute()
2857 - media: venus: core: Fix some resource leaks in the error path of
2858 'venus_probe()'
2859 - media: platform: sunxi: sun6i-csi: fix error return code of
2860 sun6i_video_start_streaming()
2861 - media: m88ds3103: fix return value check in m88ds3103_probe()
2862 - media: docs: Fix data organization of MEDIA_BUS_FMT_RGB101010_1X30
2863 - media: [next] staging: media: atomisp: fix memory leak of object flash
2864 - media: atomisp: Fixed error handling path
2865 - media: m88rs6000t: avoid potential out-of-bounds reads on arrays
2866 - media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()
2867 - drm/amdkfd: fix build error with AMD_IOMMU_V2=m
2868 - of: overlay: fix for_each_child.cocci warnings
2869 - x86/kprobes: Fix to check non boostable prefixes correctly
2870 - selftests: fix prepending $(OUTPUT) to $(TEST_PROGS)
2871 - pata_arasan_cf: fix IRQ check
2872 - pata_ipx4xx_cf: fix IRQ check
2873 - sata_mv: add IRQ checks
2874 - ata: libahci_platform: fix IRQ check
2875 - seccomp: Fix CONFIG tests for Seccomp_filters
2876 - nvme-tcp: block BH in sk state_change sk callback
2877 - nvmet-tcp: fix incorrect locking in state_change sk callback
2878 - clk: imx: Fix reparenting of UARTs not associated with stdout
2879 - power: supply: bq25980: Move props from battery node
2880 - nvme: retrigger ANA log update if group descriptor isn't found
2881 - media: ccs: Fix sub-device function
2882 - media: ipu3-cio2: Fix pixel-rate derived link frequency
2883 - media: i2c: imx219: Move out locking/unlocking of vflip and hflip controls
2884 from imx219_set_stream
2885 - media: i2c: imx219: Balance runtime PM use-count
2886 - media: v4l2-ctrls.c: fix race condition in hdl->requests list
2887 - media: rkvdec: Do not require all controls to be present in every request
2888 - vfio/fsl-mc: Re-order vfio_fsl_mc_probe()
2889 - vfio/pci: Move VGA and VF initialization to functions
2890 - vfio/pci: Re-order vfio_pci_probe()
2891 - drm/msm: Fix debugfs deadlock
2892 - vfio/mdev: Do not allow a mdev_type to have a NULL parent pointer
2893 - clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
2894 - clk: zynqmp: pll: add set_pll_mode to check condition in zynqmp_pll_enable
2895 - drm: xlnx: zynqmp: fix a memset in zynqmp_dp_train()
2896 - clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE
2897 - clk: qcom: apss-ipq-pll: Add missing MODULE_DEVICE_TABLE
2898 - drm/amd/display: use GFP_ATOMIC in dcn20_resource_construct
2899 - drm/amd/display: check fb of primary plane
2900 - drm/radeon: Fix a missing check bug in radeon_dp_mst_detect()
2901 - clk: uniphier: Fix potential infinite loop
2902 - scsi: pm80xx: Increase timeout for pm80xx mpi_uninit_check()
2903 - scsi: pm80xx: Fix potential infinite loop
2904 - scsi: ufs: ufshcd-pltfrm: Fix deferred probing
2905 - scsi: hisi_sas: Fix IRQ checks
2906 - scsi: jazz_esp: Add IRQ check
2907 - scsi: sun3x_esp: Add IRQ check
2908 - scsi: sni_53c710: Add IRQ check
2909 - scsi: ibmvfc: Fix invalid state machine BUG_ON()
2910 - mailbox: sprd: Introduce refcnt when clients requests/free channels
2911 - mfd: stm32-timers: Avoid clearing auto reload register
2912 - nvmet-tcp: fix a segmentation fault during io parsing error
2913 - nvme-pci: don't simple map sgl when sgls are disabled
2914 - media: meson-ge2d: fix rotation parameters
2915 - media: cedrus: Fix H265 status definitions
2916 - HSI: core: fix resource leaks in hsi_add_client_from_dt()
2917 - x86/events/amd/iommu: Fix sysfs type mismatch
2918 - perf/amd/uncore: Fix sysfs type mismatch
2919 - block/rnbd-clt-sysfs: Remove copy buffer overlap in rnbd_clt_get_path_name
2920 - sched/debug: Fix cgroup_path[] serialization
2921 - kthread: Fix PF_KTHREAD vs to_kthread() race
2922 - ataflop: potential out of bounds in do_format()
2923 - ataflop: fix off by one in ataflop_probe()
2924 - drivers/block/null_blk/main: Fix a double free in null_init.
2925 - xsk: Respect device's headroom and tailroom on generic xmit path
2926 - HID: plantronics: Workaround for double volume key presses
2927 - perf symbols: Fix dso__fprintf_symbols_by_name() to return the number of
2928 printed chars
2929 - ASoC: Intel: boards: sof-wm8804: add check for PLL setting
2930 - ASoC: Intel: Skylake: Compile when any configuration is selected
2931 - RDMA/mlx5: Fix mlx5 rates to IB rates map
2932 - wilc1000: write value to WILC_INTR2_ENABLE register
2933 - KVM: x86/mmu: Retry page faults that hit an invalid memslot
2934 - Bluetooth: avoid deadlock between hci_dev->lock and socket lock
2935 - net: lapbether: Prevent racing when checking whether the netif is running
2936 - libbpf: Add explicit padding to bpf_xdp_set_link_opts
2937 - bpftool: Fix maybe-uninitialized warnings
2938 - iommu: Check dev->iommu in iommu_dev_xxx functions
2939 - dma-iommu: use static-key to minimize the impact in the fast-path
2940 - iommu/dma: Resurrect the "forcedac" option
2941 - iommu/vt-d: Reject unsupported page request modes
2942 - selftests/bpf: Re-generate vmlinux.h and BPF skeletons if bpftool changed
2943 - libbpf: Add explicit padding to btf_dump_emit_type_decl_opts
2944 - powerpc/mm: Move the linear_mapping_mutex to the ifdef where it is used
2945 - powerpc/fadump: Mark fadump_calculate_reserve_size as __init
2946 - powerpc/prom: Mark identical_pvr_fixup as __init
2947 - MIPS: fix local_irq_{disable,enable} in asmmacro.h
2948 - ima: Fix the error code for restoring the PCR value
2949 - inet: use bigger hash table for IP ID generation
2950 - pinctrl: pinctrl-single: remove unused parameter
2951 - pinctrl: pinctrl-single: fix pcs_pin_dbg_show() when bits_per_mux is not
2952 zero
2953 - MIPS: loongson64: fix bug when PAGE_SIZE > 16KB
2954 - ASoC: wm8960: Remove bitclk relax condition in wm8960_configure_sysclk
2955 - iommu/arm-smmu-v3: add bit field SFM into GERROR_ERR_MASK
2956 - RDMA/mlx5: Fix drop packet rule in egress table
2957 - IB/isert: Fix a use after free in isert_connect_request
2958 - powerpc: Fix HAVE_HARDLOCKUP_DETECTOR_ARCH build configuration
2959 - MIPS/bpf: Enable bpf_probe_read{, str}() on MIPS again
2960 - gpio: guard gpiochip_irqchip_add_domain() with GPIOLIB_IRQCHIP
2961 - fs: dlm: fix missing unlock on error in accept_from_sock()
2962 - ASoC: q6afe-clocks: fix reprobing of the driver
2963 - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
2964 - net: phy: lan87xx: fix access to wrong register of LAN87xx
2965 - udp: never accept GSO_FRAGLIST packets
2966 - powerpc/pseries: Only register vio drivers if vio bus exists
2967 - net/tipc: fix missing destroy_workqueue() on error in tipc_crypto_start()
2968 - bug: Remove redundant condition check in report_bug
2969 - RDMA/core: Fix corrupted SL on passive side
2970 - nfc: pn533: prevent potential memory corruption
2971 - net: hns3: Limiting the scope of vector_ring_chain variable
2972 - mips: bmips: fix syscon-reboot nodes
2973 - KVM: arm64: Fix error return code in init_hyp_mode()
2974 - iommu/vt-d: Don't set then clear private data in prq_event_thread()
2975 - iommu: Fix a boundary issue to avoid performance drop
2976 - iommu/vt-d: Report right snoop capability when using FL for IOVA
2977 - iommu/vt-d: Report the right page fault address
2978 - iommu/vt-d: Preset Access/Dirty bits for IOVA over FL
2979 - iommu/vt-d: Remove WO permissions on second-level paging entries
2980 - iommu/vt-d: Invalidate PASID cache when root/context entry changed
2981 - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
2982 - HID: lenovo: Use brightness_set_blocking callback for setting LEDs
2983 brightness
2984 - HID: lenovo: Fix lenovo_led_set_tp10ubkbd() error handling
2985 - HID: lenovo: Check hid_get_drvdata() returns non NULL in lenovo_event()
2986 - HID: lenovo: Map mic-mute button to KEY_F20 instead of KEY_MICMUTE
2987 - KVM: arm64: Initialize VCPU mdcr_el2 before loading it
2988 - ASoC: simple-card: fix possible uninitialized single_cpu local variable
2989 - liquidio: Fix unintented sign extension of a left shift of a u16
2990 - IB/hfi1: Use kzalloc() for mmu_rb_handler allocation
2991 - powerpc/64s: Fix pte update for kernel memory on radix
2992 - powerpc/pseries: Add key to flags in pSeries_lpar_hpte_updateboltedpp()
2993 - powerpc/64s: Use htab_convert_pte_flags() in hash__mark_rodata_ro()
2994 - powerpc/perf: Fix PMU constraint check for EBB events
2995 - powerpc: iommu: fix build when neither PCI or IBMVIO is set
2996 - mac80211: bail out if cipher schemes are invalid
2997 - perf vendor events amd: Fix broken L2 Cache Hits from L2 HWPF metric
2998 - RDMA/hns: Fix missing assignment of max_inline_data
2999 - xfs: fix return of uninitialized value in variable error
3000 - rtw88: Fix an error code in rtw_debugfs_set_rsvd_page()
3001 - mt7601u: fix always true expression
3002 - mt76: mt7615: fix tx skb dma unmap
3003 - mt76: mt7915: fix tx skb dma unmap
3004 - mt76: mt7915: fix aggr len debugfs node
3005 - mt76: mt7615: fix mib stats counter reporting to mac80211
3006 - mt76: mt7915: fix mib stats counter reporting to mac80211
3007 - mt76: reduce q->lock hold time
3008 - mt76: check return value of mt76_txq_send_burst in mt76_txq_schedule_list
3009 - mt76: mt7915: fix rxrate reporting
3010 - mt76: mt7915: fix txrate reporting
3011 - mt76: mt7663: fix when beacon filter is being applied
3012 - mt76: mt7663s: make all of packets 4-bytes aligned in sdio tx aggregation
3013 - mt76: mt7663s: fix the possible device hang in high traffic
3014 - mt76: mt7615: cleanup mcu tx queue in mt7615_dma_reset()
3015 - mt76: mt7915: bring up the WA event rx queue for band1
3016 - mt76: mt7915: cleanup mcu tx queue in mt7915_dma_reset()
3017 - KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
3018 - ovl: show "userxattr" in the mount data
3019 - ovl: invalidate readdir cache on changes to dir with origin
3020 - RDMA/qedr: Fix error return code in qedr_iw_connect()
3021 - IB/hfi1: Fix error return code in parse_platform_config()
3022 - RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal()
3023 - cxgb4: Fix unintentional sign extension issues
3024 - net: thunderx: Fix unintentional sign extension issue
3025 - RDMA/srpt: Fix error return code in srpt_cm_req_recv()
3026 - RDMA/rtrs-clt: destroy sysfs after removing session from active list
3027 - i2c: cadence: fix reference leak when pm_runtime_get_sync fails
3028 - i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
3029 - i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
3030 - i2c: imx: fix reference leak when pm_runtime_get_sync fails
3031 - i2c: omap: fix reference leak when pm_runtime_get_sync fails
3032 - i2c: sprd: fix reference leak when pm_runtime_get_sync fails
3033 - i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails
3034 - i2c: xiic: fix reference leak when pm_runtime_get_sync fails
3035 - i2c: cadence: add IRQ check
3036 - i2c: emev2: add IRQ check
3037 - i2c: jz4780: add IRQ check
3038 - i2c: mlxbf: add IRQ check
3039 - i2c: rcar: make sure irq is not threaded on Gen2 and earlier
3040 - i2c: rcar: protect against supurious interrupts on V3U
3041 - i2c: rcar: add IRQ check
3042 - i2c: sh7760: add IRQ check
3043 - iwlwifi: rs-fw: don't support stbc for HE 160
3044 - iwlwifi: dbg: disable ini debug in 9000 family and below
3045 - powerpc/xive: Drop check on irq_data in xive_core_debug_show()
3046 - powerpc/xive: Fix xmon command "dxi"
3047 - powerpc/syscall: Rename syscall_64.c into interrupt.c
3048 - powerpc/syscall: Change condition to check MSR_RI
3049 - ASoC: ak5558: correct reset polarity
3050 - net/mlx5: Fix bit-wise and with zero
3051 - net/packet: remove data races in fanout operations
3052 - drm/i915/gvt: Fix error code in intel_gvt_init_device()
3053 - iommu/amd: Put newline after closing bracket in warning
3054 - perf beauty: Fix fsconfig generator
3055 - drm/amdgpu: fix an error code in init_pmu_entry_by_type_and_add()
3056 - drm/amd/pm: fix error code in smu_set_power_limit()
3057 - MIPS: pci-legacy: stop using of_pci_range_to_resource
3058 - powerpc/pseries: extract host bridge from pci_bus prior to bus removal
3059 - mptcp: fix format specifiers for unsigned int
3060 - powerpc/smp: Reintroduce cpu_core_mask
3061 - KVM: x86: dump_vmcs should not assume GUEST_IA32_EFER is valid
3062 - rtlwifi: 8821ae: upgrade PHY and RF parameters
3063 - wlcore: fix overlapping snprintf arguments in debugfs
3064 - i2c: sh7760: fix IRQ error path
3065 - i2c: mediatek: Fix wrong dma sync flag
3066 - mwl8k: Fix a double Free in mwl8k_probe_hw
3067 - netfilter: nft_payload: fix C-VLAN offload support
3068 - netfilter: nftables_offload: VLAN id needs host byteorder in flow dissector
3069 - netfilter: nftables_offload: special ethertype handling for VLAN
3070 - vsock/vmci: log once the failed queue pair allocation
3071 - libbpf: Initialize the bpf_seq_printf parameters array field by field
3072 - net: ethernet: ixp4xx: Set the DMA masks explicitly
3073 - gro: fix napi_gro_frags() Fast GRO breakage due to IP alignment check
3074 - RDMA/cxgb4: add missing qpid increment
3075 - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails
3076 - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails
3077 - sfc: ef10: fix TX queue lookup in TX event handling
3078 - vsock/virtio: free queued packets when closing socket
3079 - net: marvell: prestera: fix port event handling on init
3080 - net: davinci_emac: Fix incorrect masking of tx and rx error channel
3081 - mt76: mt7615: fix memleak when mt7615_unregister_device()
3082 - mt76: mt7915: fix memleak when mt7915_unregister_device()
3083 - powerpc/pseries/iommu: Fix window size for direct mapping with pmem
3084 - crypto: ccp: Detect and reject "invalid" addresses destined for PSP
3085 - net: dsa: mv88e6xxx: Fix off-by-one in VTU devlink region size
3086 - nfp: devlink: initialize the devlink port attribute "lanes"
3087 - net: stmmac: fix TSO and TBS feature enabling during driver open
3088 - net: renesas: ravb: Fix a stuck issue when a lot of frames are received
3089 - net: phy: intel-xway: enable integrated led functions
3090 - RDMA/rxe: Fix a bug in rxe_fill_ip_info()
3091 - RDMA/core: Add CM to restrack after successful attachment to a device
3092 - powerpc/64: Fix the definition of the fixmap area
3093 - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
3094 - ath10k: Fix a use after free in ath10k_htc_send_bundle
3095 - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
3096 - wlcore: Fix buffer overrun by snprintf due to incorrect buffer size
3097 - powerpc/perf: Fix the threshold event selection for memory events in power10
3098 - powerpc/52xx: Fix an invalid ASM expression ('addi' used instead of 'add')
3099 - net: phy: marvell: fix m88e1011_set_downshift
3100 - net: phy: marvell: fix m88e1111_set_downshift
3101 - net: enetc: fix link error again
3102 - bnxt_en: fix ternary sign extension bug in bnxt_show_temp()
3103 - ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
3104 RTL8211E
3105 - arm64: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins for
3106 RTL8211E
3107 - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb
3108 - selftests: net: mirror_gre_vlan_bridge_1q: Make an FDB entry static
3109 - selftests: mlxsw: Remove a redundant if statement in tc_flower_scale test
3110 - bnxt_en: Fix RX consumer index logic in the error path.
3111 - KVM: VMX: Intercept FS/GS_BASE MSR accesses for 32-bit KVM
3112 - KVM: SVM: Zero out the VMCB array used to track SEV ASID association
3113 - KVM: SVM: Free sev_asid_bitmap during init if SEV setup fails
3114 - KVM: SVM: Disable SEV/SEV-ES if NPT is disabled
3115 - net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
3116 - selftests/bpf: Fix BPF_CORE_READ_BITFIELD() macro
3117 - selftests/bpf: Fix field existence CO-RE reloc tests
3118 - selftests/bpf: Fix core_reloc test runner
3119 - bpf: Fix propagation of 32 bit unsigned bounds from 64 bit bounds
3120 - RDMA/siw: Fix a use after free in siw_alloc_mr
3121 - RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res
3122 - net: bridge: mcast: fix broken length + header check for MRDv6 Adv.
3123 - net: dsa: mv88e6xxx: Fix 6095/6097/6185 ports in non-SERDES CMODE
3124 - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
3125 - perf tools: Change fields type in perf_record_time_conv
3126 - perf jit: Let convert_timestamp() to be backwards-compatible
3127 - perf session: Add swap operation for event TIME_CONV
3128 - ia64: fix EFI_DEBUG build
3129 - kfifo: fix ternary sign extension bugs
3130 - mm/sl?b.c: remove ctor argument from kmem_cache_flags
3131 - mm: memcontrol: slab: fix obtain a reference to a freeing memcg
3132 - mm/sparse: add the missing sparse_buffer_fini() in error branch
3133 - mm/memory-failure: unnecessary amount of unmapping
3134 - afs: Fix speculative status fetches
3135 - net: Only allow init netns to set default tcp cong to a restricted algo
3136 - smp: Fix smp_call_function_single_async prototype
3137 - Revert "net/sctp: fix race condition in sctp_destroy_sock"
3138 - sctp: delay auto_asconf init until binding the first addr
3139 - Linux 5.11.21
3140
3141 * Fix kdump failures (LP: #1927518)
3142 - video: hyperv_fb: Add ratelimit on error message
3143 - Drivers: hv: vmbus: Increase wait time for VMbus unload
3144 - Drivers: hv: vmbus: Initialize unload_event statically
3145
3146 * Hirsute update: v5.11.20 upstream stable release (LP: #1928857)
3147 - bus: mhi: core: Fix check for syserr at power_up
3148 - bus: mhi: core: Clear configuration from channel context during reset
3149 - bus: mhi: core: Sanity check values from remote device before use
3150 - bus: mhi: core: Add missing checks for MMIO register entries
3151 - bus: mhi: pci_generic: Remove WQ_MEM_RECLAIM flag from state workqueue
3152 - nitro_enclaves: Fix stale file descriptors on failed usercopy
3153 - dyndbg: fix parsing file query without a line-range suffix
3154 - s390/disassembler: increase ebpf disasm buffer size
3155 - s390/zcrypt: fix zcard and zqueue hot-unplug memleak
3156 - s390/vfio-ap: fix circular lockdep when setting/clearing crypto masks
3157 - vhost-vdpa: fix vm_flags for virtqueue doorbell mapping
3158 - tpm: acpi: Check eventlog signature before using it
3159 - ACPI: custom_method: fix potential use-after-free issue
3160 - ACPI: custom_method: fix a possible memory leak
3161 - ftrace: Handle commands when closing set_ftrace_filter file
3162 - ARM: 9056/1: decompressor: fix BSS size calculation for LLVM ld.lld
3163 - arm64: dts: marvell: armada-37xx: add syscon compatible to NB clk node
3164 - arm64: dts: mt8173: fix property typo of 'phys' in dsi node
3165 - ecryptfs: fix kernel panic with null dev_name
3166 - fs/epoll: restore waking from ep_done_scan()
3167 - reset: add missing empty function reset_control_rearm()
3168 - mtd: spi-nor: core: Fix an issue of releasing resources during read/write
3169 - Revert "mtd: spi-nor: macronix: Add support for mx25l51245g"
3170 - mtd: spinand: core: add missing MODULE_DEVICE_TABLE()
3171 - mtd: rawnand: atmel: Update ecc_stats.corrected counter
3172 - mtd: physmap: physmap-bt1-rom: Fix unintentional stack access
3173 - erofs: add unsupported inode i_format check
3174 - spi: stm32-qspi: fix pm_runtime usage_count counter
3175 - spi: spi-ti-qspi: Free DMA resources
3176 - libceph: allow addrvecs with a single NONE/blank address
3177 - scsi: qla2xxx: Reserve extra IRQ vectors
3178 - scsi: lpfc: Fix rmmod crash due to bad ring pointers to abort_iotag
3179 - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
3180 - scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES
3181 - scsi: mpt3sas: Block PCI config access from userspace during reset
3182 - mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
3183 - mmc: uniphier-sd: Fix a resource leak in the remove function
3184 - mmc: sdhci: Check for reset prior to DMA address unmap
3185 - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
3186 controllers
3187 - mmc: block: Update ext_csd.cache_ctrl if it was written
3188 - mmc: block: Issue a cache flush only when it's enabled
3189 - mmc: core: Do a power cycle when the CMD11 fails
3190 - mmc: core: Set read only for SD cards with permanent write protect bit
3191 - mmc: core: Fix hanging on I/O during system suspend for removable cards
3192 - irqchip/gic-v3: Do not enable irqs when handling spurious interrups
3193 - cifs: Return correct error code from smb2_get_enc_key
3194 - cifs: fix out-of-bound memory access when calling smb3_notify() at mount
3195 point
3196 - cifs: fix leak in cifs_smb3_do_mount() ctx
3197 - cifs: detect dead connections only when echoes are enabled.
3198 - cifs: fix regression when mounting shares with prefix paths
3199 - smb2: fix use-after-free in smb2_ioctl_query_info()
3200 - btrfs: handle remount to no compress during compression
3201 - x86/build: Disable HIGHMEM64G selection for M486SX
3202 - btrfs: fix metadata extent leak after failure to create subvolume
3203 - intel_th: pci: Add Rocket Lake CPU support
3204 - btrfs: fix race between transaction aborts and fsyncs leading to use-after-
3205 free
3206 - posix-timers: Preserve return value in clock_adjtime32()
3207 - fbdev: zero-fill colormap in fbcmap.c
3208 - cpuidle: tegra: Fix C7 idling state on Tegra114
3209 - bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first
3210 - staging: wimax/i2400m: fix byte-order issue
3211 - spi: ath79: always call chipselect function
3212 - spi: ath79: remove spi-master setup and cleanup assignment
3213 - bus: mhi: core: Destroy SBL devices when moving to mission mode
3214 - bus: mhi: core: Process execution environment changes serially
3215 - crypto: api - check for ERR pointers in crypto_destroy_tfm()
3216 - crypto: qat - fix unmap invalid dma address
3217 - usb: gadget: uvc: add bInterval checking for HS mode
3218 - usb: webcam: Invalid size of Processing Unit Descriptor
3219 - x86/sev: Do not require Hypervisor CPUID bit for SEV guests
3220 - crypto: hisilicon/sec - fixes a printing error
3221 - genirq/matrix: Prevent allocation counter corruption
3222 - usb: gadget: f_uac2: validate input parameters
3223 - usb: gadget: f_uac1: validate input parameters
3224 - usb: dwc3: gadget: Ignore EP queue requests during bus reset
3225 - usb: xhci: Fix port minor revision
3226 - kselftest/arm64: mte: Fix compilation with native compiler
3227 - ARM: tegra: acer-a500: Rename avdd to vdda of touchscreen node
3228 - PCI: PM: Do not read power state in pci_enable_device_flags()
3229 - kselftest/arm64: mte: Fix MTE feature detection
3230 - ARM: dts: BCM5301X: fix "reg" formatting in /memory node
3231 - ARM: dts: ux500: Fix up TVK R3 sensors
3232 - x86/build: Propagate $(CLANG_FLAGS) to $(REALMODE_FLAGS)
3233 - x86/boot: Add $(CLANG_FLAGS) to compressed KBUILD_CFLAGS
3234 - efi/libstub: Add $(CLANG_FLAGS) to x86 flags
3235 - soc/tegra: pmc: Fix completion of power-gate toggling
3236 - arm64: dts: imx8mq-librem5-r3: Mark buck3 as always on
3237 - tee: optee: do not check memref size on return from Secure World
3238 - soundwire: cadence: only prepare attached devices on clock stop
3239 - perf/arm_pmu_platform: Use dev_err_probe() for IRQ errors
3240 - perf/arm_pmu_platform: Fix error handling
3241 - random: initialize ChaCha20 constants with correct endianness
3242 - usb: xhci-mtk: support quirk to disable usb2 lpm
3243 - fpga: dfl: pci: add DID for D5005 PAC cards
3244 - xhci: check port array allocation was successful before dereferencing it
3245 - xhci: check control context is valid before dereferencing it.
3246 - xhci: fix potential array out of bounds with several interrupters
3247 - bus: mhi: core: Clear context for stopped channels from remove()
3248 - ARM: dts: at91: change the key code of the gpio key
3249 - tools/power/x86/intel-speed-select: Increase string size
3250 - platform/x86: ISST: Account for increased timeout in some cases
3251 - clocksource/drivers/dw_apb_timer_of: Add handling for potential memory leak
3252 - resource: Prevent irqresource_disabled() from erasing flags
3253 - spi: dln2: Fix reference leak to master
3254 - spi: omap-100k: Fix reference leak to master
3255 - spi: qup: fix PM reference leak in spi_qup_remove()
3256 - usb: gadget: tegra-xudc: Fix possible use-after-free in tegra_xudc_remove()
3257 - usb: musb: fix PM reference leak in musb_irq_work()
3258 - usb: core: hub: Fix PM reference leak in usb_port_resume()
3259 - usb: dwc3: gadget: Check for disabled LPM quirk
3260 - tty: n_gsm: check error while registering tty devices
3261 - intel_th: Consistency and off-by-one fix
3262 - phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
3263 - crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
3264 - crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
3265 - crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
3266 - crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
3267 - crypto: sa2ul - Fix PM reference leak in sa_ul_probe()
3268 - crypto: omap-aes - Fix PM reference leak on omap-aes.c
3269 - platform/x86: intel_pmc_core: Don't use global pmcdev in quirks
3270 - spi: sync up initial chipselect state
3271 - btrfs: do proper error handling in create_reloc_root
3272 - btrfs: do proper error handling in btrfs_update_reloc_root
3273 - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s
3274 - regulator: da9121: automotive variants identity fix
3275 - drm: Added orientation quirk for OneGX1 Pro
3276 - drm/qxl: release shadow on shutdown
3277 - drm/ast: Fix invalid usage of AST_MAX_HWC_WIDTH in cursor atomic_check
3278 - drm/amd/display: changing sr exit latency
3279 - drm/amd/display: Fix MPC OGAM power on/off sequence
3280 - drm/ast: fix memory leak when unload the driver
3281 - drm/amd/display: Check for DSC support instead of ASIC revision
3282 - drm/amd/display: Don't optimize bandwidth before disabling planes
3283 - drm/amd/display: Return invalid state if GPINT times out
3284 - drm/amdgpu/display: buffer INTERRUPT_LOW_IRQ_CONTEXT interrupt work
3285 - drm/amd/display/dc/dce/dce_aux: Remove duplicate line causing 'field
3286 overwritten' issue
3287 - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
3288 - scsi: lpfc: Fix pt2pt connection does not recover after LOGO
3289 - scsi: lpfc: Fix status returned in lpfc_els_retry() error exit path
3290 - scsi: lpfc: Fix PLOGI ACC to be transmit after REG_LOGIN
3291 - scsi: lpfc: Fix ADISC handling that never frees nodes
3292 - drm/amdgpu: Fix some unload driver issues
3293 - sched/pelt: Fix task util_est update filtering
3294 - sched/topology: fix the issue groups don't span domain->span for NUMA
3295 diameter > 2
3296 - kvfree_rcu: Use same set of GFP flags as does single-argument
3297 - drm/virtio: fix possible leak/unlock virtio_gpu_object_array
3298 - scsi: target: pscsi: Fix warning in pscsi_complete_cmd()
3299 - media: ite-cir: check for receive overflow
3300 - media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
3301 - media: drivers/media/usb: fix memory leak in zr364xx_probe
3302 - media: cx23885: add more quirks for reset DMA on some AMD IOMMU
3303 - media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
3304 - atomisp: don't let it go past pipes array
3305 - power: supply: bq27xxx: fix power_avg for newer ICs
3306 - extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has
3307 been unplugged
3308 - extcon: arizona: Fix various races on driver unbind
3309 - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
3310 - media: gspca/sq905.c: fix uninitialized variable
3311 - media: v4l2-ctrls.c: initialize flags field of p_fwht_params
3312 - power: supply: Use IRQF_ONESHOT
3313 - backlight: qcom-wled: Use sink_addr for sync toggle
3314 - backlight: qcom-wled: Fix FSC update issue for WLED5
3315 - drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
3316 - drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
3317 - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
3318 - drm/amd/pm: fix workload mismatch on vega10
3319 - drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
3320 - drm/amd/display: DCHUB underflow counter increasing in some scenarios
3321 - drm/amd/display: fix dml prefetch validation
3322 - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
3323 - drm/vkms: fix misuse of WARN_ON
3324 - scsi: qla2xxx: Fix use after free in bsg
3325 - mmc: sdhci-esdhc-imx: validate pinctrl before use it
3326 - mmc: sdhci-pci: Add PCI IDs for Intel LKF
3327 - mmc: sdhci-brcmstb: Remove CQE quirk
3328 - ata: ahci: Disable SXS for Hisilicon Kunpeng920
3329 - drm/komeda: Fix bit check to import to value of proper type
3330 - nvmet: return proper error code from discovery ctrl
3331 - selftests/resctrl: Enable gcc checks to detect buffer overflows
3332 - selftests/resctrl: Fix compilation issues for global variables
3333 - selftests/resctrl: Fix compilation issues for other global variables
3334 - selftests/resctrl: Clean up resctrl features check
3335 - selftests/resctrl: Fix missing options "-n" and "-p"
3336 - selftests/resctrl: Use resctrl/info for feature detection
3337 - selftests/resctrl: Fix incorrect parsing of iMC counters
3338 - selftests/resctrl: Fix checking for < 0 for unsigned values
3339 - power: supply: cpcap-charger: Add usleep to cpcap charger to avoid usb plug
3340 bounce
3341 - scsi: smartpqi: Use host-wide tag space
3342 - scsi: smartpqi: Correct request leakage during reset operations
3343 - scsi: smartpqi: Add new PCI IDs
3344 - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg()
3345 - media: em28xx: fix memory leak
3346 - media: vivid: update EDID
3347 - drm/msm/dp: Fix incorrect NULL check kbot warnings in DP driver
3348 - clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
3349 - power: supply: generic-adc-battery: fix possible use-after-free in
3350 gab_remove()
3351 - power: supply: s3c_adc_battery: fix possible use-after-free in
3352 s3c_adc_bat_remove()
3353 - media: tc358743: fix possible use-after-free in tc358743_remove()
3354 - media: adv7604: fix possible use-after-free in adv76xx_remove()
3355 - media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
3356 - media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
3357 - media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
3358 - media: platform: sti: Fix runtime PM imbalance in regs_show
3359 - media: sun8i-di: Fix runtime PM imbalance in deinterlace_start_streaming
3360 - media: dvb-usb: fix memory leak in dvb_usb_adapter_init
3361 - media: gscpa/stv06xx: fix memory leak
3362 - sched/fair: Ignore percpu threads for imbalance pulls
3363 - drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal
3364 - drm/msm/mdp5: Do not multiply vclk line count by 100
3365 - drm/amdgpu/ttm: Fix memory leak userptr pages
3366 - drm/radeon/ttm: Fix memory leak userptr pages
3367 - drm/amd/display: Fix debugfs link_settings entry
3368 - drm/amd/display: Fix UBSAN: shift-out-of-bounds warning
3369 - drm/radeon: don't evict if not initialized
3370 - drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
3371 - amdgpu: avoid incorrect %hu format string
3372 - drm/amdgpu/display: fix memory leak for dimgrey cavefish
3373 - drm/amdgpu: fix NULL pointer dereference
3374 - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
3375 response
3376 - scsi: lpfc: Fix reference counting errors in lpfc_cmpl_els_rsp()
3377 - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
3378 - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
3379 - mfd: intel-m10-bmc: Fix the register access range
3380 - mfd: da9063: Support SMBus and I2C mode
3381 - mfd: arizona: Fix rumtime PM imbalance on error
3382 - scsi: libfc: Fix a format specifier
3383 - perf: Rework perf_event_exit_event()
3384 - sched,fair: Alternative sched_slice()
3385 - block/rnbd-srv: Prevent a deadlock generated by accessing sysfs in parallel
3386 - block/rnbd-clt: Fix missing a memory free when unloading the module
3387 - s390/archrandom: add parameter check for s390_arch_random_generate
3388 - sched,psi: Handle potential task count underflow bugs more gracefully
3389 - power: supply: cpcap-battery: fix invalid usage of list cursor
3390 - ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
3391 - ALSA: hda/conexant: Re-order CX5066 quirk table entries
3392 - ALSA: sb: Fix two use after free in snd_sb_qsound_build
3393 - ALSA: usb-audio: Explicitly set up the clock selector
3394 - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset
3395 PC 8
3396 - ALSA: hda/realtek: fix mute/micmute LEDs for HP ProBook 445 G7
3397 - ALSA: hda/realtek: GA503 use same quirks as GA401
3398 - ALSA: hda/realtek: fix mic boost on Intel NUC 8
3399 - ALSA: hda/realtek - Headset Mic issue on HP platform
3400 - ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops
3401 - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx
3402 - tools/power/turbostat: Fix turbostat for AMD Zen CPUs
3403 - btrfs: fix race when picking most recent mod log operation for an old root
3404 - arm64/vdso: Discard .note.gnu.property sections in vDSO
3405 - Makefile: Move -Wno-unused-but-set-variable out of GCC only block
3406 - fs: fix reporting supported extra file attributes for statx()
3407 - virtiofs: fix memory leak in virtio_fs_probe()
3408 - kcsan, debugfs: Move debugfs file creation out of early init
3409 - ubifs: Only check replay with inode type to judge if inode linked
3410 - f2fs: fix error handling in f2fs_end_enable_verity()
3411 - f2fs: fix to avoid out-of-bounds memory access
3412 - mlxsw: spectrum_mr: Update egress RIF list before route's action
3413 - openvswitch: fix stack OOB read while fragmenting IPv4 packets
3414 - net/sched: sch_frag: fix stack OOB read while fragmenting IPv4 packets
3415 - NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
3416 - NFS: Don't discard pNFS layout segments that are marked for return
3417 - NFSv4: Don't discard segments marked for return in _pnfs_return_layout()
3418 - Input: ili210x - add missing negation for touch indication on ili210x
3419 - jffs2: Fix kasan slab-out-of-bounds problem
3420 - jffs2: Hook up splice_write callback
3421 - iommu/vt-d: Force to flush iotlb before creating superpage
3422 - powerpc/vdso: Separate vvar vma from vdso
3423 - powerpc/powernv: Enable HAIL (HV AIL) for ISA v3.1 processors
3424 - powerpc/eeh: Fix EEH handling for hugepages in ioremap space.
3425 - powerpc/kexec_file: Use current CPU info while setting up FDT
3426 - powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR
3427 - powerpc: fix EDEADLOCK redefinition error in uapi/asm/errno.h
3428 - powerpc/kvm: Fix PR KVM with KUAP/MEM_KEYS enabled
3429 - powerpc/kvm: Fix build error when PPC_MEM_KEYS/PPC_PSERIES=n
3430 - intel_th: pci: Add Alder Lake-M support
3431 - tpm: efi: Use local variable for calculating final log size
3432 - tpm: vtpm_proxy: Avoid reading host log when using a virtual device
3433 - crypto: arm/curve25519 - Move '.fpu' after '.arch'
3434 - crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
3435 - md/raid1: properly indicate failure when ending a failed write request
3436 - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload
3437 sequences
3438 - fuse: fix write deadlock
3439 - mm: page_alloc: ignore init_on_free=1 for debug_pagealloc=1
3440 - exfat: fix erroneous discard when clear cluster bit
3441 - sfc: farch: fix TX queue lookup in TX flush done handling
3442 - sfc: farch: fix TX queue lookup in TX event handling
3443 - rcu/nocb: Fix missed nocb_timer requeue
3444 - security: commoncap: fix -Wstringop-overread warning
3445 - Fix misc new gcc warnings
3446 - jffs2: check the validity of dstlen in jffs2_zlib_compress()
3447 - smb3: when mounting with multichannel include it in requested capabilities
3448 - smb3: if max_channels set to more than one channel request multichannel
3449 - smb3: do not attempt multichannel to server which does not support it
3450 - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op")
3451 - futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI
3452 - x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported
3453 - kbuild: update config_data.gz only when the content of .config is changed
3454 - ext4: annotate data race in start_this_handle()
3455 - ext4: annotate data race in jbd2_journal_dirty_metadata()
3456 - ext4: fix check to prevent false positive report of incorrect used inodes
3457 - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
3458 - ext4: always panic when errors=panic is specified
3459 - ext4: fix error code in ext4_commit_super
3460 - ext4: fix ext4_error_err save negative errno into superblock
3461 - ext4: fix error return code in ext4_fc_perform_commit()
3462 - ext4: allow the dax flag to be set and cleared on inline directories
3463 - ext4: Fix occasional generic/418 failure
3464 - media: dvbdev: Fix memory leak in dvb_media_device_free()
3465 - media: dvb-usb: Fix use-after-free access
3466 - media: dvb-usb: Fix memory leak at error in dvb_usb_device_init()
3467 - media: staging/intel-ipu3: Fix memory leak in imu_fmt
3468 - media: staging/intel-ipu3: Fix set_fmt error handling
3469 - media: staging/intel-ipu3: Fix race condition during set_fmt
3470 - media: v4l2-ctrls: fix reference to freed memory
3471 - media: coda: fix macroblocks count control usage
3472 - media: venus: hfi_parser: Don't initialize parser on v1
3473 - usb: gadget: dummy_hcd: fix gpf in gadget_setup
3474 - usb: gadget: Fix double free of device descriptor pointers
3475 - usb: gadget/function/f_fs string table fix for multiple languages
3476 - usb: dwc3: gadget: Remove FS bInterval_m1 limitation
3477 - usb: dwc3: gadget: Fix START_TRANSFER link state check
3478 - usb: dwc3: core: Do core softreset when switch mode
3479 - usb: dwc2: Fix session request interrupt handler
3480 - PCI: dwc: Move iATU detection earlier
3481 - tty: fix memory leak in vc_deallocate
3482 - rsi: Use resume_noirq for SDIO
3483 - tools/power turbostat: Fix offset overflow issue in index converting
3484 - tracing: Map all PIDs to command lines
3485 - tracing: Restructure trace_clock_global() to never block
3486 - dm persistent data: packed struct should have an aligned() attribute too
3487 - dm space map common: fix division bug in sm_ll_find_free_block()
3488 - dm integrity: fix missing goto in bitmap_flush_interval error handling
3489 - dm rq: fix double free of blk_mq_tag_set in dev remove after table load
3490 fails
3491 - pinctrl: Ingenic: Add support for read the pin configuration of X1830.
3492 - lib/vsprintf.c: remove leftover 'f' and 'F' cases from bstr_printf()
3493 - thermal/drivers/cpufreq_cooling: Fix slab OOB issue
3494 - thermal/core/fair share: Lock the thermal zone while looping over instances
3495 - Revert "UBUNTU: SAUCE: Revert "s390/cio: remove pm support from ccw bus
3496 driver""
3497 - s390/cio: remove invalid condition on IO_SCH_UNREG
3498 - Linux 5.11.20
3499
3500 * Hirsute update: v5.11.20 upstream stable release (LP: #1928857) //
3501 CVE-2021-20288).
3502 - libceph: bump CephXAuthenticate encoding version
3503
3504 * Hirsute update: v5.11.19 upstream stable release (LP: #1928850)
3505 - mips: Do not include hi and lo in clobber list for R6
3506 - netfilter: conntrack: Make global sysctls readonly in non-init netns
3507 - net: usb: ax88179_178a: initialize local variables before use
3508 - drm/i915: Disable runtime power management during shutdown
3509 - igb: Enable RSS for Intel I211 Ethernet Controller
3510 - bpf: Fix masking negation logic upon negative dst register
3511 - bpf: Fix leakage of uninitialized bpf stack under speculation
3512 - net: qrtr: Avoid potential use after free in MHI send
3513 - perf data: Fix error return code in perf_data__create_dir()
3514 - capabilities: require CAP_SETFCAP to map uid 0
3515 - perf ftrace: Fix access to pid in array when setting a pid filter
3516 - tools/cgroup/slabinfo.py: updated to work on current kernel
3517 - driver core: add a min_align_mask field to struct device_dma_parameters
3518 - swiotlb: add a IO_TLB_SIZE define
3519 - swiotlb: factor out an io_tlb_offset helper
3520 - swiotlb: factor out a nr_slots helper
3521 - swiotlb: clean up swiotlb_tbl_unmap_single
3522 - swiotlb: refactor swiotlb_tbl_map_single
3523 - swiotlb: don't modify orig_addr in swiotlb_tbl_sync_single
3524 - swiotlb: respect min_align_mask
3525 - nvme-pci: set min_align_mask
3526 - ovl: fix leaked dentry
3527 - ovl: allow upperdir inside lowerdir
3528 - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
3529 - ALSA: usb-audio: Fix implicit sync clearance at stopping stream
3530 - USB: Add reset-resume quirk for WD19's Realtek Hub
3531 - platform/x86: thinkpad_acpi: Correct thermal sensor allocation
3532 - perf/core: Fix unconditional security_locked_down() call
3533 - vfio: Depend on MMU
3534 - Linux 5.11.19
3535
3536 * r8152 tx status -71 (LP: #1922651) // Hirsute update: v5.11.19 upstream
3537 stable release (LP: #1928850)
3538 - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
3539
3540 * Hirsute update: v5.11.18 upstream stable release (LP: #1928849)
3541 - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
3542 - drm/amd/display: Update modifier list for gfx10_3
3543 - mei: me: add Alder Lake P device id.
3544 - Linux 5.11.18
3545
3546 -- Kleber Sacilotto de Souza <kleber.souza@canonical.com> Tue, 01 Jun 2021 12:31:04 +0200
3547
3548 linux (5.11.0-18.19) hirsute; urgency=medium
3549
3550 * hirsute/linux: 5.11.0-18.19 -proposed tracker (LP: #1927578)
3551
3552 * Packaging resync (LP: #1786013)
3553 - update dkms package versions
3554
3555 * Introduce the 465 driver series, fabric-manager, and libnvidia-nscq
3556 (LP: #1925522)
3557 - debian/dkms-versions -- add NVIDIA 465 and migrate 450 to 460
3558
3559 * linux-image-5.0.0-35-generic breaks checkpointing of container
3560 (LP: #1857257)
3561 - SAUCE: overlayfs: fix incorrect mnt_id of files opened from map_files
3562
3563 * Hirsute update: v5.11.17 upstream stable release (LP: #1927535)
3564 - vhost-vdpa: protect concurrent access to vhost device iotlb
3565 - Revert "UBUNTU: SAUCE: ovl: Restore vm_file value when lower fs mmap fails"
3566 - ovl: fix reference counting in ovl_mmap error path
3567 - coda: fix reference counting in coda_file_mmap error path
3568 - amd/display: allow non-linear multi-planar formats
3569 - drm/amdgpu: reserve fence slot to update page table
3570 - drm/amdgpu: fix GCR_GENERAL_CNTL offset for dimgrey_cavefish
3571 - gpio: omap: Save and restore sysconfig
3572 - KEYS: trusted: Fix TPM reservation for seal/unseal
3573 - vdpa/mlx5: Set err = -ENOMEM in case dma_map_sg_attrs fails
3574 - pinctrl: lewisburg: Update number of pins in community
3575 - block: return -EBUSY when there are open partitions in blkdev_reread_part
3576 - pinctrl: core: Show pin numbers for the controllers with base = 0
3577 - arm64: dts: allwinner: Revert SD card CD GPIO for Pine64-LTS
3578 - bpf: Allow variable-offset stack access
3579 - bpf: Refactor and streamline bounds check into helper
3580 - bpf: Tighten speculative pointer arithmetic mask
3581 - perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3
3582 - perf/x86/kvm: Fix Broadwell Xeon stepping in isolation_ucodes[]
3583 - perf auxtrace: Fix potential NULL pointer dereference
3584 - perf map: Fix error return code in maps__clone()
3585 - HID: google: add don USB id
3586 - HID: asus: Add support for 2021 ASUS N-Key keyboard
3587 - HID: alps: fix error return code in alps_input_configured()
3588 - HID cp2112: fix support for multiple gpiochips
3589 - HID: wacom: Assign boolean values to a bool variable
3590 - soc: qcom: geni: shield geni_icc_get() for ACPI boot
3591 - dmaengine: xilinx: dpdma: Fix descriptor issuing on video group
3592 - dmaengine: xilinx: dpdma: Fix race condition in done IRQ
3593 - ARM: dts: Fix swapped mmc order for omap3
3594 - m68k: fix flatmem memory model setup
3595 - net: geneve: check skb is large enough for IPv4/IPv6 header
3596 - dmaengine: tegra20: Fix runtime PM imbalance on error
3597 - s390/entry: save the caller of psw_idle
3598 - arm64: kprobes: Restore local irqflag if kprobes is cancelled
3599 - xen-netback: Check for hotplug-status existence before watching
3600 - cavium/liquidio: Fix duplicate argument
3601 - csky: change a Kconfig symbol name to fix e1000 build error
3602 - ia64: fix discontig.c section mismatches
3603 - ia64: tools: remove duplicate definition of ia64_mf() on ia64
3604 - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
3605 - net: hso: fix NULL-deref on disconnect regression
3606 - USB: CDC-ACM: fix poison/unpoison imbalance
3607 - Linux 5.11.17
3608
3609 * locking/qrwlock: Fix ordering in queued_write_lock_slowpath() (LP: #1926184)
3610 - locking/qrwlock: Fix ordering in queued_write_lock_slowpath()
3611
3612 * Fix kernel panic at boot on dual GFX systems (LP: #1926792)
3613 - drm/amdgpu: Register VGA clients after init can no longer fail
3614
3615 * Gigabyte R120-T33 (ARM ThunderX SoC) fails to boot in ACPI mode
3616 (LP: #1925075)
3617 - ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
3618
3619 * CirrusLogic: Cracking noises appears in built-in speaker when output volume
3620 is set >80% (LP: #1924997)
3621 - ALSA: hda/cirrus: Use CS8409 filter to fix abnormal sounds on Bullseye
3622
3623 * CirrusLogic: The default input volume is "0%" (LP: #1923557)
3624 - ALSA: hda/cirrus: Set Initial DMIC volume for Bullseye to -26 dB
3625
3626 * Fix no picture from HDMI when it's plugged after boot (LP: #1924238)
3627 - drm/i915/display: Handle lane polarity for DDI port
3628
3629 * Make AMD gpus choose YCbCr420 encoding automatically when required for 4k
3630 60Hz output (LP: #1922754)
3631 - drm/amd/display: Try YCbCr420 color when YCbCr444 fails
3632
3633 * Hirsute update: v5.11.16 upstream stable release (LP: #1926999)
3634 - AMD_SFH: Removed unused activecontrolstatus member from the amd_mp2_dev
3635 struct
3636 - AMD_SFH: Add sensor_mask module parameter
3637 - AMD_SFH: Add DMI quirk table for BIOS-es which don't set the activestatus
3638 bits
3639 - mtd: rawnand: mtk: Fix WAITRDY break condition and timeout
3640 - Input: nspire-keypad - enable interrupts only when opened
3641 - gpio: sysfs: Obey valid_mask
3642 - dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback
3643 - dmaengine: idxd: fix delta_rec and crc size field for completion record
3644 - dmaengine: idxd: fix opcap sysfs attribute output
3645 - dmaengine: idxd: fix wq size store permission state
3646 - dmaengine: dw: Make it dependent to HAS_IOMEM
3647 - dmaengine: Fix a double free in dma_async_device_register
3648 - dmaengine: plx_dma: add a missing put_device() on error path
3649 - dmaengine: idxd: clear MSIX permission entry on shutdown
3650 - dmaengine: idxd: fix wq cleanup of WQCFG registers
3651 - ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
3652 - ARM: dts: Drop duplicate sha2md5_fck to fix clk_disable race
3653 - ARM: dts: Fix moving mmc devices with aliases for omap4 & 5
3654 - remoteproc: pru: Fix loading of GNU Binutils ELF
3655 - lockdep: Add a missing initialization hint to the "INFO: Trying to register
3656 non-static key" message
3657 - arc: kernel: Return -EFAULT if copy_to_user() fails
3658 - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
3659 - xfrm: BEET mode doesn't support fragments for inner packets
3660 - ASoC: max98373: Changed amp shutdown register as volatile
3661 - ASoC: max98373: Added 30ms turn on/off time delay
3662 - net: axienet: allow setups without MDIO
3663 - gpu/xen: Fix a use after free in xen_drm_drv_init
3664 - bpf: Take module reference for trampoline in module
3665 - neighbour: Disregard DEAD dst in neigh_update
3666 - powerpc/signal32: Fix Oops on sigreturn with unmapped VDSO
3667 - ARM: keystone: fix integer overflow warning
3668 - ARM: omap1: fix building with clang IAS
3669 - drm/msm: Fix a5xx/a6xx timestamps
3670 - ASoC: fsl_esai: Fix TDM slot setup for I2S mode
3671 - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state
3672 - iwlwifi: add support for Qu with AX201 device
3673 - net: ieee802154: stop dump llsec keys for monitors
3674 - net: ieee802154: forbid monitor for add llsec key
3675 - net: ieee802154: forbid monitor for del llsec key
3676 - net: ieee802154: stop dump llsec devs for monitors
3677 - net: ieee802154: forbid monitor for add llsec dev
3678 - net: ieee802154: forbid monitor for del llsec dev
3679 - net: ieee802154: stop dump llsec devkeys for monitors
3680 - net: ieee802154: forbid monitor for add llsec devkey
3681 - net: ieee802154: forbid monitor for del llsec devkey
3682 - net: ieee802154: stop dump llsec seclevels for monitors
3683 - net: ieee802154: forbid monitor for add llsec seclevel
3684 - pcnet32: Use pci_resource_len to validate PCI resource
3685 - drm/amd/display: Add missing mask for DCN3
3686 - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
3687 - virt_wifi: Return micros for BSS TSF values
3688 - lib: fix kconfig dependency on ARCH_WANT_FRAME_POINTERS
3689 - net/sctp: fix race condition in sctp_destroy_sock
3690 - Input: s6sy761 - fix coordinate read bit shift
3691 - Input: i8042 - fix Pegatron C15B ID entry
3692 - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices
3693 - dm verity fec: fix misaligned RS roots IO
3694 - readdir: make sure to verify directory entry for legacy interfaces too
3695 - drm/i915: Don't zero out the Y plane's watermarks
3696 - arm64: fix inline asm in load_unaligned_zeropad()
3697 - arm64: mte: Ensure TIF_MTE_ASYNC_FAULT is set atomically
3698 - [Config] updateconfigs for AS_HAS_LSE_ATOMICS
3699 - arm64: alternatives: Move length validation in alternative_{insn, endif}
3700 - vfio/pci: Add missing range check in vfio_pci_mmap
3701 - riscv: Fix spelling mistake "SPARSEMEM" to "SPARSMEM"
3702 - scsi: libsas: Reset num_scatter if libata marks qc as NODATA
3703 - drm/vmwgfx: Make sure we unpin no longer needed buffers
3704 - ixgbe: Fix NULL pointer dereference in ethtool loopback test
3705 - ixgbe: fix unbalanced device enable/disable in suspend/resume
3706 - netfilter: flowtable: fix NAT IPv6 offload mangling
3707 - netfilter: conntrack: do not print icmpv6 as unknown via /proc
3708 - ice: Fix potential infinite loop when using u8 loop counter
3709 - libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC
3710 - netfilter: bridge: add pre_exit hooks for ebtable unregistration
3711 - netfilter: arp_tables: add pre_exit hook for table unregister
3712 - libbpf: Fix potential NULL pointer dereference
3713 - drm/i915/display/vlv_dsi: Do not skip panel_pwr_cycle_delay when disabling
3714 the panel
3715 - net: macb: fix the restore of cmp registers
3716 - net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta
3717 - netfilter: nft_limit: avoid possible divide error in nft_limit_init
3718 - netfilter: nftables: clone set element expression template
3719 - net/mlx5e: Fix setting of RS FEC mode
3720 - net: davicom: Fix regulator not turned off on failed probe
3721 - net: phy: marvell: fix detection of PHY on Topaz switches
3722 - net: sit: Unregister catch-all devices
3723 - net: ip6_tunnel: Unregister catch-all devices
3724 - mm: ptdump: fix build failure
3725 - net: Make tcp_allowed_congestion_control readonly in non-init netns
3726 - ibmvnic: correctly use dev_consume/free_skb_irq
3727 - i40e: fix the panic when running bpf in xdpdrv mode
3728 - ethtool: pause: make sure we init driver stats
3729 - ia64: remove duplicate entries in generic_defconfig
3730 - ia64: tools: remove inclusion of ia64-specific version of errno.h header
3731 - ibmvnic: avoid calling napi_disable() twice
3732 - ibmvnic: remove duplicate napi_schedule call in do_reset function
3733 - ibmvnic: remove duplicate napi_schedule call in open function
3734 - ch_ktls: Fix kernel panic
3735 - ch_ktls: fix device connection close
3736 - ch_ktls: tcb close causes tls connection failure
3737 - ch_ktls: do not send snd_una update to TCB in middle
3738 - gro: ensure frag0 meets IP header alignment
3739 - ARM: OMAP2+: Fix warning for omap_init_time_of()
3740 - ARM: 9063/1: mm: reduce maximum number of CPUs if DEBUG_KMAP_LOCAL is
3741 enabled
3742 - ARM: 9069/1: NOMMU: Fix conversion for_each_membock() to
3743 for_each_mem_range()
3744 - ARM: footbridge: fix PCI interrupt mapping
3745 - ARM: OMAP2+: Fix uninitialized sr_inst
3746 - arm64: dts: allwinner: Fix SD card CD GPIO for SOPine systems
3747 - arm64: dts: allwinner: h6: beelink-gs1: Remove ext. 32 kHz osc reference
3748 - bpf: Use correct permission flag for mixed signed bounds arithmetic
3749 - KVM: VMX: Convert vcpu_vmx.exit_reason to a union
3750 - KVM: VMX: Don't use vcpu->run->internal.ndata as an array index
3751 - kasan: fix hwasan build for gcc
3752 - kasan: remove redundant config option
3753 - r8169: tweak max read request size for newer chips also in jumbo mtu mode
3754 - r8169: don't advertise pause in jumbo mode
3755 - bpf: Ensure off_reg has no mixed signed bounds for all types
3756 - bpf: Move off_reg into sanitize_ptr_alu
3757 - ARM: 9071/1: uprobes: Don't hook on thumb instructions
3758 - bpf: Rework ptr_limit into alu_limit and add common error path
3759 - bpf: Improve verifier error messages for users
3760 - bpf: Move sanitize_val_alu out of op switch
3761 - Linux 5.11.16
3762
3763 * Hirsute update: v5.11.15 upstream stable release (LP: #1926993)
3764 - interconnect: core: fix error return code of icc_link_destroy()
3765 - gfs2: Flag a withdraw if init_threads() fails
3766 - KVM: arm64: Hide system instruction access to Trace registers
3767 - KVM: arm64: Disable guest access to trace filter controls
3768 - drm/imx: imx-ldb: fix out of bounds array access warning
3769 - gfs2: report "already frozen/thawed" errors
3770 - ftrace: Check if pages were allocated before calling free_pages()
3771 - tools/kvm_stat: Add restart delay
3772 - drm/tegra: dc: Don't set PLL clock to 0Hz
3773 - gpu: host1x: Use different lock classes for each client
3774 - XArray: Fix splitting to non-zero orders
3775 - radix tree test suite: Fix compilation
3776 - block: only update parent bi_status when bio fail
3777 - radix tree test suite: Register the main thread with the RCU library
3778 - idr test suite: Take RCU read lock in idr_find_test_1
3779 - idr test suite: Create anchor before launching throbber
3780 - null_blk: fix command timeout completion handling
3781 - io_uring: don't mark S_ISBLK async work as unbounded
3782 - riscv,entry: fix misaligned base for excp_vect_table
3783 - block: don't ignore REQ_NOWAIT for direct IO
3784 - netfilter: x_tables: fix compat match/target pad out-of-bound write
3785 - perf map: Tighten snprintf() string precision to pass gcc check on some
3786 32-bit arches
3787 - net: sfp: cope with SFPs that set both LOS normal and LOS inverted
3788 - Linux 5.11.15
3789
3790 * Hirsute update: v5.11.14 upstream stable release (LP: #1926368)
3791 - xfrm/compat: Cleanup WARN()s that can be user-triggered
3792 - ALSA: aloop: Fix initialization of controls
3793 - ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1
3794 - ALSA: hda/conexant: Apply quirk for another HP ZBook G5 model
3795 - file: fix close_range() for unshare+cloexec
3796 - ASoC: intel: atom: Stop advertising non working S24LE support
3797 - nfc: fix refcount leak in llcp_sock_bind()
3798 - nfc: fix refcount leak in llcp_sock_connect()
3799 - nfc: fix memory leak in llcp_sock_connect()
3800 - nfc: Avoid endless loops caused by repeated llcp_sock_connect()
3801 - selinux: make nslot handling in avtab more robust
3802 - selinux: fix cond_list corruption when changing booleans
3803 - selinux: fix race between old and new sidtab
3804 - xen/evtchn: Change irq_info lock to raw_spinlock_t
3805 - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh
3806 - net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII clock
3807 - net: dsa: lantiq_gswip: Don't use PHY auto polling
3808 - net: dsa: lantiq_gswip: Configure all remaining GSWIP_MII_CFG bits
3809 - drm/i915: Fix invalid access to ACPI _DSM objects
3810 - ACPI: processor: Fix build when CONFIG_ACPI_PROCESSOR=m
3811 - drm/radeon: Fix size overflow
3812 - drm/amdgpu: Fix size overflow
3813 - drm/amdgpu/smu7: fix CAC setting on TOPAZ
3814 - rfkill: revert back to old userspace API by default
3815 - cifs: escape spaces in share names
3816 - cifs: On cifs_reconnect, resolve the hostname again.
3817 - IB/hfi1: Fix probe time panic when AIP is enabled with a buggy BIOS
3818 - LOOKUP_MOUNTPOINT: we are cleaning "jumped" flag too late
3819 - gcov: re-fix clang-11+ support
3820 - ia64: fix user_stack_pointer() for ptrace()
3821 - nds32: flush_dcache_page: use page_mapping_file to avoid races with swapoff
3822 - ocfs2: fix deadlock between setattr and dio_end_io_write
3823 - fs: direct-io: fix missing sdio->boundary
3824 - ethtool: fix incorrect datatype in set_eee ops
3825 - of: property: fw_devlink: do not link ".*,nr-gpios"
3826 - parisc: parisc-agp requires SBA IOMMU driver
3827 - parisc: avoid a warning on u8 cast for cmpxchg on u8 pointers
3828 - ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin
3829 - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field
3830 - ice: Continue probe on link/PHY errors
3831 - ice: Increase control queue timeout
3832 - ice: prevent ice_open and ice_stop during reset
3833 - ice: fix memory allocation call
3834 - ice: remove DCBNL_DEVRESET bit from PF state
3835 - ice: Fix for dereference of NULL pointer
3836 - ice: Use port number instead of PF ID for WoL
3837 - ice: Cleanup fltr list in case of allocation issues
3838 - iwlwifi: pcie: properly set LTR workarounds on 22000 devices
3839 - ice: fix memory leak of aRFS after resuming from suspend
3840 - net: hso: fix null-ptr-deref during tty device unregistration
3841 - libbpf: Fix bail out from 'ringbuf_process_ring()' on error
3842 - bpf: Enforce that struct_ops programs be GPL-only
3843 - bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET
3844 - ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx
3845 - libbpf: Ensure umem pointer is non-NULL before dereferencing
3846 - libbpf: Restore umem state after socket create failure
3847 - libbpf: Only create rx and tx XDP rings when necessary
3848 - bpf: Refcount task stack in bpf_get_task_stack
3849 - bpf, sockmap: Fix sk->prot unhash op reset
3850 - bpf, sockmap: Fix incorrect fwd_alloc accounting
3851 - net: ensure mac header is set in virtio_net_hdr_to_skb()
3852 - i40e: Fix sparse warning: missing error code 'err'
3853 - i40e: Fix sparse error: 'vsi->netdev' could be null
3854 - i40e: Fix sparse error: uninitialized symbol 'ring'
3855 - i40e: Fix sparse errors in i40e_txrx.c
3856 - vdpa/mlx5: Fix suspend/resume index restoration
3857 - net: sched: sch_teql: fix null-pointer dereference
3858 - net: sched: fix action overwrite reference counting
3859 - nl80211: fix beacon head validation
3860 - nl80211: fix potential leak of ACL params
3861 - cfg80211: check S1G beacon compat element length
3862 - mac80211: fix time-is-after bug in mlme
3863 - mac80211: fix TXQ AC confusion
3864 - net: hsr: Reset MAC header for Tx path
3865 - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind()
3866 - net: let skb_orphan_partial wake-up waiters.
3867 - thunderbolt: Fix a leak in tb_retimer_add()
3868 - thunderbolt: Fix off by one in tb_port_find_retimer()
3869 - usbip: add sysfs_lock to synchronize sysfs code paths
3870 - usbip: stub-dev synchronize sysfs code paths
3871 - usbip: vudc synchronize sysfs code paths
3872 - usbip: synchronize event handler with sysfs code paths
3873 - driver core: Fix locking bug in deferred_probe_timeout_work_func()
3874 - scsi: pm80xx: Fix chip initialization failure
3875 - scsi: target: iscsi: Fix zero tag inside a trace event
3876 - percpu: make pcpu_nr_empty_pop_pages per chunk type
3877 - i2c: turn recovery error on init to debug
3878 - powerpc/vdso: Make sure vdso_wrapper.o is rebuilt everytime vdso.so is
3879 rebuilt
3880 - powerpc/ptrace: Don't return error when getting/setting FP regs without
3881 CONFIG_PPC_FPU_REGS
3882 - KVM: x86/mmu: change TDP MMU yield function returns to match cond_resched
3883 - KVM: x86/mmu: Merge flush and non-flush tdp_mmu_iter_cond_resched
3884 - KVM: x86/mmu: Rename goal_gfn to next_last_level_gfn
3885 - KVM: x86/mmu: Ensure forward progress when yielding in TDP MMU iter
3886 - KVM: x86/mmu: Yield in TDU MMU iter even if no SPTES changed
3887 - KVM: x86/mmu: Ensure TLBs are flushed when yielding during GFN range zap
3888 - KVM: x86/mmu: Ensure TLBs are flushed for TDP MMU during NX zapping
3889 - KVM: x86/mmu: Don't allow TDP MMU to yield when recovering NX pages
3890 - KVM: x86/mmu: preserve pending TLB flush across calls to kvm_tdp_mmu_zap_sp
3891 - net: sched: fix err handler in tcf_action_init()
3892 - ice: Refactor DCB related variables out of the ice_port_info struct
3893 - ice: Recognize 860 as iSCSI port in CEE mode
3894 - xfrm: interface: fix ipv4 pmtu check to honor ip header df
3895 - xfrm: Use actual socket sk instead of skb socket for xfrm_output_resume
3896 - Revert "UBUNTU: SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division"
3897 - remoteproc: qcom: pil_info: avoid 64-bit division
3898 - regulator: bd9571mwv: Fix AVS and DVFS voltage range
3899 - ARM: OMAP4: Fix PMIC voltage domains for bionic
3900 - ARM: OMAP4: PM: update ROM return address for OSWR and OFF
3901 - remoteproc: pru: Fix firmware loading crashes on K3 SoCs
3902 - net: xfrm: Localize sequence counter per network namespace
3903 - esp: delete NETIF_F_SCTP_CRC bit from features for esp offload
3904 - ASoC: SOF: Intel: HDA: fix core status verification
3905 - ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips
3906 - xfrm: Fix NULL pointer dereference on policy lookup
3907 - virtchnl: Fix layout of RSS structures
3908 - i40e: Added Asym_Pause to supported link modes
3909 - i40e: Fix kernel oops when i40e driver removes VF's
3910 - hostfs: fix memory handling in follow_link()
3911 - amd-xgbe: Update DMA coherency values
3912 - vxlan: do not modify the shared tunnel info when PMTU triggers an ICMP reply
3913 - geneve: do not modify the shared tunnel info when PMTU triggers an ICMP
3914 reply
3915 - sch_red: fix off-by-one checks in red_check_params()
3916 - drivers/net/wan/hdlc_fr: Fix a double free in pvc_xmit
3917 - arm64: dts: imx8mm/q: Fix pad control of SD1_DATA0
3918 - xfrm: Provide private skb extensions for segmented and hw offloaded ESP
3919 packets
3920 - can: bcm/raw: fix msg_namelen values depending on CAN_REQUIRED_SIZE
3921 - can: isotp: fix msg_namelen values depending on CAN_REQUIRED_SIZE
3922 - can: uapi: can.h: mark union inside struct can_frame packed
3923 - mlxsw: spectrum: Fix ECN marking in tunnel decapsulation
3924 - ethernet: myri10ge: Fix a use after free in myri10ge_sw_tso
3925 - gianfar: Handle error code at MAC address change
3926 - net: dsa: Fix type was not set for devlink port
3927 - clk: qcom: camcc: Update the clock ops for the SC7180
3928 - cxgb4: avoid collecting SGE_QBASE regs during traffic
3929 - net:tipc: Fix a double free in tipc_sk_mcast_rcv
3930 - ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces
3931 - net/ncsi: Avoid channel_monitor hrtimer deadlock
3932 - net: qrtr: Fix memory leak on qrtr_tx_wait failure
3933 - nfp: flower: ignore duplicate merge hints from FW
3934 - net: phy: broadcom: Only advertise EEE for supported modes
3935 - I2C: JZ4780: Fix bug for Ingenic X1000.
3936 - ASoC: sunxi: sun4i-codec: fill ASoC card owner
3937 - net/mlx5e: Fix mapping of ct_label zero
3938 - net/mlx5: Delete auxiliary bus driver eth-rep first
3939 - net/mlx5e: Fix ethtool indication of connector type
3940 - net/mlx5: Don't request more than supported EQs
3941 - net/mlx5e: Guarantee room for XSK wakeup NOP on async ICOSQ
3942 - net/rds: Fix a use after free in rds_message_map_pages
3943 - xdp: fix xdp_return_frame() kernel BUG throw for page_pool memory model
3944 - soc/fsl: qbman: fix conflicting alignment attributes
3945 - i40e: fix receiving of single packets in xsk zero-copy mode
3946 - i40e: Fix display statistics for veb_tc
3947 - RDMA/rtrs-clt: Close rtrs client conn before destroying rtrs clt session
3948 files
3949 - drm/msm: Set drvdata to NULL when msm_drm_init() fails
3950 - net: udp: Add support for getsockopt(..., ..., UDP_GRO, ..., ...);
3951 - mptcp: forbit mcast-related sockopt on MPTCP sockets
3952 - mptcp: revert "mptcp: provide subflow aware release function"
3953 - scsi: ufs: core: Fix task management request completion timeout
3954 - scsi: ufs: core: Fix wrong Task Tag used in task management request UPIUs
3955 - drm/msm: a6xx: fix version check for the A650 SQE microcode
3956 - drm/msm/disp/dpu1: program 3d_merge only if block is attached
3957 - Revert "arm64: dts: marvell: armada-cp110: Switch to per-port SATA
3958 interrupts"
3959 - ARM: dts: turris-omnia: fix hardware buffer management
3960 - net: cls_api: Fix uninitialised struct field bo->unlocked_driver_cb
3961 - net: macb: restore cmp registers on resume path
3962 - clk: fix invalid usage of list cursor in register
3963 - clk: fix invalid usage of list cursor in unregister
3964 - workqueue: Move the position of debug_work_activate() in __queue_work()
3965 - s390/cpcmd: fix inline assembly register clobbering
3966 - perf inject: Fix repipe usage
3967 - openvswitch: fix send of uninitialized stack memory in ct limit reply
3968 - i2c: designware: Adjust bus_freq_hz when refuse high speed mode set
3969 - iwlwifi: fix 11ax disabled bit in the regulatory capability flags
3970 - can: mcp251x: fix support for half duplex SPI host controllers
3971 - platform/x86: intel-hid: Fix spurious wakeups caused by tablet-mode events
3972 during suspend
3973 - tipc: increment the tmp aead refcnt before attaching it
3974 - net: hns3: clear VF down state bit before request link status
3975 - net/mlx5: Fix HW spec violation configuring uplink
3976 - net/mlx5: Fix placement of log_max_flow_counter
3977 - net/mlx5: Fix PPLM register mapping
3978 - net/mlx5: Fix PBMC register mapping
3979 - RDMA/cxgb4: check for ipv6 address properly while destroying listener
3980 - perf report: Fix wrong LBR block sorting
3981 - RDMA/qedr: Fix kernel panic when trying to access recv_cq
3982 - drm/vc4: crtc: Reduce PV fifo threshold on hvs4
3983 - i40e: Fix parameters in aq_get_phy_register()
3984 - RDMA/addr: Be strict with gid size
3985 - vdpa/mlx5: should exclude header length and fcs from mtu
3986 - vdpa/mlx5: Fix wrong use of bit numbers
3987 - RAS/CEC: Correct ce_add_elem()'s returned values
3988 - clk: socfpga: fix iomem pointer cast on 64-bit
3989 - lockdep: Address clang -Wformat warning printing for %hd
3990 - dt-bindings: net: ethernet-controller: fix typo in NVMEM
3991 - net: sched: bump refcount for new action in ACT replace mode
3992 - x86/traps: Correct exc_general_protection() and math_error() return paths
3993 - gpiolib: Read "gpio-line-names" from a firmware node
3994 - cfg80211: remove WARN_ON() in cfg80211_sme_connect
3995 - net: tun: set tun->dev->addr_len during TUNSETLINK processing
3996 - drivers: net: fix memory leak in atusb_probe
3997 - drivers: net: fix memory leak in peak_usb_create_dev
3998 - net: mac802154: Fix general protection fault
3999 - net: ieee802154: nl-mac: fix check on panid
4000 - net: ieee802154: fix nl802154 del llsec key
4001 - net: ieee802154: fix nl802154 del llsec dev
4002 - net: ieee802154: fix nl802154 add llsec key
4003 - net: ieee802154: fix nl802154 del llsec devkey
4004 - net: ieee802154: forbid monitor for set llsec params
4005 - net: ieee802154: forbid monitor for del llsec seclevel
4006 - net: ieee802154: stop dump llsec params for monitors
4007 - Revert "net: sched: bump refcount for new action in ACT replace mode"
4008 - Linux 5.11.14
4009
4010 * Enable mute/micmute LEDs and limit mic boost on EliteBook 845 G8
4011 (LP: #1925415)
4012 - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
4013 845 G8
4014
4015 * ftrace synthetic_events selftests failure in 5.11 (LP: #1925539)
4016 - SAUCE: Revert "selftests/ftrace: Update synthetic event syntax errors"
4017
4018 * Hot-unplug of disks leaves broken block devices around in Hirsute on s390x
4019 (LP: #1925211)
4020 - SAUCE: Revert "s390/cio: remove pm support from ccw bus driver"
4021
4022 * [SRU][F:OEM-5.10/G/H] add realtek 8852 bluetooth support (LP: #1924207)
4023 - Bluetooth: btrtl: Enable central-peripheral role
4024 - Bluetooth: btrtl: Enable WBS for the specific Realtek devices
4025
4026 * drm/i915: Drop force_probe requirement for Rocket Lake (LP: #1905466)
4027 - drm/i915/rkl: Remove require_force_probe protection
4028
4029 * Hirsute update: v5.11.13 upstream stable release (LP: #1923415)
4030 - ARM: dts: am33xx: add aliases for mmc interfaces
4031 - bus: ti-sysc: Fix warning on unbind if reset is not deasserted
4032 - drm/msm: a6xx: Make sure the SQE microcode is safe
4033 - platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2
4034 - bpf, x86: Use kvmalloc_array instead kmalloc_array in bpf_jit_comp
4035 - net/mlx5e: Enforce minimum value check for ICOSQ size
4036 - net: pxa168_eth: Fix a potential data race in pxa168_eth_remove
4037 - kunit: tool: Fix a python tuple typing error
4038 - mISDN: fix crash in fritzpci
4039 - net: arcnet: com20020 fix error handling
4040 - can: kvaser_usb: Add support for USBcan Pro 4xHS
4041 - mac80211: Check crypto_aead_encrypt for errors
4042 - mac80211: choose first enabled channel for monitor
4043 - drm/msm/dsi_pll_7nm: Fix variable usage for pll_lockdet_rate
4044 - drm/msm/adreno: a5xx_power: Don't apply A540 lm_setup to other GPUs
4045 - drm/msm: Ratelimit invalid-fence message
4046 - netfilter: conntrack: Fix gre tunneling over ipv6
4047 - netfilter: nftables: skip hook overlap logic if flowtable is stale
4048 - net: ipa: fix init header command validation
4049 - platform/x86: thinkpad_acpi: Allow the FnLock LED to change state
4050 - kselftest/arm64: sve: Do not use non-canonical FFR register value
4051 - drm/msm/disp/dpu1: icc path needs to be set before dpu runtime resume
4052 - x86/build: Turn off -fcf-protection for realmode targets
4053 - platform/x86: intel_pmt_class: Initial resource to 0
4054 - platform/x86: intel_pmc_core: Ignore GBE LTR on Tiger Lake platforms
4055 - ptp_qoriq: fix overflow in ptp_qoriq_adjfine() u64 calcalation
4056 - scsi: target: pscsi: Clean up after failure in pscsi_map_sg()
4057 - arm64: kernel: disable CNP on Carmel
4058 - selftests/vm: fix out-of-tree build
4059 - ia64: mca: allocate early mca with GFP_ATOMIC
4060 - ia64: fix format strings for err_inject
4061 - cifs: revalidate mapping when we open files for SMB1 POSIX
4062 - cifs: Silently ignore unknown oplock break handle
4063 - io_uring: fix timeout cancel return code
4064 - math: Export mul_u64_u64_div_u64
4065 - tools/resolve_btfids: Build libbpf and libsubcmd in separate directories
4066 - tools/resolve_btfids: Check objects before removing
4067 - tools/resolve_btfids: Set srctree variable unconditionally
4068 - kbuild: Add resolve_btfids clean to root clean target
4069 - kbuild: Do not clean resolve_btfids if the output does not exist
4070 - tools/resolve_btfids: Add /libbpf to .gitignore
4071 - init/Kconfig: make COMPILE_TEST depend on HAS_IOMEM
4072 - Linux 5.11.13
4073 - [Config] update configs and annotations
4074
4075 -- Stefan Bader <stefan.bader@canonical.com> Fri, 07 May 2021 14:38:49 +0200
4076
4077 linux (5.11.0-17.18) hirsute; urgency=medium
4078
4079 * Race between isotp_bind and isotp_setsockopt (LP: #1927409)
4080 - SAUCE: Revert "can: isotp: add SF_BROADCAST support for functional
4081 addressing"
4082
4083 * CVE-2021-3491
4084 - io_uring: fix overflows checks in provide buffers
4085 - SAUCE: proc: Avoid mixing integer types in mem_rw()
4086 - SAUCE: io_uring: truncate lengths larger than MAX_RW_COUNT on provide
4087 buffers
4088
4089 * CVE-2021-3490
4090 - SAUCE: bpf: verifier: fix ALU32 bounds tracking with bitwise ops
4091
4092 * CVE-2021-3489
4093 - SAUCE: bpf: ringbuf: deny reserve of buffers larger than ringbuf
4094 - SAUCE: bpf: prevent writable memory-mapping of read-only ringbuf pages
4095
4096 -- Stefan Bader <stefan.bader@canonical.com> Thu, 06 May 2021 17:31:47 +0200
4097
4098 linux (5.11.0-16.17) hirsute; urgency=medium
4099
4100 * hirsute beta desktop AMD64 ISO kernel panic on boot when booting using UEFI
4101 (LP: #1922403)
4102 - SAUCE: efifb: Check efifb_pci_dev before using it
4103
4104 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Apr 2021 14:31:58 -0500
4105
4106 linux (5.11.0-15.16) hirsute; urgency=medium
4107
4108 * HP m400 cartridges fail to find NIC when deploying hirsute (LP: #1918793)
4109 - PCI: xgene: Fix cfg resource mapping
4110
4111 * CVE-2021-3492
4112 - SAUCE: shiftfs: free allocated memory in shiftfs_btrfs_ioctl_fd_replace()
4113 error paths
4114 - SAUCE: shiftfs: handle copy_to_user() return values correctly
4115
4116 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Apr 2021 12:04:48 -0500
4117
4118 linux (5.11.0-14.15) hirsute; urgency=medium
4119
4120 * hirsute/linux: 5.11.0-14.15 -proposed tracker (LP: #1923103)
4121
4122 * Packaging resync (LP: #1786013)
4123 - update dkms package versions
4124
4125 * Include Infiniband Peer Memory interface (LP: #1923104)
4126 - SAUCE: RDMA/core: Introduce peer memory interface
4127
4128 * Hirsute update: v5.11.12 upstream stable release (LP: #1923069)
4129 - arm64: mm: correct the inside linear map range during hotplug check
4130 - virtiofs: Fail dax mount if device does not support it
4131 - ext4: shrink race window in ext4_should_retry_alloc()
4132 - ext4: fix bh ref count on error paths
4133 - fs: nfsd: fix kconfig dependency warning for NFSD_V4
4134 - rpc: fix NULL dereference on kmalloc failure
4135 - iomap: Fix negative assignment to unsigned sis->pages in
4136 iomap_swapfile_activate
4137 - ASoC: rt1015: fix i2c communication error
4138 - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10
4139 - ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10
4140 - ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe
4141 - ASoC: es8316: Simplify adc_pga_gain_tlv table
4142 - ASoC: soc-core: Prevent warning if no DMI table is present
4143 - ASoC: cs42l42: Fix Bitclock polarity inversion
4144 - ASoC: cs42l42: Fix channel width support
4145 - ASoC: cs42l42: Fix mixer volume control
4146 - ASoC: cs42l42: Always wait at least 3ms after reset
4147 - NFSD: fix error handling in NFSv4.0 callbacks
4148 - ASoC: mediatek: mt8192: fix tdm out data is valid on rising edge
4149 - kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing
4150 - vhost: Fix vhost_vq_reset()
4151 - io_uring: fix ->flags races by linked timeouts
4152 - io_uring: halt SQO submission on ctx exit
4153 - scsi: st: Fix a use after free in st_open()
4154 - scsi: qla2xxx: Fix broken #endif placement
4155 - staging: comedi: cb_pcidas: fix request_irq() warn
4156 - staging: comedi: cb_pcidas64: fix request_irq() warn
4157 - ASoC: rt5659: Update MCLK rate in set_sysclk()
4158 - ASoC: rt711: add snd_soc_component remove callback
4159 - thermal/core: Add NULL pointer check before using cooling device stats
4160 - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling
4161 - locking/ww_mutex: Fix acquire/release imbalance in
4162 ww_acquire_init()/ww_acquire_fini()
4163 - nvmet-tcp: fix kmap leak when data digest in use
4164 - io_uring: imply MSG_NOSIGNAL for send[msg]()/recv[msg]() calls
4165 - Revert "PM: ACPI: reboot: Use S5 for reboot"
4166 - nouveau: Skip unvailable ttm page entries
4167 - static_call: Align static_call_is_init() patching condition
4168 - ext4: do not iput inode under running transaction in ext4_rename()
4169 - io_uring: call req_set_fail_links() on short send[msg]()/recv[msg]() with
4170 MSG_WAITALL
4171 - net: mvpp2: fix interrupt mask/unmask skip condition
4172 - mptcp: deliver ssk errors to msk
4173 - mptcp: fix poll after shutdown
4174 - mptcp: init mptcp request socket earlier
4175 - mptcp: add a missing retransmission timer scheduling
4176 - flow_dissector: fix TTL and TOS dissection on IPv4 fragments
4177 - mptcp: fix DATA_FIN processing for orphaned sockets
4178 - mptcp: provide subflow aware release function
4179 - can: dev: move driver related infrastructure into separate subdir
4180 - net: introduce CAN specific pointer in the struct net_device
4181 - mptcp: fix race in release_cb
4182 - net: bonding: fix error return code of bond_neigh_init()
4183 - mptcp: fix bit MPTCP_PUSH_PENDING tests
4184 - can: tcan4x5x: fix max register value
4185 - brcmfmac: clear EAP/association status bits on linkdown events
4186 - ath11k: add ieee80211_unregister_hw to avoid kernel crash caused by NULL
4187 pointer
4188 - netdevsim: dev: Initialize FIB module after debugfs
4189 - iwlwifi: pcie: don't disable interrupts for reg_lock
4190 - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr()
4191 - net: ethernet: aquantia: Handle error cleanup of start on open
4192 - appletalk: Fix skb allocation size in loopback case
4193 - net: ipa: remove two unused register definitions
4194 - net: ipa: use a separate pointer for adjusted GSI memory
4195 - net: ipa: fix register write command validation
4196 - net: wan/lmc: unregister device when no matching device is found
4197 - net: 9p: advance iov on empty read
4198 - bpf: Remove MTU check in __bpf_skb_max_len
4199 - ACPI: tables: x86: Reserve memory occupied by ACPI tables
4200 - ACPI: processor: Fix CPU0 wakeup in acpi_idle_play_dead()
4201 - ACPI: scan: Fix _STA getting called on devices with unmet dependencies
4202 - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect
4203 - ALSA: hda: Re-add dropped snd_poewr_change_state() calls
4204 - ALSA: hda: Add missing sanity checks in PM prepare/complete callbacks
4205 - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook
4206 - xtensa: fix uaccess-related livelock in do_page_fault
4207 - xtensa: move coprocessor_flush to the .text section
4208 - KVM: SVM: load control fields from VMCB12 before checking them
4209 - KVM: SVM: ensure that EFER.SVME is set when running nested guest or on
4210 nested vmexit
4211 - PM: runtime: Fix race getting/putting suppliers at probe
4212 - PM: runtime: Fix ordering in pm_runtime_get_suppliers()
4213 - tracing: Fix stack trace event size
4214 - s390/vdso: copy tod_steering_delta value to vdso_data page
4215 - s390/vdso: fix tod_steering_delta type
4216 - drm/ttm: make ttm_bo_unpin more defensive
4217 - mm: fix race by making init_zero_pfn() early_initcall
4218 - drm/amdkfd: dqm fence memory corruption
4219 - drm/amd/pm: no need to force MCLK to highest when no display connected
4220 - drm/amdgpu/vangogh: don't check for dpm in is_dpm_running when in suspend
4221 - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings()
4222 - drm/amdgpu: Set a suitable dev_info.gart_page_size
4223 - drm/amdgpu: check alignment on CPU page for bo map
4224 - reiserfs: update reiserfs_xattrs_initialized() condition
4225 - drm/imx: fix memory leak when fails to init
4226 - drm/tegra: dc: Restore coupling of display controllers
4227 - drm/tegra: sor: Grab runtime PM reference across reset
4228 - vfio/nvlink: Add missing SPAPR_TCE_IOMMU depends
4229 - pinctrl: microchip-sgpio: Fix wrong register offset for IRQ trigger
4230 - pinctrl: rockchip: fix restore error in resume
4231 - pinctrl: qcom: sc7280: Fix SDC_QDSD_PINGROUP and UFS_RESET offsets
4232 - pinctrl: qcom: sc7280: Fix SDC1_RCLK configurations
4233 - pinctrl: qcom: lpass lpi: use default pullup/strength values
4234 - pinctrl: qcom: fix unintentional string concatenation
4235 - extcon: Add stubs for extcon_register_notifier_all() functions
4236 - extcon: Fix error handling in extcon_dev_register
4237 - firmware: stratix10-svc: reset COMMAND_RECONFIG_FLAG_PARTIAL to 0
4238 - powerpc/pseries/mobility: use struct for shared state
4239 - powerpc/pseries/mobility: handle premature return from H_JOIN
4240 - usb: dwc3: pci: Enable dis_uX_susphy_quirk for Intel Merrifield
4241 - video: hyperv_fb: Fix a double free in hvfb_probe
4242 - powerpc/mm/book3s64: Use the correct storage key value when calling
4243 H_PROTECT
4244 - firewire: nosy: Fix a use-after-free bug in nosy_ioctl()
4245 - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control()
4246 - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem
4247 - usb: musb: Fix suspend with devices connected for a64
4248 - usb: xhci-mtk: fix broken streams issue on 0.96 xHCI
4249 - cdc-acm: fix BREAK rx code path adding necessary calls
4250 - USB: cdc-acm: untangle a circular dependency between callback and softint
4251 - USB: cdc-acm: downgrade message to debug
4252 - USB: cdc-acm: fix double free on probe failure
4253 - USB: cdc-acm: fix use-after-free after probe failure
4254 - usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference
4255 - usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board.
4256 - usb: dwc2: Prevent core suspend when port connection flag is 0
4257 - usb: dwc3: qcom: skip interconnect init for ACPI probe
4258 - usb: dwc3: gadget: Clear DEP flags after stop transfers in ep disable
4259 - soc: qcom-geni-se: Cleanup the code to remove proxy votes
4260 - staging: rtl8192e: Fix incorrect source in memcpy()
4261 - staging: rtl8192e: Change state information from u16 to u8
4262 - driver core: clear deferred probe reason on probe retry
4263 - drivers: video: fbcon: fix NULL dereference in fbcon_cursor()
4264 - riscv: evaluate put_user() arg before enabling user access
4265 - io_uring: do ctx sqd ejection in a clear context
4266 - Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for
4267 freezing"
4268 - Revert "net: bonding: fix error return code of bond_neigh_init()"
4269 - Linux 5.11.12
4270 - [Config] set CONFIG_AD9467=n and CONFIG_ADI_AXI_ADC=n for amd64
4271
4272 * CVE-2021-29154
4273 - SAUCE: bpf, x86: Validate computation of branch displacements for x86-64
4274 - SAUCE: bpf, x86: Validate computation of branch displacements for x86-32
4275
4276 * Update - Fix no screen show on display after S3 on CML-R (LP: #1922768)
4277 - drm/i915/gen9bc: Handle TGP PCH during suspend/resume
4278
4279 * Hirsute update: v5.11.11 upstream stable release (LP: #1922601)
4280 - mt76: fix tx skb error handling in mt76_dma_tx_queue_skb
4281 - mt76: mt7915: only modify tx buffer list after allocating tx token id
4282 - net: stmmac: fix dma physical address of descriptor when display ring
4283 - net: fec: ptp: avoid register access when ipg clock is disabled
4284 - powerpc/4xx: Fix build errors from mfdcr()
4285 - atm: eni: dont release is never initialized
4286 - atm: lanai: dont run lanai_dev_close if not open
4287 - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153"
4288 - ALSA: hda: ignore invalid NHLT table
4289 - ixgbe: Fix memleak in ixgbe_configure_clsu32
4290 - scsi: ufs: ufs-qcom: Disable interrupt in reset path
4291 - blk-cgroup: Fix the recursive blkg rwstat
4292 - net: tehuti: fix error return code in bdx_probe()
4293 - net: intel: iavf: fix error return code of iavf_init_get_resources()
4294 - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count
4295 - gianfar: fix jumbo packets+napi+rx overrun crash
4296 - cifs: ask for more credit on async read/write code paths
4297 - gfs2: fix use-after-free in trans_drain
4298 - cpufreq: blacklist Arm Vexpress platforms in cpufreq-dt-platdev
4299 - gpiolib: acpi: Add missing IRQF_ONESHOT
4300 - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default
4301 - NFS: Correct size calculation for create reply length
4302 - net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch()
4303 - net: wan: fix error return code of uhdlc_init()
4304 - net: davicom: Use platform_get_irq_optional()
4305 - net: enetc: set MAC RX FIFO to recommended value
4306 - atm: uPD98402: fix incorrect allocation
4307 - atm: idt77252: fix null-ptr-dereference
4308 - cifs: change noisy error message to FYI
4309 - irqchip/ingenic: Add support for the JZ4760
4310 - kbuild: add image_name to no-sync-config-targets
4311 - kbuild: dummy-tools: fix inverted tests for gcc
4312 - umem: fix error return code in mm_pci_probe()
4313 - sparc64: Fix opcode filtering in handling of no fault loads
4314 - habanalabs: Call put_pid() when releasing control device
4315 - habanalabs: Disable file operations after device is removed
4316 - staging: rtl8192e: fix kconfig dependency on CRYPTO
4317 - u64_stats,lockdep: Fix u64_stats_init() vs lockdep
4318 - kselftest: arm64: Fix exit code of sve-ptrace
4319 - regulator: qcom-rpmh: Correct the pmic5_hfsmps515 buck
4320 - regulator: qcom-rpmh: Use correct buck for S1C regulator
4321 - block: Fix REQ_OP_ZONE_RESET_ALL handling
4322 - drm/amd/display: Enable pflip interrupt upon pipe enable
4323 - drm/amd/display: Revert dram_clock_change_latency for DCN2.1
4324 - drm/amd/display: Enabled pipe harvesting in dcn30
4325 - drm/amdgpu/display: Use wm_table.entries for dcn301 calculate_wm
4326 - drm/amdgpu: fb BO should be ttm_bo_type_device
4327 - drm/radeon: fix AGP dependency
4328 - nvme: simplify error logic in nvme_validate_ns()
4329 - nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request()
4330 - nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange()
4331 - nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted
4332 - nvme-core: check ctrl css before setting up zns
4333 - nvme-rdma: Fix a use after free in nvmet_rdma_write_data_done
4334 - nvme-pci: add the DISABLE_WRITE_ZEROES quirk for a Samsung PM1725a
4335 - nfs: we don't support removing system.nfs4_acl
4336 - block: Suppress uevent for hidden device when removed
4337 - io_uring: cancel deferred requests in try_cancel
4338 - mm/fork: clear PASID for new mm
4339 - ia64: fix ia64_syscall_get_set_arguments() for break-based syscalls
4340 - ia64: fix ptrace(PTRACE_SYSCALL_INFO_EXIT) sign
4341 - static_call: Pull some static_call declarations to the type headers
4342 - static_call: Allow module use without exposing static_call_key
4343 - static_call: Fix the module key fixup
4344 - static_call: Fix static_call_set_init()
4345 - KVM: x86: Protect userspace MSR filter with SRCU, and set atomically-ish
4346 - btrfs: do not initialize dev stats if we have no dev_root
4347 - btrfs: do not initialize dev replace for bad dev root
4348 - btrfs: fix check_data_csum() error message for direct I/O
4349 - btrfs: initialize device::fs_info always
4350 - btrfs: fix sleep while in non-sleep context during qgroup removal
4351 - btrfs: fix subvolume/snapshot deletion not triggered on mount
4352 - selinux: don't log MAC_POLICY_LOAD record on failed policy load
4353 - selinux: fix variable scope issue in live sidtab conversion
4354 - netsec: restore phy power state after controller reset
4355 - platform/x86: intel-vbtn: Stop reporting SW_DOCK events
4356 - psample: Fix user API breakage
4357 - z3fold: prevent reclaim/free race for headless pages
4358 - squashfs: fix inode lookup sanity checks
4359 - squashfs: fix xattr id and id lookup sanity checks
4360 - hugetlb_cgroup: fix imbalanced css_get and css_put pair for shared mappings
4361 - kasan: fix per-page tags for non-page_alloc pages
4362 - gcov: fix clang-11+ support
4363 - mm/highmem: fix CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP
4364 - ACPI: video: Add missing callback back for Sony VPCEH3U1E
4365 - ACPICA: Always create namespace nodes using acpi_ns_create_node()
4366 - arm64: stacktrace: don't trace arch_stack_walk()
4367 - arm64: dts: ls1046a: mark crypto engine dma coherent
4368 - arm64: dts: ls1012a: mark crypto engine dma coherent
4369 - arm64: dts: ls1043a: mark crypto engine dma coherent
4370 - ARM: dts: at91: sam9x60: fix mux-mask for PA7 so it can be set to A, B and C
4371 - ARM: dts: at91: sam9x60: fix mux-mask to match product's datasheet
4372 - ARM: dts: at91-sama5d27_som1: fix phy address to 7
4373 - integrity: double check iint_cache was initialized
4374 - drm/nouveau/kms/nve4-nv108: Limit cursors to 128x128
4375 - drm/etnaviv: Use FOLL_FORCE for userptr
4376 - drm/amd/pm: workaround for audio noise issue
4377 - drm/amdgpu/display: restore AUX_DPHY_TX_CONTROL for DCN2.x
4378 - drm/amdgpu: fix the hibernation suspend with s0ix
4379 - drm/amdgpu: Add additional Sienna Cichlid PCI ID
4380 - drm/i915/dsc: fix DSS CTL register usage for ICL DSI transcoders
4381 - drm/i915: Fix the GT fence revocation runtime PM logic
4382 - dm verity: fix DM_VERITY_OPTS_MAX value
4383 - dm: don't report "detected capacity change" on device creation
4384 - dm ioctl: fix out of bounds array access when no devices
4385 - bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD
4386 - soc: ti: omap-prm: Fix reboot issue with invalid pcie reset map for dra7
4387 - ARM: OMAP2+: Fix smartreflex init regression after dropping legacy data
4388 - soc: ti: omap-prm: Fix occasional abort on reset deassert for dra7 iva
4389 - veth: Store queue_mapping independently of XDP prog presence
4390 - bpf: Dont allow vmlinux BTF to be used in map_create and prog_load.
4391 - bpf: Change inode_storage's lookup_elem return value from NULL to -EBADF
4392 - libbpf: Fix INSTALL flag order
4393 - net/mlx5e: RX, Mind the MPWQE gaps when calculating offsets
4394 - net/mlx5e: Set PTP channel pointer explicitly to NULL
4395 - net/mlx5e: When changing XDP program without reset, take refs for XSK RQs
4396 - net/mlx5e: Revert parameters on errors when changing PTP state without reset
4397 - net/mlx5e: Don't match on Geneve options in case option masks are all zero
4398 - net/mlx5e: E-switch, Fix rate calculation division
4399 - ipv6: fix suspecious RCU usage warning
4400 - drop_monitor: Perform cleanup upon probe registration failure
4401 - macvlan: macvlan_count_rx() needs to be aware of preemption
4402 - net: sched: validate stab values
4403 - net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port
4404 - igc: reinit_locked() should be called with rtnl_lock
4405 - igc: Fix Pause Frame Advertising
4406 - igc: Fix Supported Pause Frame Link Setting
4407 - igc: Fix igc_ptp_rx_pktstamp()
4408 - e1000e: add rtnl_lock() to e1000_reset_task
4409 - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571
4410 - kunit: tool: Disable PAGE_POISONING under --alltests
4411 - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template
4412 - net: phy: broadcom: Add power down exit reset state delay
4413 - ice: fix napi work done reporting in xsk path
4414 - ftgmac100: Restart MAC HW once
4415 - clk: qcom: gcc-sc7180: Use floor ops for the correct sdcc1 clk
4416 - net: ipa: terminate message handler arrays
4417 - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg()
4418 - flow_dissector: fix byteorder of dissected ICMP ID
4419 - selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed
4420 - netfilter: ctnetlink: fix dump of the expect mask attribute
4421 - net: hdlc_x25: Prevent racing between "x25_close" and "x25_xmit"/"x25_rx"
4422 - net: phylink: Fix phylink_err() function name error in phylink_major_config
4423 - tipc: better validate user input in tipc_nl_retrieve_key()
4424 - tcp: relookup sock for RST+ACK packets handled by obsolete req sock
4425 - mptcp: fix ADD_ADDR HMAC in case port is specified
4426 - can: isotp: isotp_setsockopt(): only allow to set low level TX flags for
4427 CAN-FD
4428 - can: isotp: TX-path: ensure that CAN frame flags are initialized
4429 - can: peak_usb: add forgotten supported devices
4430 - can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate
4431 - can: kvaser_pciefd: Always disable bus load reporting
4432 - can: c_can_pci: c_can_pci_remove(): fix use-after-free
4433 - can: c_can: move runtime PM enable/disable to c_can_platform
4434 - can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning
4435 - can: m_can: m_can_rx_peripheral(): fix RX being blocked by errors
4436 - mac80211: fix rate mask reset
4437 - mac80211: Allow HE operation to be longer than expected.
4438 - selftests/net: fix warnings on reuseaddr_ports_exhausted
4439 - nfp: flower: fix unsupported pre_tunnel flows
4440 - nfp: flower: add ipv6 bit to pre_tunnel control message
4441 - nfp: flower: fix pre_tun mask id allocation
4442 - ftrace: Fix modify_ftrace_direct.
4443 - drm/msm/dsi: fix check-before-set in the 7nm dsi_pll code
4444 - ionic: linearize tso skb with too many frags
4445 - net/sched: cls_flower: fix only mask bit check in the validate_ct_state
4446 - netfilter: nftables: report EOPNOTSUPP on unsupported flowtable flags
4447 - netfilter: nftables: allow to update flowtable flags
4448 - netfilter: flowtable: Make sure GC works periodically in idle system
4449 - libbpf: Fix error path in bpf_object__elf_init()
4450 - libbpf: Use SOCK_CLOEXEC when opening the netlink socket
4451 - ARM: dts: imx6ull: fix ubi filesystem mount failed
4452 - ipv6: weaken the v4mapped source check
4453 - octeontx2-af: Formatting debugfs entry rsrc_alloc.
4454 - octeontx2-af: Remove TOS field from MKEX TX
4455 - octeontx2-af: Fix irq free in rvu teardown
4456 - octeontx2-pf: Clear RSS enable flag on interace down
4457 - octeontx2-af: fix infinite loop in unmapping NPC counter
4458 - net: check all name nodes in __dev_alloc_name
4459 - net: cdc-phonet: fix data-interface release on probe failure
4460 - igb: check timestamp validity
4461 - sctp: move sk_route_caps check and set into sctp_outq_flush_transports
4462 - r8152: limit the RX buffer size of RTL8153A for USB 2.0
4463 - net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes
4464 - selinux: vsock: Set SID for socket returned by accept()
4465 - selftests: forwarding: vxlan_bridge_1d: Fix vxlan ecn decapsulate value
4466 - libbpf: Fix BTF dump of pointer-to-array-of-struct
4467 - bpf: Fix umd memory leak in copy_process()
4468 - can: isotp: tx-path: zero initialize outgoing CAN frames
4469 - platform/x86: dell-wmi-sysman: Fix crash caused by calling kset_unregister
4470 twice
4471 - platform/x86: dell-wmi-sysman: Fix possible NULL pointer deref on exit
4472 - platform/x86: dell-wmi-sysman: Make it safe to call exit_foo_attributes()
4473 multiple times
4474 - platform/x86: dell-wmi-sysman: Fix release_attributes_data() getting called
4475 twice on init_bios_attributes() failure
4476 - platform/x86: dell-wmi-sysman: Cleanup sysman_init() error-exit handling
4477 - platform/x86: dell-wmi-sysman: Make sysman_init() return -ENODEV of the
4478 interfaces are not found
4479 - drm/msm: fix shutdown hook in case GPU components failed to bind
4480 - drm/msm: Fix suspend/resume on i.MX5
4481 - arm64: kdump: update ppos when reading elfcorehdr
4482 - PM: runtime: Defer suspending suppliers
4483 - net/mlx5: Add back multicast stats for uplink representor
4484 - net/mlx5e: Allow to match on MPLS parameters only for MPLS over UDP
4485 - net/mlx5e: Offload tuple rewrite for non-CT flows
4486 - net/mlx5e: Fix error path for ethtool set-priv-flag
4487 - mfd: intel_quark_i2c_gpio: Revert "Constify static struct resources"
4488 - PM: EM: postpone creating the debugfs dir till fs_initcall
4489 - platform/x86: intel_pmt_crashlog: Fix incorrect macros
4490 - net: bridge: don't notify switchdev for local FDB addresses
4491 - octeontx2-af: Fix memory leak of object buf
4492 - xen/x86: make XEN_BALLOON_MEMORY_HOTPLUG_LIMIT depend on MEMORY_HOTPLUG
4493 - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening
4494 server
4495 - mm: memblock: fix section mismatch warning again
4496 - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs
4497 - net: Consolidate common blackhole dst ops
4498 - net, bpf: Fix ip6ip6 crash with collect_md populated skbs
4499 - igb: avoid premature Rx buffer reuse
4500 - net: axienet: Fix probe error cleanup
4501 - net: phy: introduce phydev->port
4502 - net: phy: broadcom: Avoid forward for bcm54xx_config_clock_delay()
4503 - net: phy: broadcom: Set proper 1000BaseX/SGMII interface mode for BCM54616S
4504 - net: phy: broadcom: Fix RGMII delays for BCM50160 and BCM50610M
4505 - Revert "netfilter: x_tables: Switch synchronization to RCU"
4506 - netfilter: x_tables: Use correct memory barriers.
4507 - bpf: Fix fexit trampoline.
4508 - bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for
4509 BPF_TRAMP_F_CALL_ORIG
4510 - platform/x86: dell-wmi-sysman: Cleanup create_attributes_level_sysfs_files()
4511 - dm table: Fix zoned model check and zone sectors check
4512 - mm/mmu_notifiers: ensure range_end() is paired with range_start()
4513 - Revert "netfilter: x_tables: Update remaining dereference to RCU"
4514 - ACPI: scan: Rearrange memory allocation in acpi_device_add()
4515 - ACPI: scan: Use unique number for instance_no
4516 - perf auxtrace: Fix auxtrace queue conflict
4517 - perf synthetic events: Avoid write of uninitialized memory when generating
4518 PERF_RECORD_MMAP* records
4519 - io_uring: fix provide_buffers sign extension
4520 - block: recalculate segment count for multi-segment discards correctly
4521 - scsi: Revert "qla2xxx: Make sure that aborted commands are freed"
4522 - scsi: qedi: Fix error return code of qedi_alloc_global_queues()
4523 - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach()
4524 - smb3: fix cached file size problems in duplicate extents (reflink)
4525 - cifs: Adjust key sizes and key generation routines for AES256 encryption
4526 - locking/mutex: Fix non debug version of mutex_lock_io_nested()
4527 - x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc()
4528 - fs/cachefiles: Remove wait_bit_key layout dependency
4529 - ch_ktls: fix enum-conversion warning
4530 - can: dev: Move device back to init netns on owning netns delete
4531 - r8169: fix DMA being used after buffer free if WoL is enabled
4532 - net: dsa: b53: VLAN filtering is global to all users
4533 - mac80211: fix double free in ibss_leave
4534 - ext4: add reclaim checks to xattr code
4535 - fs/ext4: fix integer overflow in s_log_groups_per_flex
4536 - Revert "xen: fix p2m size in dom0 for disabled memory hotplug case"
4537 - nvme: fix the nsid value to print in nvme_validate_or_alloc_ns
4538 - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices"
4539 - selftest/bpf: Add a test to check trampoline freeing logic.
4540 - xen-blkback: don't leak persistent grants from xen_blkbk_map()
4541 - Linux 5.11.11
4542 - [Config] Update configs for rename of XEN_BALLOON_MEMORY_HOTPLUG_LIMIT to
4543 XEN_MEMORY_HOTPLUG_LIMIT
4544
4545 * Hirsute update: v5.11.10 upstream stable release (LP: #1922600)
4546 - Revert "drm/ttm: make ttm_bo_unpin more defensive"
4547 - Revert "drm/ttm: Warn on pinning without holding a reference"
4548 - Linux 5.11.10
4549
4550 * [FEATURE] Hirsute: support TLS device offload for Bond (LP: #1915717)
4551 - net: netdevice: Add operation ndo_sk_get_lower_dev
4552 - net/bonding: Take IP hash logic into a helper
4553 - net/bonding: Implement ndo_sk_get_lower_dev
4554 - net/bonding: Take update_features call out of XFRM funciton
4555 - net/bonding: Implement TLS TX device offload
4556 - net/bonding: Declare TLS RX device offload support
4557 - net/tls: Device offload to use lowest netdevice in chain
4558 - net/tls: Except bond interface from some TLS checks
4559
4560 * i915 doesn't support some high pixel clock 4k * 60Hz monitors (LP: #1922372)
4561 - drm/i915/vbt: update DP max link rate table
4562
4563 * cold boot panics on unmatched board, soft reboot is fine (LP: #1920916)
4564 - Revert "RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive
4565 FU740"
4566 - Revert "RISC-V: Update l2 cache DT documentation to add support for SiFive
4567 FU740"
4568 - Revert "dt-bindings: riscv: Update DT binding docs to support SiFive FU740
4569 SoC"
4570 - dt-bindings: riscv: Update l2 cache DT documentation to add support for
4571 SiFive FU740
4572 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
4573 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
4574 - dt-bindings: pwm: Update DT binding docs to support SiFive FU740 SoC
4575 - dt-bindings: gpio: Update DT binding docs to support SiFive FU740 SoC
4576
4577 * Microphone and Mute/Mic-mute LEDs are not work on HP 640 G8 Laptop
4578 (LP: #1922207)
4579 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 640 G8
4580
4581 * Enable ath11k debugfs/tracing (LP: #1922033)
4582 - [Config] enable ath11k debugfs/tracing
4583
4584 * Handle Intel Wifi firmware disconnection (LP: #1922171)
4585 - iwlwifi: mvm: handle CCA-EXT delay firmware notification
4586
4587 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
4588 (LP: #1918134)
4589 - [Packaging] convert to v4 autogen form -- pull back updated dkms-build
4590 family
4591
4592 * [21.04 FEAT] Add kernel debug infos for decompressor stage to kernel-debug
4593 package (LP: #1905020)
4594 - [Debian] include decompressor binary in dbginfo packages
4595
4596 * qemu-system-ppc64le fails with kvm acceleration (LP: #1920784)
4597 - KVM: PPC: Book3S HV: Save and restore FSCR in the P9 path
4598
4599 * Fix mic on P620 after S3 resume (LP: #1921757)
4600 - ALSA: usb-audio: Carve out connector value checking into a helper
4601 - ALSA: usb-audio: Check connector value on resume
4602
4603 * [Regression] Partition not removed after removing the memory cards from card
4604 reader since kernel 5.9.0-rc3+ (LP: #1920874)
4605 - block: clear GD_NEED_PART_SCAN later in bdev_disk_changed
4606
4607 * Tegra "mmc0: Timeout waiting for hardware interrupt" (LP: #1921140)
4608 - SAUCE: mmc: host: Add required callbacks to set/clear CQE_EN bit
4609
4610 * Bcache bypasse writeback on caching device with fragmentation (LP: #1900438)
4611 - bcache: consider the fragmentation when update the writeback rate
4612
4613 * alsa/realtek: extend the delay time in the determine_headset_type for a
4614 Dell AIO (LP: #1920747)
4615 - SAUCE: ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
4616
4617 * Hirsute update: v5.11.9 upstream stable release (LP: #1921712)
4618 - ASoC: ak4458: Add MODULE_DEVICE_TABLE
4619 - ASoC: ak5558: Add MODULE_DEVICE_TABLE
4620 - spi: cadence: set cqspi to the driver_data field of struct device
4621 - ALSA: dice: fix null pointer dereference when node is disconnected
4622 - ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro
4623 - ALSA: hda: generic: Fix the micmute led init state
4624 - ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air
4625 - Revert "PM: runtime: Update device status before letting suppliers suspend"
4626 - s390/vtime: fix increased steal time accounting
4627 - s390/pci: refactor zpci_create_device()
4628 - s390/pci: remove superfluous zdev->zbus check
4629 - s390/pci: fix leak of PCI device structure
4630 - zonefs: Fix O_APPEND async write handling
4631 - zonefs: prevent use of seq files as swap file
4632 - zonefs: fix to update .i_wr_refcnt correctly in zonefs_open_zone()
4633 - btrfs: fix race when cloning extent buffer during rewind of an old root
4634 - btrfs: fix slab cache flags for free space tree bitmap
4635 - vhost-vdpa: fix use-after-free of v->config_ctx
4636 - vhost-vdpa: set v->config_ctx to NULL if eventfd_ctx_fdget() fails
4637 - drm/amd/display: Copy over soc values before bounding box creation
4638 - drm/amd/display: Correct algorithm for reversed gamma
4639 - drm/amd/display: Remove MPC gamut remap logic for DCN30
4640 - iommu/amd: Don't call early_amd_iommu_init() when AMD IOMMU is disabled
4641 - iommu/amd: Keep track of amd_iommu_irq_remap state
4642 - iommu/amd: Move Stoney Ridge check to detect_ivrs()
4643 - ASoC: fsl_ssi: Fix TDM slot setup for I2S mode
4644 - ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD current threshold
4645 - ASoC: SOF: Intel: unregister DMIC device on probe error
4646 - ASoC: SOF: intel: fix wrong poll bits in dsp power down
4647 - ASoC: qcom: sdm845: Fix array out of bounds access
4648 - ASoC: qcom: sdm845: Fix array out of range on rx slim channels
4649 - ASoC: codecs: wcd934x: add a sanity check in set channel map
4650 - ASoC: qcom: lpass-cpu: Fix lpass dai ids parse
4651 - ASoC: simple-card-utils: Do not handle device clock
4652 - afs: Fix accessing YFS xattrs on a non-YFS server
4653 - afs: Stop listxattr() from listing "afs.*" attributes
4654 - ALSA: usb-audio: Fix unintentional sign extension issue
4655 - nvme: fix Write Zeroes limitations
4656 - nvme-tcp: fix misuse of __smp_processor_id with preemption enabled
4657 - nvme-tcp: fix possible hang when failing to set io queues
4658 - nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU
4659 - nvmet: don't check iosqes,iocqes for discovery controllers
4660 - nfsd: Don't keep looking up unhashed files in the nfsd file cache
4661 - nfsd: don't abort copies early
4662 - NFSD: Repair misuse of sv_lock in 5.10.16-rt30.
4663 - NFSD: fix dest to src mount in inter-server COPY
4664 - svcrdma: disable timeouts on rdma backchannel
4665 - vfio: IOMMU_API should be selected
4666 - vhost_vdpa: fix the missing irq_bypass_unregister_producer() invocation
4667 - sunrpc: fix refcount leak for rpc auth modules
4668 - i915/perf: Start hrtimer only if sampling the OA buffer
4669 - iommu/tegra-smmu: Make tegra_smmu_probe_device() to handle all IOMMU
4670 phandles
4671 - pstore: Fix warning in pstore_kill_sb()
4672 - io_uring: ensure that SQPOLL thread is started for exit
4673 - net/qrtr: fix __netdev_alloc_skb call
4674 - kbuild: Fix <linux/version.h> for empty SUBLEVEL or PATCHLEVEL again
4675 - cifs: warn and fail if trying to use rootfs without the config option
4676 - cifs: fix allocation size on newly created files
4677 - RISC-V: Fix out-of-bounds accesses in init_resources()
4678 - riscv: Correct SPARSEMEM configuration
4679 - scsi: lpfc: Fix some error codes in debugfs
4680 - scsi: myrs: Fix a double free in myrs_cleanup()
4681 - scsi: ufs: ufs-mediatek: Correct operator & -> &&
4682 - scsi: mpt3sas: Do not use GFP_KERNEL in atomic context
4683 - RISC-V: correct enum sbi_ext_rfence_fid
4684 - counter: stm32-timer-cnt: Report count function when SLAVE_MODE_DISABLED
4685 - ASoC: codecs: lpass-va-macro: mute/unmute all active decimators
4686 - ASoC: codecs: lpass-wsa-macro: fix RX MIX input controls
4687 - powerpc/vdso32: Add missing _restgpr_31_x to fix build failure
4688 - drm/ttm: Warn on pinning without holding a reference
4689 - drm/ttm: make ttm_bo_unpin more defensive
4690 - gpiolib: Assign fwnode to parent's if no primary one provided
4691 - nvme-rdma: fix possible hang when failing to set io queues
4692 - powerpc: Force inlining of cpu_has_feature() to avoid build failure
4693 - usb-storage: Add quirk to defeat Kindle's automatic unload
4694 - usbip: Fix incorrect double assignment to udc->ud.tcp_rx
4695 - usb: gadget: configfs: Fix KASAN use-after-free
4696 - usb: typec: Remove vdo[3] part of tps6598x_rx_identity_reg struct
4697 - usb: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy-
4698 - usb: dwc3: gadget: Allow runtime suspend if UDC unbinded
4699 - usb: dwc3: gadget: Prevent EP queuing while stopping transfers
4700 - thunderbolt: Initialize HopID IDAs in tb_switch_alloc()
4701 - thunderbolt: Increase runtime PM reference count on DP tunnel discovery
4702 - iio:adc:stm32-adc: Add HAS_IOMEM dependency
4703 - iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel
4704 - iio: adis16400: Fix an error code in adis16400_initial_setup()
4705 - iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler
4706 - iio: adc: ab8500-gpadc: Fix off by 10 to 3
4707 - iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask
4708 - iio: adc: adi-axi-adc: add proper Kconfig dependencies
4709 - iio: hid-sensor-humidity: Fix alignment issue of timestamp channel
4710 - iio: hid-sensor-prox: Fix scale not correct issue
4711 - iio: hid-sensor-temperature: Fix issues of timestamp channel
4712 - counter: stm32-timer-cnt: fix ceiling write max value
4713 - counter: stm32-timer-cnt: fix ceiling miss-alignment with reload register
4714 - PCI: rpadlpar: Fix potential drc_name corruption in store functions
4715 - perf/x86/intel: Fix a crash caused by zero PEBS status
4716 - perf/x86/intel: Fix unchecked MSR access error caused by VLBR_EVENT
4717 - x86/ioapic: Ignore IRQ2 again
4718 - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data()
4719 - x86: Move TS_COMPAT back to asm/thread_info.h
4720 - x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall()
4721 - efivars: respect EFI_UNSUPPORTED return from firmware
4722 - ext4: fix error handling in ext4_end_enable_verity()
4723 - ext4: find old entry again if failed to rename whiteout
4724 - ext4: stop inode update before return
4725 - ext4: do not try to set xattr into ea_inode if value is empty
4726 - ext4: fix potential error in ext4_do_update_inode
4727 - ext4: fix timer use-after-free on failed mount
4728 - ext4: fix rename whiteout with fast commit
4729 - MAINTAINERS: move some real subsystems off of the staging mailing list
4730 - MAINTAINERS: move the staging subsystem to lists.linux.dev
4731 - static_call: Fix static_call_update() sanity check
4732 - efi: use 32-bit alignment for efi_guid_t literals
4733 - firmware/efi: Fix a use after bug in efi_mem_reserve_persistent
4734 - genirq: Disable interrupts for force threaded handlers
4735 - x86/apic/of: Fix CPU devicetree-node lookups
4736 - cifs: Fix preauth hash corruption
4737 - Linux 5.11.9
4738
4739 * Hirsute update: v5.11.8 upstream stable release (LP: #1921710)
4740 - io_uring: don't attempt IO reissue from the ring exit path
4741 - KVM: x86/mmu: Expand on the comment in kvm_vcpu_ad_need_write_protect()
4742 - KVM: x86/mmu: Set SPTE_AD_WRPROT_ONLY_MASK if and only if PML is enabled
4743 - mptcp: send ack for every add_addr
4744 - mptcp: pm: add lockdep assertions
4745 - mptcp: dispose initial struct socket when its subflow is closed
4746 - io_uring: refactor scheduling in io_cqring_wait
4747 - io_uring: refactor io_cqring_wait
4748 - io_uring: don't keep looping for more events if we can't flush overflow
4749 - io_uring: simplify do_read return parsing
4750 - io_uring: clear IOCB_WAITQ for non -EIOCBQUEUED return
4751 - regulator: pca9450: Add SD_VSEL GPIO for LDO5
4752 - regulator: pca9450: Enable system reset on WDOG_B assertion
4753 - regulator: pca9450: Clear PRESET_EN bit to fix BUCK1/2/3 voltage setting
4754 - gfs2: Add common helper for holding and releasing the freeze glock
4755 - gfs2: move freeze glock outside the make_fs_rw and _ro functions
4756 - gfs2: bypass signal_our_withdraw if no journal
4757 - bpf: Simplify alu_limit masking for pointer arithmetic
4758 - bpf: Add sanity check for upper ptr_limit
4759 - arm64: Unconditionally set virtual cpu id registers
4760 - RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes
4761 - fuse: fix live lock in fuse_iget()
4762 - Revert "nfsd4: remove check_conflicting_opens warning"
4763 - Revert "nfsd4: a client's own opens needn't prevent delegations"
4764 - net: dsa: b53: Support setting learning on port
4765 - crypto: x86/aes-ni-xts - use direct calls to and 4-way stride
4766 - Linux 5.11.8
4767
4768 * Hirsute update: v5.11.7 upstream stable release (LP: #1919492)
4769 - ethernet: alx: fix order of calls on resume
4770
4771 * Mute/Mic-mute LEDs are not work on HP 850/840/440 G8 Laptops (LP: #1920030)
4772 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 840 G8
4773 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8
4774 - ALSA: hda/realtek: fix mute/micmute LEDs for HP 850 G8
4775
4776 * power off stress test will hang on the TGL machines (LP: #1919930)
4777 - [Config] set SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 to n
4778 - ASoC: SOF: add .shutdown() callback to snd_sof_dsp_ops
4779 - ASoC: SOF: add snd_sof_device_shutdown() helper for shutdown
4780 - ASoC: SOF: sof-pci-dev: add .shutdown() callback
4781 - ASoC: SOF: Intel: tgl: do thorough remove at .shutdown() callback
4782 - SAUCE: ASoC: SOF: Intel: TGL: set shutdown callback to hda_dsp_shutdown
4783
4784 * Miscellaneous Ubuntu changes
4785 - [Config] arm64 -- unify build_image and kernel_file values
4786 - SAUCE: apparmor: Fix build error, make sk parameter const
4787 - SAUCE: xr-usb-serial: clean up indentation
4788 - SAUCE: xr-usb-serial: clean up build warnings
4789
4790 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Apr 2021 15:48:19 -0500
4791
4792 linux (5.11.0-13.14) hirsute; urgency=medium
4793
4794 * CVE-2020-27170
4795 - bpf: Prohibit alu ops for pointer types not defining ptr_limit
4796 - bpf, selftests: Fix up some test_verifier cases for unprivileged
4797
4798 * CVE-2020-27171
4799 - bpf: Fix off-by-one for area size in creating mask to left
4800
4801 -- Andrea Righi <andrea.righi@canonical.com> Fri, 19 Mar 2021 16:49:32 +0100
4802
4803 linux (5.11.0-12.13) hirsute; urgency=medium
4804
4805 * hirsute/linux: 5.11.0-12.13 -proposed tracker (LP: #1918148)
4806
4807 * Hirsute update: v5.11.7 upstream stable release (LP: #1919492)
4808 - uapi: nfnetlink_cthelper.h: fix userspace compilation error
4809 - powerpc/603: Fix protection of user pages mapped with PROT_NONE
4810 - powerpc/perf: Fix handling of privilege level checks in perf interrupt
4811 context
4812 - powerpc/pseries: Don't enforce MSI affinity with kdump
4813 - crypto: mips/poly1305 - enable for all MIPS processors
4814 - mptcp: fix length of ADD_ADDR with port sub-option
4815 - ath9k: fix transmitting to stations in dynamic SMPS mode
4816 - net: Fix gro aggregation for udp encaps with zero csum
4817 - net: check if protocol extracted by virtio_net_hdr_set_proto is correct
4818 - net: avoid infinite loop in mpls_gso_segment when mpls_hlen == 0
4819 - ath11k: fix AP mode for QCA6390
4820 - net: l2tp: reduce log level of messages in receive path, add counter instead
4821 - gpiolib: acpi: Add ACPI_GPIO_QUIRK_ABSOLUTE_NUMBER quirk
4822 - gpiolib: acpi: Allow to find GpioInt() resource by name and index
4823 - can: skb: can_skb_set_owner(): fix ref counting if socket was closed before
4824 setting skb ownership
4825 - gpio: pca953x: Set IRQ type when handle Intel Galileo Gen 2
4826 - can: flexcan: assert FRZ bit in flexcan_chip_freeze()
4827 - can: flexcan: enable RX FIFO after FRZ/HALT valid
4828 - can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode
4829 - can: tcan4x5x: tcan4x5x_init(): fix initialization - clear MRAM before
4830 entering Normal Mode
4831 - tcp: Fix sign comparison bug in getsockopt(TCP_ZEROCOPY_RECEIVE)
4832 - tcp: add sanity tests to TCP_QUEUE_SEQ
4833 - netfilter: nf_nat: undo erroneous tcp edemux lookup
4834 - netfilter: x_tables: gpf inside xt_find_revision()
4835 - net: always use icmp{,v6}_ndo_send from ndo_start_xmit
4836 - net: phy: fix save wrong speed and duplex problem if autoneg is on
4837 - selftests/bpf: Use the last page in test_snprintf_btf on s390
4838 - selftests/bpf: No need to drop the packet when there is no geneve opt
4839 - selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier
4840 - samples, bpf: Add missing munmap in xdpsock
4841 - libbpf: Clear map_info before each bpf_obj_get_info_by_fd
4842 - ibmvnic: Fix possibly uninitialized old_num_tx_queues variable warning.
4843 - ibmvnic: always store valid MAC address
4844 - ibmvnic: remove excessive irqsave
4845 - mt76: dma: do not report truncated frames to mac80211
4846 - gpio: fix gpio-device list corruption
4847 - mount: fix mounting of detached mounts onto targets that reside on shared
4848 mounts
4849 - cifs: fix credit accounting for extra channel
4850 - cifs: return proper error code in statfs(2)
4851 - Revert "mm, slub: consider rest of partial list if acquire_slab() fails"
4852 - docs: networking: drop special stable handling
4853 - net: dsa: tag_rtl4_a: fix egress tags
4854 - sh_eth: fix TRSCER mask for SH771x
4855 - net: enetc: don't overwrite the RSS indirection table when initializing
4856 - net: enetc: initialize RFS/RSS memories for unused ports too
4857 - net: enetc: take the MDIO lock only once per NAPI poll cycle
4858 - net: enetc: fix incorrect TPID when receiving 802.1ad tagged packets
4859 - net: enetc: don't disable VLAN filtering in IFF_PROMISC mode
4860 - net: enetc: force the RGMII speed and duplex instead of operating in inband
4861 mode
4862 - net: enetc: remove bogus write to SIRXIDR from enetc_setup_rxbdr
4863 - net: enetc: keep RX ring consumer index in sync with hardware
4864 - net: dsa: tag_mtk: fix 802.1ad VLAN egress
4865 - net: ethernet: mtk-star-emac: fix wrong unmap in RX handling
4866 - net/mlx4_en: update moderation when config reset
4867 - net: stmmac: fix incorrect DMA channel intr enable setting of EQoS v4.10
4868 - nexthop: Do not flush blackhole nexthops when loopback goes down
4869 - net: sched: avoid duplicates in classes dump
4870 - net: mscc: ocelot: properly reject destination IP keys in VCAP IS1
4871 - net: dsa: sja1105: fix SGMII PCS being forced to SPEED_UNKNOWN instead of
4872 SPEED_10
4873 - net: usb: qmi_wwan: allow qmimux add/del with master up
4874 - netdevsim: init u64 stats for 32bit hardware
4875 - cipso,calipso: resolve a number of problems with the DOI refcounts
4876 - net: stmmac: Fix VLAN filter delete timeout issue in Intel mGBE SGMII
4877 - stmmac: intel: Fixes clock registration error seen for multiple interfaces
4878 - net: lapbether: Remove netif_start_queue / netif_stop_queue
4879 - net: davicom: Fix regulator not turned off on failed probe
4880 - net: davicom: Fix regulator not turned off on driver removal
4881 - net: enetc: allow hardware timestamping on TX queues with tc-etf enabled
4882 - net: qrtr: fix error return code of qrtr_sendmsg()
4883 - s390/qeth: fix memory leak after failed TX Buffer allocation
4884 - s390/qeth: improve completion of pending TX buffers
4885 - s390/qeth: schedule TX NAPI on QAOB completion
4886 - s390/qeth: fix notification for pending buffers during teardown
4887 - r8169: fix r8168fp_adjust_ocp_cmd function
4888 - ixgbe: fail to create xfrm offload of IPsec tunnel mode SA
4889 - tools/resolve_btfids: Fix build error with older host toolchains
4890 - perf build: Fix ccache usage in $(CC) when generating arch errno table
4891 - net: stmmac: stop each tx channel independently
4892 - net: stmmac: fix watchdog timeout during suspend/resume stress test
4893 - net: stmmac: fix wrongly set buffer2 valid when sph unsupport
4894 - ethtool: fix the check logic of at least one channel for RX/TX
4895 - net: phy: make mdio_bus_phy_suspend/resume as __maybe_unused
4896 - selftests: forwarding: Fix race condition in mirror installation
4897 - mlxsw: spectrum_ethtool: Add an external speed to PTYS register
4898 - perf traceevent: Ensure read cmdlines are null terminated.
4899 - perf report: Fix -F for branch & mem modes
4900 - net: hns3: fix error mask definition of flow director
4901 - net: hns3: fix query vlan mask value error for flow director
4902 - net: hns3: fix bug when calculating the TCAM table info
4903 - s390/cio: return -EFAULT if copy_to_user() fails again
4904 - bnxt_en: reliably allocate IRQ table on reset to avoid crash
4905 - drm/fb-helper: only unmap if buffer not null
4906 - drm/compat: Clear bounce structures
4907 - drm/radeon: also init GEM funcs in radeon_gem_prime_import_sg_table
4908 - drm/amd/display: Add a backlight module option
4909 - drm/amdgpu/display: use GFP_ATOMIC in dcn21_validate_bandwidth_fp()
4910 - drm/amd/display: Fix nested FPU context in dcn21_validate_bandwidth()
4911 - drm/amd/pm: correct the watermark settings for Polaris
4912 - drm/amd/pm: bug fix for pcie dpm
4913 - drm/amdgpu/display: simplify backlight setting
4914 - drm/amdgpu/display: don't assert in set backlight function
4915 - drm/amdgpu/display: handle aux backlight in backlight_get_brightness
4916 - drm/shmem-helper: Check for purged buffers in fault handler
4917 - drm/shmem-helper: Don't remove the offset in vm_area_struct pgoff
4918 - drm: Use USB controller's DMA mask when importing dmabufs
4919 - drm/amdgpu: fix S0ix handling when the CONFIG_AMD_PMC=m
4920 - drm: meson_drv add shutdown function
4921 - drm/shmem-helpers: vunmap: Don't put pages for dma-buf
4922 - drm/i915: Wedge the GPU if command parser setup fails
4923 - s390/cio: return -EFAULT if copy_to_user() fails
4924 - s390/crypto: return -EFAULT if copy_to_user() fails
4925 - qxl: Fix uninitialised struct field head.surface_id
4926 - sh_eth: fix TRSCER mask for R7S9210
4927 - media: usbtv: Fix deadlock on suspend
4928 - media: rkisp1: params: fix wrong bits settings
4929 - media: v4l: vsp1: Fix uif null pointer access
4930 - media: v4l: vsp1: Fix bru null pointer access
4931 - media: rc: compile rc-cec.c into rc-core
4932 - MIPS: kernel: Reserve exception base early to prevent corruption
4933 - mptcp: always graft subflow socket to parent
4934 - mptcp: reset last_snd on subflow close
4935 - i2c: rcar: faster irq code to minimize HW race condition
4936 - i2c: rcar: optimize cacheline to minimize HW race condition
4937 - scsi: pm80xx: Fix missing tag_free in NVMD DATA req
4938 - scsi: ufs: WB is only available on LUN #0 to #7
4939 - scsi: ufs: Protect some contexts from unexpected clock scaling
4940 - udf: fix silent AED tagLocation corruption
4941 - iommu/vt-d: Clear PRQ overflow only when PRQ is empty
4942 - mmc: mxs-mmc: Fix a resource leak in an error handling path in
4943 'mxs_mmc_probe()'
4944 - mmc: mediatek: fix race condition between msdc_request_timeout and irq
4945 - mmc: sdhci-iproc: Add ACPI bindings for the RPi
4946 - platform/x86: amd-pmc: put device on error paths
4947 - Platform: OLPC: Fix probe error handling
4948 - powerpc/pci: Add ppc_md.discover_phbs()
4949 - spi: stm32: make spurious and overrun interrupts visible
4950 - powerpc: improve handling of unrecoverable system reset
4951 - powerpc/perf: Record counter overflow always if SAMPLE_IP is unset
4952 - HID: logitech-dj: add support for the new lightspeed connection iteration
4953 - powerpc/64: Fix stack trace not displaying final frame
4954 - iommu/amd: Fix performance counter initialization
4955 - clk: qcom: gdsc: Implement NO_RET_PERIPH flag
4956 - sparc32: Limit memblock allocation to low memory
4957 - sparc64: Use arch_validate_flags() to validate ADI flag
4958 - Input: applespi - don't wait for responses to commands indefinitely.
4959 - PCI: xgene-msi: Fix race in installing chained irq handler
4960 - PCI: mediatek: Add missing of_node_put() to fix reference leak
4961 - drivers/base: build kunit tests without structleak plugin
4962 - PCI/LINK: Remove bandwidth notification
4963 - ext4: don't try to processed freed blocks until mballoc is initialized
4964 - kbuild: clamp SUBLEVEL to 255
4965 - PCI: Fix pci_register_io_range() memory leak
4966 - i40e: Fix memory leak in i40e_probe
4967 - PCI/ERR: Retain status from error notification
4968 - kasan: fix memory corruption in kasan_bitops_tags test
4969 - s390/smp: __smp_rescan_cpus() - move cpumask away from stack
4970 - drivers/base/memory: don't store phys_device in memory blocks
4971 - sysctl.c: fix underflow value setting risk in vm_table
4972 - scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling
4973 - scsi: target: core: Add cmd length set before cmd complete
4974 - scsi: target: core: Prevent underflow for service actions
4975 - clk: qcom: gpucc-msm8998: Add resets, cxc, fix flags on gpu_gx_gdsc
4976 - ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk
4977 - ALSA: hda/hdmi: Cancel pending works before suspend
4978 - ALSA: hda/conexant: Add quirk for mute LED control on HP ZBook G5
4979 - ALSA: hda/ca0132: Add Sound BlasterX AE-5 Plus support
4980 - ALSA: hda: Drop the BATCH workaround for AMD controllers
4981 - ALSA: hda: Flush pending unsolicited events before suspend
4982 - ALSA: hda: Avoid spurious unsol event handling during S3/S4
4983 - ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar
4984 - ALSA: usb-audio: Apply the control quirk to Plantronics headsets
4985 - opp: Don't drop extra references to OPPs accidentally
4986 - Revert 95ebabde382c ("capabilities: Don't allow writing ambiguous v3 file
4987 capabilities")
4988 - block: Discard page cache of zone reset target range
4989 - block: Try to handle busy underlying device on discard
4990 - arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL
4991 - arm64: mte: Map hotplugged memory as Normal Tagged
4992 - arm64: perf: Fix 64-bit event counter read truncation
4993 - s390/dasd: fix hanging DASD driver unbind
4994 - s390/dasd: fix hanging IO request during DASD driver unbind
4995 - software node: Fix node registration
4996 - xen/events: reset affinity of 2-level event when tearing it down
4997 - xen/events: don't unmask an event channel when an eoi is pending
4998 - xen/events: avoid handling the same event on two cpus at the same time
4999 - mmc: mmci: Add MMC_CAP_NEED_RSP_BUSY for the stm32 variants
5000 - mmc: core: Fix partition switch time for eMMC
5001 - mmc: cqhci: Fix random crash when remove mmc module/card
5002 - cifs: do not send close in compound create+close requests
5003 - Goodix Fingerprint device is not a modem
5004 - USB: gadget: udc: s3c2410_udc: fix return value check in s3c2410_udc_probe()
5005 - USB: gadget: u_ether: Fix a configfs return code
5006 - usb: gadget: f_uac2: always increase endpoint max_packet_size by one audio
5007 slot
5008 - usb: gadget: f_uac1: stop playback on function disable
5009 - usb: dwc3: qcom: Add missing DWC3 OF node refcount decrement
5010 - usb: dwc3: qcom: add URS Host support for sdm845 ACPI boot
5011 - usb: dwc3: qcom: add ACPI device id for sc8180x
5012 - usb: dwc3: qcom: Honor wakeup enabled/disabled state
5013 - USB: usblp: fix a hang in poll() if disconnected
5014 - usb: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM
5015 - usb: xhci: do not perform Soft Retry for some xHCI hosts
5016 - xhci: Improve detection of device initiated wake signal.
5017 - usb: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing
5018 - USB: serial: io_edgeport: fix memory leak in edge_startup
5019 - USB: serial: ch341: add new Product ID
5020 - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
5021 - USB: serial: cp210x: add some more GE USB IDs
5022 - usbip: fix stub_dev to check for stream socket
5023 - usbip: fix vhci_hcd to check for stream socket
5024 - usbip: fix vudc to check for stream socket
5025 - usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
5026 - usbip: fix vhci_hcd attach_store() races leading to gpf
5027 - usbip: fix vudc usbip_sockfd_store races leading to gpf
5028 - Revert "serial: max310x: rework RX interrupt handling"
5029 - misc/pvpanic: Export module FDT device table
5030 - misc: fastrpc: restrict user apps from sending kernel RPC messages
5031 - staging: rtl8192u: fix ->ssid overflow in r8192_wx_set_scan()
5032 - staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
5033 - staging: rtl8712: unterminated string leads to read overflow
5034 - staging: rtl8188eu: fix potential memory corruption in
5035 rtw_check_beacon_data()
5036 - staging: ks7010: prevent buffer overflow in ks_wlan_set_scan()
5037 - staging: rtl8712: Fix possible buffer overflow in r8712_sitesurvey_cmd
5038 - staging: rtl8192e: Fix possible buffer overflow in _rtl92e_wx_set_scan
5039 - staging: comedi: addi_apci_1032: Fix endian problem for COS sample
5040 - staging: comedi: addi_apci_1500: Fix endian problem for command sample
5041 - staging: comedi: adv_pci1710: Fix endian problem for AI command data
5042 - staging: comedi: das6402: Fix endian problem for AI command data
5043 - staging: comedi: das800: Fix endian problem for AI command data
5044 - staging: comedi: dmm32at: Fix endian problem for AI command data
5045 - staging: comedi: me4000: Fix endian problem for AI command data
5046 - staging: comedi: pcl711: Fix endian problem for AI command data
5047 - staging: comedi: pcl818: Fix endian problem for AI command data
5048 - mlxsw: spectrum_router: Ignore routes using a deleted nexthop object
5049 - net: phy: ti: take into account all possible interrupt sources
5050 - sh_eth: fix TRSCER mask for R7S72100
5051 - powerpc/sstep: Fix VSX instruction emulation
5052 - net: macb: Add default usrio config to default gem config
5053 - cpufreq: qcom-hw: fix dereferencing freed memory 'data'
5054 - cpufreq: qcom-hw: Fix return value check in qcom_cpufreq_hw_cpu_init()
5055 - arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory
5056 - SUNRPC: Set memalloc_nofs_save() for sync tasks
5057 - NFS: Don't revalidate the directory permissions on a lookup failure
5058 - NFS: Don't gratuitously clear the inode cache when lookup failed
5059 - NFSv4.2: fix return value of _nfs4_get_security_label()
5060 - block: rsxx: fix error return code of rsxx_pci_probe()
5061 - drm/ttm: Fix TTM page pool accounting
5062 - nvme-fc: fix racing controller reset and create association
5063 - configfs: fix a use-after-free in __configfs_open_file
5064 - arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds
5065 - io_uring: perform IOPOLL reaping if canceler is thread itself
5066 - drm/nouveau: fix dma syncing for loops (v2)
5067 - perf/arm_dmc620_pmu: Fix error return code in dmc620_pmu_device_probe()
5068 - net: expand textsearch ts_state to fit skb_seq_state
5069 - mptcp: put subflow sock on connect error
5070 - mptcp: fix memory accounting on allocation error
5071 - perf/core: Flush PMU internal buffers for per-CPU events
5072 - perf/x86/intel: Set PERF_ATTACH_SCHED_CB for large PEBS and LBR
5073 - hrtimer: Update softirq_expires_next correctly after
5074 __hrtimer_get_next_event()
5075 - powerpc/64s/exception: Clean up a missed SRR specifier
5076 - seqlock,lockdep: Fix seqcount_latch_init()
5077 - memblock: fix section mismatch warning
5078 - stop_machine: mark helpers __always_inline
5079 - include/linux/sched/mm.h: use rcu_dereference in in_vfork()
5080 - zram: fix return value on writeback_store
5081 - zram: fix broken page writeback
5082 - linux/compiler-clang.h: define HAVE_BUILTIN_BSWAP*
5083 - sched: Fix migration_cpu_stop() requeueing
5084 - sched/membarrier: fix missing local execution of ipi_sync_rq_state()
5085 - sched: Collate affine_move_task() stoppers
5086 - sched: Simplify migration_cpu_stop()
5087 - sched: Optimize migration_cpu_stop()
5088 - sched: Fix affine_move_task() self-concurrency
5089 - sched: Simplify set_affinity_pending refcounts
5090 - efi: stub: omit SetVirtualAddressMap() if marked unsupported in RT_PROP
5091 table
5092 - powerpc/64s: Fix instruction encoding for lis in ppc_function_entry()
5093 - powerpc: Fix inverted SET_FULL_REGS bitop
5094 - powerpc: Fix missing declaration of [en/dis]able_kernel_vsx()
5095 - binfmt_misc: fix possible deadlock in bm_register_write
5096 - kasan, mm: fix crash with HW_TAGS and DEBUG_PAGEALLOC
5097 - kasan: fix KASAN_STACK dependency for HW_TAGS
5098 - x86/unwind/orc: Disable KASAN checking in the ORC unwinder, part 2
5099 - x86/sev-es: Introduce ip_within_syscall_gap() helper
5100 - x86/sev-es: Check regs->sp is trusted before adjusting #VC IST stack
5101 - x86/sev-es: Correctly track IRQ states in runtime #VC handler
5102 - x86/sev-es: Use __copy_from_user_inatomic()
5103 - x86/entry: Fix entry/exit mismatch on failed fast 32-bit syscalls
5104 - KVM: x86: Ensure deadline timer has truly expired before posting its IRQ
5105 - KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged
5106 - KVM: arm64: Ensure I-cache isolation between vcpus of a same VM
5107 - KVM: arm64: Fix range alignment when walking page tables
5108 - KVM: arm64: Avoid corrupting vCPU context register in guest exit
5109 - KVM: arm64: nvhe: Save the SPE context early
5110 - KVM: arm64: Reject VM creation when the default IPA size is unsupported
5111 - KVM: arm64: Fix exclusive limit for IPA size
5112 - mm/highmem.c: fix zero_user_segments() with start > end
5113 - mm/userfaultfd: fix memory corruption due to writeprotect
5114 - mm/madvise: replace ptrace attach requirement for process_madvise
5115 - mm/memcg: set memcg when splitting page
5116 - mm/memcg: rename mem_cgroup_split_huge_fixup to split_page_memcg and add
5117 nr_pages argument
5118 - mm/page_alloc.c: refactor initialization of struct page for holes in memory
5119 layout
5120 - KVM: arm64: Fix nVHE hyp panic host context restore
5121 - Linux 5.11.7
5122 - [Config] Update for removal of CONFIG_PCIE_BW
5123 - [Config] add rc-cec to modules.ignore
5124
5125 * Miscellaneous upstream changes: v5.11.6 upstream stable release
5126 - ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter
5127 handling
5128 - io_uring: fix inconsistent lock state
5129 - io_uring: deduplicate core cancellations sequence
5130 - io_uring: unpark SQPOLL thread for cancelation
5131 - io_uring: deduplicate failing task_work_add
5132 - fs: provide locked helper variant of close_fd_get_file()
5133 - io_uring: get rid of intermediate IORING_OP_CLOSE stage
5134 - io_uring/io-wq: kill off now unused IO_WQ_WORK_NO_CANCEL
5135 - io_uring/io-wq: return 2-step work swap scheme
5136 - io_uring: don't take uring_lock during iowq cancel
5137 - media: cedrus: Remove checking for required controls
5138 - nvme-pci: mark Kingston SKC2000 as not supporting the deepest power state
5139 - parisc: Enable -mlong-calls gcc option with CONFIG_COMPILE_TEST
5140 - arm64: Make CPU_BIG_ENDIAN depend on ld.bfd or ld.lld 13.0.0+
5141 - btrfs: export and rename qgroup_reserve_meta
5142 - btrfs: don't flush from btrfs_delayed_inode_reserve_metadata
5143 - iommu/amd: Fix sleeping in atomic in increase_address_space()
5144 - scsi: ufs-mediatek: Enable UFSHCI_QUIRK_SKIP_MANUAL_WB_FLUSH_CTRL
5145 - scsi: ufs: Add a quirk to permit overriding UniPro defaults
5146 - misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom
5147 - scsi: ufs: Introduce a quirk to allow only page-aligned sg entries
5148 - scsi: ufs: ufs-exynos: Apply vendor-specific values for three timeouts
5149 - scsi: ufs: ufs-exynos: Use UFSHCD_QUIRK_ALIGN_SG_WITH_PAGE_SIZE
5150 - drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register
5151 - mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN
5152 - HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo
5153 Winpad A15
5154 - ALSA: usb-audio: Add DJM750 to Pioneer mixer quirk
5155 - ALSA: usb-audio: add mixer quirks for Pioneer DJM-900NXS2
5156 - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch 10E
5157 - PCI: cadence: Retrain Link to work around Gen2 training defect
5158 - ASoC: Intel: sof_sdw: reorganize quirks by generation
5159 - ASoC: Intel: sof_sdw: add quirk for HP Spectre x360 convertible
5160 - scsi: ufs: Fix a duplicate dev quirk number
5161 - KVM: SVM: Clear the CR4 register on reset
5162 - nvme-pci: mark Seagate Nytro XM1440 as QUIRK_NO_NS_DESC_LIST.
5163 - nvme-pci: add quirks for Lexar 256GB SSD
5164
5165 * Miscellaneous upstream changes: v5.11.5 upstream stable release
5166 - ALSA: hda/realtek: Enable headset mic of Acer SWIFT with ALC256
5167 - ALSA: usb-audio: use Corsair Virtuoso mapping for Corsair Virtuoso SE
5168 - ALSA: usb-audio: Don't abort even if the clock rate differs
5169 - ALSA: usb-audio: Drop bogus dB range in too low level
5170 - ALSA: usb-audio: Allow modifying parameters with succeeding hw_params calls
5171 - tpm, tpm_tis: Decorate tpm_tis_gen_interrupt() with request_locality()
5172 - tpm, tpm_tis: Decorate tpm_get_timeouts() with request_locality()
5173 - btrfs: avoid double put of block group when emptying cluster
5174 - btrfs: fix raid6 qstripe kmap
5175 - btrfs: fix race between writes to swap files and scrub
5176 - btrfs: fix race between swap file activation and snapshot creation
5177 - btrfs: fix stale data exposure after cloning a hole with NO_HOLES enabled
5178 - btrfs: tree-checker: do not error out if extent ref hash doesn't match
5179 - btrfs: fix race between extent freeing/allocation when using bitmaps
5180 - btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl
5181 - btrfs: free correct amount of space in btrfs_delayed_inode_reserve_metadata
5182 - btrfs: fix spurious free_space_tree remount warning
5183 - btrfs: unlock extents in btrfs_zero_range in case of quota reservation
5184 errors
5185 - btrfs: fix warning when creating a directory with smack enabled
5186 - PM: runtime: Update device status before letting suppliers suspend
5187 - ring-buffer: Force before_stamp and write_stamp to be different on discard
5188 - io_uring: ignore double poll add on the same waitqueue head
5189 - dm bufio: subtract the number of initial sectors in dm_bufio_get_device_size
5190 - dm verity: fix FEC for RS roots unaligned to block size
5191 - drm/amd/pm: correct Arcturus mmTHM_BACO_CNTL register address
5192 - drm/amdgpu:disable VCN for Navi12 SKU
5193 - drm/amdgpu: Only check for S0ix if AMD_PMC is configured
5194 - drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie
5195 - crypto - shash: reduce minimum alignment of shash_desc structure
5196 - ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits
5197 - ALSA: usb-audio: Fix Pioneer DJM devices URB_CONTROL request direction to
5198 set samplerate
5199 - RDMA/cm: Fix IRQ restore in ib_send_cm_sidr_rep
5200 - RDMA/rxe: Fix missing kconfig dependency on CRYPTO
5201 - IB/mlx5: Add missing error code
5202 - ALSA: hda: intel-nhlt: verify config type
5203 - ftrace: Have recordmcount use w8 to read relp->r_info in
5204 arm64_is_fake_mcount
5205 - ia64: don't call handle_signal() unless there's actually a signal queued
5206 - rsxx: Return -EFAULT if copy_to_user() fails
5207 - iommu/tegra-smmu: Fix mc errors on tegra124-nyan
5208 - iommu: Don't use lazy flush for untrusted device
5209 - iommu/vt-d: Fix status code for Allocate/Free PASID command
5210 - btrfs: zoned: use sector_t for zone sectors
5211 - tomoyo: recognize kernel threads correctly
5212 - r8169: fix resuming from suspend on RTL8105e if machine runs on battery
5213
5214 * Miscellaneous upstream changes: v5.11.4 upstream stable release
5215 - net: usb: qmi_wwan: support ZTE P685M modem
5216 - iwlwifi: add new cards for So and Qu family
5217 - x86/build: Treat R_386_PLT32 relocation as R_386_PC32
5218 - JFS: more checks for invalid superblock
5219 - sched/core: Allow try_invoke_on_locked_down_task() with irqs disabled
5220 - udlfb: Fix memory leak in dlfb_usb_probe
5221 - media: mceusb: sanity check for prescaler value
5222 - erofs: fix shift-out-of-bounds of blkszbits
5223 - media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate
5224 - media: zr364xx: fix memory leaks in probe()
5225 - xfs: Fix assert failure in xfs_setattr_size()
5226 - net/af_iucv: remove WARN_ONCE on malformed RX packets
5227 - smackfs: restrict bytes count in smackfs write functions
5228 - tomoyo: ignore data race while checking quota
5229 - net: fix up truesize of cloned skb in skb_prepare_for_shift()
5230 - mptcp: fix spurious retransmissions
5231 - riscv: Get rid of MAX_EARLY_MAPPING_SIZE
5232 - nbd: handle device refs for DESTROY_ON_DISCONNECT properly
5233 - mm/hugetlb.c: fix unnecessary address expansion of pmd sharing
5234 - vfio/type1: Use follow_pte()
5235 - RDMA/rtrs: Do not signal for heatbeat
5236 - RDMA/rtrs-clt: Use bitmask to check sess->flags
5237 - RDMA/rtrs-srv: Do not signal REG_MR
5238 - tcp: fix tcp_rmem documentation
5239 - mptcp: do not wakeup listener for MPJ subflows
5240 - mptcp: fix DATA_FIN generation on early shutdown
5241 - net: bridge: use switchdev for port flags set through sysfs too
5242 - net/sched: cls_flower: Reject invalid ct_state flags rules
5243 - net: dsa: tag_rtl4_a: Support also egress tags
5244 - net: ag71xx: remove unnecessary MTU reservation
5245 - net: hsr: add support for EntryForgetTime
5246 - net: psample: Fix netlink skb length with tunnel info
5247 - net: fix dev_ifsioc_locked() race condition
5248 - dt-bindings: ethernet-controller: fix fixed-link specification
5249 - dt-bindings: net: btusb: DT fix s/interrupt-name/interrupt-names/
5250 - ASoC: qcom: Remove useless debug print
5251 - ath10k: prevent deinitializing NAPI twice
5252 - EDAC/amd64: Do not load on family 0x15, model 0x13
5253 - staging: fwserial: Fix error handling in fwserial_create
5254 - x86/reboot: Add Zotac ZBOX CI327 nano PCI reboot quirk
5255 - can: flexcan: add CAN wakeup function for i.MX8QM
5256 - vt/consolemap: do font sum unsigned
5257 - wlcore: Fix command execute failure 19 for wl12xx
5258 - Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl
5259 - Bluetooth: btusb: fix memory leak on suspend and resume
5260 - selftests/bpf: Remove memory leak
5261 - mt76: mt7915: reset token when mac_reset happens
5262 - mt76: mt7615: reset token when mac_reset happens
5263 - pktgen: fix misuse of BUG_ON() in pktgen_thread_worker()
5264 - ath10k: fix wmi mgmt tx queue full due to race condition
5265 - net: sfp: add mode quirk for GPON module Ubiquiti U-Fiber Instant
5266 - Bluetooth: Add new HCI_QUIRK_NO_SUSPEND_NOTIFIER quirk
5267 - Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data
5268 - staging: most: sound: add sanity check for function argument
5269 - staging: bcm2835-audio: Replace unsafe strcpy() with strscpy()
5270 - net: ipa: avoid field overflow
5271 - brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet
5272 - brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet
5273 - wilc1000: Fix use of void pointer as a wrong struct type
5274 - drm/hisilicon: Fix use-after-free
5275 - crypto: tcrypt - avoid signed overflow in byte count
5276 - fs: make unlazy_walk() error handling consistent
5277 - drm/amdgpu: Add check to prevent IH overflow
5278 - PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse
5279 - ASoC: Intel: bytcr_rt5640: Add new BYT_RT5640_NO_SPEAKERS quirk-flag
5280 - ALSA: usb-audio: Add support for Pioneer DJM-750
5281 - drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails
5282 - drm/amd/amdgpu: add error handling to amdgpu_virt_read_pf2vf_data
5283 - media: uvcvideo: Allow entities with no pads
5284 - f2fs: handle unallocated section and zone on pinned/atgc
5285 - f2fs: fix to set/clear I_LINKABLE under i_lock
5286 - nvme-core: add cancel tagset helpers
5287 - nvme-rdma: add clean action for failed reconnection
5288 - nvme-tcp: add clean action for failed reconnection
5289 - ALSA: usb-audio: Add DJM450 to Pioneer format quirk
5290 - ALSA: usb-audio: Add DJM-450 to the quirks table
5291 - ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr()
5292 - btrfs: fix error handling in commit_fs_roots
5293 - perf/x86/kvm: Add Cascade Lake Xeon steppings to isolation_ucodes[]
5294 - ASoC: Intel: sof-sdw: indent and add quirks consistently
5295 - ASoC: Intel: sof_sdw: detect DMIC number based on mach params
5296 - parisc: Bump 64-bit IRQ stack size to 64 KB
5297 - sched/features: Fix hrtick reprogramming
5298 - ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R
5299 tablet
5300 - ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet
5301 - ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet
5302 - ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet
5303 - scsi: iscsi: Restrict sessions and handles to admin capabilities
5304 - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
5305 - scsi: iscsi: Verify lengths on passthrough PDUs
5306 - Xen/gnttab: handle p2m update errors on a per-slot basis
5307 - xen-netback: respect gnttab_map_refs()'s return value
5308 - xen: fix p2m size in dom0 for disabled memory hotplug case
5309 - swap: fix swapfile read/write offset
5310 - tty: fix up iterate_tty_read() EOVERFLOW handling
5311 - tty: fix up hung_up_tty_read() conversion
5312 - tty: clean up legacy leftovers from n_tty line discipline
5313 - tty: teach n_tty line discipline about the new "cookie continuations"
5314 - tty: teach the n_tty ICANON case about the new "cookie continuations" too
5315 - phy: mediatek: Add missing MODULE_DEVICE_TABLE()
5316 - ALSA: hda/realtek: Add quirk for Clevo NH55RZQ
5317 - ALSA: hda/realtek: Add quirk for Intel NUC 10
5318 - ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board
5319
5320 * Miscellaneous upstream changes: v5.11.3 upstream stable release
5321 - vmlinux.lds.h: add DWARF v5 sections
5322 - vdpa/mlx5: fix param validation in mlx5_vdpa_get_config()
5323 - debugfs: be more robust at handling improper input in debugfs_lookup()
5324 - debugfs: do not attempt to create a new file before the filesystem is
5325 initalized
5326 - driver core: auxiliary bus: Fix calling stage for auxiliary bus init
5327 - scsi: libsas: docs: Remove notify_ha_event()
5328 - scsi: qla2xxx: Fix mailbox Ch erroneous error
5329 - kdb: Make memory allocations more robust
5330 - w1: w1_therm: Fix conversion result for negative temperatures
5331 - PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064
5332 - PCI: Decline to resize resources if boot config must be preserved
5333 - virt: vbox: Do not use wait_event_interruptible when called from kernel
5334 context
5335 - bfq: Avoid false bfq queue merging
5336 - ALSA: usb-audio: Fix PCM buffer allocation in non-vmalloc mode
5337 - zsmalloc: account the number of compacted pages correctly
5338 - MIPS: vmlinux.lds.S: add missing PAGE_ALIGNED_DATA() section
5339 - vmlinux.lds.h: Define SANTIZER_DISCARDS with CONFIG_GCOV_KERNEL=y
5340 - random: fix the RNDRESEEDCRNG ioctl
5341 - ALSA: pcm: Call sync_stop at disconnection
5342 - ALSA: pcm: Assure sync with the pending stop operation at suspend
5343 - ALSA: pcm: Don't call sync_stop if it hasn't been stopped
5344 - drm/i915/gt: One more flush for Baytrail clear residuals
5345 - ath10k: Fix error handling in case of CE pipe init failure
5346 - Bluetooth: btqcomsmd: Fix a resource leak in error handling paths in the
5347 probe function
5348 - Bluetooth: hci_uart: Fix a race for write_work scheduling
5349 - Bluetooth: Fix initializing response id after clearing struct
5350 - arm64: dts: renesas: beacon kit: Fix choppy Bluetooth Audio
5351 - arm64: dts: renesas: beacon: Fix audio-1.8V pin enable
5352 - ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5
5353 - ARM: dts: exynos: correct PMIC interrupt trigger level on Monk
5354 - ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato
5355 - ARM: dts: exynos: correct PMIC interrupt trigger level on Spring
5356 - ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale Octa
5357 - ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 family
5358 - arm64: dts: exynos: correct PMIC interrupt trigger level on TM2
5359 - arm64: dts: exynos: correct PMIC interrupt trigger level on Espresso
5360 - memory: mtk-smi: Fix PM usage counter unbalance in mtk_smi ops
5361 - Bluetooth: hci_qca: Fix memleak in qca_controller_memdump
5362 - staging: vchiq: Fix bulk userdata handling
5363 - staging: vchiq: Fix bulk transfers on 64-bit builds
5364 - arm64: dts: qcom: msm8916-samsung-a5u: Fix iris compatible
5365 - net: stmmac: dwmac-meson8b: fix enabling the timing-adjustment clock
5366 - bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h
5367 - bpf: Avoid warning when re-casting __bpf_call_base into __bpf_call_base_args
5368 - firmware: arm_scmi: Fix call site of scmi_notification_exit
5369 - arm64: dts: allwinner: A64: properly connect USB PHY to port 0
5370 - arm64: dts: allwinner: H6: properly connect USB PHY to port 0
5371 - arm64: dts: allwinner: Drop non-removable from SoPine/LTS SD card
5372 - arm64: dts: allwinner: H6: Allow up to 150 MHz MMC bus frequency
5373 - arm64: dts: allwinner: A64: Limit MMC2 bus frequency to 150 MHz
5374 - arm64: dts: qcom: msm8916-samsung-a2015: Fix sensors
5375 - cpufreq: brcmstb-avs-cpufreq: Free resources in error path
5376 - cpufreq: brcmstb-avs-cpufreq: Fix resource leaks in ->remove()
5377 - arm64: dts: rockchip: rk3328: Add clock_in_out property to gmac2phy node
5378 - ACPICA: Fix exception code class checks
5379 - usb: gadget: u_audio: Free requests only after callback
5380 - arm64: dts: qcom: sdm845-db845c: Fix reset-pin of ov8856 node
5381 - soc: qcom: socinfo: Fix an off by one in qcom_show_pmic_model()
5382 - soc: ti: pm33xx: Fix some resource leak in the error handling paths of the
5383 probe function
5384 - staging: media: atomisp: Fix size_t format specifier in hmm_alloc() debug
5385 statemenet
5386 - Bluetooth: drop HCI device reference before return
5387 - Bluetooth: Put HCI device if inquiry procedure interrupts
5388 - memory: ti-aemif: Drop child node when jumping out loop
5389 - ARM: dts: Configure missing thermal interrupt for 4430
5390 - usb: dwc2: Do not update data length if it is 0 on inbound transfers
5391 - usb: dwc2: Abort transaction after errors with unknown reason
5392 - usb: dwc2: Make "trimming xfer length" a debug message
5393 - staging: rtl8723bs: wifi_regd.c: Fix incorrect number of regulatory rules
5394 - x86/MSR: Filter MSR writes through X86_IOC_WRMSR_REGS ioctl too
5395 - arm64: dts: renesas: beacon: Fix EEPROM compatible value
5396 - can: mcp251xfd: mcp251xfd_probe(): fix errata reference
5397 - ARM: dts: armada388-helios4: assign pinctrl to LEDs
5398 - ARM: dts: armada388-helios4: assign pinctrl to each fan
5399 - arm64: dts: armada-3720-turris-mox: rename u-boot mtd partition to
5400 a53-firmware
5401 - opp: Correct debug message in _opp_add_static_v2()
5402 - Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv
5403 - soc: qcom: ocmem: don't return NULL in of_get_ocmem
5404 - arm64: dts: msm8916: Fix reserved and rfsa nodes unit address
5405 - arm64: dts: meson: fix broken wifi node for Khadas VIM3L
5406 - iwlwifi: mvm: set enabled in the PPAG command properly
5407 - ARM: s3c: fix fiq for clang IAS
5408 - optee: simplify i2c access
5409 - staging: wfx: fix possible panic with re-queued frames
5410 - ARM: at91: use proper asm syntax in pm_suspend
5411 - ath10k: Fix suspicious RCU usage warning in
5412 ath10k_wmi_tlv_parse_peer_stats_info()
5413 - ath10k: Fix lockdep assertion warning in ath10k_sta_statistics
5414 - ath11k: fix a locking bug in ath11k_mac_op_start()
5415 - soc: aspeed: snoop: Add clock control logic
5416 - iwlwifi: mvm: fix the type we use in the PPAG table validity checks
5417 - iwlwifi: mvm: store PPAG enabled/disabled flag properly
5418 - iwlwifi: mvm: send stored PPAG command instead of local
5419 - iwlwifi: mvm: assign SAR table revision to the command later
5420 - iwlwifi: mvm: don't check if CSA event is running before removing
5421 - bpf_lru_list: Read double-checked variable once without lock
5422 - iwlwifi: pnvm: set the PNVM again if it was already loaded
5423 - iwlwifi: pnvm: increment the pointer before checking the TLV
5424 - ath9k: fix data bus crash when setting nf_override via debugfs
5425 - selftests/bpf: Convert test_xdp_redirect.sh to bash
5426 - ibmvnic: Set to CLOSED state even on error
5427 - bnxt_en: reverse order of TX disable and carrier off
5428 - bnxt_en: Fix devlink info's stored fw.psid version format.
5429 - xen/netback: fix spurious event detection for common event case
5430 - dpaa2-eth: fix memory leak in XDP_REDIRECT
5431 - net: phy: consider that suspend2ram may cut off PHY power
5432 - net/mlx5e: Enable XDP for Connect-X IPsec capable devices
5433 - net/mlx5e: Don't change interrupt moderation params when DIM is enabled
5434 - net/mlx5e: Change interrupt moderation channel params also when channels are
5435 closed
5436 - net/mlx5: Fix health error state handling
5437 - net/mlx5e: Replace synchronize_rcu with synchronize_net
5438 - net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context
5439 - net/mlx5: Disable devlink reload for multi port slave device
5440 - net/mlx5: Disallow RoCE on multi port slave device
5441 - net/mlx5: Disallow RoCE on lag device
5442 - net/mlx5: Disable devlink reload for lag devices
5443 - net/mlx5e: CT: manage the lifetime of the ct entry object
5444 - net/mlx5e: Check tunnel offload is required before setting SWP
5445 - mac80211: fix potential overflow when multiplying to u32 integers
5446 - libbpf: Ignore non function pointer member in struct_ops
5447 - bpf: Fix an unitialized value in bpf_iter
5448 - bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation
5449 - bpf: Fix bpf_fib_lookup helper MTU check for SKB ctx
5450 - selftests: mptcp: fix ACKRX debug message
5451 - tcp: fix SO_RCVLOWAT related hangs under mem pressure
5452 - net: axienet: Handle deferred probe on clock properly
5453 - cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in cxgb4
5454 and ulds
5455 - b43: N-PHY: Fix the update of coef for the PHY revision >= 3case
5456 - bpf: Clear subreg_def for global function return values
5457 - ibmvnic: add memory barrier to protect long term buffer
5458 - ibmvnic: skip send_request_unmap for timeout reset
5459 - ibmvnic: serialize access to work queue on remove
5460 - net: dsa: felix: perform teardown in reverse order of setup
5461 - net: dsa: felix: don't deinitialize unused ports
5462 - net: phy: mscc: adding LCPLL reset to VSC8514
5463 - net: amd-xgbe: Reset the PHY rx data path when mailbox command timeout
5464 - net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout warning
5465 - net: amd-xgbe: Reset link when the link never comes back
5466 - net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE SFP
5467 - net: mvneta: Remove per-cpu queue mapping for Armada 3700
5468 - net: enetc: fix destroyed phylink dereference during unbind
5469 - Bluetooth: Remove hci_req_le_suspend_config
5470 - arm64: dts: broadcom: bcm4908: use proper NAND binding
5471 - Bluetooth: hci_qca: Wait for SSR completion during suspend
5472 - serial: stm32: fix DMA initialization error handling
5473 - bpf: Declare __bpf_free_used_maps() unconditionally
5474 - selftests/bpf: Sync RCU before unloading bpf_testmod
5475 - arm64: dts: qcom: sm8250: correct sdhc_2 xo clk
5476 - arm64: dts: qcom: qrb5165-rb5: fix uSD pins drive strength
5477 - tty: convert tty_ldisc_ops 'read()' function to take a kernel pointer
5478 - tty: implement read_iter
5479 - x86/sgx: Fix the return type of sgx_init()
5480 - selftests/bpf: Don't exit on failed bpf_testmod unload
5481 - arm64: dts: mt8183: rename rdma fifo size
5482 - arm64: dts: mt8183: refine gamma compatible name
5483 - arm64: dts: mt8183: Add missing power-domain for pwm0 node
5484 - net: sfp: add workaround for Realtek RTL8672 and RTL9601C chips
5485 - ARM: tegra: ouya: Fix eMMC on specific bootloaders
5486 - arm64: dts: mt8183: Fix GCE include path
5487 - Bluetooth: hci_qca: check for SSR triggered flag while suspend
5488 - Bluetooth: hci_qca: Fixed issue during suspend
5489 - soc: aspeed: socinfo: Add new systems
5490 - net/mlx5e: E-switch, Fix rate calculation for overflow
5491 - net/mlx5e: Enable striding RQ for Connect-X IPsec capable devices
5492 - net/mlx5e: Fix CQ params of ICOSQ and async ICOSQ
5493 - ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16
5494 - net: ipa: initialize all resources
5495 - net: phy: mscc: improved serdes calibration applied to VSC8514
5496 - net: phy: mscc: coma mode disabled for VSC8514
5497 - fbdev: aty: SPARC64 requires FB_ATY_CT
5498 - drm/gma500: Fix error return code in psb_driver_load()
5499 - drm: document that user-space should force-probe connectors
5500 - gma500: clean up error handling in init
5501 - drm/fb-helper: Add missed unlocks in setcmap_legacy()
5502 - drm/panel: s6e63m0: Fix init sequence again
5503 - drm/panel: mantix: Tweak init sequence
5504 - drm/vc4: hdmi: Take into account the clock doubling flag in atomic_check
5505 - drm/panel: s6e63m0: Support max-brightness
5506 - crypto: sun4i-ss - linearize buffers content must be kept
5507 - crypto: sun4i-ss - fix kmap usage
5508 - crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
5509 - hwrng: ingenic - Fix a resource leak in an error handling path
5510 - media: allegro: Fix use after free on error
5511 - ASoC: fsl_aud2htx: select SND_SOC_IMX_PCM_DMA
5512 - kcsan: Rewrite kcsan_prandom_u32_max() without prandom_u32_state()
5513 - drm: rcar-du: Fix PM reference leak in rcar_cmm_enable()
5514 - drm: rcar-du: Fix crash when using LVDS1 clock for CRTC
5515 - drm: rcar-du: Fix the return check of of_parse_phandle and
5516 of_find_device_by_node
5517 - drm/amdgpu: Fix macro name _AMDGPU_TRACE_H_ in preprocessor if condition
5518 - MIPS: c-r4k: Fix section mismatch for loongson2_sc_init
5519 - MIPS: lantiq: Explicitly compare LTQ_EBU_PCC_ISTAT against 0
5520 - drm/virtio: make sure context is created in gem open
5521 - drm/fourcc: fix Amlogic format modifier masks
5522 - media: ipu3-cio2: Build only for x86
5523 - media: i2c: ov5670: Fix PIXEL_RATE minimum value
5524 - media: imx: Unregister csc/scaler only if registered
5525 - media: imx: Fix csc/scaler unregister
5526 - media: mtk-vcodec: fix error return code in vdec_vp9_decode()
5527 - media: camss: Fix signedness bug in video_enum_fmt()
5528 - media: camss: missing error code in msm_video_register()
5529 - media: vsp1: Fix an error handling path in the probe function
5530 - media: em28xx: Fix use-after-free in em28xx_alloc_urbs
5531 - media: media/pci: Fix memleak in empress_init
5532 - media: tm6000: Fix memleak in tm6000_start_stream
5533 - media: aspeed: fix error return code in aspeed_video_setup_video()
5534 - ASoC: cs42l56: fix up error handling in probe
5535 - ASoC: qcom: qdsp6: Move frontend AIFs to q6asm-dai
5536 - evm: Fix memleak in init_desc
5537 - crypto: qat - replace CRYPTO_AES with CRYPTO_LIB_AES in Kconfig
5538 - crypto: bcm - Rename struct device_private to bcm_device_private
5539 - sched/fair: Avoid stale CPU util_est value for schedutil in task dequeue
5540 - drm/sun4i: tcon: fix inverted DCLK polarity
5541 - media: imx7: csi: Fix regression for parallel cameras on i.MX6UL
5542 - media: imx7: csi: Fix pad link validation
5543 - media: ti-vpe: cal: fix write to unallocated memory
5544 - MIPS: properly stop .eh_frame generation
5545 - MIPS: Compare __SYNC_loongson3_war against 0
5546 - drm/tegra: Fix reference leak when pm_runtime_get_sync() fails
5547 - drm/amdgpu: toggle on DF Cstate after finishing xgmi injection
5548 - bsg: free the request before return error code
5549 - macintosh/adb-iop: Use big-endian autopoll mask
5550 - drm/amd/display: Fix 10/12 bpc setup in DCE output bit depth reduction.
5551 - drm/amd/display: Fix HDMI deep color output for DCE 6-11.
5552 - media: software_node: Fix refcounts in software_node_get_next_child()
5553 - media: lmedm04: Fix misuse of comma
5554 - media: vidtv: psi: fix missing crc for PMT
5555 - media: atomisp: Fix a buffer overflow in debug code
5556 - media: qm1d1c0042: fix error return code in qm1d1c0042_init()
5557 - media: cx25821: Fix a bug when reallocating some dma memory
5558 - media: mtk-vcodec: fix argument used when DEBUG is defined
5559 - mtd: phram: use div_u64_rem to stop overwrite len in phram_setup
5560 - media: pxa_camera: declare variable when DEBUG is defined
5561 - media: uvcvideo: Accept invalid bFormatIndex and bFrameIndex values
5562 - media: i2c/Kconfig: Select FWNODE for OV772x sensor
5563 - ASoC: max98373: Fixes a typo in max98373_feedback_get
5564 - sched/eas: Don't update misfit status if the task is pinned
5565 - f2fs: fix null page reference in redirty_blocks
5566 - f2fs: compress: fix potential deadlock
5567 - ASoC: qcom: lpass-cpu: Remove bit clock state check
5568 - ASoC: SOF: Intel: hda: cancel D0i3 work during runtime suspend
5569 - perf/arm-cmn: Fix PMU instance naming
5570 - perf/arm-cmn: Move IRQs when migrating context
5571 - mtd: parser: imagetag: fix error codes in
5572 bcm963xx_parse_imagetag_partitions()
5573 - crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error)
5574 - crypto: talitos - Fix ctr(aes) on SEC1
5575 - drm/nouveau: bail out of nouveau_channel_new if channel init fails
5576 - irqchip/ls-extirq: add IRQCHIP_SKIP_SET_WAKE to the irqchip flags
5577 - mm: proc: Invalidate TLB after clearing soft-dirty page state
5578 - ata: ahci_brcm: Add back regulators management
5579 - ASoC: cpcap: fix microphone timeslot mask
5580 - ASoC: codecs: add missing max_register in regmap config
5581 - mtd: parsers: afs: Fix freeing the part name memory in failure
5582 - mtd: rawnand: intel: Fix an error handling path in 'ebu_dma_start()'
5583 - f2fs: fix to avoid inconsistent quota data
5584 - drm/amdgpu: Prevent shift wrapping in amdgpu_read_mask()
5585 - f2fs: fix a wrong condition in __submit_bio
5586 - ASoC: qcom: Fix typo error in HDMI regmap config callbacks
5587 - KVM: nSVM: Don't strip host's C-bit from guest's CR3 when reading PDPTRs
5588 - drm/mediatek: Check if fb is null
5589 - Drivers: hv: vmbus: Avoid use-after-free in vmbus_onoffer_rescind()
5590 - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A5E
5591 - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A32
5592 - ASoC: Intel: sof_sdw: add missing TGL_HDMI quirk for Dell SKU 0A3E
5593 - locking/lockdep: Avoid unmatched unlock
5594 - ASoC: qcom: lpass: Fix i2s ctl register bit map
5595 - ASoC: rt5682: Fix panic in rt5682_jack_detect_handler happening during
5596 system shutdown
5597 - ASoC: SOF: debug: Fix a potential issue on string buffer termination
5598 - btrfs: clarify error returns values in __load_free_space_cache
5599 - btrfs: fix double accounting of ordered extent for subpage case in
5600 btrfs_invalidapge
5601 - MIPS: relocatable: Provide kaslr_offset() to get the kernel offset
5602 - KVM: x86: Restore all 64 bits of DR6 and DR7 during RSM on x86-64
5603 - s390/zcrypt: return EIO when msg retry limit reached
5604 - drm/vc4: hdmi: Move hdmi reset to bind
5605 - drm/vc4: hdmi: Fix register offset with longer CEC messages
5606 - drm/vc4: hdmi: Fix up CEC registers
5607 - drm/vc4: hdmi: Restore cec physical address on reconnect
5608 - drm/vc4: hdmi: Compute the CEC clock divider from the clock rate
5609 - drm/vc4: hdmi: Update the CEC clock divider on HSM rate change
5610 - drm/lima: fix reference leak in lima_pm_busy
5611 - drm/virtio: fix an error code in virtio_gpu_init()
5612 - drm/dp_mst: Don't cache EDIDs for physical ports
5613 - hwrng: timeriomem - Fix cooldown period calculation
5614 - crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
5615 - io_uring: fix possible deadlock in io_uring_poll
5616 - nvmet-tcp: fix receive data digest calculation for multiple h2cdata PDUs
5617 - nvmet-tcp: fix potential race of tcp socket closing accept_work
5618 - nvme-multipath: set nr_zones for zoned namespaces
5619 - nvmet: remove extra variable in identify ns
5620 - nvmet: set status to 0 in case for invalid nsid
5621 - ASoC: SOF: sof-pci-dev: add missing Up-Extreme quirk
5622 - ima: Free IMA measurement buffer on error
5623 - ima: Free IMA measurement buffer after kexec syscall
5624 - ASoC: simple-card-utils: Fix device module clock
5625 - fs/jfs: fix potential integer overflow on shift of a int
5626 - jffs2: fix use after free in jffs2_sum_write_data()
5627 - ubifs: Fix memleak in ubifs_init_authentication
5628 - ubifs: replay: Fix high stack usage, again
5629 - ubifs: Fix error return code in alloc_wbufs()
5630 - irqchip/imx: IMX_INTMUX should not default to y, unconditionally
5631 - smp: Process pending softirqs in flush_smp_call_function_from_idle()
5632 - drm/amdgpu/display: remove hdcp_srm sysfs on device removal
5633 - Input: da7280 - fix missing error test
5634 - Input: da7280 - protect OF match table with CONFIG_OF
5635 - Input: imx_keypad - add dependency on HAS_IOMEM
5636 - capabilities: Don't allow writing ambiguous v3 file capabilities
5637 - HSI: Fix PM usage counter unbalance in ssi_hw_init
5638 - power: supply: cpcap: Add missing IRQF_ONESHOT to fix regression
5639 - clk: meson: clk-pll: fix initializing the old rate (fallback) for a PLL
5640 - clk: meson: clk-pll: make "ret" a signed integer
5641 - clk: meson: clk-pll: propagate the error from meson_clk_pll_set_rate()
5642 - selftests/powerpc: Make the test check in eeh-basic.sh posix compliant
5643 - regulator: qcom-rpmh-regulator: add pm8009-1 chip revision
5644 - arm64: dts: qcom: qrb5165-rb5: fix pm8009 regulators
5645 - quota: Fix memory leak when handling corrupted quota file
5646 - i2c: iproc: handle only slave interrupts which are enabled
5647 - i2c: iproc: update slave isr mask (ISR_MASK_SLAVE)
5648 - i2c: iproc: handle master read request
5649 - spi: cadence-quadspi: Abort read if dummy cycles required are too many
5650 - clk: sunxi-ng: h6: Fix CEC clock
5651 - clk: renesas: r8a779a0: Remove non-existent S2 clock
5652 - clk: renesas: r8a779a0: Fix parent of CBFUSA clock
5653 - HID: core: detect and skip invalid inputs to snto32()
5654 - RDMA/siw: Fix handling of zero-sized Read and Receive Queues.
5655 - dmaengine: fsldma: Fix a resource leak in the remove function
5656 - dmaengine: fsldma: Fix a resource leak in an error handling path of the
5657 probe function
5658 - dmaengine: owl-dma: Fix a resource leak in the remove function
5659 - rtc: rx6110: fix build against modular I2C
5660 - dmaengine: qcom: Always inline gpi_update_reg
5661 - dmaengine: ti: k3-udma: Set rflow count for BCDMA split channels
5662 - dmaengine: hsu: disable spurious interrupt
5663 - mfd: bd9571mwv: Use devm_mfd_add_devices()
5664 - power: supply: cpcap-charger: Fix missing power_supply_put()
5665 - power: supply: cpcap-battery: Fix missing power_supply_put()
5666 - scsi: ufs: Fix a possible NULL pointer issue
5667 - power: supply: cpcap-charger: Fix power_supply_put on null battery pointer
5668 - fdt: Properly handle "no-map" field in the memory region
5669 - of/fdt: Make sure no-map does not remove already reserved regions
5670 - RDMA/rtrs: Extend ibtrs_cq_qp_create
5671 - RDMA/rtrs-srv: Release lock before call into close_sess
5672 - RDMA/rtrs-srv: Use sysfs_remove_file_self for disconnect
5673 - RDMA/rtrs-clt: Set mininum limit when create QP
5674 - RDMA/rtrs-srv: Jump to dereg_mr label if allocate iu fails
5675 - RDMA/rtrs: Call kobject_put in the failure path
5676 - RDMA/rtrs-srv: Fix missing wr_cqe
5677 - RDMA/rtrs-clt: Refactor the failure cases in alloc_clt
5678 - RDMA/rtrs-srv: Init wr_cnt as 1
5679 - RDMA/rtrs: Fix KASAN: stack-out-of-bounds bug
5680 - power: reset: at91-sama5d2_shdwc: fix wkupdbc mask
5681 - rtc: s5m: select REGMAP_I2C
5682 - dmaengine: idxd: set DMA channel to be private
5683 - power: supply: fix sbs-charger build, needs REGMAP_I2C
5684 - clocksource/drivers/ixp4xx: Select TIMER_OF when needed
5685 - clocksource/drivers/mxs_timer: Add missing semicolon when DEBUG is defined
5686 - module: harden ELF info handling
5687 - spi: imx: Don't print error on -EPROBEDEFER
5688 - RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation
5689 - IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex
5690 - clk: sunxi-ng: h6: Fix clock divider range on some clocks
5691 - platform/chrome: cros_ec_proto: Use EC_HOST_EVENT_MASK not BIT
5692 - platform/chrome: cros_ec_proto: Add LID and BATTERY to default mask
5693 - regulator: axp20x: Fix reference cout leak
5694 - watch_queue: Drop references to /dev/watch_queue
5695 - certs: Fix blacklist flag type confusion
5696 - regulator: s5m8767: Fix reference count leak
5697 - spi: atmel: Put allocated master before return
5698 - regulator: s5m8767: Drop regulators OF node reference
5699 - scsi: libsas: Remove notifier indirection
5700 - scsi: libsas: Introduce a _gfp() variant of event notifiers
5701 - scsi: mvsas: Pass gfp_t flags to libsas event notifiers
5702 - scsi: isci: Pass gfp_t flags in isci_port_link_down()
5703 - scsi: isci: Pass gfp_t flags in isci_port_link_up()
5704 - scsi: isci: Pass gfp_t flags in isci_port_bc_change_received()
5705 - power: supply: axp20x_usb_power: Init work before enabling IRQs
5706 - power: supply: smb347-charger: Fix interrupt usage if interrupt is
5707 unavailable
5708 - regulator: core: Avoid debugfs: Directory ... already present! error
5709 - isofs: release buffer head before return
5710 - watchdog: intel-mid_wdt: Postpone IRQ handler registration till SCU is ready
5711 - auxdisplay: ht16k33: Fix refresh rate handling
5712 - auxdisplay: Fix duplicate CHARLCD config symbol
5713 - objtool: Fix error handling for STD/CLD warnings
5714 - objtool: Fix retpoline detection in asm code
5715 - objtool: Fix ".cold" section suffix check for newer versions of GCC
5716 - scsi: lpfc: Fix ancient double free
5717 - iommu: Switch gather->end to the inclusive end
5718 - tools/testing/scatterlist: Fix overflow of max segment size
5719 - RDMA/mlx5: Allow creating all QPs even when non RDMA profile is used
5720 - IB/umad: Return EIO in case of when device disassociated
5721 - IB/umad: Return EPOLLERR in case of when device disassociated
5722 - KVM: PPC: Make the VMX instruction emulation routines static
5723 - powerpc/kvm: Force selection of CONFIG_PPC_FPU
5724 - powerpc/47x: Disable 256k page size
5725 - powerpc/sstep: Check instruction validity against ISA version before
5726 emulation
5727 - powerpc/sstep: Fix incorrect return from analyze_instr()
5728 - powerpc/time: Enable sched clock for irqtime
5729 - powerpc: Fix build error in paravirt.h
5730 - mmc: owl-mmc: Fix a resource leak in an error handling path and in the
5731 remove function
5732 - mmc: sdhci-sprd: Fix some resource leaks in the remove function
5733 - mmc: usdhi6rol0: Fix a resource leak in the error handling path of the probe
5734 - mmc: renesas_sdhi_internal_dmac: Fix DMA buffer alignment from 8 to
5735 128-bytes
5736 - ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores
5737 - i2c: qcom-geni: Store DMA mapping data in geni_i2c_dev struct
5738 - i3c/master/mipi-i3c-hci: Specify HAS_IOMEM dependency
5739 - amba: Fix resource leak for drivers without .remove
5740 - iommu: Move iotlb_sync_map out from __iommu_map
5741 - iommu: Properly pass gfp_t in _iommu_map() to avoid atomic sleeping
5742 - IB/mlx5: Return appropriate error code instead of ENOMEM
5743 - IB/cm: Avoid a loop when device has 255 ports
5744 - tracepoint: Do not fail unregistering a probe due to memory failure
5745 - rtc: zynqmp: depend on HAS_IOMEM
5746 - platform/x86: intel_pmt: Make INTEL_PMT_CLASS non-user-selectable
5747 - platform/x86: intel_pmt_telemetry: Add dependency on MFD_INTEL_PMT
5748 - platform/x86: intel_pmt_crashlog: Add dependency on MFD_INTEL_PMT
5749 - perf tools: Fix DSO filtering when not finding a map for a sampled address
5750 - perf vendor events arm64: Fix Ampere eMag event typo
5751 - RDMA/rxe: Fix coding error in rxe_recv.c
5752 - RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt
5753 - RDMA/rxe: Correct skb on loopback path
5754 - spi: stm32: properly handle 0 byte transfer
5755 - mfd: altera-sysmgr: Fix physical address storing more
5756 - mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq()
5757 - powerpc/pseries/dlpar: handle ibm, configure-connector delay status
5758 - powerpc/8xx: Fix software emulation interrupt
5759 - powerpc/sstep: Fix load-store and update emulation
5760 - powerpc/sstep: Fix darn emulation
5761 - clk: qcom: gfm-mux: fix clk mask
5762 - clk: qcom: gcc-sc7180: Mark the MM XO clocks to be always ON
5763 - clk: qcom: gcc-msm8998: Fix Alpha PLL type for all GPLLs
5764 - kunit: tool: fix unit test cleanup handling
5765 - kselftests: dmabuf-heaps: Fix Makefile's inclusion of the kernel's
5766 usr/include dir
5767 - RDMA/hns: Allocate one more recv SGE for HIP08
5768 - RDMA/hns: Bugfix for checking whether the srq is full when post wr
5769 - RDMA/hns: Force srq_limit to 0 when creating SRQ
5770 - RDMA/hns: Fixed wrong judgments in the goto branch
5771 - RDMA/hns: Remove the reserved WQE of SRQ
5772 - RDMA/siw: Fix calculation of tx_valid_cpus size
5773 - RDMA/hns: Avoid filling sgid index when modifying QP to RTR
5774 - RDMA/hns: Fix type of sq_signal_bits
5775 - RDMA/hns: Add mapped page count checking for MTR
5776 - RDMA/hns: Disable RQ inline by default
5777 - clk: divider: fix initialization with parent_hw
5778 - spi: pxa2xx: Fix the controller numbering for Wildcat Point
5779 - powerpc/uaccess: Avoid might_fault() when user access is enabled
5780 - powerpc/kuap: Restore AMR after replaying soft interrupts
5781 - regulator: qcom-rpmh: fix pm8009 ldo7
5782 - clk: aspeed: Fix APLL calculate formula from ast2600-A2
5783 - selftests/ftrace: Update synthetic event syntax errors
5784 - perf symbols: Use (long) for iterator for bfd symbols
5785 - regulator: bd718x7, bd71828, Fix dvs voltage levels
5786 - spi: dw: Avoid stack content exposure
5787 - spi: Skip zero-length transfers in spi_transfer_one_message()
5788 - printk: avoid prb_first_valid_seq() where possible
5789 - perf symbols: Fix return value when loading PE DSO
5790 - nfsd: register pernet ops last, unregister first
5791 - svcrdma: Hold private mutex while invoking rdma_accept()
5792 - ceph: fix flush_snap logic after putting caps
5793 - RDMA/hns: Fixes missing error code of CMDQ
5794 - RDMA/ucma: Fix use-after-free bug in ucma_create_uevent
5795 - RDMA/rtrs-srv: Fix stack-out-of-bounds
5796 - RDMA/rtrs: Only allow addition of path to an already established session
5797 - RDMA/rtrs-srv: fix memory leak by missing kobject free
5798 - RDMA/rtrs-srv-sysfs: fix missing put_device
5799 - RDMA/rtrs-srv: Do not pass a valid pointer to PTR_ERR()
5800 - Input: sur40 - fix an error code in sur40_probe()
5801 - perf record: Fix continue profiling after draining the buffer
5802 - perf unwind: Set userdata for all __report_module() paths
5803 - perf intel-pt: Fix missing CYC processing in PSB
5804 - perf intel-pt: Fix premature IPC
5805 - perf intel-pt: Fix IPC with CYC threshold
5806 - perf test: Fix unaligned access in sample parsing test
5807 - Input: elo - fix an error code in elo_connect()
5808 - sparc64: only select COMPAT_BINFMT_ELF if BINFMT_ELF is set
5809 - sparc: fix led.c driver when PROC_FS is not enabled
5810 - Input: zinitix - fix return type of zinitix_init_touch()
5811 - Input: st1232 - add IDLE state as ready condition
5812 - ARM: 9065/1: OABI compat: fix build when EPOLL is not enabled
5813 - Input: st1232 - fix NORMAL vs. IDLE state handling
5814 - misc: eeprom_93xx46: Fix module alias to enable module autoprobe
5815 - phy: rockchip-emmc: emmc_phy_init() always return 0
5816 - phy: cadence-torrent: Fix error code in cdns_torrent_phy_probe()
5817 - misc: eeprom_93xx46: Add module alias to avoid breaking support for non
5818 device tree users
5819 - PCI: rcar: Always allocate MSI addresses in 32bit space
5820 - soundwire: cadence: fix ACK/NAK handling
5821 - pwm: rockchip: Enable APB clock during register access while probing
5822 - pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare()
5823 - pwm: rockchip: Eliminate potential race condition when probing
5824 - PCI: xilinx-cpm: Fix reference count leak on error path
5825 - VMCI: Use set_page_dirty_lock() when unregistering guest memory
5826 - PCI: Align checking of syscall user config accessors
5827 - mei: hbm: call mei_set_devstate() on hbm stop response
5828 - drm/msm: Fix MSM_INFO_GET_IOVA with carveout
5829 - drm/msm: Add proper checks for GPU LLCC support
5830 - drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY)
5831 - drm/msm/mdp5: Fix wait-for-commit for cmd panels
5832 - drm/msm: Fix race of GPU init vs timestamp power management.
5833 - drm/msm: Fix races managing the OOB state for timestamp vs timestamps.
5834 - drm/msm/kms: Make a lock_class_key for each crtc mutex
5835 - drm/msm/dp: trigger unplug event in msm_dp_display_disable
5836 - vfio/iommu_type1: Populate full dirty when detach non-pinned group
5837 - vfio/iommu_type1: Fix some sanity checks in detach group
5838 - vfio-pci/zdev: fix possible segmentation fault issue
5839 - ext4: fix potential htree index checksum corruption
5840 - phy: USB_LGM_PHY should depend on X86
5841 - coresight: etm4x: Skip accessing TRCPDCR in save/restore
5842 - nvmem: core: Fix a resource leak on error in nvmem_add_cells_from_of()
5843 - nvmem: core: skip child nodes not matching binding
5844 - drm/msm: Fix legacy relocs path
5845 - soundwire: bus: use sdw_update_no_pm when initializing a device
5846 - soundwire: bus: use sdw_write_no_pm when setting the bus scale registers
5847 - soundwire: export sdw_write/read_no_pm functions
5848 - soundwire: bus: fix confusion on device used by pm_runtime
5849 - drm/msm/dp: Add a missing semi-colon
5850 - misc: fastrpc: fix incorrect usage of dma_map_sgtable
5851 - remoteproc/mediatek: acknowledge watchdog IRQ after handled
5852 - mhi: Fix double dma free
5853 - regmap: sdw: use _no_pm functions in regmap_read/write
5854 - ext: EXT4_KUNIT_TESTS should depend on EXT4_FS instead of selecting it
5855 - mailbox: sprd: correct definition of SPRD_OUTBOX_FIFO_FULL
5856 - device-dax: Fix default return code of range_parse()
5857 - PCI: pci-bridge-emul: Fix array overruns, improve safety
5858 - PCI: cadence: Fix DMA range mapping early return error
5859 - i40e: Fix flow for IPv6 next header (extension header)
5860 - i40e: Add zero-initialization of AQ command structures
5861 - i40e: Fix overwriting flow control settings during driver loading
5862 - i40e: Fix addition of RX filters after enabling FW LLDP agent
5863 - i40e: Fix VFs not created
5864 - Take mmap lock in cacheflush syscall
5865 - nios2: fixed broken sys_clone syscall
5866 - i40e: Fix add TC filter for IPv6
5867 - i40e: Fix endianness conversions
5868 - octeontx2-af: Fix an off by one in rvu_dbg_qsize_write()
5869 - pwm: iqs620a: Fix overflow and optimize calculations
5870 - ice: report correct max number of TCs
5871 - ice: Account for port VLAN in VF max packet size calculation
5872 - ice: Fix state bits on LLDP mode switch
5873 - ice: update the number of available RSS queues
5874 - dpaa_eth: fix the access method for the dpaa_napi_portal
5875 - net: stmmac: fix CBS idleslope and sendslope calculation
5876 - net/mlx4_core: Add missed mlx4_free_cmd_mailbox()
5877 - PCI: rockchip: Make 'ep-gpios' DT property optional
5878 - vxlan: move debug check after netdev unregister
5879 - wireguard: device: do not generate ICMP for non-IP packets
5880 - wireguard: kconfig: use arm chacha even with no neon
5881 - ocfs2: fix a use after free on error
5882 - mm: memcontrol: fix NR_ANON_THPS accounting in charge moving
5883 - mm: memcontrol: fix slub memory accounting
5884 - mm/memory.c: fix potential pte_unmap_unlock pte error
5885 - mm/hugetlb: fix potential double free in hugetlb_register_node() error path
5886 - mm/hugetlb: suppress wrong warning info when alloc gigantic page
5887 - mm/compaction: fix misbehaviors of fast_find_migrateblock()
5888 - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8081
5889 - r8169: fix jumbo packet handling on RTL8168e
5890 - NFSv4: Fixes for nfs4_bitmask_adjust()
5891 - KVM: SVM: Intercept INVPCID when it's disabled to inject #UD
5892 - KVM: x86/mmu: Expand collapsible SPTE zap for TDP MMU to ZONE_DEVICE and
5893 HugeTLB pages
5894 - cifs: Fix inconsistent IS_ERR and PTR_ERR
5895 - arm64: Add missing ISB after invalidating TLB in __primary_switch
5896 - i2c: brcmstb: Fix brcmstd_send_i2c_cmd condition
5897 - i2c: exynos5: Preserve high speed master code
5898 - mm,thp,shmem: make khugepaged obey tmpfs mount flags
5899 - mm: fix memory_failure() handling of dax-namespace metadata
5900 - mm/rmap: fix potential pte_unmap on an not mapped pte
5901 - proc: use kvzalloc for our kernel buffer
5902 - csky: Fix a size determination in gpr_get()
5903 - scsi: bnx2fc: Fix Kconfig warning & CNIC build errors
5904 - scsi: sd: sd_zbc: Don't pass GFP_NOIO to kvcalloc
5905 - block: reopen the device in blkdev_reread_part
5906 - block: fix logging on capacity change
5907 - ide/falconide: Fix module unload
5908 - scsi: sd: Fix Opal support
5909 - blk-settings: align max_sectors on "logical_block_size" boundary
5910 - soundwire: intel: fix possible crash when no device is detected
5911 - ACPI: property: Fix fwnode string properties matching
5912 - ACPI: configfs: add missing check after configfs_register_default_group()
5913 - cpufreq: ACPI: Set cpuinfo.max_freq directly if max boost is known
5914 - HID: logitech-dj: add support for keyboard events in eQUAD step 4 Gaming
5915 - HID: wacom: Ignore attempts to overwrite the touch_max value from HID
5916 - Input: raydium_ts_i2c - do not send zero length
5917 - Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox
5918 Series X|S
5919 - Input: joydev - prevent potential read overflow in ioctl
5920 - Input: i8042 - add ASUS Zenbook Flip to noselftest list
5921 - media: mceusb: Fix potential out-of-bounds shift
5922 - USB: serial: option: update interface mapping for ZTE P685M
5923 - usb: musb: Fix runtime PM race in musb_queue_resume_work
5924 - usb: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1
5925 - usb: dwc3: gadget: Fix dep->interval for fullspeed interrupt
5926 - USB: serial: ftdi_sio: fix FTX sub-integer prescaler
5927 - USB: serial: pl2303: fix line-speed handling on newer chips
5928 - USB: serial: mos7840: fix error code in mos7840_write()
5929 - USB: serial: mos7720: fix error code in mos7720_write()
5930 - phy: lantiq: rcu-usb2: wait after clock enable
5931 - ALSA: usb-audio: Correct document for snd_usb_endpoint_free_all()
5932 - ALSA: usb-audio: Handle invalid running state at releasing EP
5933 - ALSA: usb-audio: More strict state change in EP
5934 - ALSA: usb-audio: Don't avoid stopping the stream at disconnection
5935 - ALSA: usb-audio: Add implicit fb quirk for BOSS GP-10
5936 - ALSA: fireface: fix to parse sync status register of latter protocol
5937 - ALSA: hda: Add another CometLake-H PCI ID
5938 - ALSA: hda/hdmi: Drop bogus check at closing a stream
5939 - ALSA: hda/realtek: modify EAPD in the ALC886
5940 - ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup
5941 - MIPS: Ingenic: Disable HPTLB for D0 XBurst CPUs too
5942 - MIPS: Support binutils configured with --enable-mips-fix-loongson3-llsc=yes
5943 - MIPS: VDSO: Use CLANG_FLAGS instead of filtering out '--target='
5944 - Revert "MIPS: Octeon: Remove special handling of
5945 CONFIG_MIPS_ELF_APPENDED_DTB=y"
5946 - MIPS: compressed: fix build with enabled UBSAN
5947 - Revert "bcache: Kill btree_io_wq"
5948 - bcache: Give btree_io_wq correct semantics again
5949 - bcache: Move journal work to new flush wq
5950 - Revert "drm/amd/display: Update NV1x SR latency values"
5951 - drm/amd/display: Add FPU wrappers to dcn21_validate_bandwidth()
5952 - drm/amd/display: Remove Assert from dcn10_get_dig_frontend
5953 - drm/amd/display: Add vupdate_no_lock interrupts for DCN2.1
5954 - Revert "drm/amd/display: reuse current context instead of recreating one"
5955 - drm/amdkfd: Fix recursive lock warnings
5956 - drm/amdgpu: fix CGTS_TCC_DISABLE register offset on gfx10.3
5957 - drm/amdgpu: Set reference clock to 100Mhz on Renoir (v2)
5958 - drm/amdgpu: fix shutdown and poweroff process failed with s0ix
5959 - drm/ttm: Fix a memory leak
5960 - drm/nouveau/kms: handle mDP connectors
5961 - drm/modes: Switch to 64bit maths to avoid integer overflow
5962 - drm/sched: Cancel and flush all outstanding jobs before finish.
5963 - drm/panel: kd35t133: allow using non-continuous dsi clock
5964 - drm/rockchip: Require the YTR modifier for AFBC
5965 - ASoC: siu: Fix build error by a wrong const prefix
5966 - selinux: fix inconsistency between inode_getxattr and inode_listsecurity
5967 - erofs: initialized fields can only be observed after bit is set
5968 - tpm_tis: Fix check_locality for correct locality acquisition
5969 - tpm_tis: Clean up locality release
5970 - KEYS: trusted: Fix incorrect handling of tpm_get_random()
5971 - KEYS: trusted: Fix migratable=1 failing
5972 - KEYS: trusted: Reserve TPM for seal and unseal operations
5973 - btrfs: do not cleanup upper nodes in btrfs_backref_cleanup_node
5974 - btrfs: do not warn if we can't find the reloc root when looking up backref
5975 - btrfs: add asserts for deleting backref cache nodes
5976 - btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root
5977 - btrfs: fix reloc root leak with 0 ref reloc roots on recovery
5978 - btrfs: splice remaining dirty_bg's onto the transaction dirty bg list
5979 - btrfs: handle space_info::total_bytes_pinned inside the delayed ref itself
5980 - btrfs: account for new extents being deleted in total_bytes_pinned
5981 - btrfs: fix extent buffer leak on failure to copy root
5982 - drm/i915/gt: Flush before changing register state
5983 - drm/i915/gt: Correct surface base address for renderclear
5984 - crypto: arm64/sha - add missing module aliases
5985 - crypto: aesni - prevent misaligned buffers on the stack
5986 - crypto: michael_mic - fix broken misalignment handling
5987 - crypto: sun4i-ss - checking sg length is not sufficient
5988 - crypto: sun4i-ss - IV register does not work on A10 and A13
5989 - crypto: sun4i-ss - handle BigEndian for cipher
5990 - crypto: sun4i-ss - initialize need_fallback
5991 - soc: samsung: exynos-asv: don't defer early on not-supported SoCs
5992 - soc: samsung: exynos-asv: handle reading revision register error
5993 - seccomp: Add missing return in non-void function
5994 - arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL)
5995 - misc: rtsx: init of rts522a add OCP power off when no card is present
5996 - drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue
5997 - pstore: Fix typo in compression option name
5998 - dts64: mt7622: fix slow sd card access
5999 - arm64: dts: agilex: fix phy interface bit shift for gmac1 and gmac2
6000 - staging/mt7621-dma: mtk-hsdma.c->hsdma-mt7621.c
6001 - staging: gdm724x: Fix DMA from stack
6002 - staging: rtl8188eu: Add Edimax EW-7811UN V2 to device table
6003 - floppy: reintroduce O_NDELAY fix
6004 - media: i2c: max9286: fix access to unallocated memory
6005 - media: v4l: ioctl: Fix memory leak in video_usercopy
6006 - media: ir_toy: add another IR Droid device
6007 - media: ipu3-cio2: Fix mbus_code processing in cio2_subdev_set_fmt()
6008 - media: marvell-ccic: power up the device on mclk enable
6009 - media: smipcie: fix interrupt handling and IR timeout
6010 - x86/virt: Eat faults on VMXOFF in reboot flows
6011 - x86/reboot: Force all cpus to exit VMX root if VMX is supported
6012 - x86/fault: Fix AMD erratum #91 errata fixup for user code
6013 - x86/entry: Fix instrumentation annotation
6014 - powerpc/prom: Fix "ibm,arch-vec-5-platform-support" scan
6015 - rcu: Pull deferred rcuog wake up to rcu_eqs_enter() callers
6016 - rcu/nocb: Perform deferred wake up before last idle's need_resched() check
6017 - rcu/nocb: Trigger self-IPI on late deferred wake up before user resume
6018 - entry: Explicitly flush pending rcuog wakeup before last rescheduling point
6019 - entry/kvm: Explicitly flush pending rcuog wakeup before last rescheduling
6020 point
6021 - kprobes: Fix to delay the kprobes jump optimization
6022 - arm64: Extend workaround for erratum 1024718 to all versions of Cortex-A55
6023 - iommu/arm-smmu-qcom: Fix mask extraction for bootloader programmed SMRs
6024 - mailbox: arm_mhuv2: Skip calling kfree() with invalid pointer
6025 - arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into()
6026 fails
6027 - arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing
6028 - arm64 module: set plt* section addresses to 0x0
6029 - arm64: spectre: Prevent lockdep splat on v4 mitigation enable path
6030 - riscv: Disable KSAN_SANITIZE for vDSO
6031 - watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ
6032 - watchdog: mei_wdt: request stop on unregister
6033 - coresight: etm4x: Handle accesses to TRCSTALLCTLR
6034 - mtd: spi-nor: sfdp: Fix last erase region marking
6035 - mtd: spi-nor: sfdp: Fix wrong erase type bitmask for overlaid region
6036 - mtd: spi-nor: core: Fix erase type discovery for overlaid region
6037 - mtd: spi-nor: core: Add erase size check for erase command initialization
6038 - mtd: spi-nor: hisi-sfc: Put child node np on error path
6039 - fs/affs: release old buffer head on error path
6040 - seq_file: document how per-entry resources are managed.
6041 - x86: fix seq_file iteration for pat/memtype.c
6042 - mm: memcontrol: fix swap undercounting in cgroup2
6043 - mm: memcontrol: fix get_active_memcg return value
6044 - hugetlb: fix update_and_free_page contig page struct assumption
6045 - hugetlb: fix copy_huge_page_from_user contig page struct assumption
6046 - mm/vmscan: restore zone_reclaim_mode ABI
6047 - mm, compaction: make fast_isolate_freepages() stay within zone
6048 - KVM: nSVM: fix running nested guests when npt=0
6049 - nvmem: qcom-spmi-sdam: Fix uninitialized pdev pointer
6050 - module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols
6051 - mmc: sdhci-esdhc-imx: fix kernel panic when remove module
6052 - mmc: sdhci-pci-o2micro: Bug fix for SDR104 HW tuning failure
6053 - powerpc/32: Preserve cr1 in exception prolog stack check to fix build error
6054 - powerpc/kexec_file: fix FDT size estimation for kdump kernel
6055 - powerpc/32s: Add missing call to kuep_lock on syscall entry
6056 - spmi: spmi-pmic-arb: Fix hw_irq overflow
6057 - mei: bus: block send with vtag on non-conformat FW
6058 - mei: fix transfer over dma with extended header
6059 - mei: me: emmitsburg workstation DID
6060 - mei: me: add adler lake point S DID
6061 - mei: me: add adler lake point LP DID
6062 - gpio: pcf857x: Fix missing first interrupt
6063 - mfd: gateworks-gsc: Fix interrupt type
6064 - printk: fix deadlock when kernel panic
6065 - exfat: fix shift-out-of-bounds in exfat_fill_super()
6066 - zonefs: Fix file size of zones in full condition
6067 - kcmp: Support selection of SYS_kcmp without CHECKPOINT_RESTORE
6068 - thermal: cpufreq_cooling: freq_qos_update_request() returns < 0 on error
6069 - cpufreq: qcom-hw: drop devm_xxx() calls from init/exit hooks
6070 - cpufreq: intel_pstate: Change intel_pstate_get_hwp_max() argument
6071 - cpufreq: intel_pstate: Get per-CPU max freq via MSR_HWP_CAPABILITIES if
6072 available
6073 - proc: don't allow async path resolution of /proc/thread-self components
6074 - s390/vtime: fix inline assembly clobber list
6075 - virtio/s390: implement virtio-ccw revision 2 correctly
6076 - um: mm: check more comprehensively for stub changes
6077 - um: defer killing userspace on page table update failures
6078 - irqchip/loongson-pch-msi: Use bitmap_zalloc() to allocate bitmap
6079 - f2fs: fix out-of-repair __setattr_copy()
6080 - f2fs: enforce the immutable flag on open files
6081 - f2fs: flush data when enabling checkpoint back
6082 - cifs: fix DFS failover
6083 - cifs: check all path components in resolved dfs target
6084 - cifs: introduce helper for finding referral server to improve DFS target
6085 resolution
6086 - cifs: fix nodfs mount option
6087 - cifs: fix handling of escaped ',' in the password mount argument
6088 - sparc32: fix a user-triggerable oops in clear_user()
6089 - perf stat: Use nftw() instead of ftw()
6090 - spi: fsl: invert spisel_boot signal on MPC8309
6091 - spi: spi-synquacer: fix set_cs handling
6092 - gfs2: fix glock confusion in function signal_our_withdraw
6093 - gfs2: Don't skip dlm unlock if glock has an lvb
6094 - gfs2: Lock imbalance on error path in gfs2_recover_one
6095 - gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end
6096 - dm: fix deadlock when swapping to encrypted device
6097 - dm table: fix iterate_devices based device capability checks
6098 - dm table: fix DAX iterate_devices based device capability checks
6099 - dm table: fix zoned iterate_devices based device capability checks
6100 - dm writecache: fix performance degradation in ssd mode
6101 - dm writecache: return the exact table values that were set
6102 - dm writecache: fix writing beyond end of underlying device when shrinking
6103 - dm era: Recover committed writeset after crash
6104 - dm era: Update in-core bitset after committing the metadata
6105 - dm era: Verify the data block size hasn't changed
6106 - dm era: Fix bitset memory leaks
6107 - dm era: Use correct value size in equality function of writeset tree
6108 - dm era: Reinitialize bitset cache before digesting a new writeset
6109 - dm era: only resize metadata in preresume
6110 - drm/i915: Reject 446-480MHz HDMI clock on GLK
6111 - kgdb: fix to kill breakpoints on initmem after boot
6112 - ipv6: silence compilation warning for non-IPV6 builds
6113 - net: icmp: pass zeroed opts from icmp{,v6}_ndo_send before sending
6114 - wireguard: selftests: test multiple parallel streams
6115 - wireguard: queueing: get rid of per-peer ring buffers
6116 - net: sched: fix police ext initialization
6117 - net: qrtr: Fix memory leak in qrtr_tun_open
6118 - net_sched: fix RTNL deadlock again caused by request_module()
6119 - ARM: dts: aspeed: Add LCLK to lpc-snoop
6120
6121 * Fix broken efifb on graphics device without driver (LP: #1914411)
6122 - SAUCE: efifb: Ensure graphics device for efifb stays at PCI D0
6123
6124 * Fix system sleep on TGL systems with Intel ME (LP: #1919321)
6125 - SAUCE: PCI: Serialize TGL e1000e PM ops
6126
6127 * riscv: revert SiFive Unleashed CPUFreq (LP: #1917433)
6128 - Revert "SiFive Unleashed CPUFreq"
6129
6130 * Dell Precision 5550 takes up to 10 seconds to respond when coming out of
6131 sleep (LP: #1919123)
6132 - SAUCE: Input: i8042 - add dmi quirk
6133
6134 * usb audio is not able to use after boot from 5.10.0-1017-oem (LP: #1918670)
6135 - ALSA: usb-audio: fix NULL ptr dereference in usb_audio_probe
6136 - ALSA: usb-audio: fix use after free in usb_audio_disconnect
6137
6138 * LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key
6139 (LP: #1918134)
6140 - [Packaging] sync dkms-build et al from LRMv4
6141
6142 * curtin: install flash-kernel in arm64 UEFI unexpected (LP: #1918427)
6143 - [Packaging] Allow grub-efi-arm* to satisfy recommends on ARM
6144
6145 * Packaging resync (LP: #1786013)
6146 - update dkms package versions
6147
6148 * Enable Tegra support in arm64 for NVIDIA Jetson (LP: #1918471)
6149 - [Config] enable ARCH_TEGRA and all Tegra SOC's
6150 - [Packaging] include modern Tegra modules
6151
6152 * Cirrus Audio Codec CS8409/CS42L42: Input Device does not switch to headset
6153 Mic when a headset is inserted (LP: #1918378)
6154 - SAUCE: ALSA: hda/cirrus: Fix Headset Mic volume control name
6155
6156 * [Intel Maple Ridge] system cannot enter S3 the first time while connecting
6157 to TBT4 storage (LP: #1916467)
6158 - xhci: Fix repeated xhci wake after suspend due to uncleared internal wake
6159 state
6160
6161 * Cirrus Audio Codec CS8409/CS42L42 support (LP: #1916554)
6162 - ALSA: hda/cirrus: Increase AUTO_CFG_MAX_INS from 8 to 18
6163 - ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42 companion
6164 codec.
6165 - ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42 companion
6166 codec.
6167 - ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
6168
6169 * Can't adjust brightness on Dell Precision 7000 laptop (LP: #1917419)
6170 - drm/i915/dp: Program source OUI on eDP panels
6171
6172 * drm/i915: Drop force_probe requirement for JSL (LP: #1917843)
6173 - SAUCE: drm/i915: Drop require_force_probe from JSL
6174
6175 * alsa/hda: the hdmi audio dosn't work on TGL machines (LP: #1917829)
6176 - ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically
6177
6178 * Add in-tree Realtek 8821CE wireless module support (LP: #1885862)
6179 - rtw88: coex: 8821c: correct antenna switch function
6180 - rtw88: 8821c: Correct CCK RSSI
6181 - rtw88: 8821c: support RFE type2 wifi NIC
6182
6183 * Fix Lenovo ThinkStation P620 rear audio (LP: #1917842)
6184 - ALSA: usb-audio: Disable USB autosuspend properly in
6185 setup_disable_autosuspend()
6186
6187 * Miscellaneous Ubuntu changes
6188 - [Packaging] Skip d-i code if udebs are disabled
6189 - [Packaging] Disable udebs if $DEBIAN/d-i doesn't exist
6190 - [Packaging] remove dh-systemd build dependency
6191 - [Config] fix several annotaions with enforcement typos
6192 - [Config] refresh annotations
6193 - [Config] update configs and annotations
6194
6195 * Miscellaneous upstream changes:
6196 - riscv: dts: fu740: fix cache-controller interrupts
6197 - riscv: sifive: fu740: cpu{1, 2, 3, 4} set compatible to sifive, u74-mc
6198 - riscv: sifive: unmatched: update for 16GB rev3
6199 - riscv: Add 3 SBI wrapper functions to get cpu manufacturer information
6200 - riscv: Get CPU manufacturer information
6201 - riscv: Introduce alternative mechanism to apply errata solution
6202 - riscv: sifive: apply errata "cip-453" patch
6203 - clk: sifive: Add pcie_aux clock in prci driver for PCIe driver
6204 - clk: sifive: Use reset-simple in prci driver for PCIe driver
6205 - MAINTAINERS: Add maintainers for SiFive FU740 PCIe driver
6206 - dt-bindings: PCI: Add SiFive FU740 PCIe host controller
6207 - PCI: designware: Add SiFive FU740 PCIe host controller driver
6208 - riscv: dts: Add PCIe support for the SiFive FU740-C000 SoC
6209
6210 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Mar 2021 18:50:44 -0500
6211
6212 linux (5.11.0-11.12) hirsute; urgency=medium
6213
6214 * hirsute/linux: 5.11.0-11.12 -proposed tracker (LP: #1917335)
6215
6216 * Miscellaneous upstream changes: v5.11.2 upstream stable release
6217 - bpf: Fix truncation handling for mod32 dst reg wrt zero
6218 - HID: make arrays usage and value to be the same
6219 - USB: quirks: sort quirk entries
6220 - usb: quirks: add quirk to start video capture on ELMO L-12F document camera
6221 reliable
6222 - ntfs: check for valid standard information attribute
6223 - Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working
6224 - arm64: tegra: Add power-domain for Tegra210 HDA
6225 - hwmon: (dell-smm) Add XPS 15 L502X to fan control blacklist
6226 - KVM: x86: Zap the oldest MMU pages, not the newest
6227 - KVM: do not assume PTE is writable after follow_pfn
6228 - mm: provide a saner PTE walking API for modules
6229 - KVM: Use kvm_pfn_t for local PFN variable in hva_to_pfn_remapped()
6230
6231 * Packaging resync (LP: #1786013)
6232 - update dkms package versions
6233 - [Packaging] update variants
6234
6235 * Support no udeb profile (LP: #1916095)
6236 - [Packaging] replace custom filter script with dctrl-tools
6237 - [Packaging] correctly implement noudeb build profiles.
6238
6239 * Miscellaneous Ubuntu changes
6240 - [Packaging] dkms-versions -- remove nvidia-graphics-drivers-440-server
6241 - [Debian] run ubuntu-regression-suite for linux-unstable
6242 - [Packaging] remove Provides: aufs-dkms
6243 - [Packaging] Change source package name to linux
6244 - [Config] update gcc version in config due to toolchain update
6245
6246 * Miscellaneous upstream changes
6247 - Revert "UBUNTU: [Config] disable nvidia and nvidia_server builds"
6248 - Xen/x86: don't bail early from clear_foreign_p2m_mapping()
6249 - Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
6250 - Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
6251 - Xen/gntdev: correct error checking in gntdev_map_grant_pages()
6252 - xen/arm: don't ignore return errors from set_phys_to_machine
6253 - xen-blkback: don't "handle" error by BUG()
6254 - xen-netback: don't "handle" error by BUG()
6255 - xen-scsiback: don't "handle" error by BUG()
6256 - xen-blkback: fix error handling in xen_blkbk_map()
6257 - tty: protect tty_write from odd low-level tty disciplines
6258 - Bluetooth: btusb: Always fallback to alt 1 for WBS
6259 - media: pwc: Use correct device for DMA
6260
6261 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Mar 2021 18:17:45 +0100
6262
6263 linux (5.11.0-10.11) hirsute; urgency=medium
6264
6265 * Empty entry
6266
6267 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Mar 2021 16:09:45 +0100
6268
6269 linux-unstable (5.11.0-10.11) hirsute; urgency=medium
6270
6271 * Packaging resync (LP: #1786013)
6272 - [Packaging] update variants
6273
6274 * Support CML-S CPU + TGP PCH (LP: #1909457)
6275 - drm/i915/rkl: new rkl ddc map for different PCH
6276 - SAUCE: drm/i915/gen9_bc : Add TGP PCH support
6277
6278 * Use DCPD to control HP DreamColor panel (LP: #1911001)
6279 - SAUCE: drm/dp: Another HP DreamColor panel brigntness fix
6280
6281 * Update nvidia dkms build for module linker script changes
6282 - [Packaging] build-dkms--nvidia-N -- Update for preprocessed module linker
6283 script
6284
6285 * Please trust Canonical Livepatch Service kmod signing key (LP: #1898716)
6286 - [Config] enable CONFIG_MODVERSIONS=y
6287 - [Packaging] build canonical-certs.pem from branch/arch certs
6288 - [Config] add Canonical Livepatch Service key to SYSTEM_TRUSTED_KEYS
6289 - [Config] add ubuntu-drivers key to SYSTEM_TRUSTED_KEYS
6290
6291 * Miscellaneous Ubuntu changes
6292 - [Config] re-enable nvidia dkms
6293 - SAUCE: selftests: memory-hotplug: bump timeout to 10min
6294 - [Debian] update-aufs.sh -- Don't apply tmpfs-idr.patch
6295 - [Config] Update configs
6296 - [Config] disable nvidia and nvidia_server builds
6297 - SAUCE: Import aufs driver
6298 - [Config] CONFIG_AUFS_FS=n
6299 - [Config] refresh annotations file
6300 - [Config] set CONFIG_MIPI_I3C_HCI=m consistently
6301 - [Config] set CONFIG_PINCTRL_MSM8953=m on armhf generic-lpae
6302 - [Packaging] Change source package name to linux-unstable
6303 - [Config] update LD_VERSION in config due to toolchain update
6304
6305 * Miscellaneous upstream changes
6306 - Revert "UBUNTU: SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit
6307 ino_t"
6308
6309 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:18:07 +0100
6310
6311 linux-unstable (5.11.0-9.10) hirsute; urgency=medium
6312
6313 * Empty entry
6314
6315 -- Andrea Righi <andrea.righi@canonical.com> Mon, 22 Feb 2021 07:02:45 +0100
6316
6317 linux (5.11.0-9.10) hirsute; urgency=medium
6318
6319 * Packaging resync (LP: #1786013)
6320 - update dkms package versions
6321
6322 * Miscellaneous Ubuntu changes
6323 - [Config] update configs/annotations after rebase to 5.11
6324 - zfs-modules.ignore: add zzstd
6325
6326 [ Upstream Kernel Changes ]
6327
6328 * Rebase to v5.11
6329
6330 -- Andrea Righi <andrea.righi@canonical.com> Mon, 15 Feb 2021 16:29:36 +0100
6331
6332 linux (5.11.0-8.9) hirsute; urgency=medium
6333
6334 * Missing device id for Intel TGL-H ISH [8086:43fc] in intel-ish-hid driver
6335 (LP: #1914543)
6336 - SAUCE: HID: intel-ish-hid: ipc: Add Tiger Lake H PCI device ID
6337
6338 * Add support for new Realtek ethernet NIC (LP: #1914604)
6339 - r8169: Add support for another RTL8168FP
6340
6341 * Miscellaneous Ubuntu changes
6342 - SAUCE: tmpfs: Don't use 64-bit inodes by defulat with 32-bit ino_t
6343 - [Config] Set CONFIG_TMPFS_INODE64=n for s390x
6344 - [Config] re-enable ZFS
6345
6346 [ Upstream Kernel Changes ]
6347
6348 * Rebase to v5.11-rc7
6349
6350 -- Andrea Righi <andrea.righi@canonical.com> Mon, 08 Feb 2021 11:56:23 +0100
6351
6352 linux (5.11.0-7.8) hirsute; urgency=medium
6353
6354 * Packaging resync (LP: #1786013)
6355 - update dkms package versions
6356
6357 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6358 (LP: #1911359)
6359 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
6360
6361 * Remove scary stack trace from Realtek WiFi driver (LP: #1913263)
6362 - rtw88: reduce the log level for failure of tx report
6363
6364 * Fix unexpected AER/DPC on PCH400 and PCH500 (LP: #1913691)
6365 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on all CML root ports"
6366 - Revert "UBUNTU: SAUCE: PCI: Enable ACS quirk on CML root port"
6367 - SAUCE: PCI/AER: Disable AER interrupt during suspend
6368 - SAUCE: PCI/DPC: Disable DPC interrupt during suspend
6369
6370 * switch to an autogenerated nvidia series based core via dkms-versions
6371 (LP: #1912803)
6372 - [Packaging] nvidia -- use dkms-versions to define versions built
6373 - [Packaging] update-version-dkms -- maintain flags fields
6374
6375 * Introduce the new NVIDIA 460-server series and update the 460 series
6376 (LP: #1913200)
6377 - [Config] dkms-versions -- add the 460-server nvidia driver
6378
6379 * Fix the video can't output through WD19TB connected with TGL platform during
6380 cold-boot (LP: #1910211)
6381 - SAUCE: drm/i915/dp: Prevent setting LTTPR mode if no LTTPR is detected
6382
6383 * Stop using get_scalar_status command in Dell AIO uart backlight driver
6384 (LP: #1865402)
6385 - SAUCE: platform/x86: dell-uart-backlight: add get_display_mode command
6386
6387 * Miscellaneous Ubuntu changes
6388 - SAUCE: selftests/seccomp: Accept any valid fd in user_notification_addfd
6389 - [Packaging] Don't disable CONFIG_DEBUG_INFO in headers packages
6390 - [Config] update configs/annotations after rebase to 5.11-rc6
6391
6392 [ Upstream Kernel Changes ]
6393
6394 * Rebase to v5.11-rc6
6395
6396 -- Andrea Righi <andrea.righi@canonical.com> Mon, 01 Feb 2021 10:27:52 +0100
6397
6398 linux (5.11.0-6.7) hirsute; urgency=medium
6399
6400 * Packaging resync (LP: #1786013)
6401 - update dkms package versions
6402
6403 * Prevent thermal shutdown during boot process (LP: #1906168)
6404 - thermal/drivers/acpi: Use hot and critical ops
6405 - thermal/core: Remove notify ops
6406 - thermal: int340x: Fix unexpected shutdown at critical temperature
6407 - thermal: intel: pch: Fix unexpected shutdown at critical temperature
6408
6409 * riscv: backport support for SiFive Unmatched (LP: #1910965)
6410 - RISC-V: Update l2 cache DT documentation to add support for SiFive FU740
6411 - RISC-V: sifive_l2_cache: Update L2 cache driver to support SiFive FU740
6412 - dt-bindings: riscv: Update DT binding docs to support SiFive FU740 SoC
6413 - riscv: dts: add initial support for the SiFive FU740-C000 SoC
6414 - dt-bindings: riscv: Update YAML doc to support SiFive HiFive Unmatched board
6415 - riscv: dts: add initial board data for the SiFive HiFive Unmatched
6416 - PCI: microsemi: Add host driver for Microsemi PCIe controller
6417 - Microsemi PCIe expansion board DT entry.
6418 - SiFive Unleashed CPUFreq
6419 - SiFive HiFive Unleashed: Add PWM LEDs (D1, D2, D3, D4)
6420
6421 * initramfs unpacking failed (LP: #1835660)
6422 - lib/decompress_unlz4.c: correctly handle zero-padding around initrds.
6423
6424 * Miscellaneous Ubuntu changes
6425 - [Config] update configs and annotations after rebase to 5.11-rc5
6426
6427 [ Upstream Kernel Changes ]
6428
6429 * Rebase to v5.11-rc5
6430
6431 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Jan 2021 09:31:31 +0100
6432
6433 linux (5.11.0-5.6) hirsute; urgency=medium
6434
6435 * Packaging resync (LP: #1786013)
6436 - update dkms package versions
6437
6438 * Miscellaneous Ubuntu changes
6439 - [Config] update config and annotations after rebase to 5.11-rc4
6440
6441 [ Upstream Kernel Changes ]
6442
6443 * Rebase to v5.11-rc4
6444
6445 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Jan 2021 10:46:10 +0100
6446
6447 linux (5.11.0-4.5) hirsute; urgency=medium
6448
6449 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6450 (LP: #1911359)
6451 - SAUCE: x86/entry: build thunk_$(BITS) only if CONFIG_PREEMPTION=y
6452
6453 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 12:53:26 +0100
6454
6455 linux (5.11.0-3.4) hirsute; urgency=medium
6456
6457 * Boot fails: failed to validate module [nls_iso8859_1] BTF: -22
6458 (LP: #1911359)
6459 - bpf: Allow empty module BTFs
6460 - libbpf: Allow loading empty BTFs
6461
6462 -- Andrea Righi <andrea.righi@canonical.com> Thu, 14 Jan 2021 07:43:45 +0100
6463
6464 linux (5.11.0-2.3) hirsute; urgency=medium
6465
6466 * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
6467 - Input: i8042 - unbreak Pegatron C15B
6468
6469 * SYNA30B4:00 06CB:CE09 Mouse on HP EliteBook 850 G7 not working at all
6470 (LP: #1908992)
6471 - HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device
6472
6473 * debian/scripts/file-downloader does not handle positive failures correctly
6474 (LP: #1878897)
6475 - [Packaging] file-downloader not handling positive failures correctly
6476
6477 * Packaging resync (LP: #1786013)
6478 - update dkms package versions
6479
6480 * CVE-2021-1052 // CVE-2021-1053
6481 - [Packaging] NVIDIA -- Add the NVIDIA 460 driver
6482
6483 * Miscellaneous Ubuntu changes
6484 - [Packaging] Remove nvidia-455 dkms build
6485 - SAUCE: ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP
6486 machines
6487 - [Config] update configs and annotations after rebase to 5.11-rc3
6488
6489 [ Upstream Kernel Changes ]
6490
6491 * Rebase to v5.11-rc3
6492
6493 -- Andrea Righi <andrea.righi@canonical.com> Mon, 11 Jan 2021 09:52:27 +0100
6494
6495 linux (5.11.0-1.2) hirsute; urgency=medium
6496
6497 [ Upstream Kernel Changes ]
6498
6499 * Rebase to v5.11-rc2
6500
6501 -- Andrea Righi <andrea.righi@canonical.com> Thu, 07 Jan 2021 16:57:01 +0100
6502
6503 linux (5.11.0-0.1) hirsute; urgency=medium
6504
6505 * dep-8 ubuntu-regression-suite tests are not run for all linux-hwe-* kernels
6506 (LP: #1908529)
6507 - [dep-8] Allow all hwe kernels
6508
6509 * Fix reading speed and duplex sysfs on igc device (LP: #1906851)
6510 - igc: Report speed and duplex as unknown when device is runtime suspended
6511
6512 * rtwpci driver blocks the system to enter PC10, stuck at PC3 (LP: #1907200)
6513 - SAUCE: rtw88: 8723de: let cpu enter c10
6514
6515 * [21.04 FEAT] Deactivate CONFIG_QETH_OSN kernel config option (LP: #1906370)
6516 - [Config] Deactivate CONFIG_QETH_OSN kernel config option
6517
6518 * Add dpcd backlight control for 0x4c83 0x4f41 (LP: #1905663)
6519 - SAUCE: drm/dp: Add dpcd backlight control for 0x4c83 0x4f41
6520
6521 * disable building bpf selftests (LP: #1908144)
6522 - SAUCE: selftests/bpf: Clarify build error if no vmlinux
6523 - SAUCE: selftests: Skip BPF selftests by default
6524 - disable building bpf selftests (no VMLINUX_BTF)
6525
6526 * Miscellaneous Ubuntu changes
6527 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
6528 mode
6529 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
6530 - [Config] update configs and annotations after rebase to v5.11-rc1
6531 - hio: fix build error with kernel 5.11
6532 - SAUCE: shiftfs: fix build error with 5.11
6533 - [Config] temporarily disable ZFS
6534 - check-aliases: do not error if modules.alias does not exist
6535 - ppc64el: don't build stripped vdso
6536
6537 * Miscellaneous upstream changes
6538 - irq: export irq_check_status_bit
6539
6540 [ Upstream Kernel Changes ]
6541
6542 * Rebase to v5.11-rc1
6543
6544 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Jan 2021 09:17:48 +0100
6545
6546 linux (5.11.0-0.0) hirsute; urgency=medium
6547
6548 * Empty entry
6549
6550 -- Andrea Righi <andrea.righi@canonical.com> Wed, 30 Dec 2020 09:04:41 +0100
6551
6552 linux (5.10.0-9.10) hirsute; urgency=medium
6553
6554 * Use INTx for Pericom USB controllers (LP: #1906839)
6555 - PCI: Disable MSI for Pericom PCIe-USB adapter
6556
6557 * disable building bpf selftests (LP: #1908144)
6558 - SAUCE: selftests/bpf: clarify build error if no vmlinux
6559 - SAUCE: selftests: Skip BPF seftests by default
6560 - disable building bpf selftests (no VMLINUX_BTF)
6561
6562 * Miscellaneous Ubuntu changes
6563 - [Config] Enable CONFIG_BPF_LSM
6564
6565 * Miscellaneous upstream changes
6566 - Revert "md: change mddev 'chunk_sectors' from int to unsigned"
6567 - Revert "dm raid: fix discard limits for raid1 and raid10"
6568
6569 -- Andrea Righi <andrea.righi@canonical.com> Tue, 15 Dec 2020 10:16:14 +0100
6570
6571 linux (5.10.0-8.9) hirsute; urgency=medium
6572
6573 * Packaging resync (LP: #1786013)
6574 - [Packaging] update variants
6575
6576 * Fix bpf selftest compilation with clang 11
6577 - bpf: Fix selftest compilation on clang 11
6578
6579 * Miscellaneous Ubuntu changes
6580 - [Config] update configs and annotations after rebase to v5.10
6581
6582 [ Upstream Kernel Changes ]
6583
6584 * Rebase to v5.10
6585
6586 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Dec 2020 08:57:57 +0100
6587
6588 linux (5.10.0-7.8) hirsute; urgency=medium
6589
6590 * Packaging resync (LP: #1786013)
6591 - update dkms package versions
6592
6593 * Fix linux-libc-dev build for hirsute forward port kernels (LP: #1904067)
6594 - [Debian] Build linux-libc-dev for debian.master* branches
6595
6596 * Update kernel packaging to support forward porting kernels (LP: #1902957)
6597 - [Debian] Update for leader included in BACKPORT_SUFFIX
6598
6599 * Introduce the new NVIDIA 455 series (LP: #1897751)
6600 - [Packaging] NVIDIA -- Add signed modules for the 455 driver
6601
6602 * 5.10 kernel fails to boot with secure boot disabled (LP: #1904906)
6603 - [Config] CONFIG_RCU_SCALE_TEST=n
6604
6605 * Miscellaneous Ubuntu changes
6606 - [Config] s390x: disable GPIO_CDEV
6607 - [Config] ARM_CMN=m
6608 - [Config] disable GPIO_CDEV_V1
6609 - [Config] Reorder annotations after 5.10-rc6 rebase
6610 - [Packaging] Remove nvidia-435 dkms build
6611 - [Packaging] Change source package name to linux
6612 - [Config] Update configs and annotations after rebase to v5.10-rc7
6613 - SAUCE: Revert "mm/filemap: add static for function
6614 __add_to_page_cache_locked"
6615
6616 [ Upstream Kernel Changes ]
6617
6618 * Rebase to v5.10-rc7
6619
6620 -- Seth Forshee <seth.forshee@canonical.com> Mon, 07 Dec 2020 00:15:20 -0600
6621
6622 linux (5.10.0-6.7) hirsute; urgency=medium
6623
6624 * Empty entry.
6625
6626 -- Seth Forshee <seth.forshee@canonical.com> Sun, 06 Dec 2020 22:13:46 -0600
6627
6628 linux-5.10 (5.10.0-6.7) hirsute; urgency=medium
6629
6630 * Packaging resync (LP: #1786013)
6631 - update dkms package versions
6632
6633 * Avoid double newline when running insertchanges (LP: #1903293)
6634 - [Packaging] insertchanges: avoid double newline
6635
6636 * Miscellaneous Ubuntu changes
6637 - [Packaging]: linux-modules should depend on linux-image
6638 - [Packaging]: linux-image should suggest linux-modules-extra
6639
6640 [ Upstream Kernel Changes ]
6641
6642 * Rebase to v5.10-rc6
6643
6644 -- Andrea Righi <andrea.righi@canonical.com> Mon, 30 Nov 2020 07:47:34 +0100
6645
6646 linux-5.10 (5.10.0-5.6) hirsute; urgency=medium
6647
6648 * Miscellaneous Ubuntu changes
6649 - [Config] add CONFIG_INFINIBAND_VIRT_DMA
6650
6651 [ Upstream Kernel Changes ]
6652
6653 * Rebase to v5.10-rc5
6654
6655 -- Andrea Righi <andrea.righi@canonical.com> Mon, 23 Nov 2020 13:17:44 +0100
6656
6657 linux-5.10 (5.10.0-4.5) hirsute; urgency=medium
6658
6659 * Packaging resync (LP: #1786013)
6660 - update dkms package versions
6661
6662 * Miscellaneous Ubuntu changes
6663 - [Packaging] reduce the size required to build packages
6664
6665 [ Upstream Kernel Changes ]
6666
6667 * Rebase to v5.10-rc4
6668
6669 -- Andrea Righi <andrea.righi@canonical.com> Mon, 16 Nov 2020 08:33:54 +0100
6670
6671 linux-5.10 (5.10.0-3.4) hirsute; urgency=medium
6672
6673 * Packaging resync (LP: #1786013)
6674 - update dkms package versions
6675
6676 * e1000e: fix issues with S0ix (LP: #1902687)
6677 - SAUCE: e1000e: fix S0ix flow to allow S0i3.2 subset entry
6678 - SAUCE: e1000e: allow turning s0ix flows on for systems with ME
6679 - SAUCE: e1000e: Add Dell's Comet Lake systems into s0ix heuristics
6680 - SAUCE: e1000e: Add more Dell CML systems into s0ix heuristics
6681 - [Config] Update CONFIG_E1000E for ppc64el in annotations
6682
6683 * perf: Add support for Rocket Lake (LP: #1902004)
6684 - SAUCE: perf/x86/intel: Add Rocket Lake CPU support
6685 - SAUCE: perf/x86/cstate: Add Rocket Lake CPU support
6686 - SAUCE: perf/x86/msr: Add Rocket Lake CPU support
6687 - SAUCE: perf/x86/intel/uncore: Add Rocket Lake support
6688
6689 * Miscellaneous Ubuntu changes
6690 - [Config] Disable CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE
6691 - [Config] update CONFIG_MST_IRQ after rebase to 5.10-rc3
6692 - [Config] drop obsolete SND_SST_IPC options
6693 - [Config] re-enable ZFS
6694
6695 [ Upstream Kernel Changes ]
6696
6697 * Rebase to v5.10-rc3
6698
6699 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Nov 2020 09:37:08 +0100
6700
6701 linux-5.10 (5.10.0-2.3) hirsute; urgency=medium
6702
6703 * Miscellaneous Ubuntu changes
6704 - [Config] Switch arm64 default cpufreq governor to ondemand
6705 - [Debian] Include scripts/module.lds from builddir in headers package
6706
6707 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Nov 2020 21:01:52 -0600
6708
6709 linux-5.10 (5.10.0-1.2) hirsute; urgency=medium
6710
6711 * Packaging resync (LP: #1786013)
6712 - update dkms package versions
6713
6714 * Fix non-working Intel NVMe after S3 (LP: #1900847)
6715 - SAUCE: PCI: Enable ACS quirk on all CML root ports
6716
6717 * Miscellaneous Ubuntu changes
6718 - [Packaging] move to hirsute
6719 - [Config] Update configs and annotations after rebase to 5.10-rc2
6720 - [Config] Update numerous configs to conform with policy
6721 - [Config] Switch default CPUFreq governer for arm64/armhf to schedultil
6722 - [Config] Temporarily disable DEBUG_INFO_BTF for armhf
6723
6724 [ Upstream Kernel Changes ]
6725
6726 * Rebase to v5.10-rc2
6727
6728 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Nov 2020 13:18:27 -0600
6729
6730 linux-5.10 (5.10.0-0.1) hirsute; urgency=medium
6731
6732 * Packaging resync (LP: #1786013)
6733 - update dkms package versions
6734
6735 * Miscellaneous Ubuntu changes
6736 - [Config] Update configs and annotations for v5.10-rc1
6737 - SAUCE: platform/x86: dell-uart-backlight: rename kzfree() to
6738 kfree_sensitive()
6739 - SAUCE: apparmor: rename kzfree() to kfree_sensitive()
6740 - SAUCE: LSM: change ima_read_file() to use lsmblob
6741 - SAUCE: LSM: Use lsmblob in smk_netlbl_mls()
6742
6743 * Miscellaneous upstream changes
6744 - Revert "UBUNTU: [Packaging] Change source package name to linux-5.10"
6745 - s390: correct __bootdata / __bootdata_preserved macros
6746
6747 [ Upstream Kernel Changes ]
6748
6749 * Rebase to v5.10-rc1
6750
6751 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 27 Oct 2020 16:57:07 +0100
6752
6753 linux-5.10 (5.10.0-0.0) groovy; urgency=medium
6754
6755 * Empty entry
6756
6757 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Oct 2020 14:55:48 +0100
6758
6759 linux-5.9 (5.9.0-2.3) groovy; urgency=medium
6760
6761 * Fix system reboot when disconnecting WiFi (LP: #1899726)
6762 - iwlwifi: msix: limit max RX queues for 9000 family
6763
6764 * booting linux-generic-lpae armhf kernel under qemu results in relocation out
6765 of range, and thus no modules can be loaded (LP: #1899519)
6766 - [Config] armhf: ARM_MODULE_PLTS=y
6767
6768 * Fix broken MSI interrupt after HDA controller was suspended (LP: #1899586)
6769 - ALSA: hda: fix jack detection with Realtek codecs when in D3
6770
6771 * CVE-2020-16119
6772 - SAUCE: dccp: avoid double free of ccid on child socket
6773
6774 * python3-venv is gone (LP: #1896801)
6775 - SAUCE: doc: remove python3-venv dependency
6776
6777 * *-tools-common packages descriptions have typo "PGKVER" (LP: #1898903)
6778 - [Packaging] Fix typo in -tools template s/PGKVER/PKGVER/
6779
6780 * Enable brightness control on HP DreamColor panel (LP: #1898865)
6781 - SAUCE: drm/i915/dpcd_bl: Skip testing control capability with force DPCD
6782 quirk
6783 - SAUCE: drm/dp: HP DreamColor panel brigntness fix
6784
6785 * HP Zbook Studio G7 boots into corrupted screen with PSR featured panel
6786 (LP: #1897501)
6787 - SAUCE: drm/i915/psr: allow overriding PSR disable param by quirk
6788 - SAUCE: drm/dp: add DP_QUIRK_FORCE_PSR_CHIP_DEFAULT quirk to CMN prod-ID
6789 19-15
6790
6791 * Fix broken e1000e device after S3 (LP: #1897755)
6792 - SAUCE: e1000e: Increase polling timeout on MDIC ready bit
6793
6794 * Wakeup the system by touching the touchpad (LP: #1888331)
6795 - HID: i2c-hid: Enable wakeup capability from Suspend-to-Idle
6796
6797 * Enable LTR for endpoints behind VMD (LP: #1896598)
6798 - SAUCE: PCI/ASPM: Enable LTR for endpoints behind VMD
6799
6800 * [SRU] [Focal/OEM-5.6/Groovy]Fix AMD usb host controller lost after stress S3
6801 (LP: #1893914)
6802 - SAUCE: xhci: workaround for S3 issue on AMD SNPS 3.0 xHC
6803
6804 * debian/rules editconfigs does not work on s390x to change s390x only configs
6805 (LP: #1863116)
6806 - [Packaging] kernelconfig -- only update/edit configurations on architectures
6807 we have compiler support
6808
6809 * Fix non-working NVMe after S3 (LP: #1895718)
6810 - SAUCE: PCI: Enable ACS quirk on CML root port
6811
6812 * Miscellaneous Ubuntu changes
6813 - SAUCE: bpf: Check CONFIG_BPF option for resolve_btfids
6814 - SAUCE: tools resolve_btfids: Always force HOSTARCH
6815 - packaging: arm64: add a 64KB mem pages flavour called 'generic-64k'
6816 - packaging: arm64: generic-64k: skip ABI, modules and retpoline checks
6817 - SAUCE: drm/i915/display: Fix null deref in intel_psr_atomic_check()
6818 - [Config] Update toolchain versions
6819 - [Config] Refresh annotations
6820 - Add ubuntu-host module
6821 - CONFIG_UBUNTU_HOST=m
6822 - SAUCE: apparmor: drop prefixing abs root labels with '='
6823 - SAUCE: apparmor: disable showing the mode as part of a secid to secctx
6824 - SAUCE: apparmor: rename aa_sock() to aa_unix_sk()
6825 - SAUCE: apparmor: LSM stacking: switch from SK_CTX() to aa_sock()
6826 - SAUCE: LSM: Infrastructure management of the sock security
6827 - SAUCE: LSM: Create and manage the lsmblob data structure.
6828 - SAUCE: LSM: Use lsmblob in security_audit_rule_match
6829 - SAUCE: LSM: Use lsmblob in security_kernel_act_as
6830 - SAUCE: net: Prepare UDS for security module stacking
6831 - SAUCE: LSM: Use lsmblob in security_secctx_to_secid
6832 - SAUCE: LSM: Use lsmblob in security_secid_to_secctx
6833 - SAUCE: LSM: Use lsmblob in security_ipc_getsecid
6834 - SAUCE: LSM: Use lsmblob in security_task_getsecid
6835 - SAUCE: LSM: Use lsmblob in security_inode_getsecid
6836 - SAUCE: LSM: Use lsmblob in security_cred_getsecid
6837 - SAUCE: IMA: Change internal interfaces to use lsmblobs
6838 - SAUCE: LSM: Specify which LSM to display
6839 - SAUCE: LSM: Ensure the correct LSM context releaser
6840 - SAUCE: LSM: Use lsmcontext in security_secid_to_secctx
6841 - SAUCE: LSM: Use lsmcontext in security_inode_getsecctx
6842 - SAUCE: LSM: security_secid_to_secctx in netlink netfilter
6843 - SAUCE: NET: Store LSM netlabel data in a lsmblob
6844 - SAUCE: LSM: Verify LSM display sanity in binder
6845 - SAUCE: Audit: Add new record for multiple process LSM attributes
6846 - SAUCE: Audit: Add a new record for multiple object LSM
6847 - SAUCE: LSM: Add /proc attr entry for full LSM context
6848 - SAUCE: AppArmor: Remove the exclusive flag
6849 - SAUCE: Audit: Fix for missing NULL check
6850
6851 * Miscellaneous upstream changes
6852 - tty: hvcs: Don't NULL tty->driver_data until hvcs_cleanup()
6853
6854 [ Upstream Kernel Changes ]
6855
6856 * Rebase to v5.9
6857
6858 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Oct 2020 13:31:18 -0500
6859
6860 linux-5.9 (5.9.0-1.2) groovy; urgency=medium
6861
6862 * Miscellaneous Ubuntu changes
6863 - [Config] Update configs after rebase to 5.9-rc6
6864 - SAUCE: dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX
6865 - SAUCE: bpf: Use --no-fail option if CONFIG_BPF is not enabled
6866 - SAUCE: tools resolve_btfids: Always force HOSTARCH
6867
6868 [ Upstream Kernel Changes ]
6869
6870 * Rebase to v5.9-rc6
6871
6872 -- Seth Forshee <seth.forshee@canonical.com> Mon, 21 Sep 2020 14:39:34 -0500
6873
6874 linux-5.9 (5.9.0-0.1) groovy; urgency=medium
6875
6876 * Miscellaneous Ubuntu changes
6877 - [Config] Update configs and annotations for v5.9-rc1
6878 - SAUCE: i915: Fix build error due to missing struct definition
6879 - hio -- Update blk_queue_split() calls for changes in 5.9-rc1
6880 - hio -- Updates for move of make_request_fn to struct block_device_operations
6881 - [Config] Disable zfs dkms build
6882 - [Config] Disable nvidia dkms build
6883 - [Config] Disable nvidia server dkms builds
6884 - SAUCE: remoteproc: qcom: Use div_u64() for 64-bit division
6885 - SAUCE: PCI/ASPM: Enable ASPM for links under VMD domain
6886 - [Packaging] Bind hv_vss_daemon startup to hv_vss device
6887 - [Packaging] bind hv_fcopy_daemon startup to hv_fcopy device
6888 - [Config] Re-enable UEFI signing for arm64
6889 - SAUCE: Revert "UBUNTU: SAUCE: export __get_vm_area_caller() and map_kernel_range()"
6890 - [Config] Set the default CPU governor to ONDEMAND
6891 - [Packaging] update variants
6892 - [Packaging] update helper scripts
6893 - update dkms package versions
6894
6895 [ Upstream Kernel Changes ]
6896
6897 * Rebase to v5.9-rc5
6898
6899 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Sep 2020 15:01:21 -0500
6900
6901 linux-5.9 (5.9.0-0.0) groovy; urgency=medium
6902
6903 * Empty entry
6904
6905 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Aug 2020 16:48:03 -0500
6906
6907 linux (5.8.0-16.17) groovy; urgency=medium
6908
6909 * groovy/linux: 5.8.0-16.17 -proposed tracker (LP: #1891233)
6910
6911 * Miscellaneous Ubuntu changes
6912 - hio -- Update to use bio_{start,end}_io_acct with 5.8+
6913 - Enable hio driver
6914 - [Packaging] Temporarily disable building doc package contents
6915
6916 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 15:32:58 -0500
6917
6918 linux (5.8.0-15.16) groovy; urgency=medium
6919
6920 * groovy/linux: 5.8.0-15.16 -proposed tracker (LP: #1891177)
6921
6922 * Miscellaneous Ubuntu changes
6923 - SAUCE: Documentation: import error c_funcptr_sig_re, c_sig_re (sphinx-
6924 doc/sphinx@0f49e30c)
6925
6926 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Aug 2020 09:29:58 -0500
6927
6928 linux (5.8.0-14.15) groovy; urgency=medium
6929
6930 * groovy/linux: 5.8.0-14.15 -proposed tracker (LP: #1891085)
6931
6932 * Packaging resync (LP: #1786013)
6933 - [Packaging] update helper scripts
6934
6935 * msg_zerocopy.sh in net from ubuntu_kernel_selftests failed (LP: #1812620)
6936 - selftests/net: relax cpu affinity requirement in msg_zerocopy test
6937
6938 * Fix missing HDMI/DP Audio on an HP Desktop (LP: #1890441)
6939 - ALSA: hda/hdmi: Add quirk to force connectivity
6940
6941 * Add initial audio support for Lenovo ThinkStation P620 (LP: #1890317)
6942 - ALSA: usb-audio: Add support for Lenovo ThinkStation P620
6943
6944 * Fix IOMMU error on AMD Radeon Pro W5700 (LP: #1890306)
6945 - PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken
6946
6947 * Enlarge hisi_sec2 capability (LP: #1890222)
6948 - crypto: hisilicon - update SEC driver module parameter
6949
6950 * Miscellaneous Ubuntu changes
6951 - [Config] Re-enable signing for ppc64el
6952
6953 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Aug 2020 15:26:46 -0500
6954
6955 linux (5.8.0-13.14) groovy; urgency=medium
6956
6957 * Miscellaneous Ubuntu changes
6958 - [Config] Remove i386 configs
6959 - SAUCE: apply a workaround to re-enable CONFIG_CRYPTO_AEGIS128_SIMD
6960 - SAUCE: export __get_vm_area_caller() and map_kernel_range()
6961 - [Config] drop CONFIG_BINFMT_AOUT enforcement
6962
6963 * Miscellaneous upstream changes
6964 - Revert "UBUNTU: [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD"
6965
6966 [ Upstream Kernel Changes ]
6967
6968 * Rebase to v5.8
6969
6970 -- Andrea Righi <andrea.righi@canonical.com> Tue, 04 Aug 2020 09:51:50 +0200
6971
6972 linux (5.8.0-12.13) groovy; urgency=medium
6973
6974 * groovy/linux: 5.8.0-12.13 -proposed tracker (LP: #1889481)
6975
6976 * Fix right speaker of HP laptop (LP: #1889375)
6977 - SAUCE: hda/realtek: Fix right speaker of HP laptop
6978
6979 * blk_update_request error when mount nvme partition (LP: #1872383)
6980 - SAUCE: nvme-pci: prevent SK hynix PC400 from using Write Zeroes command
6981
6982 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
6983 - Revert "UBUNTU: SAUCE: net: atlantic: Add support for firmware v4"
6984 - net: atlantic: align return value of ver_match function with function name
6985 - net: atlantic: add support for FW 4.x
6986
6987 * Miscellaneous Ubuntu changes
6988 - [Debian] Fix debian/tests for linux-5.8 -> linux rename
6989 - SAUCE: selftests/powerpc: return skip code for spectre_v2
6990
6991 -- Seth Forshee <seth.forshee@canonical.com> Wed, 29 Jul 2020 16:58:47 -0500
6992
6993 linux (5.8.0-11.12) groovy; urgency=medium
6994
6995 * groovy/linux: 5.8.0-11.12 -proposed tracker (LP: #1889336)
6996
6997 * Miscellaneous Ubuntu changes
6998 - [Packaging] dwarves is not required for linux-libc-dev or stage1
6999
7000 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 22:33:24 -0500
7001
7002 linux (5.8.0-10.11) groovy; urgency=medium
7003
7004 * groovy/linux: 5.8.0-10.11 -proposed tracker (LP: #1889316)
7005
7006 * Miscellaneous Ubuntu changes
7007 - [Packaging] Add more packages to Build-Depends-Indep for docs
7008 - [Debian] Specify python executable in kmake
7009 - [Debian] Don't treat warnings as errors during perf builds
7010 - [Config] Disable signing for ppc64el
7011
7012 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Jul 2020 17:09:52 -0500
7013
7014 linux (5.8.0-9.10) groovy; urgency=medium
7015
7016 * groovy/linux: 5.8.0-9.10 -proposed tracker (LP: #1889140)
7017
7018 * Packaging resync (LP: #1786013)
7019 - [Packaging] update helper scripts
7020
7021 * Miscellaneous Ubuntu changes
7022 - SAUCE: Fix s390x compile error on F32 utils/stat-display.c
7023 - [Packaging] Add python3-venv to Build-Depends-Indep
7024
7025 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 21:01:46 -0500
7026
7027 linux (5.8.0-8.9) groovy; urgency=medium
7028
7029 * groovy/linux: 5.8.0-8.9 -proposed tracker (LP: #1889104)
7030
7031 * Packaging resync (LP: #1786013)
7032 - [Packaging] update helper scripts
7033 - update dkms package versions
7034 - [Packaging] update variants
7035
7036 * Introduce the new NVIDIA 450-server and the 450 UDA series (LP: #1887674)
7037 - [Packaging] NVIDIA -- Add signed modules for 450 450-server
7038
7039 * Introduce the new NVIDIA 418-server and 440-server series, and update the
7040 current NVIDIA drivers (LP: #1881137)
7041 - [packaging] add signed modules for the 418-server and the 440-server
7042 flavours
7043
7044 * Miscellaneous Ubuntu changes
7045 - SAUCE: Revert "radix-tree: Use local_lock for protection"
7046 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=n
7047 - [Config] disable CONFIG_CRYPTO_AEGIS128_SIMD
7048 - [Config] Enable nvidia dkms build
7049
7050 * Miscellaneous upstream changes
7051 - usbip: tools: fix build error for multiple definition
7052
7053 [ Upstream Kernel Changes ]
7054
7055 * Rebase to v5.8-rc7
7056
7057 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 11:18:12 -0500
7058
7059 linux (5.8.0-7.8) groovy; urgency=medium
7060
7061 * Empty entry
7062
7063 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Jul 2020 09:22:19 +0200
7064
7065 linux-5.8 (5.8.0-7.8) groovy; urgency=medium
7066
7067 * soc/amd/renoir: detect dmic from acpi table (LP: #1887734)
7068 - ASoC: amd: add logic to check dmic hardware runtime
7069 - ASoC: amd: add ACPI dependency check
7070 - ASoC: amd: fixed kernel warnings
7071
7072 * linux 4.15.0-109-generic network DoS regression vs -108 (LP: #1886668)
7073 - SAUCE: Revert "netprio_cgroup: Fix unlimited memory leak of v2 cgroups"
7074
7075 * Add support for Atlantic NIC firmware v4 (LP: #1886908)
7076 - SAUCE: net: atlantic: Add support for firmware v4
7077
7078 * MGA G200e doesn't work under GDM Wayland (LP: #1886140)
7079 - drm/mgag200: Remove HW cursor
7080 - drm/mgag200: Clean up mga_set_start_address()
7081 - drm/mgag200: Clean up mga_crtc_do_set_base()
7082 - drm/mgag200: Move mode-setting code into separate helper function
7083 - drm/mgag200: Split MISC register update into PLL selection, SYNC and I/O
7084 - drm/mgag200: Update mode registers after plane registers
7085 - drm/mgag200: Set pitch in a separate helper function
7086 - drm/mgag200: Set primary plane's format in separate helper function
7087 - drm/mgag200: Move TAGFIFO reset into separate function
7088 - drm/mgag200: Move hiprilvl setting into separate functions
7089 - drm/mgag200: Move register initialization into separate function
7090 - drm/mgag200: Remove out-commented suspend/resume helpers
7091 - drm/mgag200: Use simple-display data structures
7092 - drm/mgag200: Convert to simple KMS helper
7093 - drm/mgag200: Replace VRAM helpers with SHMEM helpers
7094
7095 * Miscellaneous Ubuntu changes
7096 - SAUCE: s390/bpf: fix sign extension in branch_ku
7097 - SAUCE: selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support
7098 - SAUCE: selftests: fib_nexthop_multiprefix: fix cleanup() netns deletion
7099 - [packaging] debhelper-compat (= 10) (and retire debian/compat)
7100 - [Config] Update configs after rebase to 5.8-rc6
7101
7102 [ Upstream Kernel Changes ]
7103
7104 * Rebase to v5.8-rc6
7105
7106 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jul 2020 09:55:47 +0200
7107
7108 linux-5.8 (5.8.0-6.7) groovy; urgency=medium
7109
7110 * Packaging resync (LP: #1786013)
7111 - update dkms package versions
7112
7113 * perf build broken after updating to bintuils 2.34.90.20200706-1ubuntu1
7114 (LP: #1887397)
7115 - SAUCE: libtraceevent: Strip symbol version from nm output
7116
7117 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Jul 2020 14:07:53 -0500
7118
7119 linux-5.8 (5.8.0-5.6) groovy; urgency=medium
7120
7121 * linux-libc-dev broken for crossbuilding, Multi-Arch:same violation
7122 (LP: #1886188)
7123 - [Packaging] Produce linux-libc-deb package for riscv64
7124 - [Debian] Disallow building linux-libc-dev from linux-riscv
7125
7126 * Miscellaneous Ubuntu changes
7127 - SAUCE: Revert "UBUNTU: SAUCE: test_bpf: remove expected fail for Ctx heavy
7128 transformations test on s390"
7129 - SAUCE: Revert "test_bpf: flag tests that cannot be jited on s390"
7130 - [Config] Update configs (gcc update)
7131
7132 [ Upstream Kernel Changes ]
7133
7134 * Rebase to v5.8-rc5
7135
7136 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jul 2020 08:42:14 +0200
7137
7138 linux-5.8 (5.8.0-4.5) groovy; urgency=medium
7139
7140 * Add generic LED class support for audio LED (LP: #1885896)
7141 - ALSA: hda: generic: Always call led-trigger for mic mute LED
7142 - ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev
7143 - ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls
7144 - ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls
7145 - ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls
7146 - ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led()
7147 - ALSA: hda: generic: Drop the old mic-mute LED hook
7148 - ALSA: hda: generic: Add vmaster mute LED helper
7149 - ALSA: hda/realtek: Use the new vmaster mute LED helper
7150 - ALSA: hda/conexant: Use the new vmaster mute LED helper
7151 - ALSA: hda/sigmatel: Use the new vmaster mute LED helper
7152 - ALSA: hda/realtek: Unify LED helper code
7153 - ALSA: hda: Let LED cdev handling suspend/resume
7154
7155 * seccomp_bpf fails on powerpc (LP: #1885757)
7156 - SAUCE: selftests/seccomp: fix ptrace tests on powerpc
7157
7158 * CVE-2020-11935
7159 - SAUCE: aufs: do not call i_readcount_inc()
7160
7161 * Miscellaneous Ubuntu changes
7162 - SAUCE: Update aufs to 5.x-rcN 20200622
7163 - [Config] Update configs to set CONFIG_SND_HDA_GENERIC_LEDS value
7164 - [Config] CONFIG_SECURITY_DMESG_RESTRICT=y
7165
7166 [ Upstream Kernel Changes ]
7167
7168 * Rebase to v5.8-rc4
7169
7170 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Jul 2020 08:14:28 -0500
7171
7172 linux-5.8 (5.8.0-3.4) groovy; urgency=medium
7173
7174 * Packaging resync (LP: #1786013)
7175 - [Packaging] update helper scripts
7176 - update dkms package versions
7177
7178 * lxc 1:4.0.2-0ubuntu1 ADT test failure with linux-5.8 5.8.0-1.2
7179 (LP: #1884635)
7180 - SAUCE: overlayfs: fix faulty rebase
7181
7182 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
7183 - SAUCE: shiftfs: prevent ESTALE for LOOKUP_JUMP lookups
7184
7185 * shiftfs: fix btrfs regression (LP: #1884767)
7186 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: fix dentry revalidation"
7187
7188 * Miscellaneous Ubuntu changes
7189 - [Config] CONFIG_DEBUG_INFO_COMPRESSED=y
7190 - SAUCE: regulator: rename da903x to da903x-regulator
7191 - [Config] Add da903x to modules.ignore
7192 - [Config] Update configs for rebase to 5.8-rc3
7193
7194 [ Upstream Kernel Changes ]
7195
7196 * Rebase to v5.8-rc3
7197
7198 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jun 2020 08:48:25 -0500
7199
7200 linux-5.8 (5.8.0-2.3) groovy; urgency=medium
7201
7202 * Support Audio Mute LED for two new HP laptops (LP: #1884251)
7203 - ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems
7204
7205 * CVE-2019-16089
7206 - SAUCE: nbd_genl_status: null check for nla_nest_start
7207
7208 * tpm: fix TIS locality timeout problems (LP: #1881710)
7209 - SAUCE: tpm: fix TIS locality timeout problems
7210
7211 * Packaging resync (LP: #1786013)
7212 - update dkms package versions
7213
7214 * Miscellaneous Ubuntu changes
7215 - SAUCE: security,perf: Allow further restriction of perf_event_open
7216 - [Config] CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y
7217 - [Config] Update configs and annotations for 5.8-rc2
7218 - [Config] Enable zfs
7219 - [Config] Enable CONFIG_DEBUG_INFO_BTF
7220
7221 [ Upstream Kernel Changes ]
7222
7223 * Rebase to v5.8-rc2
7224
7225 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jun 2020 15:05:54 -0500
7226
7227 linux-5.8 (5.8.0-1.2) groovy; urgency=medium
7228
7229 * Miscellaneous Ubuntu changes
7230 - [Debian] Support linux-x.y in udeb package names
7231 - [Packaging] Use SRCPKGNAME for udeb packages
7232
7233 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 19:34:32 -0500
7234
7235 linux-5.8 (5.8.0-0.1) groovy; urgency=medium
7236
7237 * Docker registry doesn't stay up and keeps restarting (LP: #1879690)
7238 - Revert "UBUNTU: SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay"
7239
7240 * Packaging resync (LP: #1786013)
7241 - [Packaging] update variants
7242
7243 * Miscellaneous Ubuntu changes
7244 - [Packaging] Update source package name to linux-5.8
7245 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
7246 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error messages.
7247 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
7248 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
7249 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
7250 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
7251 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature verify
7252 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
7253 - SAUCE: (lockdown) security: lockdown: Make CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
7254 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
7255 - SAUCE: Import aufs driver
7256 - [Config] Update configs for v5.8-rc1
7257 - [Config] Update annotations for v5.8-rc1 config changes
7258 - SAUCE: shiftfs -- Fix build errors from missing fiemap definitions
7259 - Disable hio driver
7260
7261 * Miscellaneous upstream changes
7262 - acpi: disallow loading configfs acpi tables when locked down
7263
7264 [ Upstream Kernel Changes ]
7265
7266 * Rebase to v5.8-rc1
7267
7268 -- Seth Forshee <seth.forshee@canonical.com> Wed, 17 Jun 2020 11:54:24 -0500
7269
7270 linux-5.8 (5.8.0-0.0) groovy; urgency=medium
7271
7272 * Empty entry
7273
7274 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Jun 2020 22:40:35 -0500
7275
7276 linux-5.7 (5.7.0-8.9) groovy; urgency=medium
7277
7278 * Packaging resync (LP: #1786013)
7279 - update dkms package versions
7280
7281 * Enforce all config annotations (LP: #1879327)
7282 - [Config]: do not enforce CONFIG_VERSION_SIGNATURE
7283 - [Config]: prepare to enforce all
7284 - [Config]: enforce all config options
7285
7286 * Miscellaneous Ubuntu changes
7287 - [Config]: annotations review after 5.7 rebase
7288 - [Config] annotations: IXP4XX* depends on ARCH_IXP4XX
7289 - [Config] THERMAL_GOV_POWER_ALLOCATOR=y
7290 - [Config] annotations: SOC_CAMERA is marked as BROKEN
7291 - [Config] annotations: NFSD_V4_2_INTER_SSC depends on NFS_FS=y
7292 - [Config] annotations: CRYPTO_DEV_CHELSIO_TLS depends on legacy (and largely
7293 unmantained) TLS_TOE
7294 - [Config] annotations: SERIO_OLPC_APSP depends on ARCH_MMP
7295 - [Config] RTW88_DEBUG=y
7296 - [Config] annotations: ISDN_CAPI is a bool, and BT_CMTP depends on it
7297 - [Config] annotations SND_SOC_SOF_DEVELOPER_SUPPORT depends on
7298 SND_SOC_SOF_DEVELOPER_SUPPORT
7299 - [Config] annotations: SND_SOC_SOF_BAYTRAIL_SUPPORT is mutually exclusive
7300 with SND_SST_ATOM_HIFI2_PLATFORM_ACPI
7301 - [Config] annotations: DEBUG_IMX_UART_PORT is defined only any
7302 DEBUG_IMX*_UART is enabled
7303 - [Config] annotations: HW_RANDOM_IMX_RNGC depends on SOC_IMX25
7304 - [Config] annotations: armhf: VIRTUALIZATION support was removed for arm32
7305 - [Config] annotations: arm64: remove DEBUG_ALIGN_RODATA
7306 - [Config] annotations: ppc64: DATA_SHIFT defaults to PPC_PAGE_SHIFT
7307 - [Config] arm64: enforce ARM64_USE_LSE_ATOMICS
7308 - [Config] s390x: MOST is not set
7309 - [Config] s390x: BCM84881_PHY is not set
7310 - [Config] s390x: XILINX_LL_TEMAC is not set
7311 - [Config] s390x: PHY_INTEL_EMMC requires GENERIC_PHY (off by default on
7312 s390x)
7313 - [Config] s390x: CHECK_STACK conflicts with VMAP_STACK
7314 - [Config] annotations: s390x: NODES_SHIFT=1
7315 - [Config] annotations: import new symbols
7316 - [Config] annotations: remove unmatched menu and options
7317
7318 -- Paolo Pisati <paolo.pisati@canonical.com> Fri, 12 Jun 2020 12:03:01 +0200
7319
7320 linux-5.7 (5.7.0-7.8) groovy; urgency=medium
7321
7322 * Packaging resync (LP: #1786013)
7323 - update dkms package versions
7324 - [Packaging] update helper scripts
7325
7326 * [UBUNTU 20.04] s390x/pci: fix linking between PF and VF for multifunction
7327 devices (LP: #1879704)
7328 - PCI/IOV: Introduce pci_iov_sysfs_link() function
7329 - s390/pci: create links between PFs and VFs
7330
7331 * Miscellaneous Ubuntu changes
7332 - [Config] Disable UEFI signing for arm64
7333 - Rebase to v5.7.1
7334
7335 [ Upstream Kernel Changes ]
7336
7337 * Rebase to v5.7.1
7338
7339 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 08 Jun 2020 11:16:58 +0200
7340
7341 linux-5.7 (5.7.0-6.7) groovy; urgency=medium
7342
7343 * Packaging resync (LP: #1786013)
7344 - [Packaging] update helper scripts
7345 - update dkms package versions
7346
7347 * shiftfs: fix btrfs snapshot deletion (LP: #1879688)
7348 - SAUCE: shiftfs: let userns root destroy subvolumes from other users
7349
7350 * seccomp_benchmark times out on eoan (LP: #1881576)
7351 - SAUCE: selftests/seccomp: use 90s as timeout
7352
7353 * Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly
7354 when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED (LP: #1878147)
7355 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: Move driver IQK to set channel before
7356 association for 11N chip"
7357 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: fix rate for a while after being
7358 connected"
7359 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: No retry and report for auth and assoc"
7360 - SAUCE: Revert "UBUNTU: SAUCE: rtw88: 8723d: Add coex support"
7361 - rtw88: 8723d: Add coex support
7362 - SAUCE: rtw88: coex: 8723d: set antanna control owner
7363 - SAUCE: rtw88: coex: 8723d: handle BT inquiry cases
7364 - SAUCE: rtw88: fix EAPOL 4-way failure by finish IQK earlier
7365
7366 * ASoC/amd: add audio driver for amd renoir (LP: #1881046)
7367 - ASoC: amd: add Renoir ACP3x IP register header
7368 - ASoC: amd: add Renoir ACP PCI driver
7369 - ASoC: amd: add acp init/de-init functions
7370 - ASoC: amd: create acp3x pdm platform device
7371 - ASoC: amd: add ACP3x PDM platform driver
7372 - ASoC: amd: irq handler changes for ACP3x PDM dma driver
7373 - ASoC: amd: add acp3x pdm driver dma ops
7374 - ASoC: amd: add ACP PDM DMA driver dai ops
7375 - ASoC: amd: add Renoir ACP PCI driver PM ops
7376 - ASoC: amd: add ACP PDM DMA driver pm ops
7377 - ASoC: amd: enable Renoir acp3x drivers build
7378 - ASoC: amd: create platform devices for Renoir
7379 - ASoC: amd: RN machine driver using dmic
7380 - ASoC: amd: enable build for RN machine driver
7381 - ASoC: amd: fix kernel warning
7382 - ASoC: amd: refactoring dai_hw_params() callback
7383 - ASoC: amd: return error when acp de-init fails
7384 - [Config]: enable amd renoir ASoC audio
7385
7386 * Slow send speed with Intel I219-V on Ubuntu 18.04.1 (LP: #1802691)
7387 - e1000e: Disable TSO for buffer overrun workaround
7388
7389 * Fix incorrect speed/duplex when I210 device is runtime suspended
7390 (LP: #1880656)
7391 - igb: Report speed and duplex as unknown when device is runtime suspended
7392
7393 * Fix Pericom USB controller OHCI/EHCI PME# defect (LP: #1879321)
7394 - serial: 8250_pci: Move Pericom IDs to pci_ids.h
7395 - PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect
7396
7397 * [UBUNTU 20.04] s390x/pci: enumerate pci functions per physical adapter
7398 (LP: #1874056)
7399 - s390/pci: Expose new port attribute for PCIe functions
7400 - s390/pci: adaptation of iommu to multifunction
7401 - s390/pci: define kernel parameters for PCI multifunction
7402 - s390/pci: define RID and RID available
7403 - s390/pci: create zPCI bus
7404 - s390/pci: adapt events for zbus
7405 - s390/pci: Handling multifunctions
7406 - s390/pci: Do not disable PF when VFs exist
7407 - s390/pci: Documentation for zPCI
7408 - s390/pci: removes wrong PCI multifunction assignment
7409
7410 * add 16-bit width registers support for EEPROM at24 device (LP: #1876699)
7411 - regmap-i2c: add 16-bit width registers support
7412
7413 * Miscellaneous Ubuntu changes
7414 - [Config] Enable virtualbox guest and shared-folder modules
7415
7416 [ Upstream Kernel Changes ]
7417
7418 * Rebase to v5.7
7419
7420 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jun 2020 16:11:24 -0500
7421
7422 linux-5.7 (5.7.0-5.6) groovy; urgency=medium
7423
7424 * Packaging resync (LP: #1786013)
7425 - update dkms package versions
7426
7427 * [UBUNTU 20.04] PSI generates overhead on s390x (LP: #1876044)
7428 - Ubuntu: [Config] CONFIG_PSI is enabled by default, but creates additional
7429 overhead on s390x, hence should be disabled by default on s390x only.
7430
7431 * Miscellaneous Ubuntu changes
7432 - Rebase to v5.7-rc7
7433 - [Config] ppc64el: disable STRICT_KERNEL_RWX
7434
7435 [ Upstream Kernel Changes ]
7436
7437 * Rebase to v5.7-rc7
7438
7439 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 25 May 2020 11:44:09 +0200
7440
7441 linux-5.7 (5.7.0-4.5) groovy; urgency=medium
7442
7443 * Packaging resync (LP: #1786013)
7444 - update dkms package versions
7445
7446 * update-initramfs complains of missing amdgpu firmware files (LP: #1873325)
7447 - SAUCE: drm/amdgpu: Remove unreleased arcturus and navi12 firmware from
7448 modinfo
7449
7450 * Support DMIC micmute LED on HP platforms (LP: #1876859)
7451 - ALSA: hda/realtek - Introduce polarity for micmute LED GPIO
7452 - ALSA: hda/realtek - Enable micmute LED on and HP system
7453 - ALSA: hda/realtek - Add LED class support for micmute LED
7454 - ALSA: hda/realtek - Fix unused variable warning w/o
7455 CONFIG_LEDS_TRIGGER_AUDIO
7456 - ASoC: SOF: Update correct LED status at the first time usage of
7457 update_mute_led()
7458
7459 * Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW),
7460 REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found
7461 due to firmware crash (LP: #1874685)
7462 - SAUCE: iwlwifi: pcie: handle QuZ configs with killer NICs as well
7463
7464 * rtkit-daemon[*]: Failed to make ourselves RT: Operation not permitted after
7465 upgrade to 20.04 (LP: #1875665)
7466 - [Config] Turn off CONFIG_RT_GROUP_SCHED everywhere
7467
7468 * Unable to handle kernel pointer dereference in virtual kernel address space
7469 on Eoan (LP: #1876645)
7470 - SAUCE: overlayfs: fix shitfs special-casing
7471
7472 * Miscellaneous Ubuntu changes
7473 - SAUCE: skip building selftest 'runqslower' if kernel not built
7474 - Rebase to v5.7-rc6
7475 - [Config] updateconfigs after 5.7-rc6 rebase
7476
7477 [ Upstream Kernel Changes ]
7478
7479 * Rebase to v5.7-rc6
7480
7481 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 18 May 2020 11:27:25 +0200
7482
7483 linux-5.7 (5.7.0-3.4) groovy; urgency=medium
7484
7485 [ Upstream Kernel Changes ]
7486
7487 * Rebase to v5.7-rc5
7488
7489 * Packaging resync (LP: #1786013)
7490 - update dkms package versions
7491
7492 * getitimer returns it_value=0 erroneously (LP: #1349028)
7493 - [Config] CONTEXT_TRACKING_FORCE policy should be unset
7494
7495 * lockdown on power (LP: #1855668) // Ubuntu Kernel Support for OpenPOWER NV
7496 Secure & Trusted Boot (LP: #1866909)
7497 - [Config] Enable configs for OpenPOWER NV Secure & Trusted Boot
7498
7499 * Miscellaneous Ubuntu changes
7500 - SAUCE: Import aufs driver
7501 - [Config] Enable aufs
7502 - [Config] annotations: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
7503 - [Config] Remove CONFIG_SND_HDA_INTEL_DETECT_DMIC from annotations
7504 - [Debian] final-checks -- Do not remove ~* from abi
7505 - [Config] Enable 5-level page table support for x86
7506 - [Config] updateconfigs after 5.7-rc5 rebase
7507
7508 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 11 May 2020 10:25:42 +0200
7509
7510 linux-5.7 (5.7.0-2.3) groovy; urgency=medium
7511
7512 * Packaging resync (LP: #1786013)
7513 - [Packaging] update helper scripts
7514 - update dkms package versions
7515 - [Packaging] update helper scripts
7516
7517 * ASUS T100HAN boots to a blank screen with a cursor [i965: Failed to submit
7518 batchbuffer: Input/output error] (LP: #1860754)
7519 - [Config] CONFIG_PMIC_OPREGION=y and CONFIG_GPIO_CRYSTAL_COVE=y for amd64
7520
7521 * ubuntu/focal64 fails to mount Vagrant shared folders (LP: #1873506)
7522 - [Packaging] Move virtualbox modules to linux-modules
7523 - [Packaging] Remove vbox and zfs modules from generic.inclusion-list
7524
7525 * built-using constraints preventing uploads (LP: #1875601)
7526 - temporarily drop Built-Using data
7527
7528 * dkms artifacts may expire from the pool (LP: #1850958)
7529 - [Packaging] autoreconstruct -- manage executable debian files
7530 - [packaging] handle downloads from the librarian better
7531
7532 * Add signed modules for the 435 NVIDIA driver (LP: #1875888)
7533 - [Packaging] NVIDIA -- add signed modules for the 435 NVIDIA driver
7534
7535 * [Selftests] Apply various fixes and improvements (LP: #1870543)
7536 - SAUCE: selftests/seccomp -- Disable timeout for seccomp tests
7537
7538 * [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu
7539 distribution (LP: #1628889)
7540 - SAUCE: s390: kernel message catalog
7541
7542 * Overlayfs in user namespace leaks directory content of inaccessible
7543 directories (LP: #1793458) // CVE-2018-6559
7544 - SAUCE: overlayfs: ensure mounter privileges when reading directories
7545
7546 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
7547 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
7548
7549 * [ICL] TC port in legacy/static mode can't be detected due TCCOLD
7550 (LP: #1868936)
7551 - drm/i915/display: Move out code to return the digital_port of the aux ch
7552 - drm/i915/display: Add intel_legacy_aux_to_power_domain()
7553 - drm/i915/display: Split hsw_power_well_enable() into two
7554 - drm/i915/tc/icl: Implement TC cold sequences
7555 - drm/i915/tc: Skip ref held check for TC legacy aux power wells
7556 - drm/i915/tc/tgl: Implement TC cold sequences
7557 - drm/i915/tc: Catch TC users accessing FIA registers without enable aux
7558 - drm/i915/tc: Do not warn when aux power well of static TC ports timeout
7559
7560 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
7561 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
7562 2-in-1"
7563
7564 * 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' (LP: #1861610)
7565 - SAUCE: Input: elan_i2c - add more hardware ID for Lenovo laptop
7566
7567 * linux-image-5.0.0-35-generic breaks checkpointing of container
7568 (LP: #1857257)
7569 - SAUCE: overlayfs: use shiftfs hacks only with shiftfs as underlay
7570
7571 * alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a
7572 regression in the asoc machine driver) (LP: #1874359)
7573 - ASoC: intel/skl/hda - fix oops on systems without i915 audio codec
7574
7575 * Add debian/rules targets to compile/run kernel selftests (LP: #1874286)
7576 - [Packaging] add support to compile/run selftests
7577
7578 * 5.4.0-24.28 does not seem to apply rtprio, whereas -21 does. (LP: #1873315)
7579 - [Config] lowlatency: turn off RT_GROUP_SCHED
7580
7581 * alsa/sof: external mic can't be deteced on Lenovo and HP laptops
7582 (LP: #1872569)
7583 - SAUCE: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs
7584
7585 * shiftfs: O_TMPFILE reports ESTALE (LP: #1872757)
7586 - SAUCE: shiftfs: fix dentry revalidation
7587
7588 * shiftfs: broken shiftfs nesting (LP: #1872094)
7589 - SAUCE: shiftfs: record correct creator credentials
7590
7591 * lockdown on power (LP: #1855668)
7592 - SAUCE: (lockdown) powerpc: lock down kernel in secure boot mode
7593
7594 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
7595 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
7596 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
7597 - SAUCE: rtw88: sar: dump sar information via debugfs
7598 - SAUCE: rtw88: 8723d: add IQ calibration
7599 - SAUCE: rtw88: 8723d: Add power tracking
7600 - SAUCE: rtw88: 8723d: implement flush queue
7601 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
7602 - SAUCE: rtw88: 8723d: Add coex support
7603 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
7604
7605 * Fix authentication fail on Realtek WiFi 8723de (LP: #1871300)
7606 - SAUCE: rtw88: No retry and report for auth and assoc
7607 - SAUCE: rtw88: fix rate for a while after being connected
7608 - SAUCE: rtw88: Move driver IQK to set channel before association for 11N chip
7609
7610 * Miscellaneous Ubuntu changes
7611 - SAUCE: rtw88: fix 'const' mismatch in power suequence hooks
7612 - SAUCE: rtw88: fix 'const' mismatch in
7613 __priority_queue_cfg_legacy()/__priority_queue_cfg()
7614 - [Config] RTW88=m
7615 - SAUCE: (lockdown) Revert carried-forward lockdown patches
7616 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
7617 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
7618 error messages.
7619 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
7620 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
7621 mode
7622 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
7623 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
7624 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
7625 verify
7626 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
7627 - SAUCE: (lockdown) security: lockdown: Make
7628 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
7629 - [Config] Add back CONFIG_LOCK_DOWN_IN_SECURE_BOOT annotation for ppc64el
7630 - [Config] CONFIG_RT_GROUP_SCHED=y
7631 - [Packaging] Include modules.builtin.modinfo in linux-modules
7632 - SAUCE: LSM: Infrastructure management of the sock security
7633 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
7634 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
7635 - SAUCE: Revert "apparmor: Parse secmark policy"
7636 - SAUCE: Revert "apparmor: Add a wildcard secid"
7637 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
7638 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
7639 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
7640 - Update dropped.txt for restored apparmor patches
7641 - Remove lockdown patches from dropped.txt
7642 - SAUCE: powerpc/ima: require IMA module signatures only if MODULE_SIG is not
7643 enabled
7644 - SAUCE: selftests/ftrace: Use printf instead of echo in kprobe syntax error
7645 tests
7646 - SAUCE: selftests/net -- disable l2tp.sh test
7647 - SAUCE: selftests/net -- disable timeout
7648 - SAUCE: tools: hv: Update shebang to use python3 instead of python
7649 - Remove dropped.txt
7650 - [Packaging] move linux-doc and linux-libc-dev stubs to debian.master
7651 - [Debian] Support generating configs for riscv64
7652 - [Config] CONFIG_KMSG_IDS=y for s390x
7653 - [Packaging] add libcap-dev dependency
7654 - [Config] CONFIG_AD5770R=m
7655 - [Config] CONFIG_AL3010=m
7656 - [Config] CONFIG_APPLE_MFI_FASTCHARGE=m
7657 - [Config] CONFIG_BAREUDP=m
7658 - [Config] CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
7659 - [Config] CONFIG_CRYPTO_DEV_ZYNQMP_AES=m
7660 - [Config] CONFIG_DRM_DISPLAY_CONNECTOR=m
7661 - [Config] CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
7662 - [Config] CONFIG_DRM_PANEL_ELIDA_KD35T133=m
7663 - [Config] CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
7664 - [Config] CONFIG_DRM_PANEL_NOVATEK_NT35510=m
7665 - [Config] CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01=m
7666 - [Config] CONFIG_DRM_PARADE_PS8640=m
7667 - [Config] CONFIG_DRM_SIMPLE_BRIDGE=m
7668 - [Config] CONFIG_DRM_TIDSS=m
7669 - [Config] CONFIG_DRM_TI_TPD12S015=m
7670 - [Config] CONFIG_DRM_TOSHIBA_TC358768=m
7671 - [Config] CONFIG_EDAC_DMC520=m
7672 - [Config] CONFIG_EXFAT_FS=m
7673 - [Config] CONFIG_GP2AP002=m
7674 - [Config] CONFIG_GPIO_MLXBF2=m
7675 - [Config] CONFIG_HID_GLORIOUS=m
7676 - [Config] CONFIG_HID_MCP2221=m
7677 - [Config] CONFIG_HMC425=m
7678 - [Config] CONFIG_ICP10100=m
7679 - [Config] CONFIG_IMX8MM_THERMAL=m
7680 - [Config] CONFIG_IMX_SC_THERMAL=m
7681 - [Config] CONFIG_INTERCONNECT_QCOM_OSM_L3=m
7682 - [Config] CONFIG_INTERCONNECT_QCOM_SC7180=m
7683 - [Config] CONFIG_K3_RTI_WATCHDOG=m
7684 - [Config] CONFIG_MDIO_IPQ8064=m
7685 - [Config] CONFIG_MDIO_MVUSB=m
7686 - [Config] CONFIG_MHI_BUS=m
7687 - [Config] CONFIG_OCTEONTX2_VF=m
7688 - [Config] CONFIG_PHY_CADENCE_TORRENT=m
7689 - [Config] CONFIG_PHY_QCOM_USB_HS_28NM=m
7690 - [Config] CONFIG_PHY_QCOM_USB_SS=m
7691 - [Config] CONFIG_PINCTRL_DA9062=m
7692 - [Config] CONFIG_PINCTRL_IPQ6018=m
7693 - [Config] CONFIG_PTP_1588_CLOCK_IDT82P33=m
7694 - [Config] CONFIG_PTP_1588_CLOCK_VMW=m
7695 - [Config] CONFIG_QCOM_IPA=m
7696 - [Config] CONFIG_REGULATOR_MP5416=m
7697 - [Config] CONFIG_REGULATOR_MP886X=m
7698 - [Config] CONFIG_RN5T618_ADC=m
7699 - [Config] CONFIG_RTC_DRV_MT2712=m
7700 - [Config] CONFIG_RTC_DRV_RC5T619=m
7701 - [Config] CONFIG_SC_MSS_7180=m
7702 - [Config] CONFIG_SENSORS_AXI_FAN_CONTROL=m
7703 - [Config] CONFIG_SM_GCC_8250=m
7704 - [Config] CONFIG_SND_BCM63XX_I2S_WHISTLER=m
7705 - [Config] CONFIG_SND_MESON_AIU=m
7706 - [Config] CONFIG_SND_MESON_G12A_TOACODEC=m
7707 - [Config] CONFIG_SND_MESON_GX_SOUND_CARD=m
7708 - [Config] CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m
7709 - [Config] CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m
7710 - [Config] CONFIG_SND_SOC_MESON_T9015=m
7711 - [Config] CONFIG_SND_SOC_RT5682_SDW=m
7712 - [Config] CONFIG_SND_SOC_TLV320ADCX140=m
7713 - [Config] CONFIG_SPI_FSI=m
7714 - [Config] CONFIG_SPI_MTK_NOR=m
7715 - [Config] CONFIG_SPI_MUX=m
7716 - [Config] CONFIG_SPRD_THERMAL=m
7717 - [Config] CONFIG_SURFACE_3_POWER_OPREGION=m
7718 - [Config] CONFIG_TINYDRM_ILI9486=m
7719 - [Config] CONFIG_TI_K3_AM65_CPSW_NUSS=m
7720 - [Config] CONFIG_TYPEC_MUX_INTEL_PMC=m
7721 - [Config] CONFIG_UACCE=m
7722 - [Config] CONFIG_UNIPHIER_XDMAC=m
7723 - [Config] CONFIG_USB_MAX3420_UDC=m
7724 - [Config] CONFIG_USB_RAW_GADGET=m
7725 - [Config] CONFIG_VHOST_VDPA=m
7726 - [Config] CONFIG_VIDEO_IMX219=m
7727 - [Config] CONFIG_VIDEO_SUN8I_ROTATE=m
7728 - [Config] CONFIG_VIRTIO_VDPA=m
7729 - [Config] CONFIG_MOST_COMPONENTS=m
7730 - [Config] CONFIG_MFD_IQS62X=m
7731 - packaging: getabis: switch to ckt-ppa:bootstrap/linux-5.7
7732
7733 * Miscellaneous upstream changes
7734 - Revert "UBUNTU: SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask"
7735 - Revert "UBUNTU: SAUCE: drm/i915/fbc: disable framebuffer compression on
7736 IceLake"
7737 - Revert "UBUNTU: SAUCE: platform/x86: dell-uart-backlight: move retry block"
7738
7739 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 04 May 2020 10:48:48 +0200
7740
7741 linux-5.7 (5.7.0-1.2) groovy; urgency=medium
7742
7743 * Packaging resync (LP: #1786013)
7744 - [Packaging] update helper scripts
7745
7746 * Miscellaneous Ubuntu changes
7747 - SAUCE: hio: pass make_request ptr directly to blk_alloc_queue()
7748 - SAUCE: hio: locally define disk_map_sector_rcu()
7749 - SAUCE: hio: Revert "block: unexport disk_map_sector_rcu"
7750 - SAUCE: hio: include <linux/part_stat.h>
7751 - [Config] amd64: i386: HIO=m
7752 - [Config] updateconfigs after 5.7-rc3 rebase
7753
7754 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 27 Apr 2020 11:31:38 +0200
7755
7756 linux-5.7 (5.7.0-0.1) groovy; urgency=medium
7757
7758 * Miscellaneous Ubuntu changes
7759 - [Config] updateconfigs after rebase to 5.7-rc1
7760
7761 [ Upstream Kernel Changes ]
7762
7763 * Rebase to v5.7-rc1
7764 * Rebase to v5.7-rc2
7765
7766 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
7767
7768 linux-5.7 (5.7.0-0.0) focal; urgency=medium
7769
7770 * Dummy entry
7771
7772 -- Paolo Pisati <paolo.pisati@canonical.com> Thu, 16 Apr 2020 11:53:58 +0200
7773
7774 linux-5.6 (5.6.0-7.7) focal; urgency=medium
7775
7776 * Packaging resync (LP: #1786013)
7777 - update dkms package versions
7778
7779 * Kernel Oops - general protection fault: 0000 [#1] SMP PTI after
7780 disconnecting thunderbolt docking station (LP: #1864754)
7781 - SAUCE: ptp: free ptp clock properly
7782
7783 * swap storms kills interactive use (LP: #1861359)
7784 - SAUCE: mm/page_alloc.c: disable memory reclaim watermark boosting by default
7785
7786 * sysfs: incorrect network device permissions on network namespace change
7787 (LP: #1865359)
7788 - sysfs: add sysfs_file_change_owner()
7789 - sysfs: add sysfs_link_change_owner()
7790 - sysfs: add sysfs_group{s}_change_owner()
7791 - sysfs: add sysfs_change_owner()
7792 - device: add device_change_owner()
7793 - drivers/base/power: add dpm_sysfs_change_owner()
7794 - net-sysfs: add netdev_change_owner()
7795 - net-sysfs: add queue_change_owner()
7796 - net: fix sysfs permssions when device changes network namespace
7797 - sysfs: fix static inline declaration of sysfs_groups_change_owner()
7798
7799 * Miscellaneous Ubuntu changes
7800 - [Config] updateconfigs after rebase to 5.6
7801
7802 [ Upstream Kernel Changes ]
7803
7804 * Rebase to v5.6
7805
7806 -- Andrea Righi <andrea.righi@canonical.com> Tue, 31 Mar 2020 10:45:09 +0200
7807
7808 linux-5.6 (5.6.0-6.6) focal; urgency=medium
7809
7810 * suspend only works once on ThinkPad X1 Carbon gen 7 (LP: #1865570)
7811 - SAUCE: e1000e: Disable s0ix flow for X1 Carbon 7th
7812
7813 * Make Dell WD19 dock more reliable after suspend (LP: #1868217)
7814 - xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3
7815 - xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0
7816 - xhci: Finetune host initiated USB3 rootport link suspend and resume
7817
7818 * update-version-dkms doesn't add a BugLink (LP: #1867790)
7819 - [Packaging] Add BugLink to update-version-dkms commit
7820
7821 * Add support for Realtek 8723DE wireless adapter (LP: #1780590)
7822 - SAUCE: rtw88: add regulatory process strategy for different chipset
7823 - SAUCE: rtw88: support dynamic user regulatory setting
7824 - SAUCE: rtw88: Use secondary channel offset enumeration
7825 - SAUCE: rtw88: 8822c: modify rf protection setting
7826 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
7827 - SAUCE: Revert "rtw88: disable TX-AMSDU on 2.4G band"
7828 - SAUCE: rtw88: disable TX-AMSDU on 2.4G band
7829 - SAUCE: rtw88: remove unused parameter vif in rtw_lps_pg_info_get()
7830 - SAUCE: rtw88: add rtw_read8_mask and rtw_read16_mask
7831 - SAUCE: rtw88: pci: 8822c should set clock delay to zero
7832 - SAUCE: rtw88: move rtw_enter_ips() to the last when config
7833 - SAUCE: rtw88: avoid holding mutex for cancel_delayed_work_sync()
7834 - SAUCE: rtw88: add ciphers to suppress error message
7835 - SAUCE: rtw88: 8822c: update power sequence to v16
7836 - SAUCE: rtw88: Fix incorrect beamformee role setting
7837 - SAUCE: rtw88: don't hold all IRQs disabled for PS operations
7838 - SAUCE: rtw88: extract alloc rsvd_page and h2c skb routines
7839 - SAUCE: rtw88: associate reserved pages with each vif
7840 - SAUCE: rtw88: add adaptivity support for EU/JP regulatory
7841 - SAUCE: rtw88: 8723d: Add basic chip capabilities
7842 - SAUCE: rtw88: 8723d: add beamform wrapper functions
7843 - SAUCE: rtw88: 8723d: Add power sequence
7844 - SAUCE: rtw88: 8723d: Add RF read/write ops
7845 - SAUCE: rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables
7846 - SAUCE: rtw88: 8723d: Add cfg_ldo25 to control LDO25
7847 - SAUCE: rtw88: 8723d: Add new chip op efuse_grant() to control efuse access
7848 - SAUCE: rtw88: 8723d: Add read_efuse to recognize efuse info from map
7849 - SAUCE: rtw88: add legacy firmware download for 8723D devices
7850 - SAUCE: rtw88: no need to send additional information to legacy firmware
7851 - SAUCE: rtw88: 8723d: Add mac power-on/-off function
7852 - SAUCE: rtw88: decompose while(1) loop of power sequence polling command
7853 - SAUCE: rtw88: 8723d: 11N chips don't support H2C queue
7854 - SAUCE: rtw88: 8723d: implement set_tx_power_index ops
7855 - SAUCE: rtw88: 8723d: Organize chip TX/RX FIFO
7856 - SAUCE: rtw88: 8723d: initialize mac/bb/rf basic functions
7857 - SAUCE: rtw88: 8723d: Add DIG parameter
7858 - SAUCE: rtw88: 8723d: Add query_rx_desc
7859 - SAUCE: rtw88: 8723d: Add set_channel
7860 - SAUCE: rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully
7861 - SAUCE: rtw88: 8723d: 11N chips don't support LDPC
7862 - SAUCE: rtw88: set default port to firmware
7863 - SAUCE: rtw88: update tx descriptor of mgmt and rsvd page packets
7864 - SAUCE: rtw88: sar: add SAR of TX power limit
7865 - SAUCE: rtw88: sar: Load static SAR table from ACPI WRDS method
7866 - SAUCE: rtw88: sar: Load dynamic SAR table from ACPI methods
7867 - SAUCE: rtw88: sar: apply dynamic SAR table to tx power limit
7868 - SAUCE: rtw88: sar: add sar_work to poll if dynamic SAR table is changed
7869 - SAUCE: rtw88: sar: dump sar information via debugfs
7870 - SAUCE: rtw88: 8723d: Add chip_ops::false_alarm_statistics
7871 - SAUCE: rtw88: 8723d: Set IG register for CCK rate
7872 - SAUCE: rtw88: 8723d: add interface configurations table
7873 - SAUCE: rtw88: 8723d: Add LC calibration
7874 - SAUCE: rtw88: 8723d: add IQ calibration
7875 - SAUCE: rtw88: 8723d: Add power tracking
7876 - SAUCE: rtw88: 8723d: Add shutdown callback to disable BT USB suspend
7877 - SAUCE: rtw88: 8723d: implement flush queue
7878 - SAUCE: rtw88: 8723d: set ltecoex register address in chip_info
7879 - SAUCE: rtw88: 8723d: Add coex support
7880 - SAUCE: rtw88: fill zeros to words 0x06 and 0x07 of security cam entry
7881 - SAUCE: rtw88: 8723d: Add 8723DE to Kconfig and Makefile
7882 - [Config] CONFIG_RTW88_8723DE=y
7883
7884 * [Ubuntu 20.04] Unset HIBERNATION and PM kernel config options for focal
7885 (LP: #1867753)
7886 - [Config] CONFIG_HIBERNATION=n and CONFIG_PM=n for s390x
7887
7888 * [20.04 FEAT] Base KVM setup for secure guests - kernel part (LP: #1835531)
7889 - s390/protvirt: introduce host side setup
7890 - s390/protvirt: add ultravisor initialization
7891 - s390/mm: provide memory management functions for protected KVM guests
7892 - s390/mm: add (non)secure page access exceptions handlers
7893 - s390/protvirt: Add sysfs firmware interface for Ultravisor information
7894 - KVM: s390/interrupt: do not pin adapter interrupt pages
7895 - KVM: s390: protvirt: Add UV debug trace
7896 - KVM: s390: add new variants of UV CALL
7897 - KVM: s390: protvirt: Add initial vm and cpu lifecycle handling
7898 - KVM: s390: protvirt: Secure memory is not mergeable
7899 - KVM: s390/mm: Make pages accessible before destroying the guest
7900 - KVM: s390: protvirt: Handle SE notification interceptions
7901 - KVM: s390: protvirt: Instruction emulation
7902 - KVM: s390: protvirt: Implement interrupt injection
7903 - KVM: s390: protvirt: Add SCLP interrupt handling
7904 - KVM: s390: protvirt: Handle spec exception loops
7905 - KVM: s390: protvirt: Add new gprs location handling
7906 - KVM: S390: protvirt: Introduce instruction data area bounce buffer
7907 - KVM: s390: protvirt: handle secure guest prefix pages
7908 - KVM: s390/mm: handle guest unpin events
7909 - KVM: s390: protvirt: Write sthyi data to instruction data area
7910 - KVM: s390: protvirt: STSI handling
7911 - KVM: s390: protvirt: disallow one_reg
7912 - KVM: s390: protvirt: Do only reset registers that are accessible
7913 - KVM: s390: protvirt: Only sync fmt4 registers
7914 - KVM: s390: protvirt: Add program exception injection
7915 - KVM: s390: protvirt: UV calls in support of diag308 0, 1
7916 - KVM: s390: protvirt: Report CPU state to Ultravisor
7917 - KVM: s390: protvirt: Support cmd 5 operation state
7918 - KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112
7919 - KVM: s390: protvirt: do not inject interrupts after start
7920 - KVM: s390: protvirt: Add UV cpu reset calls
7921 - DOCUMENTATION: Protected virtual machine introduction and IPL
7922 - KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED
7923 - KVM: s390: protvirt: Add KVM api documentation
7924 - mm/gup/writeback: add callbacks for inaccessible pages
7925
7926 * All PS/2 ports on PS/2 Serial add-in bracket are not working after S3
7927 (LP: #1866734)
7928 - SAUCE: Input: i8042 - fix the selftest retry logic
7929
7930 * Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64
7931 (LP: #1866772)
7932 - ACPI: sysfs: copy ACPI data using io memory copying
7933
7934 * Miscellaneous Ubuntu changes
7935 - hio -- remove duplicated MODULE_DEVICE_TABLE declaration
7936 - SAUCE: r8169: disable ASPM L1.1
7937 - [Config] update annotations from configs
7938 - [Config] update configs after annotation file review
7939 - SAUCE: Revert "tools/power turbostat: Fix 32-bit capabilities warning"
7940
7941 * Miscellaneous upstream changes
7942 - drm/i915: Fix eDP DPCD aux max backlight calculations
7943 - drm/dp: Introduce EDID-based quirks
7944 - drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel
7945 - drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels
7946
7947 [ Upstream Kernel Changes ]
7948
7949 * Rebase to v5.6-rc7
7950
7951 -- Andrea Righi <andrea.righi@canonical.com> Wed, 25 Mar 2020 18:09:13 +0100
7952
7953 linux-5.6 (5.6.0-5.5) focal; urgency=medium
7954
7955 * please help enable CONFIG_EROFS_FS_ZIP (LP: #1867099)
7956 - [Config] CONFIG_EROFS_FS_ZIP=y
7957 - [Config] CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
7958
7959 * Miscellaneous Ubuntu changes
7960 - Config: Fix SND_HDA_PREALLOC_SIZE annotations
7961 - Config: Fix DATA_SHIFT annotations
7962 - Config: remove ANDROID_VSOC from annotations
7963 - Config: remove arm arch from annotations
7964 - Config: Update SOC_R8A7796X annotations
7965 - Config: Update CLK_R8A7796X annotations
7966 - update dkms package versions
7967 - [Config] updateconfigs after rebase to 5.6-rc6
7968
7969 [ Upstream Kernel Changes ]
7970
7971 * Rebase to v5.6-rc6
7972
7973 -- Andrea Righi <andrea.righi@canonical.com> Wed, 18 Mar 2020 17:25:30 +0100
7974
7975 linux-5.6 (5.6.0-4.4) focal; urgency=medium
7976
7977 * Packaging resync (LP: #1786013)
7978 - [Packaging] resync getabis
7979 - [Packaging] update helper scripts
7980
7981 * Add sysfs attribute to show remapped NVMe (LP: #1863621)
7982 - SAUCE: ata: ahci: Add sysfs attribute to show remapped NVMe device count
7983
7984 * [20.04 FEAT] Compression improvements in Linux kernel (LP: #1830208)
7985 - [Config] Introducing s390x specific kernel config option CONFIG_ZLIB_DFLTCC
7986
7987 * [UBUNTU 20.04] s390x/pci: increase CONFIG_PCI_NR_FUNCTIONS to 512 in kernel
7988 config (LP: #1866056)
7989 - [Config] Increase CONFIG_PCI_NR_FUNCTIONS from 64 to 512 starting with focal
7990 on s390x
7991
7992 * CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set (LP: #1865332)
7993 - [Config] CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
7994
7995 * [UBUNTU 20.04] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x
7996 starting with focal (LP: #1865452)
7997 - [Config] Enable CONFIG_NET_SWITCHDEV in kernel config for s390x starting
7998 with focal
7999
8000 * Miscellaneous Ubuntu changes
8001 - SAUCE: Revert "UBUNTU: SAUCE: blk/core: Gracefully handle unset
8002 make_request_fn"
8003 - [Packaging] prevent duplicated entries in modules.ignore
8004 - update dkms package versions
8005 - [Config] updateconfigs after rebase to 5.6-rc5
8006
8007 [ Upstream Kernel Changes ]
8008
8009 * Rebase to v5.6-rc5
8010
8011 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Mar 2020 09:42:06 +0100
8012
8013 linux-5.6 (5.6.0-3.3) focal; urgency=medium
8014
8015 * nsleep-lat / set-timer-lat / inconsistency-check / raw_skew from timer in
8016 ubuntu_kernel_selftests timeout on 5.3 / 5.4 (LP: #1864626)
8017 - selftests/timers: Turn off timeout setting
8018
8019 * Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU for focal
8020 (LP: #1864198)
8021 - Ubuntu: [Config] Update kernel options CONFIG_NR_CPUS and CONFIG_NUMA_EMU
8022
8023 * alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon
8024 (LP: #1864576)
8025 - SAUCE: ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1
8026
8027 * r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC
8028 during hotplug (LP: #1864284)
8029 - UBUNTU SAUCE: r8151: check disconnect status after long sleep
8030
8031 * Another Dell AIO backlight issue (LP: #1863880)
8032 - SAUCE: platform/x86: dell-uart-backlight: move retry block
8033
8034 * Backport GetFB2 ioctl (LP: #1863874)
8035 - SAUCE: drm: Add getfb2 ioctl
8036
8037 * Focal Fossa (20.04) feature request - Enable CONFIG_X86_UV (LP: #1863810)
8038 - [Config] CONFIG_X86_UV=y
8039
8040 * Miscellaneous Ubuntu changes
8041 - debian: remove snapdragon config, rules and flavour
8042 - remove snapdragon abi files
8043 - update dkms package versions
8044 - [Config] updateconfigs after rebase to 5.6-rc4
8045
8046 * Miscellaneous upstream changes
8047 - updateconfigs following snapdragon removal
8048
8049 [ Upstream Kernel Changes ]
8050
8051 * Rebase to v5.6-rc4
8052
8053 -- Andrea Righi <andrea.righi@canonical.com> Wed, 04 Mar 2020 08:21:10 +0100
8054
8055 linux-5.6 (5.6.0-2.2) focal; urgency=medium
8056
8057 * Sometimes can't adjust brightness on Dell AIO (LP: #1862885)
8058 - SAUCE: platform/x86: dell-uart-backlight: increase retry times
8059
8060 * Dell XPS 13 (7390) Display Flickering - 19.10 (LP: #1849947)
8061 - SAUCE: drm/i915: Disable PSR by default on all platforms
8062
8063 * Miscellaneous Ubuntu changes
8064 - [debian] ignore missing wireguard module
8065 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8066 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8067 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8068 mode
8069 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8070 - SAUCE: (lockdown) s390: Lock down the kernel when the IPL secure flag is set
8071 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8072 verify
8073 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8074 - SAUCE: (lockdown) security: lockdown: Make
8075 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8076 - [Config] CONFIG_LOCK_DOWN_IN_SECURE_BOOT=y
8077 - update dkms package versions
8078 - [Config] updateconfigs after rebase to 5.6-rc3
8079
8080 * Miscellaneous upstream changes
8081 - Revert "UBUNTU: SAUCE: (lockdown) s390/ipl: lockdown kernel when booted
8082 secure"
8083 - Revert "UBUNTU: SAUCE: (lockdown) KEYS: Make use of platform keyring for
8084 module signature verify"
8085 - Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel
8086 lockdown"
8087 - Revert "UBUNTU: SAUCE: (lockdown) security: lockdown: expose a hook to lock
8088 the kernel down"
8089 - Revert "UBUNTU: SAUCE: (lockdown) Add efi_status_to_str() and rework
8090 efi_status_to_err()."
8091
8092 -- Andrea Righi <andrea.righi@canonical.com> Mon, 24 Feb 2020 18:57:22 +0100
8093
8094 linux-5.6 (5.6.0-1.1) focal; urgency=medium
8095
8096 * Integrate Intel SGX driver into linux-azure (LP: #1844245)
8097 - [Packaging] Add systemd service to load intel_sgx
8098
8099 * QAT drivers for C3XXX and C62X not included as modules (LP: #1845959)
8100 - [Config] CRYPTO_DEV_QAT_C3XXX=m, CRYPTO_DEV_QAT_C62X=m and
8101 CRYPTO_DEV_QAT_DH895xCC=m
8102
8103 * 5.4.0-11 crash on cryptsetup open (LP: #1860231)
8104 - SAUCE: blk/core: Gracefully handle unset make_request_fn
8105
8106 * multi-zone raid0 corruption (LP: #1850540)
8107 - SAUCE: md/raid0: Use kernel specific layout
8108
8109 * Miscellaneous Ubuntu changes
8110 - update dkms package versions
8111 - update dropped.txt after rebase to v5.6-rc1
8112 - [Config] updateconfigs after rebase to 5.6-rc1
8113 - hio -- proc_create() requires a "struct proc_ops" in 5.6
8114 - SAUCE: arm: fix build error in kvm tracepoint
8115
8116 * Miscellaneous upstream changes
8117 - Revert "UBUNTU: [Config] Disable the uselib system call"
8118 - Revert "UBUNTU: [Config] Disable legacy PTY naming"
8119 - Revert "UBUNTU: [Config] Enforce filtered access to iomem"
8120 - Revert "UBUNTU: [Config] Enable notifier call chain validations"
8121 - Revert "UBUNTU: [Config] Enable scatterlist validation"
8122 - Revert "UBUNTU: [Config] Enable cred sanity checks"
8123 - Revert "UBUNTU: [Config] Enable linked list manipulation checks"
8124
8125 [ Upstream Kernel Changes ]
8126
8127 * Rebase to v5.6-rc1
8128
8129 -- Andrea Righi <andrea.righi@canonical.com> Thu, 13 Feb 2020 17:20:27 +0100
8130
8131 linux-5.6 (5.6.0-0.0) focal; urgency=medium
8132
8133 * Dummy entry
8134
8135 -- Andrea Righi <andrea.righi@canonical.com> Mon, 10 Feb 2020 11:06:18 +0100
8136
8137 linux-5.5 (5.5.0-7.8) focal; urgency=medium
8138
8139 * CONFIG_USELIB should be disabled (LP: #1855341)
8140 - [Config] Disable the uselib system call
8141
8142 * CONFIG_LEGACY_PTYS should be disabled (LP: #1855339)
8143 - [Config] Disable legacy PTY naming
8144
8145 * CONFIG_IO_STRICT_DEVMEM should be enabled (LP: #1855338)
8146 - [Config] Enforce filtered access to iomem
8147
8148 * CONFIG_DEBUG_NOTIFIERS should be enabled (LP: #1855337)
8149 - [Config] Enable notifier call chain validations
8150
8151 * CONFIG_DEBUG_SG should be enabled (LP: #1855336)
8152 - [Config] Enable scatterlist validation
8153
8154 * CONFIG_DEBUG_CREDENTIALS should be enabled (LP: #1855335)
8155 - [Config] Enable cred sanity checks
8156
8157 * CONFIG_DEBUG_LIST should be enabled (LP: #1855334)
8158 - [Config] Enable linked list manipulation checks
8159
8160 * shiftfs: prevent lower dentries from going negative during unlink
8161 (LP: #1860041)
8162 - SAUCE: shiftfs: prevent lower dentries from going negative during unlink
8163
8164 * [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on
8165 Lenovo E41-25/45 (LP: #1859561)
8166 - SAUCE: ACPI: video: Use native backlight on Lenovo E41-25/45
8167
8168 * USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card
8169 [1b21:2142] (LP: #1858988)
8170 - SAUCE: PCI: Avoid ASMedia XHCI USB PME# from D0 defect
8171
8172 * Dell AIO can't adjust brightness (LP: #1858761)
8173 - SAUCE: platform/x86: dell-uart-backlight: add retry for get scalar status
8174
8175 * Miscellaneous Ubuntu changes
8176 - [Config] Fix typo in annotations file
8177 - update dkms package versions
8178
8179 [ Upstream Kernel Changes ]
8180
8181 * Rebase to v5.5
8182
8183 -- Andrea Righi <andrea.righi@canonical.com> Mon, 27 Jan 2020 11:39:38 +0100
8184
8185 linux-5.5 (5.5.0-6.7) focal; urgency=medium
8186
8187 * Miscellaneous Ubuntu changes
8188 - [Packaging] Update ubuntu-regression-suite dependency to python2
8189 - [Packaging] Fix ubuntu-regression-suite python dependency for hwe kernel
8190 - update dkms package versions
8191
8192 [ Upstream Kernel Changes ]
8193
8194 * Rebase to v5.5-rc7
8195
8196 -- Andrea Righi <andrea.righi@canonical.com> Mon, 20 Jan 2020 10:16:01 +0100
8197
8198 linux-5.5 (5.5.0-5.6) focal; urgency=medium
8199
8200 * Miscellaneous Ubuntu changes
8201 - update dkms package versions
8202
8203 [ Upstream Kernel Changes ]
8204
8205 * Rebase to v5.5-rc6
8206
8207 -- Andrea Righi <andrea.righi@canonical.com> Mon, 13 Jan 2020 15:50:12 +0100
8208
8209 linux-5.5 (5.5.0-4.5) focal; urgency=medium
8210
8211 * linux build and autopkg tests need to use python2 instead of python
8212 (LP: #1858487)
8213 - [Packaging] Remove python-dev build dependency
8214
8215 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 16:00:26 +0100
8216
8217 linux-5.5 (5.5.0-3.4) focal; urgency=medium
8218
8219 * [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support
8220 (LP: #1857541)
8221 - SAUCE: HID: multitouch: Add LG MELF0410 I2C touchscreen support
8222
8223 * Make vfio-pci built-in or xhci_hcd optional (LP: #1770845)
8224 - [Config]: built-in VFIO_PCI for amd64
8225
8226 * multi-zone raid0 corruption (LP: #1850540)
8227 - SAUCE: md/raid0: Link to wiki with guidance on multi-zone RAID0 layout
8228 migration
8229
8230 * Packaging resync (LP: #1786013)
8231 - [Packaging] update variants
8232
8233 * Miscellaneous Ubuntu changes
8234 - [Packaging] Change source package to linux-5.5
8235 - [Packaging] Don't use SRCPKGNAME for linux-libc-dev
8236 - [Packaging] Remove linux-source-3 Provides: from linux-source
8237 - [Packaging] Fix linux-doc in linux-image Suggests:
8238 - [Debian] Read variants list into a variable
8239 - [Packaging] Generate linux-libc-dev package only for primary variant
8240 - [Packaging] Generate linux-doc for only the primary variant
8241 - [Debian] Update linux source package name in debian/tests/*
8242 - update dkms package versions
8243 - [Config] updateconfigs after rebase to 5.5-rc3
8244 - [Config] disable PCI_MESON
8245 - [Config] Add pinctrl-equilibrium to modules.ignore
8246
8247 [ Upstream Kernel Changes ]
8248
8249 * Rebase to v5.5-rc5
8250
8251 -- Andrea Righi <andrea.righi@canonical.com> Wed, 08 Jan 2020 11:28:43 +0100
8252
8253 linux-5.5 (5.5.0-2.3) focal; urgency=medium
8254
8255 * Empty entry.
8256
8257 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Dec 2019 22:33:59 -0600
8258
8259 linux (5.5.0-2.3) focal; urgency=medium
8260
8261 * Support DPCD aux brightness control (LP: #1856134)
8262 - SAUCE: drm/i915: Fix eDP DPCD aux max backlight calculations
8263 - SAUCE: drm/i915: Assume 100% brightness when not in DPCD control mode
8264 - SAUCE: drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight()
8265 - SAUCE: drm/i915: Auto detect DPCD backlight support by default
8266 - SAUCE: drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED
8267 panel
8268 - USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku
8269
8270 * change kconfig of the soundwire bus driver from y to m (LP: #1855685)
8271 - [Config]: SOUNDWIRE=m
8272
8273 * Fix unusable USB hub on Dell TB16 after S3 (LP: #1855312)
8274 - SAUCE: USB: core: Make port power cycle a seperate helper function
8275 - SAUCE: USB: core: Attempt power cycle port when it's in eSS.Disabled state
8276
8277 * Miscellaneous Ubuntu changes
8278 - [Debian] add python depends to ubuntu-regression-suite
8279 - SAUCE: selftests: net: tls: remove recv_rcvbuf test
8280 - update dkms package versions
8281
8282 * Miscellaneous upstream changes
8283 - [Config] updateconfigs after rebase to 5.5-rc2
8284
8285 -- Andrea Righi <andrea.righi@canonical.com> Tue, 17 Dec 2019 16:02:43 +0100
8286
8287 linux (5.5.0-1.2) focal; urgency=medium
8288
8289 * Miscellaneous Ubuntu changes
8290 - [Config] disable nvidia dkms build
8291 - [Config] disable virtualbox dkms build
8292 - [Config] disable zfs dkms build
8293 - update dropped.txt after rebase to v5.5-rc1
8294 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
8295 aren't present.
8296 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8297 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
8298 error messages.
8299 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8300 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8301 mode
8302 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8303 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
8304 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8305 verify
8306 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8307 - SAUCE: (lockdown) security: lockdown: Make
8308 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8309 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
8310 - [Config] Enable lockdown under secure boot
8311 - update dkms package versions
8312
8313 -- Andrea Righi <andrea.righi@canonical.com> Thu, 12 Dec 2019 16:54:41 +0100
8314
8315 linux (5.5.0-0.1) focal; urgency=medium
8316
8317 * Miscellaneous Ubuntu changes
8318 - [Config] updateconfigs after rebase to 5.5-rc1
8319
8320 [ Upstream Kernel Changes ]
8321
8322 * Rebase to v5.5-rc1
8323
8324 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 19:03:35 +0100
8325
8326 linux (5.5.0-0.0) focal; urgency=medium
8327
8328 * Dummy entry.
8329
8330 -- Andrea Righi <andrea.righi@canonical.com> Mon, 09 Dec 2019 15:14:37 +0100
8331
8332 linux (5.4.0-8.11) focal; urgency=medium
8333
8334 * focal/linux: 5.4.0-8.9 -proposed tracker (LP: #1855448)
8335
8336 * update ENA driver for DIMLIB dynamic interrupt moderation (LP: #1853180)
8337 - SAUCE: net: ena: fix issues in setting interrupt moderation params in
8338 ethtool
8339 - SAUCE: net: ena: fix too long default tx interrupt moderation interval
8340
8341 * Kernel build log filled with "/bin/bash: line 5: warning: command
8342 substitution: ignored null byte in input" (LP: #1853843)
8343 - [Debian] Fix warnings when checking for modules signatures
8344
8345 * hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO
8346 (LP: #1852581)
8347 - [Packaging] Fix module signing with older modinfo
8348
8349 * Fix MST support on Ice Lake (LP: #1854432)
8350 - drm/i915: fix port checks for MST support on gen >= 11
8351
8352 * headphone has noise as not mute on dell machines with alc236/256
8353 (LP: #1854401)
8354 - SAUCE: ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236
8355
8356 * [CML-S62] Need enable intel_pmc_core driver patch for Comet lake- S 6+2
8357 (LP: #1847450)
8358 - SAUCE: platform/x86: intel_pmc_core: Add Comet Lake (CML) platform support
8359 to intel_pmc_core driver
8360
8361 * CVE-2019-14901
8362 - SAUCE: mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame()
8363
8364 * CVE-2019-14896 // CVE-2019-14897
8365 - SAUCE: libertas: Fix two buffer overflows at parsing bss descriptor
8366
8367 * CVE-2019-14895
8368 - SAUCE: mwifiex: fix possible heap overflow in mwifiex_process_country_ie()
8369
8370 * [CML-S62] Need enable intel_rapl patch support for Comet lake- S 6+2
8371 (LP: #1847454)
8372 - powercap/intel_rapl: add support for CometLake Mobile
8373 - powercap/intel_rapl: add support for Cometlake desktop
8374
8375 * External microphone can't work on some dell machines with the codec alc256
8376 or alc236 (LP: #1853791)
8377 - SAUCE: ALSA: hda/realtek - Move some alc256 pintbls to fallback table
8378 - SAUCE: ALSA: hda/realtek - Move some alc236 pintbls to fallback table
8379
8380 * remount of multilower moved pivoted-root overlayfs root, results in I/O
8381 errors on some modified files (LP: #1824407)
8382 - SAUCE: ovl: fix lookup failure on multi lower squashfs
8383
8384 * [CML-S62] Need enable turbostat patch support for Comet lake- S 6+2
8385 (LP: #1847451)
8386 - SAUCE: tools/power turbostat: Add Cometlake support
8387
8388 * CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 (LP: #1825222)
8389 - [Config] Enable ROCKCHIP support for arm64
8390
8391 * [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer
8392 works on Dell Venue 11 Pro 7140 (LP: #1846539)
8393 - SAUCE: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy
8394 driver
8395
8396 * i40e: general protection fault in i40e_config_vf_promiscuous_mode
8397 (LP: #1852663)
8398 - SAUCE: i40e Fix GPF when deleting VMs
8399
8400 * libbpf check_abi fails on ppc64el (LP: #1854974)
8401 - libbpf: Fix readelf output parsing on powerpc with recent binutils
8402
8403 * CVE-2019-19050
8404 - crypto: user - fix memory leak in crypto_reportstat
8405
8406 * Make hotplugging docking station to Thunderbolt port more reliable
8407 (LP: #1853991)
8408 - PCI/PM: Add pcie_wait_for_link_delay()
8409 - PCI/PM: Add missing link delays required by the PCIe spec
8410
8411 * i915: Display flickers (monitor loses signal briefly) during "flickerfree"
8412 boot, while showing the BIOS logo on a black background (LP: #1836858)
8413 - [Config] FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
8414
8415 * [CML] New device id's for CMP-H (LP: #1846335)
8416 - i2c: i801: Add support for Intel Comet Lake PCH-H
8417 - mtd: spi-nor: intel-spi: Add support for Intel Comet Lake-H SPI serial flash
8418 - mfd: intel-lpss: Add Intel Comet Lake PCH-H PCI IDs
8419
8420 * Focal update: v5.4.2 upstream stable release (LP: #1855326)
8421 - io_uring: async workers should inherit the user creds
8422 - net: separate out the msghdr copy from ___sys_{send,recv}msg()
8423 - net: disallow ancillary data for __sys_{send,recv}msg_file()
8424 - crypto: inside-secure - Fix stability issue with Macchiatobin
8425 - driver core: platform: use the correct callback type for bus_find_device
8426 - usb: dwc2: use a longer core rest timeout in dwc2_core_reset()
8427 - staging: wilc1000: fix illegal memory access in wilc_parse_join_bss_param()
8428 - staging: rtl8192e: fix potential use after free
8429 - staging: rtl8723bs: Drop ACPI device ids
8430 - staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids
8431 - USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P
8432 - mei: bus: prefix device names on bus with the bus name
8433 - mei: me: add comet point V device id
8434 - thunderbolt: Power cycle the router if NVM authentication fails
8435 - x86/fpu: Don't cache access to fpu_fpregs_owner_ctx
8436 - gve: Fix the queue page list allocated pages count
8437 - macvlan: schedule bc_work even if error
8438 - mdio_bus: don't use managed reset-controller
8439 - net: dsa: sja1105: fix sja1105_parse_rgmii_delays()
8440 - net: macb: add missed tasklet_kill
8441 - net: psample: fix skb_over_panic
8442 - net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
8443 - openvswitch: fix flow command message size
8444 - sctp: Fix memory leak in sctp_sf_do_5_2_4_dupcook
8445 - slip: Fix use-after-free Read in slip_open
8446 - sctp: cache netns in sctp_ep_common
8447 - openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
8448 - openvswitch: remove another BUG_ON()
8449 - net/tls: take into account that bpf_exec_tx_verdict() may free the record
8450 - net/tls: free the record on encryption error
8451 - net: skmsg: fix TLS 1.3 crash with full sk_msg
8452 - selftests/tls: add a test for fragmented messages
8453 - net/tls: remove the dead inplace_crypto code
8454 - net/tls: use sg_next() to walk sg entries
8455 - selftests: bpf: test_sockmap: handle file creation failures gracefully
8456 - selftests: bpf: correct perror strings
8457 - tipc: fix link name length check
8458 - selftests: pmtu: use -oneline for ip route list cache
8459 - r8169: fix jumbo configuration for RTL8168evl
8460 - r8169: fix resume on cable plug-in
8461 - ext4: add more paranoia checking in ext4_expand_extra_isize handling
8462 - Revert "jffs2: Fix possible null-pointer dereferences in
8463 jffs2_add_frag_to_fragtree()"
8464 - crypto: talitos - Fix build error by selecting LIB_DES
8465 - HID: core: check whether Usage Page item is after Usage ID items
8466 - platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer
8467 - platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size
8468 - Linux 5.4.2
8469
8470 * no HDMI video output since GDM greeter after linux-oem-osp1 version
8471 5.0.0-1026 (LP: #1852386)
8472 - drm/i915: Add new CNL PCH ID seen on a CML platform
8473 - SAUCE: drm/i915: Fix detection for a CMP-V PCH
8474
8475 * Please add patch fixing RK818 ID detection (LP: #1853192)
8476 - SAUCE: mfd: rk808: Fix RK818 ID template
8477
8478 * Raydium Touchscreen on ThinkPad L390 does not work (LP: #1849721)
8479 - HID: i2c-hid: fix no irq after reset on raydium 3118
8480
8481 * Touchpad doesn't work on Dell Inspiron 7000 2-in-1 (LP: #1851901)
8482 - Revert "UBUNTU: SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390
8483 2-in-1"
8484 - lib: devres: add a helper function for ioremap_uc
8485 - mfd: intel-lpss: Use devm_ioremap_uc for MMIO
8486
8487 * Lenovo dock MAC Address pass through doesn't work in Ubuntu (LP: #1827961)
8488 - r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2
8489
8490 * Disable unreliable HPET on CFL-H system (LP: #1852216)
8491 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake H platforms
8492
8493 * Miscellaneous Ubuntu changes
8494 - update dkms package versions
8495 - [Config] Enable virtualbox dkms build
8496 - [Config] update annotations to match current configs
8497 - SAUCE: Add exfat module to signature inclusion list
8498
8499 * Miscellaneous upstream changes
8500 - Bluetooth: Fix invalid-free in bcsp_close()
8501 - ath9k_hw: fix uninitialized variable data
8502 - ath10k: Fix a NULL-ptr-deref bug in ath10k_usb_alloc_urb_from_pipe
8503 - ath10k: Fix HOST capability QMI incompatibility
8504 - ath10k: restore QCA9880-AR1A (v1) detection
8505 - Revert "Bluetooth: hci_ll: set operational frequency earlier"
8506 - Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues"
8507 - md/raid10: prevent access of uninitialized resync_pages offset
8508 - x86/insn: Fix awk regexp warnings
8509 - x86/speculation: Fix incorrect MDS/TAA mitigation status
8510 - x86/speculation: Fix redundant MDS mitigation message
8511 - nbd: prevent memory leak
8512 - x86/stackframe/32: Repair 32-bit Xen PV
8513 - x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout
8514 - x86/xen/32: Simplify ring check in xen_iret_crit_fixup()
8515 - x86/doublefault/32: Fix stack canaries in the double fault handler
8516 - x86/pti/32: Size initial_page_table correctly
8517 - x86/cpu_entry_area: Add guard page for entry stack on 32bit
8518 - x86/entry/32: Fix IRET exception
8519 - x86/entry/32: Use %ss segment where required
8520 - x86/entry/32: Move FIXUP_FRAME after pushing %fs in SAVE_ALL
8521 - x86/entry/32: Unwind the ESPFIX stack earlier on exception entry
8522 - x86/entry/32: Fix NMI vs ESPFIX
8523 - selftests/x86/mov_ss_trap: Fix the SYSENTER test
8524 - selftests/x86/sigreturn/32: Invalidate DS and ES when abusing the kernel
8525 - x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make
8526 the CPU_ENTRY_AREA_PAGES assert precise
8527 - x86/entry/32: Fix FIXUP_ESPFIX_STACK with user CR3
8528 - futex: Prevent robust futex exit race
8529 - ALSA: usb-audio: Fix NULL dereference at parsing BADD
8530 - ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data
8531 - media: vivid: Set vid_cap_streaming and vid_out_streaming to true
8532 - media: vivid: Fix wrong locking that causes race conditions on streaming
8533 stop
8534 - media: usbvision: Fix invalid accesses after device disconnect
8535 - media: usbvision: Fix races among open, close, and disconnect
8536 - cpufreq: Add NULL checks to show() and store() methods of cpufreq
8537 - futex: Move futex exit handling into futex code
8538 - futex: Replace PF_EXITPIDONE with a state
8539 - exit/exec: Seperate mm_release()
8540 - futex: Split futex_mm_release() for exit/exec
8541 - futex: Set task::futex_state to DEAD right after handling futex exit
8542 - futex: Mark the begin of futex exit explicitly
8543 - futex: Sanitize exit state handling
8544 - futex: Provide state handling for exec() as well
8545 - futex: Add mutex around futex exit
8546 - futex: Provide distinct return value when owner is exiting
8547 - futex: Prevent exit livelock
8548 - media: uvcvideo: Fix error path in control parsing failure
8549 - media: b2c2-flexcop-usb: add sanity checking
8550 - media: cxusb: detect cxusb_ctrl_msg error in query
8551 - media: imon: invalid dereference in imon_touch_event
8552 - media: mceusb: fix out of bounds read in MCE receiver buffer
8553 - ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs
8554 - USBIP: add config dependency for SGL_ALLOC
8555 - usbip: tools: fix fd leakage in the function of read_attr_usbip_status
8556 - usbip: Fix uninitialized symbol 'nents' in stub_recv_cmd_submit()
8557 - usb-serial: cp201x: support Mark-10 digital force gauge
8558 - USB: chaoskey: fix error case of a timeout
8559 - appledisplay: fix error handling in the scheduled work
8560 - USB: serial: mos7840: add USB ID to support Moxa UPort 2210
8561 - USB: serial: mos7720: fix remote wakeup
8562 - USB: serial: mos7840: fix remote wakeup
8563 - USB: serial: option: add support for DW5821e with eSIM support
8564 - USB: serial: option: add support for Foxconn T77W968 LTE modules
8565 - staging: comedi: usbduxfast: usbduxfast_ai_cmdtest rounding error
8566 - powerpc/book3s64: Fix link stack flush on context switch
8567 - KVM: PPC: Book3S HV: Flush link stack on guest exit to host kernel
8568 - Linux 5.4.1
8569
8570 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Dec 2019 15:53:53 -0600
8571
8572 linux (5.4.0-7.8) focal; urgency=medium
8573
8574 * Miscellaneous Ubuntu changes
8575 - SAUCE: selftests/bpf: Comment out BPF_CORE_READ's which cause clang to
8576 segfault
8577 - Update nvidia-430 to nvidia-440
8578 - [Config] Enable nvidia dkms build
8579 - update dkms package versions
8580
8581 [ Upstream Kernel Changes ]
8582
8583 * Rebase to v5.4
8584
8585 -- Andrea Righi <andrea.righi@canonical.com> Mon, 25 Nov 2019 15:02:30 +0100
8586
8587 linux (5.4.0-6.7) focal; urgency=medium
8588
8589 * Miscellaneous Ubuntu changes
8590 - update dkms package versions
8591 - [Config] updateconfigs after rebase to 5.4-rc8
8592
8593 [ Upstream Kernel Changes ]
8594
8595 * Rebase to v5.4-rc7
8596
8597 -- Andrea Righi <andrea.righi@canonical.com> Mon, 18 Nov 2019 12:08:01 +0100
8598
8599 linux (5.4.0-5.6) focal; urgency=medium
8600
8601 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8602 CVE-2019-15793
8603 - SAUCE: shiftfs: Correct id translation for lower fs operations
8604
8605 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8606 CVE-2019-15792
8607 - SAUCE: shiftfs: prevent type confusion
8608
8609 * refcount underflow and type confusion in shiftfs (LP: #1850867) //
8610 CVE-2019-15791
8611 - SAUCE: shiftfs: Fix refcount underflow in btrfs ioctl handling
8612
8613 * Some EFI systems fail to boot in efi_init() when booted via maas
8614 (LP: #1851810)
8615 - SAUCE: efi: efi_get_memory_map -- increase map headroom
8616
8617 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
8618 - SAUCE: seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
8619 - SAUCE: seccomp: avoid overflow in implicit constant conversion
8620
8621 * dkms artifacts may expire from the pool (LP: #1850958)
8622 - [Packaging] dkms -- try launchpad librarian for pool downloads
8623 - [Packaging] dkms -- dkms-build quieten wget verbiage
8624
8625 * tsc marked unstable after entered PC10 on Intel CoffeeLake (LP: #1840239)
8626 - SAUCE: x86/intel: Disable HPET on Intel Coffe Lake platforms
8627 - SAUCE: x86/intel: Disable HPET on Intel Ice Lake platforms
8628
8629 * shiftfs: prevent exceeding project quotas (LP: #1849483)
8630 - SAUCE: shiftfs: drop CAP_SYS_RESOURCE from effective capabilities
8631
8632 * shiftfs: fix fallocate() (LP: #1849482)
8633 - SAUCE: shiftfs: setup correct s_maxbytes limit
8634
8635 * The alsa hda driver is not loaded due to the missing of PCIID for Comet
8636 Lake-S [8086:a3f0] (LP: #1852070)
8637 - SAUCE: ALSA: hda: Add Cometlake-S PCI ID
8638
8639 * Can't adjust brightness on DELL UHD dGPU AIO (LP: #1813877)
8640 - SAUCE: platform/x86: dell-uart-backlight: add missing status command
8641 - SAUCE: platform/x86: dell-uart-backlight: load driver by scalar status
8642 - SAUCE: platform/x86: dell-uart-backlight: add force parameter
8643 - SAUCE: platform/x86: dell-uart-backlight: add quirk for old platforms
8644
8645 * s_iflags overlap prevents unprivileged overlayfs mounts (LP: #1851677)
8646 - SAUCE: fs: Move SB_I_NOSUID to the top of s_iflags
8647
8648 * ubuntu-aufs-modified mmap_region() breaks refcounting in overlayfs/shiftfs
8649 error path (LP: #1850994) // CVE-2019-15794
8650 - SAUCE: shiftfs: Restore vm_file value when lower fs mmap fails
8651 - SAUCE: ovl: Restore vm_file value when lower fs mmap fails
8652
8653 * Miscellaneous Ubuntu changes
8654 - [Debian] Convert update-aufs.sh to use aufs5
8655 - SAUCE: import aufs driver
8656 - update dkms package versions
8657
8658 [ Upstream Kernel Changes ]
8659
8660 * Rebase to v5.4-rc7
8661
8662 -- Seth Forshee <seth.forshee@canonical.com> Wed, 13 Nov 2019 11:56:35 -0800
8663
8664 linux (5.4.0-4.5) focal; urgency=medium
8665
8666 * High power consumption using 5.0.0-25-generic (LP: #1840835)
8667 - PCI: Add a helper to check Power Resource Requirements _PR3 existence
8668 - ALSA: hda: Allow HDA to be runtime suspended when dGPU is not bound to a
8669 driver
8670 - PCI: Fix missing inline for pci_pr3_present()
8671
8672 * Fix signing of staging modules in eoan (LP: #1850234)
8673 - [Packaging] Leave unsigned modules unsigned after adding .gnu_debuglink
8674
8675 * [20.04 FEAT] Set Architecture Level (ALS) to z13 (LP: #1837525)
8676 - [Config] s390x bump march to z13, with tune to z15
8677
8678 * Miscellaneous Ubuntu changes
8679 - [Debian]: do not skip tests for linux-hwe-edge
8680 - update dkms package versions
8681 - [Config] re-enable zfs
8682 - [Config] rename module virtio_fs to virtiofs
8683
8684 [ Upstream Kernel Changes ]
8685
8686 * Rebase to v5.4-rc6
8687
8688 -- Andrea Righi <andrea.righi@canonical.com> Mon, 04 Nov 2019 15:12:02 +0100
8689
8690 linux (5.4.0-3.4) focal; urgency=medium
8691
8692 * seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test (LP: #1849281)
8693 - SAUCE: seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test
8694
8695 * cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled
8696 cloud (LP: #1848481)
8697 - [Packaging] include iavf/i40evf in generic
8698
8699 * CVE-2019-17666
8700 - SAUCE: rtlwifi: Fix potential overflow on P2P code
8701
8702 * Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes
8703 to no (LP: #1848492)
8704 - [Config] Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x
8705 from yes to no
8706
8707 * Add Intel Comet Lake ethernet support (LP: #1848555)
8708 - SAUCE: e1000e: Add support for Comet Lake
8709
8710 * seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE (LP: #1847744)
8711 - SAUCE: seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
8712 - SAUCE: seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE
8713
8714 * drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL
8715 platforms (LP: #1847192)
8716 - SAUCE: drm/i915: Fix audio power up sequence for gen10+ display
8717 - SAUCE: drm/i915: extend audio CDCLK>=2*BCLK constraint to more platforms
8718
8719 * PM / hibernate: fix potential memory corruption (LP: #1847118)
8720 - SAUCE: PM / hibernate: memory_bm_find_bit -- tighten node optimisation
8721
8722 * [regression] NoNewPrivileges incompatible with Apparmor (LP: #1844186)
8723 - SAUCE: apparmor: fix nnp subset test for unconfined
8724
8725 * overlayfs: allow with shiftfs as underlay (LP: #1846272)
8726 - SAUCE: overlayfs: allow with shiftfs as underlay
8727
8728 * eoan: alsa/sof: Enable SOF_HDA link and codec (LP: #1848490)
8729 - [Config] Fix SOF Kconfig options
8730
8731 * linux won't build when new virtualbox version is present on the archive
8732 (LP: #1848788)
8733 - [Packaging]: download virtualbox from sources
8734
8735 * Miscellaneous Ubuntu changes
8736 - [Config] update annotations from configs
8737 - [Config] updateconfigs after rebase to 5.4-rc5
8738 - update dkms package versions
8739
8740 [ Upstream Kernel Changes ]
8741
8742 * Rebase to v5.4-rc5
8743
8744 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Oct 2019 12:01:27 -0500
8745
8746 linux (5.4.0-2.3) eoan; urgency=medium
8747
8748 * Add installer support for iwlmvm adapters (LP: #1848236)
8749 - d-i: Add iwlmvm to nic-modules
8750
8751 * shiftfs: rework how shiftfs opens files (LP: #1846265)
8752 - SAUCE: shiftfs: rework how shiftfs opens files
8753
8754 * Miscellaneous Ubuntu changes
8755 - update dkms package versions
8756 - [Config] updateconfigs after rebase to 5.4-rc4
8757
8758 [ Upstream Kernel Changes ]
8759
8760 * Rebase to v5.4-rc4
8761
8762 -- Andrea Righi <andrea.righi@canonical.com> Mon, 21 Oct 2019 17:31:26 +0200
8763
8764 linux (5.4.0-1.2) eoan; urgency=medium
8765
8766 * Miscellaneous Ubuntu changes
8767 - update dkms package versions
8768 - [Config] updateconfigs after rebase to 5.4-rc3
8769 - [Config] add flexfb, fbtft_device and rio500 to modules.ignore
8770 - [Config] amd64: ignore fbtft and all dependent modules
8771
8772 [ Upstream Kernel Changes ]
8773
8774 * Rebase to v5.4-rc3
8775
8776 -- Andrea Righi <andrea.righi@canonical.com> Mon, 14 Oct 2019 19:48:52 +0200
8777
8778 linux (5.4.0-0.1) eoan; urgency=medium
8779
8780 * Enable the Dragonboards out of Eoan/master arm64 kernel (LP: #1846704)
8781 - [Packaging] arm64: snapdragon: introduce a snapdragon flavour
8782 - [Packaging] arm64: snapdragon: switch kernel format to Image
8783 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8916=y
8784 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8994=y
8785 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8996=y
8786 - [Config] arm64: snapdragon: CONFIG_PINCTRL_MSM8998=y
8787 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_RPMH=y
8788 - [Config] arm64: snapdragon: CONFIG_QCOM_BAM_DMA=y
8789 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA_MGMT=y
8790 - [Config] arm64: snapdragon: CONFIG_QCOM_HIDMA=y
8791 - [Config] arm64: snapdragon: CONFIG_COMMON_CLK_QCOM=y
8792 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_RPMH=y
8793 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8916=y
8794 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8994=y
8795 - [Config] arm64: snapdragon: CONFIG_MSM_MMCC_8996=y
8796 - [Config] arm64: snapdragon: CONFIG_MSM_GCC_8998=y
8797 - [Config] arm64: snapdragon: CONFIG_HWSPINLOCK_QCOM=y
8798 - [Config] arm64: snapdragon: CONFIG_QCOM_APCS_IPC=y
8799 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_GLINK_RPM=y
8800 - [Config] arm64: snapdragon: CONFIG_QCOM_GENI_SE=y
8801 - [Config] arm64: snapdragon: CONFIG_QCOM_SMEM=y
8802 - [Config] arm64: snapdragon: CONFIG_QCOM_SMD_RPM=y
8803 - [Config] arm64: snapdragon: CONFIG_QCOM_SMP2P=y
8804 - [Config] arm64: snapdragon: CONFIG_QCOM_SMSM=y
8805 - [Config] arm64: snapdragon: CONFIG_QCOM_QFPROM=y
8806 - [Config] arm64: snapdragon: CONFIG_SERIAL_QCOM_GENI=y
8807 - [Config] arm64: snapdragon: CONFIG_QCOM_TSENS=y
8808 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SMD_RPM=y
8809 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_SMD_RPM=y
8810 - [Config] arm64: snapdragon: CONFIG_RPMSG_QCOM_SMD=y
8811 - [Config] arm64: snapdragon: CONFIG_MFD_QCOM_RPM=y
8812 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD=y
8813 - [Config] arm64: snapdragon: CONFIG_SCSI_UFSHCD_PLATFORM=y
8814 - [Config] arm64: snapdragon: CONFIG_SCSI_UFS_HISI=y
8815 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI=y
8816 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_PLTFM=y
8817 - [Config] arm64: snapdragon: CONFIG_MMC_SDHCI_MSM=y
8818 - [Config] arm64: snapdragon: CONFIG_REGULATOR_QCOM_SPMI=y
8819 - [Config] arm64: snapdragon: CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
8820 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HS=y
8821 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_QMP=y
8822 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_UFS=y
8823 - [Config] arm64: snapdragon: CONFIG_PHY_QCOM_USB_HSIC=y
8824 - [Config] arm64: snapdragon: CONFIG_USB_CHIPIDEA_OF=y
8825 - [Config] arm64: snapdragon: CONFIG_USB_EHCI_HCD_PLATFORM=y
8826 - [Config] arm64: snapdragon: CONFIG_EXTCON_USB_GPIO=y
8827 - [Config] arm64: snapdragon: CONFIG_REGULATOR_FIXED_VOLTAGE=y
8828 - [Config] arm64: snapdragon: CONFIG_LEDS_GPIO=y
8829 - [Config] arm64: snapdragon: CONFIG_USB_HSIC_USB3503=y
8830 - [Config] arm64: snapdragon: CONFIG_USB_NET_DRIVERS=y
8831 - [Config] arm64: snapdragon: CONFIG_USB_OTG=y
8832 - [Config] arm64: snapdragon: CONFIG_USB_XHCI_PLATFORM=y
8833 - [Config] arm64: snapdragon: CONFIG_USB_OHCI_HCD_PLATFORM=y
8834 - [Config] arm64: snapdragon: CONFIG_USB_MUSB_HDRC=y
8835 - [Config] arm64: snapdragon: CONFIG_USB_DWC3=y
8836 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_PCI=y
8837 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_OF_SIMPLE=y
8838 - [Config] arm64: snapdragon: CONFIG_USB_DWC3_QCOM=y
8839 - [Config] arm64: snapdragon: CONFIG_LEDS_PWM=y
8840 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_HEARTBEAT=y
8841 - [Config] arm64: snapdragon: CONFIG_LEDS_TRIGGER_DEFAULT_ON=y
8842 - [Config] arm64: snapdragon: CONFIG_QCOM_A53PLL=y
8843 - [Config] arm64: snapdragon: CONFIG_QCOM_CLK_APCS_MSM8916=y
8844 - [Config] arm64: snapdragon: CONFIG_NLS_ISO8859_1=y
8845 - [Config] arm64: snapdragon: CONFIG_USB_USBNET=y
8846 - [Config] arm64: snapdragon: CONFIG_CRYPTO_DEV_QCOM_RNG=y
8847 - [Config] arm64: snapdragon: CONFIG_POWER_RESET_QCOM_PON=y
8848 - [Config] arm64: snapdragon: CONFIG_INPUT_PM8941_PWRKEY=y
8849 - [Config] arm64: snapdragon: CONFIG_KEYBOARD_GPIO=y
8850 - [Config] arm64: snapdragon: CONFIG_RTC_DRV_PM8XXX=y
8851
8852 * Miscellaneous Ubuntu changes
8853 - [Config] updateconfigs after rebase to 5.4-rc2
8854 - SAUCE: (lockdown) Make get_cert_list() not complain about cert lists that
8855 aren't present.
8856 - SAUCE: (lockdown) Add efi_status_to_str() and rework efi_status_to_err().
8857 - SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print
8858 error messages.
8859 - SAUCE: (lockdown) security: lockdown: expose a hook to lock the kernel down
8860 - SAUCE: (lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure boot
8861 mode
8862 - SAUCE: (lockdown) efi: Lock down the kernel if booted in secure boot mode
8863 - SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown
8864 - SAUCE: (lockdown) KEYS: Make use of platform keyring for module signature
8865 verify
8866 - SAUCE: (lockdown) arm64: Allow locking down the kernel under EFI secure boot
8867 - SAUCE: (lockdown) security: lockdown: Make
8868 CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT more generic
8869 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
8870 - [Config] Enable lockdown under secure boot
8871 - SAUCE: import aufs driver
8872 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
8873 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
8874 - [Config] enable aufs
8875 - update dkms package versions
8876 - [Config] disable zfs
8877 - [Config] disable nvidia dkms build
8878 - [Config] disable virtualbox dkms build
8879 - [Debian] Generate stub reconstruct for -rc kernels
8880 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Forbid unprivileged mounting
8881 when device is opened for writing"
8882 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add module parameter to enable user
8883 namespace mounts"
8884 - Revert "UBUNTU: SAUCE: (namespace) ext4: Add support for unprivileged mounts
8885 from user namespaces"
8886 - Revert "UBUNTU: SAUCE: (namespace) mtd: Check permissions towards mtd block
8887 device inode when mounting"
8888 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Check permissions towards
8889 block device inode when mounting"
8890 - Revert "UBUNTU: SAUCE: (namespace) block_dev: Support checking inode
8891 permissions in lookup_bdev()"
8892
8893 [ Upstream Kernel Changes ]
8894
8895 * Rebase to v5.4-rc2
8896
8897 -- Seth Forshee <seth.forshee@canonical.com> Fri, 11 Oct 2019 16:42:41 -0500
8898
8899 linux (5.4.0-0.0) eoan; urgency=medium
8900
8901 * Dummy entry.
8902
8903 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Oct 2019 09:59:00 -0500
8904
8905 linux (5.3.0-17.18) eoan; urgency=medium
8906
8907 * eoan/linux: 5.3.0-17.18 -proposed tracker (LP: #1846641)
8908
8909 * CVE-2019-17056
8910 - nfc: enforce CAP_NET_RAW for raw sockets
8911
8912 * CVE-2019-17055
8913 - mISDN: enforce CAP_NET_RAW for raw sockets
8914
8915 * CVE-2019-17054
8916 - appletalk: enforce CAP_NET_RAW for raw sockets
8917
8918 * CVE-2019-17053
8919 - ieee802154: enforce CAP_NET_RAW for raw sockets
8920
8921 * CVE-2019-17052
8922 - ax25: enforce CAP_NET_RAW for raw sockets
8923
8924 * CVE-2019-15098
8925 - ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe()
8926
8927 * xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices.
8928 (LP: #1846470)
8929 - x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect
8930
8931 * Re-enable linux-libc-dev build on i386 (LP: #1846508)
8932 - [Packaging] Build only linux-libc-dev for i386
8933 - [Debian] final-checks -- ignore archtictures with no binaries
8934
8935 * arm64: loop on boot after installing linux-generic-hwe-18.04-edge/bionic-
8936 proposed (LP: #1845820)
8937 - [Config] Disable CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT
8938
8939 * Revert ESE DASD discard support (LP: #1846219)
8940 - SAUCE: Revert "s390/dasd: Add discard support for ESE volumes"
8941
8942 * Miscellaneous Ubuntu changes
8943 - update dkms package versions
8944
8945 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Oct 2019 16:57:05 -0500
8946
8947 linux (5.3.0-16.17) eoan; urgency=medium
8948
8949 * eoan/linux: 5.3.0-16.17 -proposed tracker (LP: #1846204)
8950
8951 * zfs fails to build on s390x with debug symbols enabled (LP: #1846143)
8952 - SAUCE: s390: Mark atomic const ops always inline
8953
8954 -- Seth Forshee <seth.forshee@canonical.com> Tue, 01 Oct 2019 07:46:43 -0500
8955
8956 linux (5.3.0-15.16) eoan; urgency=medium
8957
8958 * eoan/linux: 5.3.0-15.16 -proposed tracker (LP: #1845987)
8959
8960 * Drop i386 build for 19.10 (LP: #1845714)
8961 - [Packaging] Remove x32 arch references from control files
8962 - [Debian] final-checks -- Get arch list from debian/control
8963
8964 * ZFS kernel modules lack debug symbols (LP: #1840704)
8965 - [Debian] Fix conditional for setting zfs debug package path
8966
8967 * Use pyhon3-sphinx instead of python-sphinx for building html docs
8968 (LP: #1845808)
8969 - [Packaging] Update sphinx build dependencies to python3 packages
8970
8971 * Kernel panic with 19.10 beta image (LP: #1845454)
8972 - efi/tpm: Don't access event->count when it isn't mapped.
8973 - efi/tpm: don't traverse an event log with no events
8974 - efi/tpm: only set efi_tpm_final_log_size after successful event log parsing
8975
8976 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Sep 2019 11:57:20 -0500
8977
8978 linux (5.3.0-14.15) eoan; urgency=medium
8979
8980 * eoan/linux: 5.3.0-14.15 -proposed tracker (LP: #1845728)
8981
8982 * Drop i386 build for 19.10 (LP: #1845714)
8983 - [Debian] Remove support for producing i386 kernels
8984 - [Debian] Don't use CROSS_COMPILE for i386 configs
8985
8986 * udevadm trigger will fail when trying to add /sys/devices/vio/
8987 (LP: #1845572)
8988 - SAUCE: powerpc/vio: drop bus_type from parent device
8989
8990 * Trying to online dasd drive results in invalid input/output from the kernel
8991 on z/VM (LP: #1845323)
8992 - SAUCE: s390/dasd: Fix error handling during online processing
8993
8994 * intel-lpss driver conflicts with write-combining MTRR region (LP: #1845584)
8995 - SAUCE: mfd: intel-lpss: add quirk for Dell XPS 13 7390 2-in-1
8996
8997 * Support Hi1620 zip hw accelerator (LP: #1845355)
8998 - [Config] Enable HiSilicon QM/ZIP as modules
8999 - crypto: hisilicon - add queue management driver for HiSilicon QM module
9000 - crypto: hisilicon - add hardware SGL support
9001 - crypto: hisilicon - add HiSilicon ZIP accelerator support
9002 - crypto: hisilicon - add SRIOV support for ZIP
9003 - Documentation: Add debugfs doc for hisi_zip
9004 - crypto: hisilicon - add debugfs for ZIP and QM
9005 - MAINTAINERS: add maintainer for HiSilicon QM and ZIP controller driver
9006 - crypto: hisilicon - fix kbuild warnings
9007 - crypto: hisilicon - add dependency for CRYPTO_DEV_HISI_ZIP
9008 - crypto: hisilicon - init curr_sgl_dma to fix compile warning
9009 - crypto: hisilicon - add missing single_release
9010 - crypto: hisilicon - fix error handle in hisi_zip_create_req_q
9011 - crypto: hisilicon - Fix warning on printing %p with dma_addr_t
9012 - crypto: hisilicon - Fix return value check in hisi_zip_acompress()
9013 - crypto: hisilicon - avoid unused function warning
9014
9015 * SafeSetID LSM should be built but disabled by default (LP: #1845391)
9016 - LSM: SafeSetID: Stop releasing uninitialized ruleset
9017 - [Config] Build SafeSetID LSM but don't enable it by default
9018
9019 * CONFIG_LSM should not specify loadpin since it is not built (LP: #1845383)
9020 - [Config] loadpin shouldn't be in CONFIG_LSM
9021
9022 * Add new pci-id's for CML-S, ICL (LP: #1845317)
9023 - drm/i915/icl: Add missing device ID
9024 - drm/i915/cml: Add Missing PCI IDs
9025
9026 * Thunderbolt support for ICL (LP: #1844680)
9027 - thunderbolt: Correct path indices for PCIe tunnel
9028 - thunderbolt: Move NVM upgrade support flag to struct icm
9029 - thunderbolt: Use 32-bit writes when writing ring producer/consumer
9030 - thunderbolt: Do not fail adding switch if some port is not implemented
9031 - thunderbolt: Hide switch attributes that are not set
9032 - thunderbolt: Expose active parts of NVM even if upgrade is not supported
9033 - thunderbolt: Add support for Intel Ice Lake
9034 - ACPI / property: Add two new Thunderbolt property GUIDs to the list
9035
9036 * Ubuntu 19.10 - Additional PCI patch and fix (LP: #1844668)
9037 - s390/pci: fix MSI message data
9038
9039 * Enhanced Hardware Support - Finalize Naming (LP: #1842774)
9040 - s390: add support for IBM z15 machines
9041 - [Config] CONFIG_MARCH_Z15=n, CONFIG_TUNE_Z15=n
9042
9043 * Eoan update: v5.3.1 upstream stable release (LP: #1845642)
9044 - USB: usbcore: Fix slab-out-of-bounds bug during device reset
9045 - media: tm6000: double free if usb disconnect while streaming
9046 - phy: renesas: rcar-gen3-usb2: Disable clearing VBUS in over-current
9047 - ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit
9048 - net/sched: fix race between deactivation and dequeue for NOLOCK qdisc
9049 - net_sched: let qdisc_put() accept NULL pointer
9050 - udp: correct reuseport selection with connected sockets
9051 - xen-netfront: do not assume sk_buff_head list is empty in error handling
9052 - net: dsa: Fix load order between DSA drivers and taggers
9053 - net: stmmac: Hold rtnl lock in suspend/resume callbacks
9054 - KVM: coalesced_mmio: add bounds checking
9055 - Documentation: sphinx: Add missing comma to list of strings
9056 - firmware: google: check if size is valid when decoding VPD data
9057 - serial: sprd: correct the wrong sequence of arguments
9058 - tty/serial: atmel: reschedule TX after RX was started
9059 - nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds
9060 - Revert "arm64: Remove unnecessary ISBs from set_{pte,pmd,pud}"
9061 - ovl: fix regression caused by overlapping layers detection
9062 - phy: qcom-qmp: Correct ready status, again
9063 - floppy: fix usercopy direction
9064 - media: technisat-usb2: break out of loop at end of buffer
9065 - Linux 5.3.1
9066
9067 * ZFS kernel modules lack debug symbols (LP: #1840704)
9068 - [Debian]: Remove hardcoded $(pkgdir) in debug symbols handling
9069 - [Debian]: Handle debug symbols for modules in extras too
9070 - [Debian]: Check/link modules with debug symbols after DKMS modules
9071 - [Debian]: Warn about modules without debug symbols
9072 - [Debian]: dkms-build: new parameter for debug package directory
9073 - [Debian]: dkms-build: zfs: support for debug symbols
9074 - [Debian]: dkms-build: Avoid executing post-processor scripts twice
9075 - [Debian]: dkms-build: Move zfs special-casing into configure script
9076
9077 * /proc/self/maps paths missing on live session (was vlc won't start; eoan
9078 19.10 & bionic 18.04 ubuntu/lubuntu/kubuntu/xubuntu/ubuntu-mate dailies)
9079 (LP: #1842382)
9080 - SAUCE: Revert "UBUNTU: SAUCE: shiftfs: enable overlayfs on shiftfs"
9081
9082 -- Seth Forshee <seth.forshee@canonical.com> Fri, 27 Sep 2019 16:08:06 -0500
9083
9084 linux (5.3.0-13.14) eoan; urgency=medium
9085
9086 * eoan/linux: 5.3.0-13.14 -proposed tracker (LP: #1845105)
9087
9088 * Packaging resync (LP: #1786013)
9089 - [Packaging] update helper scripts
9090
9091 * Miscellaneous Ubuntu changes
9092 - [Debian] Remove binutils-dev build dependency
9093
9094 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Sep 2019 19:26:43 -0500
9095
9096 linux (5.3.0-12.13) eoan; urgency=medium
9097
9098 * Change kernel compression method to improve boot speed (LP: #1840934)
9099 - [Packaging] Add lz4 build dependency for s390x
9100
9101 * Miscellaneous Ubuntu changes
9102 - SAUCE: Remove spl and zfs source
9103
9104 -- Seth Forshee <seth.forshee@canonical.com> Tue, 17 Sep 2019 13:36:26 +0200
9105
9106 linux (5.3.0-11.12) eoan; urgency=medium
9107
9108 * eoan/linux: 5.3.0-11.12 -proposed tracker (LP: #1844144)
9109
9110 * Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas
9111 adapters(SAS3.5 onwards) (LP: #1838751)
9112 - PCI: Restore Resizable BAR size bits correctly for 1MB BARs
9113
9114 * s390/setup: Actually init kernel lock down (LP: #1843961)
9115 - SAUCE: (lockdown) s390/setup: Actually init kernel lock down
9116
9117 * cherrypick has_sipl fix (LP: #1843960)
9118 - SAUCE: s390/sclp: Fix bit checked for has_sipl
9119
9120 * Change kernel compression method to improve boot speed (LP: #1840934)
9121 - [Config]: Switch kernel compression from LZO to LZ4 on s390x
9122
9123 * Installation fails on eoan/PowerVM : missing /dev/nvram (LP: #1837726)
9124 - [Config] CONFIG_NVRAM=y for ppc64el
9125
9126 * Miscellaneous Ubuntu changes
9127 - [Config]: remove nvram from ppc64el modules ABI
9128 - [Config] Update annotations for recent config changes
9129 - SAUCE: sched: Add __ASSEMBLY__ guards around struct clone_args
9130 - SAUCE: i2c: qcom-geni: Disable DMA processing on the Lenovo Yoga C630
9131 - SAUCE: arm64: dts: qcom: Add Lenovo Yoga C630
9132 - update dkms package versions
9133
9134 [ Upstream Kernel Changes ]
9135
9136 * Rebase to v5.3
9137
9138 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 16 Sep 2019 16:18:27 +0200
9139
9140 linux (5.3.0-10.11) eoan; urgency=medium
9141
9142 * eoan/linux: 5.3.0-10.11 -proposed tracker (LP: #1843232)
9143
9144 * No sound inputs from the external microphone and headset on a Dell machine
9145 (LP: #1842265)
9146 - SAUCE: ALSA: hda - Expand pin_match function to match upcoming new tbls
9147 - SAUCE: ALSA: hda - Define a fallback_pin_fixup_tbl for alc269 family
9148
9149 * Horizontal corrupted line at top of screen caused by framebuffer compression
9150 (LP: #1840236)
9151 - SAUCE: drm/i915/fbc: disable framebuffer compression on IceLake
9152
9153 * Add bpftool to linux-tools-common (LP: #1774815)
9154 - [Debian] package bpftool in linux-tools-common
9155
9156 * Miscellaneous Ubuntu changes
9157 - update dkms package versions
9158
9159 [ Upstream Kernel Changes ]
9160
9161 * Rebase to v5.3-rc8
9162
9163 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 09 Sep 2019 10:00:41 +0200
9164
9165 linux (5.3.0-9.10) eoan; urgency=medium
9166
9167 * eoan/linux: 5.3.0-9.10 -proposed tracker (LP: #1842393)
9168
9169 * shiftfs: mark kmem_cache as reclaimable (LP: #1842059)
9170 - SAUCE: shiftfs: mark slab objects SLAB_RECLAIM_ACCOUNT
9171
9172 * shiftfs: drop entries from cache on unlink (LP: #1841977)
9173 - SAUCE: shiftfs: fix buggy unlink logic
9174
9175 * Fix touchpad IRQ storm after S3 (LP: #1841396)
9176 - pinctrl: intel: remap the pin number to gpio offset for irq enabled pin
9177
9178 * Please include DTBs for arm64 laptops (LP: #1842050)
9179 - arm64: dts: qcom: Add Lenovo Miix 630
9180 - arm64: dts: qcom: Add HP Envy x2
9181 - arm64: dts: qcom: Add Asus NovaGo TP370QL
9182
9183 * Miscellaneous Ubuntu changes
9184 - SAUCE: import aufs driver
9185 - [Packaging]: ignore vbox modules when vbox is disabled
9186
9187 [ Upstream Kernel Changes ]
9188
9189 * Rebase to v5.3-rc7
9190
9191 -- Paolo Pisati <paolo.pisati@canonical.com> Tue, 03 Sep 2019 10:27:33 +0200
9192
9193 linux (5.3.0-8.9) eoan; urgency=medium
9194
9195 * Packaging resync (LP: #1786013)
9196 - [Packaging] resync getabis
9197
9198 * Change kernel compression method to improve boot speed (LP: #1840934)
9199 - [Config] change kernel compression method to improve boot speed
9200 - [Packaging] add build dependencies for compression algorithms
9201
9202 * realtek r8822be kernel module fails after update to linux kernel-headers
9203 5.0.0-21 (LP: #1838133)
9204 - rtw88: Fix misuse of GENMASK macro
9205 - rtw88: pci: Rearrange the memory usage for skb in RX ISR
9206 - rtw88: pci: Use DMA sync instead of remapping in RX ISR
9207 - rtw88: debug: dump tx power indexes in use
9208 - rtw88: use txpwr_lmt_cfg_pair struct, not arrays
9209 - rtw88: pci: remove set but not used variable 'ip_sel'
9210 - rtw88: allow c2h operation in irq context
9211 - rtw88: enclose c2h cmd handle with mutex
9212 - rtw88: add BT co-existence support
9213 - SAUCE: rtw88: pci: enable MSI interrupt
9214
9215 * VIMC module not available (CONFIG_VIDEO_VIMC not set) (LP: #1831482)
9216 - [Config] Enable VIMC module
9217
9218 * Goodix touchpad may drop first input event (LP: #1840075)
9219 - Revert "UBUNTU: SAUCE: i2c: designware: add G3 3590 into i2c quirk"
9220 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk"
9221 - Revert "UBUNTU: SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c
9222 quirk"
9223 - Revert "UBUNTU: SAUCE: i2c: designware: Add disable runtime pm quirk"
9224 - mfd: intel-lpss: Remove D3cold delay
9225
9226 * Include Sunix serial/parallel driver (LP: #1826716)
9227 - serial: 8250_pci: Add support for Sunix serial boards
9228 - parport: parport_serial: Add support for Sunix Multi I/O boards
9229
9230 * enable lockdown on s390x when Secure IPL is performed (LP: #1839622)
9231 - SAUCE: (lockdown) s390/ipl: lockdown kernel when booted secure
9232 - Ubuntu: [Config] Enable CONFIG_LOCK_DOWN_KERNEL on s390x.
9233
9234 * UBUNTU: SAUCE: shiftfs: pass correct point down (LP: #1837231)
9235 - SAUCE: shiftfs: pass correct point down
9236
9237 * shiftfs: add O_DIRECT support (LP: #1837223)
9238 - SAUCE: shiftfs: add O_DIRECT support
9239
9240 * Miscellaneous Ubuntu changes
9241 - [Config] enable secureboot signing on s390x
9242 - [Config] CONFIG_TEST_BLACKHOLE_DEV=m
9243 - SAUCE: selftests: fib_tests: assign address to dummy1 for rp_filter tests
9244 - [Debian] disable dkms builds for autopktest rebuilds
9245 - update dkms package versions
9246 - [Config] updateconfigs after v5.3-rc6 rebase
9247
9248 [ Upstream Kernel Changes ]
9249
9250 * Rebase to v5.3-rc5
9251
9252 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 26 Aug 2019 10:09:42 +0200
9253
9254 linux (5.3.0-7.8) eoan; urgency=medium
9255
9256 * Packaging resync (LP: #1786013)
9257 - [Packaging] resync getabis
9258
9259 * Miscellaneous Ubuntu changes
9260 - [Config] updateconfigs after v5.3-rc5 rebase
9261 - remove missing module after updateconfigs
9262
9263 [ Upstream Kernel Changes ]
9264
9265 * Rebase to v5.3-rc5
9266
9267 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 19 Aug 2019 15:31:24 +0200
9268
9269 linux (5.3.0-6.7) eoan; urgency=medium
9270
9271 * Miscellaneous Ubuntu changes
9272 - SAUCE: selftests/bpf: prevent headers to be compiled as C code
9273
9274 -- Seth Forshee <seth.forshee@canonical.com> Wed, 14 Aug 2019 13:25:01 -0500
9275
9276 linux (5.3.0-5.6) eoan; urgency=medium
9277
9278 * Miscellaneous Ubuntu changes
9279 - update dkms package versions
9280 - [Config] enable zfs build
9281
9282 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Aug 2019 09:16:06 -0500
9283
9284 linux (5.3.0-4.5) eoan; urgency=medium
9285
9286 * Packaging resync (LP: #1786013)
9287 - [Packaging] resync getabis
9288 - [Packaging] update helper scripts
9289
9290 * bcache: bch_allocator_thread(): hung task timeout (LP: #1784665) // Tight
9291 timeout for bcache removal causes spurious failures (LP: #1796292)
9292 - SAUCE: bcache: fix deadlock in bcache_allocator
9293
9294 * shiftfs: allow overlayfs (LP: #1838677)
9295 - SAUCE: shiftfs: enable overlayfs on shiftfs
9296
9297 * Miscellaneous Ubuntu changes
9298 - SAUCE: Revert "kbuild: modpost: do not parse unnecessary rules for vmlinux
9299 modpost"
9300 - update dkms package versions
9301 - enable nvidia dkms build
9302
9303 [ Upstream Kernel Changes ]
9304
9305 * Rebase to v5.3-rc4
9306
9307 -- Seth Forshee <seth.forshee@canonical.com> Mon, 12 Aug 2019 10:41:27 -0500
9308
9309 linux (5.3.0-3.4) eoan; urgency=medium
9310
9311 * Miscellaneous Ubuntu changes
9312 - update dkms package versions
9313 - SAUCE: aufs: add "WITH Linux-syscall-note" to SPDX tag of uapi headers
9314 - [Config] add mux-* to modules.ignore
9315
9316 [ Upstream Kernel Changes ]
9317
9318 * Rebase to v5.3-rc3
9319
9320 -- Paolo Pisati <paolo.pisati@canonical.com> Mon, 05 Aug 2019 18:17:09 +0200
9321
9322 linux (5.3.0-2.3) eoan; urgency=medium
9323
9324 * Miscellaneous Ubuntu changes
9325 - [Packaging] add build dependincy on fontconfig
9326
9327 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jul 2019 12:18:46 -0400
9328
9329 linux (5.3.0-1.2) eoan; urgency=medium
9330
9331 * System does not auto detect disconnection of external monitor (LP: #1835001)
9332 - SAUCE: drm/i915: Add support for retrying hotplug
9333 - SAUCE: drm/i915: Enable hotplug retry
9334
9335 * Please enable CONFIG_SCSI_UFS_QCOM as a module on arm64 (LP: #1837332)
9336 - [Config] Enable CONFIG_SCSI_UFS_QCOM as a module on arm64.
9337
9338 * Add arm64 CONFIG_ARCH_MESON=y and related configs Edit (LP: #1820530)
9339 - [Config] enable ARCH_MESON
9340 - remove missing module
9341 - [Config] update annotations after enabling ARCH_MESON for arm64
9342
9343 * Miscellaneous Ubuntu changes
9344 - SAUCE: KVM: PPC: comment implicit fallthrough
9345 - update dkms package versions
9346 - [Config] enable vbox dkms build
9347
9348 [ Upstream Kernel Changes ]
9349
9350 * Rebase to v5.3-rc2
9351
9352 -- Seth Forshee <seth.forshee@canonical.com> Sun, 28 Jul 2019 23:10:16 -0400
9353
9354 linux (5.3.0-0.1) eoan; urgency=medium
9355
9356 * Packaging resync (LP: #1786013)
9357 - [Packaging] resync git-ubuntu-log
9358
9359 * Miscellaneous Ubuntu changes
9360 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9361 kernel image
9362 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9363 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
9364 locked down
9365 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
9366 down
9367 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9368 reboot
9369 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
9370 KEXEC_SIG_FORCE
9371 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
9372 locked down
9373 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9374 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9375 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9376 down
9377 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9378 locked down
9379 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
9380 down
9381 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9382 locked down
9383 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9384 has been locked down
9385 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9386 locked down
9387 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9388 locked down
9389 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9390 down
9391 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9392 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
9393 parameters (eg. ioport)
9394 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
9395 - SAUCE: (efi-lockdown) Lock down /proc/kcore
9396 - SAUCE: (efi-lockdown) Lock down kprobes
9397 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9398 kernel is locked down
9399 - SAUCE: (efi-lockdown) Lock down perf
9400 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
9401 down
9402 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
9403 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
9404 when locked down
9405 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
9406 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
9407 defined
9408 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
9409 that aren't present.
9410 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
9411 efi_status_to_err().
9412 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
9413 error messages.
9414 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
9415 boot mode
9416 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9417 mode
9418 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
9419 signature verify
9420 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9421 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
9422 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
9423 Secure Boot mode
9424 - SAUCE: import aufs driver
9425 - SAUCE: aufs: rwsem owner changed to atmoic_long_t in 5.3
9426 - [Config] disable zfs dkms build
9427 - [Config] disable nvidia dkms build
9428 - [Config] disable vbox dkms build
9429 - SAUCE: perf diff: use llabs for s64 vaules
9430
9431 [ Upstream Kernel Changes ]
9432
9433 * Rebase to v5.3-rc1
9434
9435 -- Seth Forshee <seth.forshee@canonical.com> Tue, 23 Jul 2019 21:45:44 -0500
9436
9437 linux (5.3.0-0.0) eoan; urgency=medium
9438
9439 * Dummy entry.
9440
9441 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jul 2019 10:19:04 -0500
9442
9443 linux (5.2.0-9.10) eoan; urgency=medium
9444
9445 * Packaging resync (LP: #1786013)
9446 - [Packaging] update helper scripts
9447
9448 * input/mouse: alps trackpoint-only device doesn't work (LP: #1836752)
9449 - SAUCE: Input: alps - don't handle ALPS cs19 trackpoint-only device
9450 - SAUCE: Input: alps - fix a mismatch between a condition check and its
9451 comment
9452
9453 * System does not auto detect disconnection of external monitor (LP: #1835001)
9454 - SAUCE: drm/i915: Add support for retrying hotplug
9455 - SAUCE: drm/i915: Enable hotplug retry
9456
9457 * alsa/hdmi: add icelake hdmi audio support for a Dell machine (LP: #1836916)
9458 - SAUCE: ALSA: hda/hdmi - Remove duplicated define
9459 - SAUCE: ALSA: hda/hdmi - Fix i915 reverse port/pin mapping
9460
9461 * First click on Goodix touchpad doesn't be recognized after runtime suspended
9462 (LP: #1836836)
9463 - SAUCE: i2c: designware: add G3 3590 into i2c quirk
9464
9465 * ixgbe{vf} - Physical Function gets IRQ when VF checks link state
9466 (LP: #1836760)
9467 - ixgbevf: Use cached link state instead of re-reading the value for ethtool
9468
9469 * Doing multiple squashfs (and other loop?) mounts in parallel breaks
9470 (LP: #1836914)
9471 - SAUCE: Revert "loop: Don't change loop device under exclusive opener"
9472
9473 * hibmc-drm Causes Unreadable Display for Huawei amd64 Servers (LP: #1762940)
9474 - SAUCE: Make CONFIG_DRM_HISI_HIBMC depend on ARM64
9475 - [Config] Set CONFIG_DRM_HISI_HIBMC to arm64 only
9476 - [Config] add hibmc-drm to modules.ignore
9477
9478 * hda/realtek: can't detect external mic on a Dell machine (LP: #1836755)
9479 - ALSA: hda/realtek: apply ALC891 headset fixup to one Dell machine
9480
9481 * Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
9482 (LP: #1835054)
9483 - [Config] Enable Armada SOCs and MVPP2 NIC driver for disco/generic arm64
9484
9485 * Unhide Nvidia HDA audio controller (LP: #1836308)
9486 - PCI: Enable NVIDIA HDA controllers
9487
9488 * Intel ethernet I219 may wrongly detect connection speed as 10Mbps
9489 (LP: #1836177)
9490 - e1000e: Make watchdog use delayed work
9491
9492 * Sometimes touchpad(goodix) can't use tap function (LP: #1836020)
9493 - SAUCE: i2c: designware: add Inpiron/Vostro 7590 into i2c quirk
9494 - SAUCE: i2c: designware: add Inpiron 7591 into i2c quirk
9495
9496 * Intel ethernet I219 has slow RX speed (LP: #1836152)
9497 - e1000e: add workaround for possible stalled packet
9498 - e1000e: disable force K1-off feature
9499
9500 * bcache: risk of data loss on I/O errors in backing or caching devices
9501 (LP: #1829563)
9502 - Revert "bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()"
9503
9504 * bnx2x driver causes 100% CPU load (LP: #1832082)
9505 - bnx2x: Prevent ptp_task to be rescheduled indefinitely
9506
9507 * fcf-protection=none patch with new version
9508 - Revert "UBUNTU: SAUCE: kbuild: add -fcf-protection=none to retpoline flags"
9509 - SAUCE: kbuild: add -fcf-protection=none when using retpoline flags
9510
9511 * CVE-2019-12614
9512 - powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property()
9513
9514 * Eoan update: v5.2.1 upstream stable release (LP: #1836622)
9515 - crypto: lrw - use correct alignmask
9516 - crypto: talitos - rename alternative AEAD algos.
9517 - fscrypt: don't set policy for a dead directory
9518 - udf: Fix incorrect final NOT_ALLOCATED (hole) extent length
9519 - media: stv0297: fix frequency range limit
9520 - ALSA: usb-audio: Fix parse of UAC2 Extension Units
9521 - ALSA: hda/realtek - Headphone Mic can't record after S3
9522 - tpm: Actually fail on TPM errors during "get random"
9523 - tpm: Fix TPM 1.2 Shutdown sequence to prevent future TPM operations
9524 - block: fix .bi_size overflow
9525 - block, bfq: NULL out the bic when it's no longer valid
9526 - perf intel-pt: Fix itrace defaults for perf script
9527 - perf auxtrace: Fix itrace defaults for perf script
9528 - perf intel-pt: Fix itrace defaults for perf script intel-pt documentation
9529 - perf pmu: Fix uncore PMU alias list for ARM64
9530 - perf thread-stack: Fix thread stack return from kernel for kernel-only case
9531 - perf header: Assign proper ff->ph in perf_event__synthesize_features()
9532 - x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()
9533 - x86/tls: Fix possible spectre-v1 in do_get_thread_area()
9534 - Documentation: Add section about CPU vulnerabilities for Spectre
9535 - Documentation/admin: Remove the vsyscall=native documentation
9536 - mwifiex: Don't abort on small, spec-compliant vendor IEs
9537 - USB: serial: ftdi_sio: add ID for isodebug v1
9538 - USB: serial: option: add support for GosunCn ME3630 RNDIS mode
9539 - Revert "serial: 8250: Don't service RX FIFO if interrupts are disabled"
9540 - p54usb: Fix race between disconnect and firmware loading
9541 - usb: gadget: f_fs: data_len used before properly set
9542 - usb: gadget: ether: Fix race between gether_disconnect and rx_submit
9543 - usb: dwc2: use a longer AHB idle timeout in dwc2_core_reset()
9544 - usb: renesas_usbhs: add a workaround for a race condition of workqueue
9545 - drivers/usb/typec/tps6598x.c: fix portinfo width
9546 - drivers/usb/typec/tps6598x.c: fix 4CC cmd write
9547 - p54: fix crash during initialization
9548 - staging: comedi: dt282x: fix a null pointer deref on interrupt
9549 - staging: wilc1000: fix error path cleanup in wilc_wlan_initialize()
9550 - staging: bcm2835-camera: Restore return behavior of ctrl_set_bitrate()
9551 - staging: comedi: amplc_pci230: fix null pointer deref on interrupt
9552 - staging: mt7621-pci: fix PCIE_FTS_NUM_LO macro
9553 - HID: Add another Primax PIXART OEM mouse quirk
9554 - lkdtm: support llvm-objcopy
9555 - binder: fix memory leak in error path
9556 - binder: return errors from buffer copy functions
9557 - iio: adc: stm32-adc: add missing vdda-supply
9558 - coresight: Potential uninitialized variable in probe()
9559 - coresight: etb10: Do not call smp_processor_id from preemptible
9560 - coresight: tmc-etr: Do not call smp_processor_id() from preemptible
9561 - coresight: tmc-etr: alloc_perf_buf: Do not call smp_processor_id from
9562 preemptible
9563 - coresight: tmc-etf: Do not call smp_processor_id from preemptible
9564 - carl9170: fix misuse of device driver API
9565 - Revert "x86/build: Move _etext to actual end of .text"
9566 - VMCI: Fix integer overflow in VMCI handle arrays
9567 - staging: vchiq_2835_arm: revert "quit using custom down_interruptible()"
9568 - staging: vchiq: make wait events interruptible
9569 - staging: vchiq: revert "switch to wait_for_completion_killable"
9570 - staging: fsl-dpaa2/ethsw: fix memory leak of switchdev_work
9571 - staging: bcm2835-camera: Replace spinlock protecting context_map with mutex
9572 - staging: bcm2835-camera: Ensure all buffers are returned on disable
9573 - staging: bcm2835-camera: Remove check of the number of buffers supplied
9574 - staging: bcm2835-camera: Handle empty EOS buffers whilst streaming
9575 - staging: rtl8712: reduce stack usage, again
9576 - Linux 5.2.1
9577 - [Config] updateconfigs after v5.2.1 stable update
9578
9579 * fcf-protection=none patch with upstream version
9580 - Revert "UBUNTU: SAUCE: add -fcf-protection=none to retpoline flags"
9581 - SAUCE: kbuild: add -fcf-protection=none to retpoline flags
9582
9583 * Miscellaneous Ubuntu changes
9584 - SAUCE: selftests/ftrace: avoid failure when trying to probe a notrace
9585 function
9586 - SAUCE: selftests/powerpc/ptrace: fix build failure
9587 - update dkms package versions
9588 - [Packaging] add zlua to zfs-modules.ignore
9589 - update dkms package versions
9590
9591 -- Seth Forshee <seth.forshee@canonical.com> Fri, 19 Jul 2019 15:04:45 -0500
9592
9593 linux (5.2.0-8.9) eoan; urgency=medium
9594
9595 * linux: 5.2.0-8.9 -proposed tracker (LP: #1835700)
9596
9597 * Miscellaneous Ubuntu changes
9598 - [Packaging] replace zfs and spl build with zfs 0.8.1-1ubuntu1
9599 - SAUCE: test_bpf: remove expected fail for Ctx heavy transformations test on
9600 s390
9601 - SAUCE: add -fcf-protection=none to retpoline flags
9602 - SAUCE: usbip: ensure strings copied using strncpy are null-terminated
9603 - SAUCE: usbip: add -Wno-address-of-packed-member to EXTRA_CFLAGS
9604 - SAUCE: perf jvmti: ensure strncpy result is null-terminated
9605 - update dkms package versions
9606 - add removed zfs modules to modules.ignore
9607
9608 [ Upstream Kernel Changes ]
9609
9610 * Rebase to v5.2
9611
9612 -- Seth Forshee <seth.forshee@canonical.com> Mon, 08 Jul 2019 07:13:41 -0500
9613
9614 linux (5.2.0-7.8) eoan; urgency=medium
9615
9616 * Kernel panic upon resetting ixgbe SR-IOV VFIO virtual function using 5.0
9617 kernel (LP: #1829652)
9618 - SAUCE: ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw
9619
9620 * Hi1620 driver updates from upstream 5.2 merge window (LP: #1830815)
9621 - net: hns3: initialize CPU reverse mapping
9622 - net: hns3: refine the flow director handle
9623 - net: hns3: add aRFS support for PF
9624 - net: hns3: fix for FEC configuration
9625 - RDMA/hns: Remove unnecessary print message in aeq
9626 - RDMA/hns: Update CQE specifications
9627 - RDMA/hns: Move spin_lock_irqsave to the correct place
9628 - RDMA/hns: Remove jiffies operation in disable interrupt context
9629 - RDMA/hns: Replace magic numbers with #defines
9630 - net: hns3: fix compile warning without CONFIG_RFS_ACCEL
9631 - net: hns3: fix for HNS3_RXD_GRO_SIZE_M macro
9632 - net: hns3: add support for dump firmware statistics by debugfs
9633 - net: hns3: use HCLGE_STATE_NIC_REGISTERED to indicate PF NIC client has
9634 registered
9635 - net: hns3: use HCLGE_STATE_ROCE_REGISTERED to indicate PF ROCE client has
9636 registered
9637 - net: hns3: use HCLGEVF_STATE_NIC_REGISTERED to indicate VF NIC client has
9638 registered
9639 - net: hns3: modify hclge_init_client_instance()
9640 - net: hns3: modify hclgevf_init_client_instance()
9641 - net: hns3: add handshake with hardware while doing reset
9642 - net: hns3: stop schedule reset service while unloading driver
9643 - net: hns3: adjust hns3_uninit_phy()'s location in the hns3_client_uninit()
9644 - net: hns3: fix a memory leak issue for hclge_map_unmap_ring_to_vf_vector
9645 - RDMA/hns: Bugfix for posting multiple srq work request
9646 - net: hns3: remove redundant core reset
9647 - net: hns3: don't configure new VLAN ID into VF VLAN table when it's full
9648 - net: hns3: fix VLAN filter restore issue after reset
9649 - net: hns3: set the port shaper according to MAC speed
9650 - net: hns3: add a check to pointer in error_detected and slot_reset
9651 - net: hns3: set ops to null when unregister ad_dev
9652 - net: hns3: add handling of two bits in MAC tunnel interrupts
9653 - net: hns3: remove setting bit of reset_requests when handling mac tunnel
9654 interrupts
9655 - net: hns3: add opcode about query and clear RAS & MSI-X to special opcode
9656 - net: hns3: delay and separate enabling of NIC and ROCE HW errors
9657 - RDMA/hns: fix inverted logic of readl read and shift
9658 - RDMA/hns: Bugfix for filling the sge of srq
9659 - net: hns3: log detail error info of ROCEE ECC and AXI errors
9660 - net: hns3: fix wrong size of mailbox responding data
9661 - net: hns3: make HW GRO handling compliant with SW GRO
9662 - net: hns3: replace numa_node_id with numa_mem_id for buffer reusing
9663 - net: hns3: refactor hns3_get_new_int_gl function
9664 - net: hns3: trigger VF reset if a VF has an over_8bd_nfe_err
9665 - net: hns3: delete the redundant user NIC codes
9666 - net: hns3: small changes for magic numbers
9667 - net: hns3: use macros instead of magic numbers
9668 - net: hns3: refactor PF/VF RSS hash key configuration
9669 - net: hns3: some modifications to simplify and optimize code
9670 - net: hns3: fix some coding style issues
9671 - net: hns3: delay setting of reset level for hw errors until slot_reset is
9672 called
9673 - net: hns3: fix avoid unnecessary resetting for the H/W errors which do not
9674 require reset
9675 - net: hns3: process H/W errors occurred before HNS dev initialization
9676 - net: hns3: add recovery for the H/W errors occurred before the HNS dev
9677 initialization
9678 - net: hns3: some changes of MSI-X bits in PPU(RCB)
9679 - net: hns3: extract handling of mpf/pf msi-x errors into functions
9680 - net: hns3: clear restting state when initializing HW device
9681 - net: hns3: free irq when exit from abnormal branch
9682 - net: hns3: fix for dereferencing before null checking
9683 - net: hns3: fix for skb leak when doing selftest
9684 - net: hns3: delay ring buffer clearing during reset
9685 - net: hns3: some variable modification
9686 - net: hns3: fix dereference of ae_dev before it is null checked
9687 - scsi: hisi_sas: Delete PHY timers when rmmod or probe failed
9688 - scsi: hisi_sas: Fix the issue of argument mismatch of printing ecc errors
9689 - scsi: hisi_sas: Reduce HISI_SAS_SGE_PAGE_CNT in size
9690 - scsi: hisi_sas: Change the type of some numbers to unsigned
9691 - scsi: hisi_sas: Ignore the error code between phy down to phy up
9692 - scsi: hisi_sas: Disable stash for v3 hw
9693 - net: hns3: Add missing newline at end of file
9694 - RDMa/hns: Don't stuck in endless timeout loop
9695
9696 * Sometimes touchpad automatically trigger double click (LP: #1833484)
9697 - SAUCE: i2c: designware: Add disable runtime pm quirk
9698
9699 * Add pointstick support on HP ZBook 17 G5 (LP: #1833387)
9700 - Revert "HID: multitouch: Support ALPS PTP stick with pid 0x120A"
9701
9702 * depmod may prefer unsigned l-r-m nvidia modules to signed modules
9703 (LP: #1834479)
9704 - [Packaging] dkms-build--nvidia-N -- clean up unsigned ko files
9705
9706 * Miscellaneous Ubuntu changes
9707 - SAUCE: selftests/powerpc: disable signal_fuzzer test
9708
9709 [ Upstream Kernel Changes ]
9710
9711 * Rebase to v5.2-rc7
9712
9713 -- Seth Forshee <seth.forshee@canonical.com> Mon, 01 Jul 2019 07:22:18 -0500
9714
9715 linux (5.2.0-6.7) eoan; urgency=medium
9716
9717 * hinic: fix oops due to race in set_rx_mode (LP: #1832048)
9718 - hinic: fix a bug in set rx mode
9719
9720 * Miscellaneous Ubuntu changes
9721 - rebase to v5.2-rc6
9722
9723 [ Upstream Kernel Changes ]
9724
9725 * Rebase to v5.2-rc6
9726
9727 -- Seth Forshee <seth.forshee@canonical.com> Sun, 23 Jun 2019 23:36:11 -0500
9728
9729 linux (5.2.0-5.6) eoan; urgency=medium
9730
9731 * QCA9377 isn't being recognized sometimes (LP: #1757218)
9732 - SAUCE: USB: Disable USB2 LPM at shutdown
9733
9734 * shiftfs: allow changing ro/rw for subvolumes (LP: #1832316)
9735 - SAUCE: shiftfs: allow changing ro/rw for subvolumes
9736
9737 * Miscellaneous Ubuntu changes
9738 - update dkms package versions
9739 - [Packaging] replace nvidia-418 dkms build with nvidia-430
9740 - SAUCE: import aufs driver
9741
9742 [ Upstream Kernel Changes ]
9743
9744 * Rebase to v5.2-rc5
9745
9746 -- Seth Forshee <seth.forshee@canonical.com> Mon, 17 Jun 2019 15:04:12 -0500
9747
9748 linux (5.2.0-4.5) eoan; urgency=medium
9749
9750 * arm64: cma_alloc errors at boot (LP: #1823753)
9751 - [Config] Bump CMA_SIZE_MBYTES to 32 on arm64
9752 - dma-contiguous: add dma_{alloc,free}_contiguous() helpers
9753 - dma-contiguous: use fallback alloc_pages for single pages
9754 - dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc,
9755 free}_contiguous()
9756
9757 * Miscellaneous Ubuntu changes
9758 - [Config] CONFIG_MFD_TQMX86=n for s390x
9759 - [Config] CONFIG_GPIO_AMD_FCH=n for s390x
9760 - [Config] CONFIG_BACKLIGHT_CLASS_DEVICE=n on s390x
9761 - [Config] CONFIG_LCD_CLASS_DEVICE=n for s390x
9762 - [Config] CONFIG_DRM_ETNAVIV=m for armhf generic-lpae
9763 - [Config] CONFIG_DRM_NOUVEAU_SVM=n
9764 - [Config] CONFIG_HWMON=n for s390x
9765 - [Config] CONFIG_NEW_LEDS=n for s390x
9766 - [Config] CONFIG_MTD_NAND_OMAP2=y for armhf
9767 - [Config] CONFIG_VOP_BUS=n for non-amd64 arches
9768 - [Config] CONFIG_TI_CPSW_PHY_SEL=n
9769 - [Config] CONFIG_INTERCONNECT=n for s390x
9770 - [Config] CONFIG_SCSI_GDTH=n for s390x
9771 - [Config] CONFIG_PACKING=n for s390x
9772 - [Config] CONFIG_ARCH_MILBEAUT=y for armhf
9773 - [Config] update annotations following config review
9774 - update dkms package versions
9775 - [Config] enable nvidia dkms build
9776
9777 [ Upstream Kernel Changes ]
9778
9779 * Rebase to v5.2-rc4
9780
9781 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Jun 2019 07:00:11 -0500
9782
9783 linux (5.2.0-3.4) eoan; urgency=medium
9784
9785 * [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on
9786 Ubuntu (LP: #1761379)
9787 - [Packaging] Support building libperf-jvmti.so
9788
9789 * Miscellaneous Ubuntu changes
9790 - SAUCE: Revert "bpf, selftest: test global data/bss/rodata sections"
9791 - update dkms package versions
9792 - [Config] enable zfs
9793 - rebase to v5.2-rc3
9794
9795 [ Upstream Kernel Changes ]
9796
9797 * Rebase to v5.2-rc3
9798
9799 -- Seth Forshee <seth.forshee@canonical.com> Sun, 02 Jun 2019 21:48:50 -0500
9800
9801 linux (5.2.0-2.3) eoan; urgency=medium
9802
9803 * Miscellaneous Ubuntu changes
9804 - SAUCE: perf arm64: Fix mksyscalltbl when system kernel headers are ahead of
9805 the kernel
9806
9807 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 May 2019 07:12:39 -0500
9808
9809 linux (5.2.0-1.2) eoan; urgency=medium
9810
9811 * Miscellaneous Ubuntu changes
9812 - [Config] CONFIG_INTEGRITY_PLATFORM_KEYRING=y
9813 - update dkms package versions
9814 - [Config] enable vbox dkms build
9815 - update dkms package versions
9816
9817 [ Upstream Kernel Changes ]
9818
9819 * Rebase to v5.2-rc2
9820
9821 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 May 2019 21:11:27 -0500
9822
9823 linux (5.2.0-0.1) eoan; urgency=medium
9824
9825 * Miscellaneous Ubuntu changes
9826 - SAUCE: import aufs driver
9827 - [Packaging] disable ZFS
9828 - [Packaging] disable nvidia
9829 - [Packaging] dkms-build -- expand paths searched for make.log files
9830 - add virtualbox-guest-dkms dkms package build
9831 - enable vbox dkms build for amd64 and i386
9832 - update dkms package versions
9833 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
9834 kernel image
9835 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
9836 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
9837 locked down
9838 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
9839 down
9840 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
9841 reboot
9842 - SAUCE: (efi-lockdown) kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
9843 KEXEC_SIG_FORCE
9844 - SAUCE: (efi-lockdown) kexec_file: Restrict at runtime if the kernel is
9845 locked down
9846 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
9847 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
9848 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
9849 down
9850 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
9851 locked down
9852 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
9853 down
9854 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
9855 locked down
9856 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
9857 has been locked down
9858 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
9859 locked down
9860 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
9861 locked down
9862 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
9863 down
9864 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
9865 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
9866 parameters (eg. ioport)
9867 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
9868 - SAUCE: (efi-lockdown) Lock down /proc/kcore
9869 - SAUCE: (efi-lockdown) Lock down kprobes
9870 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
9871 kernel is locked down
9872 - SAUCE: (efi-lockdown) Lock down perf
9873 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
9874 down
9875 - SAUCE: (efi-lockdown) lockdown: Print current->comm in restriction messages
9876 - SAUCE: (efi-lockdown) kexec: Allow kexec_file() with appropriate IMA policy
9877 when locked down
9878 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
9879 that aren't present.
9880 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
9881 efi_status_to_err().
9882 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
9883 error messages.
9884 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
9885 boot mode
9886 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
9887 mode
9888 - SAUCE: (efi-lockdown) KEYS: Make use of platform keyring for module
9889 signature verify
9890 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
9891 defined
9892 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
9893 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
9894 - SAUCE: (efi-lockdown) arm64: add kernel config option to lock down when in
9895 Secure Boot mode
9896 - update dkms package versions
9897 - [Config] disable vbox build
9898 - SAUCE: s390: mark __cpacf_check_opcode() and cpacf_query_func() as
9899 __always_inline
9900 - SAUCE: IB/mlx5: use size_t instead of u64 when dividing
9901
9902 [ Upstream Kernel Changes ]
9903
9904 * Rebase to v5.2-rc1
9905
9906 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 11:18:43 -0500
9907
9908 linux (5.2.0-0.0) eoan; urgency=medium
9909
9910 * Dummy entry.
9911
9912 -- Seth Forshee <seth.forshee@canonical.com> Tue, 21 May 2019 07:34:43 -0500
9913
9914 linux (5.1.0-2.2) eoan; urgency=medium
9915
9916 * Packaging resync (LP: #1786013)
9917 - [Packaging] resync git-ubuntu-log
9918
9919 * Eoan update: v5.1.2 upstream stable release (LP: #1829050)
9920 - x86/msr-index: Cleanup bit defines
9921 - x86/speculation: Consolidate CPU whitelists
9922 - x86/speculation/mds: Add basic bug infrastructure for MDS
9923 - x86/speculation/mds: Add BUG_MSBDS_ONLY
9924 - x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests
9925 - x86/speculation/mds: Add mds_clear_cpu_buffers()
9926 - x86/speculation/mds: Clear CPU buffers on exit to user
9927 - x86/kvm/vmx: Add MDS protection when L1D Flush is not active
9928 - x86/speculation/mds: Conditionally clear CPU buffers on idle entry
9929 - x86/speculation/mds: Add mitigation control for MDS
9930 - x86/speculation/mds: Add sysfs reporting for MDS
9931 - x86/speculation/mds: Add mitigation mode VMWERV
9932 - Documentation: Move L1TF to separate directory
9933 - Documentation: Add MDS vulnerability documentation
9934 - x86/speculation/mds: Add mds=full,nosmt cmdline option
9935 - x86/speculation: Move arch_smt_update() call to after mitigation decisions
9936 - x86/speculation/mds: Add SMT warning message
9937 - x86/speculation/mds: Fix comment
9938 - x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off
9939 - cpu/speculation: Add 'mitigations=' cmdline option
9940 - x86/speculation: Support 'mitigations=' cmdline option
9941 - powerpc/speculation: Support 'mitigations=' cmdline option
9942 - s390/speculation: Support 'mitigations=' cmdline option
9943 - x86/speculation/mds: Add 'mitigations=' support for MDS
9944 - x86/mds: Add MDSUM variant to the MDS documentation
9945 - Documentation: Correct the possible MDS sysfs values
9946 - x86/speculation/mds: Fix documentation typo
9947 - Linux 5.1.2
9948
9949 * Eoan update: v5.1.1 upstream stable release (LP: #1829046)
9950 - Drivers: hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup()
9951 - ubsan: Fix nasty -Wbuiltin-declaration-mismatch GCC-9 warnings
9952 - staging: greybus: power_supply: fix prop-descriptor request size
9953 - staging: wilc1000: Avoid GFP_KERNEL allocation from atomic context.
9954 - staging: most: cdev: fix chrdev_region leak in mod_exit
9955 - staging: most: sound: pass correct device when creating a sound card
9956 - usb: dwc3: Allow building USB_DWC3_QCOM without EXTCON
9957 - usb: dwc3: Fix default lpm_nyet_threshold value
9958 - USB: serial: f81232: fix interrupt worker not stop
9959 - USB: cdc-acm: fix unthrottle races
9960 - usb-storage: Set virt_boundary_mask to avoid SG overflows
9961 - genirq: Prevent use-after-free and work list corruption
9962 - intel_th: pci: Add Comet Lake support
9963 - iio: adc: qcom-spmi-adc5: Fix of-based module autoloading
9964 - cpufreq: armada-37xx: fix frequency calculation for opp
9965 - ACPI / LPSS: Use acpi_lpss_* instead of acpi_subsys_* functions for
9966 hibernate
9967 - soc: sunxi: Fix missing dependency on REGMAP_MMIO
9968 - scsi: lpfc: change snprintf to scnprintf for possible overflow
9969 - scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines
9970 - scsi: qla2xxx: Set remote port devloss timeout to 0
9971 - scsi: qla2xxx: Fix device staying in blocked state
9972 - Bluetooth: hidp: fix buffer overflow
9973 - Bluetooth: Align minimum encryption key size for LE and BR/EDR connections
9974 - Bluetooth: Fix not initializing L2CAP tx_credits
9975 - Bluetooth: hci_bcm: Fix empty regulator supplies for Intel Macs
9976 - UAS: fix alignment of scatter/gather segments
9977 - ASoC: Intel: avoid Oops if DMA setup fails
9978 - i3c: Fix a shift wrap bug in i3c_bus_set_addr_slot_status()
9979 - locking/futex: Allow low-level atomic operations to return -EAGAIN
9980 - arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP
9981 - Linux 5.1.1
9982
9983 * shiftfs: lock security sensitive superblock flags (LP: #1827122)
9984 - SAUCE: shiftfs: lock down certain superblock flags
9985
9986 * Please package libbpf (which is done out of the kernel src) in Debian [for
9987 19.10] (LP: #1826410)
9988 - SAUCE: tools -- fix add ability to disable libbfd
9989
9990 * ratelimit cma_alloc messages (LP: #1828092)
9991 - SAUCE: cma: ratelimit cma_alloc error messages
9992
9993 * Headphone jack switch sense is inverted: plugging in headphones disables
9994 headphone output (LP: #1824259)
9995 - ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board
9996
9997 * There are 4 HDMI/Displayport audio output listed in sound setting without
9998 attach any HDMI/DP monitor (LP: #1827967)
9999 - ALSA: hda/hdmi - Read the pin sense from register when repolling
10000 - ALSA: hda/hdmi - Consider eld_valid when reporting jack event
10001
10002 * CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 (LP: #1824864)
10003 - [Config] CONFIG_LOG_BUF_SHIFT=18 on all 64bit arches
10004
10005 * CTAUTO:DevOps:860.50:devops4fp1:Error occurred during LINUX Dmesg error
10006 Checking for all LINUX clients for devops4p10 (LP: #1766201)
10007 - SAUCE: integrity: downgrade error to warning
10008
10009 * linux-buildinfo: pull out ABI information into its own package
10010 (LP: #1806380)
10011 - [Packaging] autoreconstruct -- base tag is always primary mainline version
10012
10013 * [SRU] Please sync vbox modules from virtualbox 6.0.6 on next kernel update
10014 (LP: #1825210)
10015 - vbox-update: updates for renamed makefiles
10016 - ubuntu: vbox -- update to 6.0.6-dfsg-1
10017
10018 * autofs kernel module missing (LP: #1824333)
10019 - [Config] Update autofs4 path in inclusion list
10020
10021 * The Realtek card reader does not enter PCIe 1.1/1.2 (LP: #1825487)
10022 - SAUCE: misc: rtsx: Fixed rts5260 power saving parameter and sd glitch
10023
10024 * CVE-2019-3874
10025 - sctp: implement memory accounting on tx path
10026 - sctp: implement memory accounting on rx path
10027
10028 * apparmor does not start in Disco LXD containers (LP: #1824812)
10029 - SAUCE: shiftfs: use separate llseek method for directories
10030
10031 * Miscellaneous Ubuntu changes
10032 - [Packaging] autoreconstruct -- remove for -rc kernels
10033 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
10034 defined
10035 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
10036 - SAUCE: (efi-lockdown) furter KEXEC_VERIFY_SIG -> KEXEC_SIG updates
10037 - [Config] (efi-lockdown): update configs after efi lockdown patch refresh
10038 - [Packaging] don't delete efi_parser.c
10039 - vbox-update -- do not fix up KERN_DIR or KBUILD_EXTMOD
10040 - ubuntu: vbox -- update to 6.0.6-dfsg-2
10041 - add nvidia-418 dkms build
10042 - remove virtualbox guest drivers
10043 - [Packaging] dkms-build -- expand paths searched for make.log files
10044 - add virtualbox-guest-dkms dkms package build
10045 - enable vbox dkms build for amd64 and i386
10046 - [Config] update configs for v5.1(-rc7)? rebase
10047 - update dkms package versions
10048 - Add the ability to lock down access to the running kernel image
10049 - Enforce module signatures if the kernel is locked down
10050 - Restrict /dev/{mem,kmem,port} when the kernel is locked down
10051 - kexec_load: Disable at runtime if the kernel is locked down
10052 - Copy secure_boot flag in boot params across kexec reboot
10053 - kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
10054 - kexec_file: Restrict at runtime if the kernel is locked down
10055 - hibernate: Disable when the kernel is locked down
10056 - uswsusp: Disable when the kernel is locked down
10057 - PCI: Lock down BAR access when the kernel is locked down
10058 - x86: Lock down IO port access when the kernel is locked down
10059 - x86/msr: Restrict MSR access when the kernel is locked down
10060 - ACPI: Limit access to custom_method when the kernel is locked down
10061 - acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down
10062 - acpi: Disable ACPI table override if the kernel is locked down
10063 - acpi: Disable APEI error injection if the kernel is locked down
10064 - Prohibit PCMCIA CIS storage when the kernel is locked down
10065 - Lock down TIOCSSERIAL
10066 - Lock down module params that specify hardware parameters (eg. ioport)
10067 - x86/mmiotrace: Lock down the testmmiotrace module
10068 - Lock down /proc/kcore
10069 - Lock down kprobes
10070 - bpf: Restrict kernel image access functions when the kernel is locked down
10071 - Lock down perf
10072 - debugfs: Restrict debugfs when the kernel is locked down
10073 - lockdown: Print current->comm in restriction messages
10074 - kexec: Allow kexec_file() with appropriate IMA policy when locked down
10075 - Make get_cert_list() not complain about cert lists that aren't present.
10076 - Add efi_status_to_str() and rework efi_status_to_err().
10077 - Make get_cert_list() use efi_status_to_str() to print error messages.
10078 - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
10079 - efi: Lock down the kernel if booted in secure boot mode
10080 - KEYS: Make use of platform keyring for module signature verify
10081
10082 * Miscellaneous upstream changes
10083 - ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14)
10084
10085 -- Seth Forshee <seth.forshee@canonical.com> Tue, 14 May 2019 12:32:56 -0500
10086
10087 linux (5.1.0-1.1) eoan; urgency=medium
10088
10089 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
10090 - [Packaging]: really drop snapdragon
10091
10092 * Miscellaneous Ubuntu changes
10093 - SAUCE: fix vbox use of MAP_SHARED
10094 - SAUCE: fix vbox use of vm_fault_t
10095 - [Packaging] disable ZFS
10096 - [Packaging] disable nvidia
10097 - SAUCE: perf annotate: Fix build on 32 bit for BPF annotation
10098 - [Config]: updateconfig after rebase to v5.1-rc
10099 - [Config]: build ETNAVIV only on arm platforms
10100 - [Config]: Disable CMA on non-arm platforms
10101 - [Config]: MMC_CQHCI is needed by some built-in drivers
10102 - [Config]: a.out support has been deprecated
10103 - [Config]: R3964 was marked as BROKEN
10104 - [Config]: Add SENSIRION_SGP30 module
10105
10106 * Miscellaneous upstream changes
10107 - Revert "UBUNTU: SAUCE: tools: lib/bpf -- add generated headers to search
10108 path"
10109 - Revert "UBUNTU: SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK"
10110
10111 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 10:03:25 -0300
10112
10113 linux (5.1.0-0.0) eoan; urgency=medium
10114
10115 * Dummy entry.
10116
10117 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Thu, 25 Apr 2019 09:49:47 -0300
10118
10119 linux (5.0.0-13.14) disco; urgency=medium
10120
10121 * linux: 5.0.0-13.14 -proposed tracker (LP: #1824819)
10122
10123 * Display only has 640x480 (LP: #1824677)
10124 - Revert "UBUNTU: SAUCE: drm/nouveau: Disable nouveau driver by default"
10125
10126 * shiftfs: use after free when checking mount options (LP: #1824735)
10127 - SAUCE: shiftfs: prevent use-after-free when verifying mount options
10128
10129 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Apr 2019 09:11:23 -0500
10130
10131 linux (5.0.0-12.13) disco; urgency=medium
10132
10133 * linux: 5.0.0-12.13 -proposed tracker (LP: #1824726)
10134
10135 * Linux 5.0 black screen on boot, display flickers (i915 regression with
10136 certain laptop panels) (LP: #1824216)
10137 - drm/i915/dp: revert back to max link rate and lane count on eDP
10138
10139 * kernel BUG at fs/attr.c:287 when using shiftfs (LP: #1824717)
10140 - SAUCE: shiftfs: fix passing of attrs to underaly for setattr
10141
10142 -- Seth Forshee <seth.forshee@canonical.com> Sun, 14 Apr 2019 13:38:05 -0500
10143
10144 linux (5.0.0-11.12) disco; urgency=medium
10145
10146 * linux: 5.0.0-11.12 -proposed tracker (LP: #1824383)
10147
10148 * hns3: PPU_PF_ABNORMAL_INT_ST over_8bd_no_fe found [error status=0x1]
10149 (LP: #1824194)
10150 - net: hns3: fix for not calculating tx bd num correctly
10151
10152 * disco: unable to use iptables/enable ufw under -virtual kernel
10153 (LP: #1823862)
10154 - [Packaging] add bpfilter to linux-modules
10155
10156 * Make shiftfs a module rather than built-in (LP: #1824354)
10157 - [Config] CONFIG_SHIFT_FS=m
10158
10159 * shiftfs: chown sets untranslated ids in lower fs (LP: #1824350)
10160 - SAUCE: shiftfs: use translated ids when chaning lower fs attrs
10161
10162 * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
10163 - [Packaging] bind hv_kvp_daemon startup to hv_kvp device
10164
10165 -- Seth Forshee <seth.forshee@canonical.com> Thu, 11 Apr 2019 10:17:19 -0500
10166
10167 linux (5.0.0-10.11) disco; urgency=medium
10168
10169 * linux: 5.0.0-10.11 -proposed tracker (LP: #1823936)
10170
10171 * Apparmor enforcement failure in lxc selftests (LP: #1823379)
10172 - SAUCE: apparmor: Restore Y/N in /sys for apparmor's "enabled"
10173
10174 * systemd cause kernel trace "BUG: unable to handle kernel paging request at
10175 6db23a14" on Cosmic i386 (LP: #1813244)
10176 - openvswitch: fix flow actions reallocation
10177
10178 -- Seth Forshee <seth.forshee@canonical.com> Tue, 09 Apr 2019 08:30:38 -0500
10179
10180 linux (5.0.0-9.10) disco; urgency=medium
10181
10182 * linux: 5.0.0-9.10 -proposed tracker (LP: #1823228)
10183
10184 * Packaging resync (LP: #1786013)
10185 - [Packaging] resync git-ubuntu-log
10186 - [Packaging] update helper scripts
10187 - [Packaging] resync retpoline extraction
10188
10189 * Huawei Hi1822 NIC has poor performance (LP: #1820187)
10190 - net-next/hinic: replace disable_irq_nosync/enable_irq
10191
10192 * Add uid shifting overlay filesystem (shiftfs) (LP: #1823186)
10193 - shiftfs: uid/gid shifting bind mount
10194 - shiftfs: rework and extend
10195 - shiftfs: support some btrfs ioctls
10196 - [Config] enable shiftfs
10197
10198 * Cannot boot or install - have to use nomodeset (LP: #1821820)
10199 - Revert "drm/i915/fbdev: Actually configure untiled displays"
10200
10201 * Disco update: v5.0.6 upstream stable release (LP: #1823060)
10202 - netfilter: nf_tables: fix set double-free in abort path
10203 - dccp: do not use ipv6 header for ipv4 flow
10204 - genetlink: Fix a memory leak on error path
10205 - gtp: change NET_UDP_TUNNEL dependency to select
10206 - ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL
10207 - mac8390: Fix mmio access size probe
10208 - mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
10209 - net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
10210 - net: datagram: fix unbounded loop in __skb_try_recv_datagram()
10211 - net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
10212 - net: phy: meson-gxl: fix interrupt support
10213 - net: rose: fix a possible stack overflow
10214 - net: stmmac: fix memory corruption with large MTUs
10215 - net-sysfs: call dev_hold if kobject_init_and_add success
10216 - net: usb: aqc111: Extend HWID table by QNAP device
10217 - packets: Always register packet sk in the same order
10218 - rhashtable: Still do rehash when we get EEXIST
10219 - sctp: get sctphdr by offset in sctp_compute_cksum
10220 - sctp: use memdup_user instead of vmemdup_user
10221 - tcp: do not use ipv6 header for ipv4 flow
10222 - tipc: allow service ranges to be connect()'ed on RDM/DGRAM
10223 - tipc: change to check tipc_own_id to return in tipc_net_stop
10224 - tipc: fix cancellation of topology subscriptions
10225 - tun: properly test for IFF_UP
10226 - vrf: prevent adding upper devices
10227 - vxlan: Don't call gro_cells_destroy() before device is unregistered
10228 - thunderx: enable page recycling for non-XDP case
10229 - thunderx: eliminate extra calls to put_page() for pages held for recycling
10230 - net: dsa: mv88e6xxx: fix few issues in mv88e6390x_port_set_cmode
10231 - net: mii: Fix PAUSE cap advertisement from linkmode_adv_to_lcl_adv_t()
10232 helper
10233 - net: phy: don't clear BMCR in genphy_soft_reset
10234 - r8169: fix cable re-plugging issue
10235 - ila: Fix rhashtable walker list corruption
10236 - tun: add a missing rcu_read_unlock() in error path
10237 - powerpc/fsl: Fix the flush of branch predictor.
10238 - Btrfs: fix incorrect file size after shrinking truncate and fsync
10239 - btrfs: remove WARN_ON in log_dir_items
10240 - btrfs: don't report readahead errors and don't update statistics
10241 - btrfs: Fix bound checking in qgroup_trace_new_subtree_blocks
10242 - btrfs: Avoid possible qgroup_rsv_size overflow in
10243 btrfs_calculate_inode_block_rsv_size
10244 - Btrfs: fix assertion failure on fsync with NO_HOLES enabled
10245 - locks: wake any locks blocked on request before deadlock check
10246 - tracing: initialize variable in create_dyn_event()
10247 - ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
10248 - powerpc: bpf: Fix generation of load/store DW instructions
10249 - vfio: ccw: only free cp on final interrupt
10250 - NFS: Fix nfs4_lock_state refcounting in nfs4_alloc_{lock,unlock}data()
10251 - NFS: fix mount/umount race in nlmclnt.
10252 - NFSv4.1 don't free interrupted slot on open
10253 - net: dsa: qca8k: remove leftover phy accessors
10254 - ALSA: rawmidi: Fix potential Spectre v1 vulnerability
10255 - ALSA: seq: oss: Fix Spectre v1 vulnerability
10256 - ALSA: pcm: Fix possible OOB access in PCM oss plugins
10257 - ALSA: pcm: Don't suspend stream in unrecoverable PCM state
10258 - ALSA: hda/realtek - Fixed Headset Mic JD not stable
10259 - ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook
10260 - ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO
10261 - ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB
10262 - ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
10263 - ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
10264 - ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
10265 - ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
10266 - ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
10267 - ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
10268 - ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
10269 - kbuild: modversions: Fix relative CRC byte order interpretation
10270 - fs/open.c: allow opening only regular files during execve()
10271 - ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
10272 - scsi: sd: Fix a race between closing an sd device and sd I/O
10273 - scsi: sd: Quiesce warning if device does not report optimal I/O size
10274 - scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
10275 - scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP
10276 devices
10277 - drm/rockchip: vop: reset scale mode when win is disabled
10278 - tty/serial: atmel: Add is_half_duplex helper
10279 - tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
10280 - tty: mxs-auart: fix a potential NULL pointer dereference
10281 - tty: atmel_serial: fix a potential NULL pointer dereference
10282 - tty: serial: qcom_geni_serial: Initialize baud in qcom_geni_console_setup
10283 - staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
10284 - staging: olpc_dcon_xo_1: add missing 'const' qualifier
10285 - staging: speakup_soft: Fix alternate speech with other synths
10286 - staging: vt6655: Remove vif check from vnt_interrupt
10287 - staging: vt6655: Fix interrupt race condition on device start up.
10288 - staging: erofs: fix to handle error path of erofs_vmap()
10289 - staging: erofs: fix error handling when failed to read compresssed data
10290 - staging: erofs: keep corrupted fs from crashing kernel in erofs_readdir()
10291 - serial: max310x: Fix to avoid potential NULL pointer dereference
10292 - serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
10293 - serial: sh-sci: Fix setting SCSCR_TIE while transferring data
10294 - USB: serial: cp210x: add new device id
10295 - USB: serial: ftdi_sio: add additional NovaTech products
10296 - USB: serial: mos7720: fix mos_parport refcount imbalance on error path
10297 - USB: serial: option: set driver_info for SIM5218 and compatibles
10298 - USB: serial: option: add support for Quectel EM12
10299 - USB: serial: option: add Olicard 600
10300 - ACPI / CPPC: Fix guaranteed performance handling
10301 - Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
10302 - fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
10303 - drivers/block/zram/zram_drv.c: fix idle/writeback string compare
10304 - blk-mq: fix sbitmap ws_active for shared tags
10305 - cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency
10306 - cpufreq: scpi: Fix use after free
10307 - drm/vgem: fix use-after-free when drm_gem_handle_create() fails
10308 - drm/vkms: fix use-after-free when drm_gem_handle_create() fails
10309 - drm/i915: Mark AML 0x87CA as ULX
10310 - drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
10311 - drm/i915/icl: Fix the TRANS_DDI_FUNC_CTL2 bitfield macro
10312 - gpio: exar: add a check for the return value of ida_simple_get fails
10313 - gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
10314 - phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
10315 - usb: mtu3: fix EXTCON dependency
10316 - USB: gadget: f_hid: fix deadlock in f_hidg_write()
10317 - usb: common: Consider only available nodes for dr_mode
10318 - mm/memory.c: fix modifying of page protection by insert_pfn()
10319 - usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
10320 - xhci: Fix port resume done detection for SS ports with LPM enabled
10321 - usb: xhci: dbc: Don't free all memory with spinlock held
10322 - xhci: Don't let USB3 ports stuck in polling state prevent suspend
10323 - usb: cdc-acm: fix race during wakeup blocking TX traffic
10324 - usb: typec: tcpm: Try PD-2.0 if sink does not respond to 3.0 source-caps
10325 - usb: typec: Fix unchecked return value
10326 - mm/hotplug: fix offline undo_isolate_page_range()
10327 - mm: add support for kmem caches in DMA32 zone
10328 - iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
10329 - mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
10330 - mm/debug.c: fix __dump_page when mapping->host is not set
10331 - mm/memory_hotplug.c: fix notification in offline error path
10332 - mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate()
10333 - mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
10334 - perf pmu: Fix parser error for uncore event alias
10335 - perf intel-pt: Fix TSC slip
10336 - objtool: Query pkg-config for libelf location
10337 - powerpc/pseries/energy: Use OF accessor functions to read ibm,drc-indexes
10338 - powerpc/64: Fix memcmp reading past the end of src/dest
10339 - powerpc/pseries/mce: Fix misleading print for TLB mutlihit
10340 - watchdog: Respect watchdog cpumask on CPU hotplug
10341 - cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
10342 - x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
10343 - KVM: Reject device ioctls from processes other than the VM's creator
10344 - KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
10345 - KVM: x86: update %rip after emulating IO
10346 - bpf: do not restore dst_reg when cur_state is freed
10347 - mt76x02u: use usb_bulk_msg to upload firmware
10348 - Linux 5.0.6
10349
10350 * RDMA/hns updates for disco (LP: #1822897)
10351 - RDMA/hns: Fix the bug with updating rq head pointer when flush cqe
10352 - RDMA/hns: Bugfix for the scene without receiver queue
10353 - RDMA/hns: Add constraint on the setting of local ACK timeout
10354 - RDMA/hns: Modify the pbl ba page size for hip08
10355 - RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db
10356 - RDMA/hns: Add the process of AEQ overflow for hip08
10357 - RDMA/hns: Add SCC context allocation support for hip08
10358 - RDMA/hns: Add SCC context clr support for hip08
10359 - RDMA/hns: Add timer allocation support for hip08
10360 - RDMA/hns: Remove set but not used variable 'rst'
10361 - RDMA/hns: Make some function static
10362 - RDMA/hns: Fix the Oops during rmmod or insmod ko when reset occurs
10363 - RDMA/hns: Fix the chip hanging caused by sending mailbox&CMQ during reset
10364 - RDMA/hns: Fix the chip hanging caused by sending doorbell during reset
10365 - RDMA/hns: Limit minimum ROCE CQ depth to 64
10366 - RDMA/hns: Fix the state of rereg mr
10367 - RDMA/hns: Set allocated memory to zero for wrid
10368 - RDMA/hns: Delete useful prints for aeq subtype event
10369 - RDMA/hns: Configure capacity of hns device
10370 - RDMA/hns: Modify qp&cq&pd specification according to UM
10371 - RDMA/hns: Bugfix for set hem of SCC
10372 - RDMA/hns: Use GFP_ATOMIC in hns_roce_v2_modify_qp
10373
10374 * autopkgtests run too often, too much and don't skip enough (LP: #1823056)
10375 - Set +x on rebuild testcase.
10376 - Skip rebuild test, for regression-suite deps.
10377 - Make ubuntu-regression-suite skippable on unbootable kernels.
10378 - make rebuild use skippable error codes when skipping.
10379 - Only run regression-suite, if requested to.
10380
10381 * touchpad not working on lenovo yoga 530 (LP: #1787775)
10382 - Revert "UBUNTU: SAUCE: i2c:amd Depends on ACPI"
10383 - Revert "UBUNTU: SAUCE: i2c:amd move out pointer in union i2c_event_base"
10384 - i2c: add extra check to safe DMA buffer helper
10385 - i2c: Add drivers for the AMD PCIe MP2 I2C controller
10386 - [Config] Update config for AMD MP2 I2C driver
10387
10388 * Detect SMP PHY control command errors (LP: #1822680)
10389 - scsi: libsas: Check SMP PHY control function result
10390
10391 * disable a.out support (LP: #1818552)
10392 - [Config] Disable a.out support
10393 - [Config] remove binfmt_aout from abi for i386 lowlatency
10394
10395 * bionic: fork out linux-snapdragon into its own topic kernel (LP: #1820868)
10396 - [Packaging] remove snapdragon flavour support
10397 - Revert "UBUNTU: SAUCE: (snapdragon) drm/msm/adv7511: wrap hacks under
10398 CONFIG_ADV7511_SNAPDRAGON_HACKS #ifdefs"
10399 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: skip address change if dt
10400 addr == default addr"
10401 - Revert "UBUNTU: SAUCE: (snapdragon) DT: leds: Add Qualcomm Light Pulse
10402 Generator binding"
10403 - Revert "UBUNTU: SAUCE: (snapdragon) MAINTAINERS: Add Qualcomm Camera Control
10404 Interface driver"
10405 - Revert "UBUNTU: SAUCE: (snapdragon) dt-bindings: media: Binding document for
10406 Qualcomm Camera Control Interface driver"
10407 - Revert "UBUNTU: SAUCE: (snapdragon) leds: Add driver for Qualcomm LPG"
10408 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/adv7511: Don't rely on
10409 interrupts for EDID parsing"
10410 - Revert "UBUNTU: SAUCE: (snapdragon) drm/bridge/adv7511: Delay clearing of
10411 HPD interrupt status"
10412 - Revert "UBUNTU: SAUCE: (snapdragon) media: ov5645: Fix I2C address"
10413 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix I2C address bug"
10414 - Revert "UBUNTU: SAUCE: (snapdragon) i2c-qcom-cci: Fix run queue completion
10415 timeout"
10416 - Revert "UBUNTU: SAUCE: (snapdragon) camss: Do not register if no cameras are
10417 present"
10418 - Revert "UBUNTU: SAUCE: (snapdragon) i2c: Add Qualcomm Camera Control
10419 Interface driver"
10420 - Revert "UBUNTU: SAUCE: (snapdragon) ov5645: I2C address change"
10421 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Allow
10422 REGULATOR_QCOM_SMD_RPM=m"
10423 - Revert "UBUNTU: SAUCE: (snapdragon) cpufreq: Add apq8016 to cpufreq-dt-
10424 platdev blacklist"
10425 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Add a helper to get an opp
10426 regulator for device"
10427 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: HACK: Allow to set regulator
10428 without opp_list"
10429 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Drop RCU usage in
10430 dev_pm_opp_adjust_voltage()"
10431 - Revert "UBUNTU: SAUCE: (snapdragon) PM / OPP: Support adjusting OPP voltages
10432 at runtime"
10433 - Revert "UBUNTU: SAUCE: (snapdragon) regulator: smd: Add floor and corner
10434 operations"
10435 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Register with cpufreq-
10436 dt"
10437 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: fix with new
10438 reg_sequence structures"
10439 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: cpr: Use raw mem access for
10440 qfprom"
10441 - Revert "UBUNTU: SAUCE: (snapdragon) power: avs: Add support for CPR (Core
10442 Power Reduction)"
10443 - Revert "UBUNTU: SAUCE: (snapdragon) HACK: drm/msm/iommu: Remove runtime_put
10444 calls in map/unmap"
10445 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable LEDS_QCOM_LPG"
10446 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'BBR' TCP
10447 congestion algorithm"
10448 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable 'fq' and
10449 'fq_codel' qdiscs"
10450 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable
10451 'schedutil' CPUfreq governor"
10452 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: set USB_CONFIG_F_FS in
10453 distro.config"
10454 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
10455 CONFIG_USB_CONFIGFS_F_FS by default"
10456 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add freq stat to sysfs"
10457 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: Enable camera drivers"
10458 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: disable ANALOG_TV and
10459 DIGITAL_TV"
10460 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: add more USB net
10461 drivers"
10462 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable BT_QCOMSMD"
10463 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable
10464 CFG80211_DEFAULT_PS by default"
10465 - Revert "UBUNTU: SAUCE: (snapdragon) Force the SMD regulator driver to be
10466 compiled-in"
10467 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs: enable dm_mod and
10468 dm_crypt"
10469 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: Enable a53/apcs and
10470 avs"
10471 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable QCOM Venus"
10472 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: distro.config: enable debug
10473 friendly USB network adpater"
10474 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: configs: enable WCN36xx"
10475 - Revert "UBUNTU: SAUCE: (snapdragon) kernel: configs; add distro.config"
10476 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable QCOM audio
10477 drivers for APQ8016 and DB410c"
10478 - Revert "UBUNTU: SAUCE: (snapdragon) arm64: defconfig: enable REMOTEPROC"
10479 - [Config] fix abi for remove i2c-qcom-cci module
10480 - [Config] update annotations
10481 - [Config] update configs following snapdragon removal
10482
10483 * Disco update: v5.0.5 upstream stable release (LP: #1822671)
10484 - Revert "ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec"
10485 - ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist
10486 - ALSA: firewire-motu: use 'version' field of unit directory to identify model
10487 - mmc: pxamci: fix enum type confusion
10488 - mmc: alcor: fix DMA reads
10489 - mmc: mxcmmc: "Revert mmc: mxcmmc: handle highmem pages"
10490 - mmc: renesas_sdhi: limit block count to 16 bit for old revisions
10491 - drm/amdgpu: fix invalid use of change_bit
10492 - drm/vmwgfx: Don't double-free the mode stored in par->set_mode
10493 - drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's
10494 - iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
10495 - iommu/iova: Fix tracking of recently failed iova address
10496 - libceph: wait for latest osdmap in ceph_monc_blacklist_add()
10497 - udf: Fix crash on IO error during truncate
10498 - mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
10499 - MIPS: Ensure ELF appended dtb is relocated
10500 - MIPS: Fix kernel crash for R6 in jump label branch function
10501 - powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
10502 - powerpc/security: Fix spectre_v2 reporting
10503 - net/mlx5: Fix DCT creation bad flow
10504 - scsi: core: Avoid that a kernel warning appears during system resume
10505 - scsi: qla2xxx: Fix FC-AL connection target discovery
10506 - scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
10507 - scsi: ibmvscsi: Fix empty event pool access during host removal
10508 - futex: Ensure that futex address is aligned in handle_futex_death()
10509 - perf probe: Fix getting the kernel map
10510 - objtool: Move objtool_file struct off the stack
10511 - irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp
10512 - clocksource/drivers/riscv: Fix clocksource mask
10513 - ALSA: ac97: Fix of-node refcount unbalance
10514 - ext4: fix NULL pointer dereference while journal is aborted
10515 - ext4: fix data corruption caused by unaligned direct AIO
10516 - ext4: brelse all indirect buffer in ext4_ind_remove_space()
10517 - media: v4l2-ctrls.c/uvc: zero v4l2_event
10518 - Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
10519 - Bluetooth: Fix decrementing reference count twice in releasing socket
10520 - Bluetooth: hci_ldisc: Initialize hci_dev before open()
10521 - Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in
10522 hci_uart_set_proto()
10523 - drm/vkms: Fix flush_work() without INIT_WORK().
10524 - RDMA/cma: Rollback source IP address if failing to acquire device
10525 - f2fs: fix to avoid deadlock of atomic file operations
10526 - aio: simplify - and fix - fget/fput for io_submit()
10527 - netfilter: ebtables: remove BUGPRINT messages
10528 - loop: access lo_backing_file only when the loop device is Lo_bound
10529 - x86/unwind: Handle NULL pointer calls better in frame unwinder
10530 - x86/unwind: Add hardcoded ORC entry for NULL
10531 - locking/lockdep: Add debug_locks check in __lock_downgrade()
10532 - ALSA: hda - Record the current power state before suspend/resume calls
10533 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
10534 - Linux 5.0.5
10535
10536 * hisi_sas updates for disco (LP: #1822385)
10537 - scsi: hisi_sas: send primitive NOTIFY to SSP situation only
10538 - scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned
10539 - scsi: hisi_sas: remove the check of sas_dev status in
10540 hisi_sas_I_T_nexus_reset()
10541 - scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc()
10542 - scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G
10543 - scsi: hisi_sas: Fix losing directly attached disk when hot-plug
10544 - scsi: hisi_sas: Correct memory allocation size for DQ debugfs
10545 - scsi: hisi_sas: Some misc tidy-up
10546 - scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd
10547 - scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
10548 - scsi: hisi_sas: Add support for DIX feature for v3 hw
10549 - scsi: hisi_sas: Add manual trigger for debugfs dump
10550 - scsi: hisi_sas: change queue depth from 512 to 4096
10551 - scsi: hisi_sas: Issue internal abort on all relevant queues
10552 - scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental
10553 - scsi: hisi_sas: Do some more tidy-up
10554 - scsi: hisi_sas: Change return variable type in phy_up_v3_hw()
10555 - scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
10556 - scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw
10557 - scsi: hisi_sas: Set PHY linkrate when disconnected
10558 - scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP
10559 target port
10560 - scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of
10561 HiLink
10562 - scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset()
10563
10564 * [Patch][Raven 2] kernel 5.0.0 cannot boot because of psp response
10565 (LP: #1822267)
10566 - drm/amdgpu/psp: Fix can't detect psp INVOKE command failed
10567 - drm/amdgpu/psp: ignore psp response status
10568
10569 * 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes
10570 triggers system hang on i386 (LP: #1812845)
10571 - btrfs: raid56: properly unmap parity page in finish_parity_scrub()
10572
10573 * enable CONFIG_DRM_BOCHS (LP: #1795857)
10574 - [Config] Reenable DRM_BOCHS as module
10575
10576 * [Dell Precision 7530/5530 with Nvidia Quadro P1000] Live USB freezes or
10577 cannot complete install when nouveau driver is loaded (crashing in GP100
10578 code) (LP: #1822026)
10579 - SAUCE: drm/nouveau: Disable nouveau driver by default
10580
10581 * Need to add Intel CML related pci-id's (LP: #1821863)
10582 - drm/i915/cml: Add CML PCI IDS
10583 - drm/i915/cml: Introduce Comet Lake PCH
10584
10585 * ARM: Add support for the SDEI interface (LP: #1822005)
10586 - ACPI / APEI: Don't wait to serialise with oops messages when panic()ing
10587 - ACPI / APEI: Remove silent flag from ghes_read_estatus()
10588 - ACPI / APEI: Switch estatus pool to use vmalloc memory
10589 - ACPI / APEI: Make hest.c manage the estatus memory pool
10590 - ACPI / APEI: Make estatus pool allocation a static size
10591 - ACPI / APEI: Don't store CPER records physical address in struct ghes
10592 - ACPI / APEI: Remove spurious GHES_TO_CLEAR check
10593 - ACPI / APEI: Don't update struct ghes' flags in read/clear estatus
10594 - ACPI / APEI: Generalise the estatus queue's notify code
10595 - ACPI / APEI: Don't allow ghes_ack_error() to mask earlier errors
10596 - ACPI / APEI: Move NOTIFY_SEA between the estatus-queue and NOTIFY_NMI
10597 - ACPI / APEI: Switch NOTIFY_SEA to use the estatus queue
10598 - KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing
10599 - arm64: KVM/mm: Move SEA handling behind a single 'claim' interface
10600 - ACPI / APEI: Move locking to the notification helper
10601 - ACPI / APEI: Let the notification helper specify the fixmap slot
10602 - ACPI / APEI: Pass ghes and estatus separately to avoid a later copy
10603 - ACPI / APEI: Make GHES estatus header validation more user friendly
10604 - ACPI / APEI: Split ghes_read_estatus() to allow a peek at the CPER length
10605 - ACPI / APEI: Only use queued estatus entry during in_nmi_queue_one_entry()
10606 - ACPI / APEI: Use separate fixmap pages for arm64 NMI-like notifications
10607 - firmware: arm_sdei: Add ACPI GHES registration helper
10608 - ACPI / APEI: Add support for the SDEI GHES Notification type
10609
10610 * CVE-2019-9857
10611 - inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch()
10612
10613 * scsi: libsas: Support SATA PHY connection rate unmatch fixing during
10614 discovery (LP: #1821408)
10615 - scsi: libsas: Support SATA PHY connection rate unmatch fixing during
10616 discovery
10617
10618 * Qualcomm Atheros QCA9377 wireless does not work (LP: #1818204)
10619 - platform/x86: ideapad-laptop: Add Ideapad 530S-14ARR to no_hw_rfkill list
10620
10621 * Lenovo ideapad 330-15ICH Wifi rfkill hard blocked (LP: #1811815)
10622 - platform/x86: ideapad: Add ideapad 330-15ICH to no_hw_rfkill
10623
10624 * hid-sensor-hub spamming dmesg in 4.20 (LP: #1818547)
10625 - HID: Increase maximum report size allowed by hid_field_extract()
10626
10627 * [disco] [5.0.0-7.8] can't mount guest cifs share (LP: #1821053)
10628 - cifs: allow guest mounts to work for smb3.11
10629 - SMB3: Fix SMB3.1.1 guest mounts to Samba
10630
10631 * Add HiSilicon SoC quirk for cpufreq (LP: #1821620)
10632 - ACPI / CPPC: Add a helper to get desired performance
10633 - cpufreq / cppc: Work around for Hisilicon CPPC cpufreq
10634
10635 * Disco update: v5.0.4 upstream stable release (LP: #1821607)
10636 - 9p: use inode->i_lock to protect i_size_write() under 32-bit
10637 - 9p/net: fix memory leak in p9_client_create
10638 - ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
10639 - ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE()
10640 - ASoC: codecs: pcm186x: Fix energysense SLEEP bit
10641 - iio: adc: exynos-adc: Fix NULL pointer exception on unbind
10642 - iio: adc: exynos-adc: Use proper number of channels for Exynos4x12
10643 - mei: hbm: clean the feature flags on link reset
10644 - mei: bus: move hw module get/put to probe/release
10645 - stm class: Prevent division by zero
10646 - stm class: Fix an endless loop in channel allocation
10647 - crypto: caam - fix hash context DMA unmap size
10648 - crypto: ccree - fix missing break in switch statement
10649 - crypto: caam - fixed handling of sg list
10650 - crypto: caam - fix DMA mapping of stack memory
10651 - crypto: ccree - fix free of unallocated mlli buffer
10652 - crypto: ccree - unmap buffer before copying IV
10653 - crypto: ccree - don't copy zero size ciphertext
10654 - crypto: cfb - add missing 'chunksize' property
10655 - crypto: cfb - remove bogus memcpy() with src == dest
10656 - crypto: ofb - fix handling partial blocks and make thread-safe
10657 - crypto: ahash - fix another early termination in hash walk
10658 - crypto: rockchip - fix scatterlist nents error
10659 - crypto: rockchip - update new iv to device in multiple operations
10660 - dax: Flush partial PMDs correctly
10661 - nfit: Fix nfit_intel_shutdown_status() command submission
10662 - nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
10663 - acpi/nfit: Fix bus command validation
10664 - nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot
10665 - nfit/ars: Attempt short-ARS even in the no_init_ars case
10666 - libnvdimm/label: Clear 'updating' flag after label-set update
10667 - libnvdimm, pfn: Fix over-trim in trim_pfn_device()
10668 - libnvdimm/pmem: Honor force_raw for legacy pmem regions
10669 - libnvdimm: Fix altmap reservation size calculation
10670 - fix cgroup_do_mount() handling of failure exits
10671 - crypto: aead - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
10672 - crypto: aegis - fix handling chunked inputs
10673 - crypto: arm/crct10dif - revert to C code for short inputs
10674 - crypto: arm64/aes-neonbs - fix returning final keystream block
10675 - crypto: arm64/crct10dif - revert to C code for short inputs
10676 - crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
10677 - crypto: morus - fix handling chunked inputs
10678 - crypto: pcbc - remove bogus memcpy()s with src == dest
10679 - crypto: skcipher - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
10680 - crypto: testmgr - skip crc32c context test for ahash algorithms
10681 - crypto: x86/aegis - fix handling chunked inputs and MAY_SLEEP
10682 - crypto: x86/aesni-gcm - fix crash on empty plaintext
10683 - crypto: x86/morus - fix handling chunked inputs and MAY_SLEEP
10684 - crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
10685 - crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
10686 - CIFS: Fix leaking locked VFS cache pages in writeback retry
10687 - CIFS: Do not reset lease state to NONE on lease break
10688 - CIFS: Do not skip SMB2 message IDs on send failures
10689 - CIFS: Fix read after write for files with read caching
10690 - smb3: make default i/o size for smb3 mounts larger
10691 - tracing: Use strncpy instead of memcpy for string keys in hist triggers
10692 - tracing: Do not free iter->trace in fail path of tracing_open_pipe()
10693 - tracing/perf: Use strndup_user() instead of buggy open-coded version
10694 - vmw_balloon: release lock on error in vmballoon_reset()
10695 - xen: fix dom0 boot on huge systems
10696 - ACPI / device_sysfs: Avoid OF modalias creation for removed device
10697 - mmc: sdhci-esdhc-imx: fix HS400 timing issue
10698 - mmc: renesas_sdhi: Fix card initialization failure in high speed mode
10699 - mmc:fix a bug when max_discard is 0
10700 - spi: ti-qspi: Fix mmap read when more than one CS in use
10701 - spi: pxa2xx: Setup maximum supported DMA transfer length
10702 - spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch
10703 - spi: spi-gpio: fix SPI_CS_HIGH capability
10704 - regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
10705 - regulator: max77620: Initialize values for DT properties
10706 - regulator: s2mpa01: Fix step values for some LDOs
10707 - mt76: fix corrupted software generated tx CCMP PN
10708 - clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
10709 - clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
10710 - clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer
10711 instability
10712 - s390: vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem
10713 - s390/setup: fix early warning messages
10714 - s390/virtio: handle find on invalid queue gracefully
10715 - scsi: virtio_scsi: don't send sc payload with tmfs
10716 - scsi: aacraid: Fix performance issue on logical drives
10717 - scsi: sd: Optimal I/O size should be a multiple of physical block size
10718 - scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
10719 - scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware
10720 - scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not
10721 supported
10722 - scsi: qla2xxx: Use complete switch scan for RSCN events
10723 - fs/devpts: always delete dcache dentry-s in dput()
10724 - splice: don't merge into linked buffers
10725 - ovl: During copy up, first copy up data and then xattrs
10726 - ovl: Do not lose security.capability xattr over metadata file copy-up
10727 - m68k: Add -ffreestanding to CFLAGS
10728 - Btrfs: setup a nofs context for memory allocation at btrfs_create_tree()
10729 - Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
10730 - btrfs: scrub: fix circular locking dependency warning
10731 - btrfs: drop the lock on error in btrfs_dev_replace_cancel
10732 - btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
10733 - btrfs: init csum_list before possible free
10734 - Btrfs: fix corruption reading shared and compressed extents after hole
10735 punching
10736 - Btrfs: fix deadlock between clone/dedupe and rename
10737 - soc: qcom: rpmh: Avoid accessing freed memory from batch API
10738 - libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
10739 - irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
10740 - irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
10741 - x86/kprobes: Prohibit probing on optprobe template code
10742 - cpufreq: kryo: Release OPP tables on module removal
10743 - cpufreq: tegra124: add missing of_node_put()
10744 - cpufreq: pxa2xx: remove incorrect __init annotation
10745 - ext4: fix check of inode in swap_inode_boot_loader
10746 - ext4: cleanup pagecache before swap i_data
10747 - mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
10748 - mm/vmalloc: fix size check for remap_vmalloc_range_partial()
10749 - mm/memory.c: do_fault: avoid usage of stale vm_area_struct
10750 - kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
10751 - nvmem: core: don't check the return value of notifier chain call
10752 - device property: Fix the length used in PROPERTY_ENTRY_STRING()
10753 - intel_th: Don't reference unassigned outputs
10754 - parport_pc: fix find_superio io compare code, should use equal test.
10755 - i2c: tegra: fix maximum transfer size
10756 - i2c: tegra: update maximum transfer size
10757 - media: i2c: ov5640: Fix post-reset delay
10758 - gpio: pca953x: Fix dereference of irq data in shutdown
10759 - ext4: update quota information while swapping boot loader inode
10760 - ext4: add mask of ext4 flags to swap
10761 - ext4: fix crash during online resizing
10762 - dma: Introduce dma_max_mapping_size()
10763 - swiotlb: Introduce swiotlb_max_mapping_size()
10764 - swiotlb: Add is_swiotlb_active() function
10765 - PCI/ASPM: Use LTR if already enabled by platform
10766 - PCI/DPC: Fix print AER status in DPC event handling
10767 - PCI: qcom: Don't deassert reset GPIO during probe
10768 - PCI: dwc: skip MSI init if MSIs have been explicitly disabled
10769 - PCI: pci-bridge-emul: Create per-bridge copy of register behavior
10770 - PCI: pci-bridge-emul: Extend pci_bridge_emul_init() with flags
10771 - IB/hfi1: Close race condition on user context disable and close
10772 - IB/rdmavt: Fix loopback send with invalidate ordering
10773 - IB/rdmavt: Fix concurrency panics in QP post_send and modify to error
10774 - cxl: Wrap iterations over afu slices inside 'afu_list_lock'
10775 - ext2: Fix underflow in ext2_max_size()
10776 - clk: uniphier: Fix update register for CPU-gear
10777 - clk: clk-twl6040: Fix imprecise external abort for pdmclk
10778 - clk: samsung: exynos5: Fix possible NULL pointer exception on
10779 platform_device_alloc() failure
10780 - clk: samsung: exynos5: Fix kfree() of const memory on setting
10781 driver_override
10782 - clk: ingenic: Fix round_rate misbehaving with non-integer dividers
10783 - clk: ingenic: Fix doc of ingenic_cgu_div_info
10784 - usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
10785 - usb: typec: tps6598x: handle block writes separately with plain-I2C adapters
10786 - dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
10787 - serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
10788 - serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
10789 - serial: 8250_pci: Fix number of ports for ACCES serial cards
10790 - serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954
10791 chip use the pci_pericom_setup()
10792 - jbd2: clear dirty flag when revoking a buffer from an older transaction
10793 - jbd2: fix compile warning when using JBUFFER_TRACE
10794 - selinux: add the missing walk_size + len check in selinux_sctp_bind_connect
10795 - security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
10796 - powerpc/32: Clear on-stack exception marker upon exception return
10797 - powerpc/wii: properly disable use of BATs when requested.
10798 - powerpc/powernv: Make opal log only readable by root
10799 - powerpc/83xx: Also save/restore SPRG4-7 during suspend
10800 - powerpc/kvm: Save and restore host AMR/IAMR/UAMOR
10801 - powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
10802 - powerpc/64s/hash: Fix assert_slb_presence() use of the slbfee. instruction
10803 - powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
10804 - powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
10805 - powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR
10806 configuration
10807 - powerpc/smp: Fix NMI IPI timeout
10808 - powerpc/smp: Fix NMI IPI xmon timeout
10809 - powerpc/traps: fix recoverability of machine check handling on book3s/32
10810 - powerpc/traps: Fix the message printed when stack overflows
10811 - ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
10812 - arm64: Fix HCR.TGE status for NMI contexts
10813 - arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
10814 - arm64: debug: Ensure debug handlers check triggering exception level
10815 - arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
10816 - Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()"
10817 - ipmi_si: Fix crash when using hard-coded device
10818 - ipmi_si: fix use-after-free of resource->name
10819 - dm: fix to_sector() for 32bit
10820 - dm integrity: limit the rate of error messages
10821 - media: cx25840: mark pad sig_types to fix cx231xx init
10822 - mfd: sm501: Fix potential NULL pointer dereference
10823 - cpcap-charger: generate events for userspace
10824 - cpuidle: governor: Add new governors to cpuidle_governors again
10825 - NFS: Fix I/O request leakages
10826 - NFS: Fix an I/O request leakage in nfs_do_recoalesce
10827 - NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
10828 - nfsd: fix performance-limiting session calculation
10829 - nfsd: fix memory corruption caused by readdir
10830 - nfsd: fix wrong check in write_v4_end_grace()
10831 - NFSv4.1: Reinitialise sequence results before retransmitting a request
10832 - svcrpc: fix UDP on servers with lots of threads
10833 - PM / wakeup: Rework wakeup source timer cancellation
10834 - PM / OPP: Update performance state when freq == old_freq
10835 - bcache: treat stale && dirty keys as bad keys
10836 - bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
10837 - stable-kernel-rules.rst: add link to networking patch queue
10838 - vt: perform safe console erase in the right order
10839 - x86/unwind/orc: Fix ORC unwind table alignment
10840 - perf intel-pt: Fix CYC timestamp calculation after OVF
10841 - perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols
10842 - perf auxtrace: Define auxtrace record alignment
10843 - perf intel-pt: Fix overlap calculation for padding
10844 - perf/x86/intel/uncore: Fix client IMC events return huge result
10845 - perf intel-pt: Fix divide by zero when TSC is not available
10846 - md: Fix failed allocation of md_register_thread
10847 - x86/kvmclock: set offset for kvm unstable clock
10848 - x86/ftrace: Fix warning and considate ftrace_jmp_replace() and
10849 ftrace_call_replace()
10850 - tpm/tpm_crb: Avoid unaligned reads in crb_recv()
10851 - tpm: Unify the send callback behaviour
10852 - rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
10853 - media: imx: prpencvf: Stop upstream before disabling IDMA channel
10854 - media: lgdt330x: fix lock status reporting
10855 - media: sun6i: Fix CSI regmap's max_register
10856 - media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
10857 - media: vimc: Add vimc-streamer for stream control
10858 - media: imx-csi: Input connections to CSI should be optional
10859 - media: imx: csi: Disable CSI immediately after last EOF
10860 - media: imx: csi: Stop upstream before disabling IDMA channel
10861 - drm/fb-helper: generic: Fix drm_fbdev_client_restore()
10862 - drm/radeon/evergreen_cs: fix missing break in switch statement
10863 - drm/amd/powerplay: correct power reading on fiji
10864 - drm/amd/display: don't call dm_pp_ function from an fpu block
10865 - KVM: Call kvm_arch_memslots_updated() before updating memslots
10866 - KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run
10867 - KVM: VMX: Zero out *all* general purpose registers after VM-Exit
10868 - KVM: x86/mmu: Detect MMIO generation wrap in any address space
10869 - KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
10870 - KVM: nVMX: Sign extend displacements of VMX instr's mem operands
10871 - KVM: nVMX: Apply addr size mask to effective address for VMX instructions
10872 - KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
10873 - KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks
10874 - net: dsa: lantiq_gswip: fix use-after-free on failed probe
10875 - net: dsa: lantiq_gswip: fix OF child-node lookups
10876 - s390/setup: fix boot crash for machine without EDAT-1
10877 - SUNRPC: Prevent thundering herd when the socket is not connected
10878 - SUNRPC: Fix up RPC back channel transmission
10879 - SUNRPC: Respect RPC call timeouts when retrying transmission
10880 - Linux 5.0.4
10881 - [Config] update configs for 5.0.4 stable update
10882
10883 * New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu
10884 system (LP: #1821271)
10885 - iwlwifi: add new card for 9260 series
10886
10887 * [CONFIG] please enable highdpi font FONT_TER16x32 (LP: #1819881)
10888 - [Config]: enable highdpi Terminus 16x32 font support
10889
10890 * [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference (LP: #1820990)
10891 - iommu/amd: Fix NULL dereference bug in match_hid_uid
10892
10893 * some codecs stop working after S3 (LP: #1820930)
10894 - ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec
10895 - ALSA: hda - Don't trigger jackpoll_work in azx_resume
10896
10897 * tcm_loop.ko: move from modules-extra into main modules package
10898 (LP: #1817786)
10899 - [Packaging] move tcm_loop.lo to main linux-modules package
10900
10901 * C++ demangling support missing from perf (LP: #1396654)
10902 - [Packaging] fix a mistype
10903
10904 * r8169 doesn't get woken up by ethernet cable plugging, no PME generated
10905 (LP: #1817676)
10906 - PCI: pciehp: Disable Data Link Layer State Changed event on suspend
10907
10908 * Disco update: v5.0.3 upstream stable release (LP: #1821074)
10909 - connector: fix unsafe usage of ->real_parent
10910 - fou, fou6: avoid uninit-value in gue_err() and gue6_err()
10911 - gro_cells: make sure device is up in gro_cells_receive()
10912 - ipv4/route: fail early when inet dev is missing
10913 - l2tp: fix infoleak in l2tp_ip6_recvmsg()
10914 - lan743x: Fix RX Kernel Panic
10915 - lan743x: Fix TX Stall Issue
10916 - net: hsr: fix memory leak in hsr_dev_finalize()
10917 - net/hsr: fix possible crash in add_timer()
10918 - net: sit: fix UBSAN Undefined behaviour in check_6rd
10919 - net/x25: fix use-after-free in x25_device_event()
10920 - net/x25: reset state in x25_connect()
10921 - pptp: dst_release sk_dst_cache in pptp_sock_destruct
10922 - ravb: Decrease TxFIFO depth of Q3 and Q2 to one
10923 - route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
10924 - rxrpc: Fix client call queueing, waiting for channel
10925 - sctp: remove sched init from sctp_stream_init
10926 - tcp: do not report TCP_CM_INQ of 0 for closed connections
10927 - tcp: Don't access TCP_SKB_CB before initializing it
10928 - tcp: handle inet_csk_reqsk_queue_add() failures
10929 - vxlan: Fix GRO cells race condition between receive and link delete
10930 - vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
10931 - net/mlx4_core: Fix reset flow when in command polling mode
10932 - net/mlx4_core: Fix locking in SRIOV mode when switching between events and
10933 polling
10934 - net/mlx4_core: Fix qp mtt size calculation
10935 - net: dsa: mv88e6xxx: Set correct interface mode for CPU/DSA ports
10936 - vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock
10937 - net: sched: flower: insert new filter to idr after setting its mask
10938 - f2fs: wait on atomic writes to count F2FS_CP_WB_DATA
10939 - perf/x86: Fixup typo in stub functions
10940 - ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against
10941 Liquid Saffire 56
10942 - ALSA: firewire-motu: fix construction of PCM frame for capture direction
10943 - ALSA: hda: Extend i915 component bind timeout
10944 - ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
10945 - ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
10946 - ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone
10947 - ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with
10948 ALC255
10949 - perf/x86/intel: Fix memory corruption
10950 - perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
10951 - It's wrong to add len to sector_nr in raid10 reshape twice
10952 - drm: Block fb changes for async plane updates
10953 - Linux 5.0.3
10954
10955 * Disco update: v5.0.2 upstream stable release (LP: #1820318)
10956 - media: uvcvideo: Fix 'type' check leading to overflow
10957 - Input: wacom_serial4 - add support for Wacom ArtPad II tablet
10958 - Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
10959 - iscsi_ibft: Fix missing break in switch statement
10960 - scsi: aacraid: Fix missing break in switch statement
10961 - x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
10962 - arm64: dts: zcu100-revC: Give wifi some time after power-on
10963 - arm64: dts: hikey: Give wifi some time after power-on
10964 - arm64: dts: hikey: Revert "Enable HS200 mode on eMMC"
10965 - ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
10966 - ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
10967 - ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
10968 - drm: disable uncached DMA optimization for ARM and arm64
10969 - media: Revert "media: rc: some events are dropped by userspace"
10970 - Revert "PCI/PME: Implement runtime PM callbacks"
10971 - bpf: Stop the psock parser before canceling its work
10972 - gfs2: Fix missed wakeups in find_insert_glock
10973 - staging: erofs: keep corrupted fs from crashing kernel in erofs_namei()
10974 - staging: erofs: compressed_pages should not be accessed again after freed
10975 - scripts/gdb: replace flags (MS_xyz -> SB_xyz)
10976 - ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
10977 - perf/x86/intel: Make cpuc allocations consistent
10978 - perf/x86/intel: Generalize dynamic constraint creation
10979 - x86: Add TSX Force Abort CPUID/MSR
10980 - perf/x86/intel: Implement support for TSX Force Abort
10981 - Linux 5.0.2
10982
10983 * Linux security module stacking support
10984 - LSM: Introduce LSM_FLAG_LEGACY_MAJOR
10985 - LSM: Provide separate ordered initialization
10986 - LSM: Plumb visibility into optional "enabled" state
10987 - LSM: Lift LSM selection out of individual LSMs
10988 - LSM: Build ordered list of LSMs to initialize
10989 - LSM: Introduce CONFIG_LSM
10990 - LSM: Introduce "lsm=" for boottime LSM selection
10991 - LSM: Tie enabling logic to presence in ordered list
10992 - LSM: Prepare for reorganizing "security=" logic
10993 - LSM: Refactor "security=" in terms of enable/disable
10994 - LSM: Separate idea of "major" LSM from "exclusive" LSM
10995 - apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
10996 - selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
10997 - LSM: Add all exclusive LSMs to ordered initialization
10998 - LSM: Split LSM preparation from initialization
10999 - LoadPin: Initialize as ordered LSM
11000 - Yama: Initialize as ordered LSM
11001 - LSM: Introduce enum lsm_order
11002 - capability: Initialize as LSM_ORDER_FIRST
11003 - procfs: add smack subdir to attrs
11004 - Smack: Abstract use of cred security blob
11005 - SELinux: Abstract use of cred security blob
11006 - SELinux: Remove cred security blob poisoning
11007 - SELinux: Remove unused selinux_is_enabled
11008 - AppArmor: Abstract use of cred security blob
11009 - TOMOYO: Abstract use of cred security blob
11010 - Infrastructure management of the cred security blob
11011 - SELinux: Abstract use of file security blob
11012 - Smack: Abstract use of file security blob
11013 - LSM: Infrastructure management of the file security
11014 - SELinux: Abstract use of inode security blob
11015 - Smack: Abstract use of inode security blob
11016 - LSM: Infrastructure management of the inode security
11017 - LSM: Infrastructure management of the task security
11018 - SELinux: Abstract use of ipc security blobs
11019 - Smack: Abstract use of ipc security blobs
11020 - LSM: Infrastructure management of the ipc security blob
11021 - TOMOYO: Update LSM flags to no longer be exclusive
11022 - LSM: generalize flag passing to security_capable
11023 - LSM: Make lsm_early_cred() and lsm_early_task() local functions.
11024 - LSM: Make some functions static
11025 - apparmor: Adjust offset when accessing task blob.
11026 - LSM: Ignore "security=" when "lsm=" is specified
11027 - LSM: Update list of SECURITYFS users in Kconfig
11028 - apparmor: delete the dentry in aafs_remove() to avoid a leak
11029 - apparmor: fix double free when unpack of secmark rules fails
11030 - SAUCE: LSM: Infrastructure management of the sock security
11031 - SAUCE: LSM: Limit calls to certain module hooks
11032 - SAUCE: LSM: Special handling for secctx lsm hooks
11033 - SAUCE: LSM: Specify which LSM to display with /proc/self/attr/display
11034 - SAUCE: Fix-up af_unix mediation for sock infrastructure management
11035 - SAUCE: Revert "apparmor: Fix warning about unused function
11036 apparmor_ipv6_postroute"
11037 - SAUCE: Revert "apparmor: fix checkpatch error in Parse secmark policy"
11038 - SAUCE: Revert "apparmor: add #ifdef checks for secmark filtering"
11039 - SAUCE: Revert "apparmor: Allow filtering based on secmark policy"
11040 - SAUCE: Revert "apparmor: Parse secmark policy"
11041 - SAUCE: Revert "apparmor: Add a wildcard secid"
11042 - SAUCE: Revert "apparmor: fix bad debug check in apparmor_secid_to_secctx()"
11043 - SAUCE: Revert "apparmor: fixup secid map conversion to using IDR"
11044 - SAUCE: Revert "apparmor: Use an IDR to allocate apparmor secids"
11045 - SAUCE: Revert "apparmor: Fix memory leak of rule on error exit path"
11046 - SAUCE: Revert "apparmor: modify audit rule support to support profile
11047 stacks"
11048 - SAUCE: Revert "apparmor: Add support for audit rule filtering"
11049 - SAUCE: Revert "apparmor: add the ability to get a task's secid"
11050 - SAUCE: Revert "apparmor: add support for mapping secids and using secctxes"
11051 - SAUCE: apparmor: add proc subdir to attrs
11052 - SAUCE: apparmor: add an apparmorfs entry to access current attrs
11053 - SAUCE: apparmor: update flags to no longer be exclusive
11054 - SAUCE: update configs and annotations for LSM stacking
11055
11056 * Miscellaneous Ubuntu changes
11057 - [Config] CONFIG_EARLY_PRINTK_USB_XDBC=y
11058 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
11059 kernel is locked down
11060 - [Config] CONFIG_RANDOM_TRUST_CPU=y
11061 - [Config] refresh annotations for recent config changes
11062 - ubuntu: vbox -- update to 6.0.4-dfsg-7
11063 - Revert "UBUNTU: SAUCE: i2c:amd I2C Driver based on PCI Interface for
11064 upcoming platform"
11065
11066 -- Seth Forshee <seth.forshee@canonical.com> Thu, 04 Apr 2019 14:49:59 -0500
11067
11068 linux (5.0.0-8.9) disco; urgency=medium
11069
11070 * linux: 5.0.0-8.9 -proposed tracker (LP: #1819759)
11071
11072 * hisi_sas: add debugfs support (LP: #1819500)
11073 - scsi: hisi_sas: Create root and device debugfs directories
11074 - scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers
11075 - scsi: hisi_sas: Take debugfs snapshot for all regs
11076 - scsi: hisi_sas: Debugfs global register create file and add file operations
11077 - scsi: hisi_sas: Add debugfs for port registers
11078 - scsi: hisi_sas: Add debugfs CQ file and add file operations
11079 - scsi: hisi_sas: Add debugfs DQ file and add file operations
11080 - scsi: hisi_sas: Add debugfs IOST file and add file operations
11081 - scsi: hisi_sas: No need to check return value of debugfs_create functions
11082 - scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
11083 code
11084 - scsi: hisi_sas: Add debugfs ITCT file and add file operations
11085
11086 * [disco] hns driver updates from 5.1 merge window (LP: #1819535)
11087 - net: hns: Use struct_size() in devm_kzalloc()
11088 - net: hns3: modify enet reinitialization interface
11089 - net: hns3: remove unused member in struct hns3_enet_ring
11090 - net: hns3: remove unnecessary hns3_adjust_tqps_num
11091 - net: hns3: reuse reinitialization interface in the hns3_set_channels
11092 - net: hns3: add interface hclge_tm_bp_setup
11093 - net: hns3: modify parameter checks in the hns3_set_channels
11094 - net: hns3: remove redundant codes in hclge_knic_setup
11095 - net: hns3: fix user configuration loss for ethtool -L
11096 - net: hns3: adjust the use of alloc_tqps and num_tqps
11097 - net: hns3: fix wrong combined count returned by ethtool -l
11098 - net: hns3: do reinitialization while ETS configuration changed
11099 - net: hns3: add HNAE3_RESTORE_CLIENT interface in enet module
11100 - net: hns3: add calling roce callback function when link status change
11101 - net: hns3: add rx multicast packets statistic
11102 - net: hns3: refactor the statistics updating for netdev
11103 - net: hns3: fix rss configuration lost problem when setting channel
11104 - net: hns3: fix for shaper not setting when TC num changes
11105 - net: hns3: fix bug of ethtool_ops.get_channels for VF
11106 - net: hns3: clear param in ring when free ring
11107 - net: hns3: Change fw error code NOT_EXEC to NOT_SUPPORTED
11108 - net: hns3: do not return GE PFC setting err when initializing
11109 - net: hns3: add ETS TC weight setting in SSU module
11110 - net: hns3: add statistics for PFC frames and MAC control frames
11111 - net: hns3: fix PFC not setting problem for DCB module
11112 - net: hns3: don't update packet statistics for packets dropped by hardware
11113 - net: hns3: clear pci private data when unload hns3 driver
11114 - net: hns3: add error handling in hclge_ieee_setets
11115 - net: hns3: fix return value handle issue for hclge_set_loopback()
11116 - net: hns3: fix broadcast promisc issue for revision 0x20
11117 - net: hns3: After setting the loopback, add the status of getting MAC
11118 - net: hns3: do reinitialization while mqprio configuration changed
11119 - net: hns3: remove dcb_ops->map_update in hclge_dcb
11120 - net: hns3: call hns3_nic_set_real_num_queue with netdev down
11121 - net: hns3: add 8 BD limit for tx flow
11122 - net: hns3: add initialization for nic state
11123 - net: hns3: don't allow vf to enable promisc mode
11124 - net: hns3: reuse the definition of l3 and l4 header info union
11125 - net: hns3: fix VF dump register issue
11126 - net: hns3: use the correct interface to stop|open port
11127 - net: hns3: change hnae3_register_ae_dev() to int
11128 - net: hns3: only support tc 0 for VF
11129 - net: hns3: Fix NULL deref when unloading driver
11130 - net: hns3: fix netif_napi_del() not do problem when unloading
11131 - net: hns3: fix for rss result nonuniform
11132 - net: hns3: fix improper error handling in the hclge_init_ae_dev()
11133 - net: hns3: fix an issue for hclgevf_ae_get_hdev
11134 - net: hns3: stop sending keep alive msg to PF when VF is resetting
11135 - net: hns3: keep flow director state unchanged when reset
11136 - net: hns3: Check for allocation failure
11137 - net: hns3: fix a code style issue for hns3_update_new_int_gl()
11138 - net: hns3: fix an issue for hns3_update_new_int_gl
11139 - net: hns3: Modify parameter type from int to bool in set_gro_en
11140 - net: hns3: code optimization for hclge_rx_buffer_calc
11141 - net: hns3: add hclge_cmd_check_retval() to parse comman's return value
11142 - net: hns3: move some set_bit statement into hclge_prepare_mac_addr
11143 - net: hns3: fix a wrong checking in the hclge_tx_buffer_calc()
11144 - net: hns3: fix the problem that the supported port is empty
11145 - net: hns3: optimize the maximum TC macro
11146 - net: hns3: don't allow user to change vlan filter state
11147 - net: hns3: modify the upper limit judgment condition
11148 - net: hns3: MAC table entry count function increases operation 0 value
11149 protection measures
11150 - net: hns3: make function hclge_set_all_vf_rst() static
11151 - net: hns3: add pointer checking at the beginning of the exported functions.
11152 - net: hns3: Check variable is valid before assigning it to another
11153 - net: hns3: convert mac advertize and supported from u32 to link mode
11154 - net: hns3: fix port info query issue for copper port
11155 - net: hns3: modify print message of ssu common ecc errors
11156 - net: hns3: some bugfix of ppu(rcb) ras errors
11157 - net: hns3: enable 8~11th bit of mac common msi-x error
11158 - net: hns3: fix 6th bit of ppp mpf abnormal errors
11159 - net: hns3: Record VF unicast and multicast tables
11160 - net: hns3: Record VF vlan tables
11161 - net: hns3: uninitialize command queue while unloading PF driver
11162 - net: hns3: clear command queue's registers when unloading VF driver
11163 - net: hns3: add xps setting support for hns3 driver
11164 - net: hns3: avoid mult + div op in critical data path
11165 - net: hns3: limit some variable scope in critical data path
11166 - net: hns3: remove some ops in struct hns3_nic_ops
11167 - net: hns3: add unlikely for error handling in data path
11168 - net: hns3: replace hnae3_set_bit and hnae3_set_field in data path
11169 - net: hns3: remove hnae3_get_bit in data path
11170 - net: hns3: add support to config depth for tx|rx ring separately
11171 - net: hns3: enable VF VLAN filter for each VF when initializing
11172 - net: hns3: fix get VF RSS issue
11173 - net: hns3: fix setting of the hns reset_type for rdma hw errors
11174 - net: hns3: fix improper error handling for hns3_client_start
11175 - net: hns: use struct_size() in devm_kzalloc()
11176 - net: hns3: Fix a logical vs bitwise typo
11177 - net: hns3: add dma_rmb() for rx description
11178 - net: hns3: fix to stop multiple HNS reset due to the AER changes
11179
11180 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
11181 - [Packaging] dkms-build -- support building against packages in PPAs
11182 - [Packaging] dkms-build: do not redownload files on subsequent passes
11183 - [Packaging] dkms-build -- elide partial Built-Using information
11184 - [Packaging] dkms-build -- remove retpoline data from final binary packages
11185 - [Packaging] dkms-build--nvidia* -- check gcc version against primary build
11186 - [Packaging] dkms-build -- add support for unversioned overrides
11187 - [Packaging] dkms-build--nvidia-* -- convert to generic -N form
11188 - [Packaging] fix-filenames -- handle exact string removal
11189 - [Packaging] dkms-build--nvidia-N -- remove GCC versions
11190
11191 * Disco update: v5.0.1 upstream stable release (LP: #1819515)
11192 - cpufreq: Use struct kobj_attribute instead of struct global_attr
11193 - staging: erofs: fix mis-acted TAIL merging behavior
11194 - binder: create node flag to request sender's security context
11195 - USB: serial: option: add Telit ME910 ECM composition
11196 - USB: serial: cp210x: add ID for Ingenico 3070
11197 - USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
11198 - driver core: Postpone DMA tear-down until after devres release
11199 - staging: erofs: fix fast symlink w/o xattr when fs xattr is on
11200 - staging: erofs: fix memleak of inode's shared xattr array
11201 - staging: erofs: fix race of initializing xattrs of a inode at the same time
11202 - staging: erofs: fix illegal address access under memory pressure
11203 - staging: comedi: ni_660x: fix missing break in switch statement
11204 - staging: wilc1000: fix to set correct value for 'vif_num'
11205 - staging: android: ion: fix sys heap pool's gfp_flags
11206 - staging: android: ashmem: Don't call fallocate() with ashmem_mutex held.
11207 - staging: android: ashmem: Avoid range_alloc() allocation with ashmem_mutex
11208 held.
11209 - ip6mr: Do not call __IP6_INC_STATS() from preemptible context
11210 - net: dsa: mv88e6xxx: add call to mv88e6xxx_ports_cmode_init to probe for new
11211 DSA framework
11212 - net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in
11213 mv88e6xxx_port_set_duplex
11214 - net: dsa: mv8e6xxx: fix number of internal PHYs for 88E6x90 family
11215 - net: mscc: Enable all ports in QSGMII
11216 - net: sched: put back q.qlen into a single location
11217 - net-sysfs: Fix mem leak in netdev_register_kobject
11218 - qmi_wwan: Add support for Quectel EG12/EM12
11219 - sctp: call iov_iter_revert() after sending ABORT
11220 - team: Free BPF filter when unregistering netdev
11221 - tipc: fix RDM/DGRAM connect() regression
11222 - x86/CPU/AMD: Set the CPB bit unconditionally on F17h
11223 - x86/boot/compressed/64: Do not read legacy ROM on EFI system
11224 - tracing: Fix event filters and triggers to handle negative numbers
11225 - xhci: tegra: Prevent error pointer dereference
11226 - usb: xhci: Fix for Enabling USB ROLE SWITCH QUIRK on
11227 INTEL_SUNRISEPOINT_LP_XHCI
11228 - applicom: Fix potential Spectre v1 vulnerabilities
11229 - alpha: wire up io_pgetevents system call
11230 - MIPS: irq: Allocate accurate order pages for irq stack
11231 - aio: Fix locking in aio_poll()
11232 - xtensa: fix get_wchan
11233 - gnss: sirf: fix premature wakeup interrupt enable
11234 - USB: serial: cp210x: fix GPIO in autosuspend
11235 - Revert "selftests: firmware: add CONFIG_FW_LOADER_USER_HELPER_FALLBACK to
11236 config"
11237 - Revert "selftests: firmware: remove use of non-standard diff -Z option"
11238 - selftests: firmware: fix verify_reqs() return value
11239 - Bluetooth: btrtl: Restore old logic to assume firmware is already loaded
11240 - Bluetooth: Fix locking in bt_accept_enqueue() for BH context
11241 - Linux 5.0.1
11242
11243 * sky2 ethernet card doesn't work after returning from suspend
11244 (LP: #1807259) // sky2 ethernet card link not up after suspend
11245 (LP: #1809843) // Disco update: v5.0.1 upstream stable release
11246 (LP: #1819515)
11247 - sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79
11248
11249 * tls selftest failures/hangs on i386 (LP: #1813607)
11250 - [Config] CONFIG_TLS=n for i386
11251
11252 * CVE-2019-8980
11253 - exec: Fix mem leak in kernel_read_file
11254
11255 * Miscellaneous Ubuntu changes
11256 - SAUCE: selftests: net: Use 'ipproto ipv6-icmp' to match ICMPv6 headers
11257 - [Config] enable nvidia build
11258 - [Config] update gcc version to 8.3
11259
11260 * Miscellaneous upstream changes
11261 - Revert "UBUNTU: SAUCE: selftests: pmtu: disable accept_dad for tests"
11262
11263 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 12 Mar 2019 16:15:44 -0300
11264
11265 linux (5.0.0-7.8) disco; urgency=medium
11266
11267 * linux: 5.0.0-7.8 -proposed tracker (LP: #1818519)
11268
11269 * Packaging resync (LP: #1786013)
11270 - [Packaging] update helper scripts
11271
11272 * unnecessary request_queue freeze (LP: #1815733)
11273 - block: avoid setting nr_requests to current value
11274 - block: avoid setting none scheduler if it's already none
11275
11276 * Miscellaneous Ubuntu changes
11277 - SAUCE: selftests: net: Don't fail test_vxlan_under_vrf on xfail
11278 - update dkms package versions
11279
11280 [ Upstream Kernel Changes ]
11281
11282 * Rebase to v5.0
11283
11284 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Mar 2019 08:46:10 -0600
11285
11286 linux (5.0.0-6.7) disco; urgency=medium
11287
11288 * linux: 5.0.0-6.7 -proposed tracker (LP: #1817585)
11289
11290 * Packaging resync (LP: #1786013)
11291 - [Packaging] update helper scripts
11292 - [Packaging] resync getabis
11293
11294 * installer does not support iSCSI iBFT (LP: #1817321)
11295 - d-i: add iscsi_ibft to scsi-modules
11296
11297 * Silent "Unknown key" message when pressing keyboard backlight hotkey
11298 (LP: #1817063)
11299 - platform/x86: dell-wmi: Ignore new keyboard backlight change event
11300
11301 * Fix I219 doesn't get woken up after plugging ethernet cable (LP: #1817058)
11302 - e1000e: Disable runtime PM on CNP+
11303
11304 * efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted (LP: #1814982)
11305 - efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted
11306
11307 * CVE-2019-3460
11308 - Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt
11309
11310 * CVE-2019-3459
11311 - Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer
11312
11313 * kernel net tls selftest fails on 5.0 (LP: #1816716)
11314 - SAUCE: Revert "selftests/tls: Add test for recv(PEEK) spanning across
11315 multiple records"
11316
11317 * Please enable CONFIG_DMA_CMA=y on arm64 (LP: #1803206)
11318 - [Config] annotations -- enforce CONFIG_DMA_CMA and update notes
11319
11320 * [19.04 FEAT] [LS1801] PCI Virtual function enablement (LP: #1814684)
11321 - s390/pci: map IOV resources
11322 - s390/pci: improve bar check
11323
11324 * glibc 2.28-0ubuntu1 ADT test failure with linux 5.0.0-1.2 (LP: #1813060)
11325 - SAUCE: prevent a glibc test failure when looking for obsolete types on
11326 headers
11327
11328 * Miscellaneous Ubuntu changes
11329 - [Config] Enforce CONFIG_ZCRYPT_MULTIDEVNODES in annotations
11330 - SAUCE: selftests: pmtu: disable accept_dad for tests
11331 - SAUCE: arm64: add kernel config option to lock down when in Secure Boot mode
11332 - SAUCE: selftests: net: Make test for VXLAN underlay in non-default VRF an
11333 expected failure
11334
11335 [ Upstream Kernel Changes ]
11336
11337 * Rebase to v5.0-rc8
11338
11339 -- Seth Forshee <seth.forshee@canonical.com> Mon, 25 Feb 2019 09:37:36 -0600
11340
11341 linux (5.0.0-5.6) disco; urgency=medium
11342
11343 * [ALSA] [PATCH] System76 darp5 and oryp5 fixups (LP: #1815831)
11344 - ALSA: hda/realtek - Headset microphone and internal speaker support for
11345 System76 oryp5
11346
11347 * Miscellaneous Ubuntu changes
11348 - [Config] Fix aufs menus in annotations file
11349 - [Config] CONFIG_SAMPLE_TRACE_PRINTK=m
11350 - [Config] Update annotations based on configs
11351
11352 [ Upstream Kernel Changes ]
11353
11354 * Rebase to v5.0-rc7
11355
11356 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Feb 2019 10:04:11 +0100
11357
11358 linux (5.0.0-4.5) disco; urgency=medium
11359
11360 * linux-buildinfo: pull out ABI information into its own package
11361 (LP: #1806380)
11362 - [Packaging] autoreconstruct -- base tag is always primary mainline version
11363
11364 * [Packaging] Allow overlay of config annotations (LP: #1752072)
11365 - [Packaging] config-check: Add an include directive
11366
11367 * Miscellaneous Ubuntu changes
11368 - hio -- stub out BIOVEC_PHYS_MERGEABLE for 4.20+
11369 - hio -- replace use of do_gettimeofday()
11370 - hio -- part_round_stats() removed in 5.0
11371 - hio -- device_add_disk() grew a 'groups' argument in 4.20
11372 - enable hio build
11373 - Revert "UBUNTU: [Packaging] autoreconstruct -- base tag is always primary
11374 mainline version"
11375
11376 [ Upstream Kernel Changes ]
11377
11378 * Rebase to v5.0-rc6
11379
11380 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Feb 2019 08:15:32 -0600
11381
11382 linux (5.0.0-3.4) disco; urgency=medium
11383
11384 * CONFIG_TEST_BPF is disabled (LP: #1813955)
11385 - [Config]: Reenable TEST_BPF
11386
11387 * Ignore "incomplete report" from Elan touchpanels (LP: #1813733)
11388 - HID: i2c-hid: Ignore input report if there's no data present on Elan
11389 touchpanels
11390
11391 * SecureBoot support for arm64 (LP: #1804481)
11392 - Build signed kernels for arm64
11393
11394 * Miscellaneous Ubuntu changes
11395 - SAUCE: selftests: net: fix "from" match test in fib_rule_tests.sh
11396 - [Config] CONFIG_PCMCIA=n for arm64 and s390x
11397 - [Config] CONFIG_SERIAL_SC16IS7XX=n for s390x
11398 - [Config] disable I2C TPM drivers for s390x
11399 - [Config] CONFIG_RAPIDIO=n for s390x
11400 - [Config] CONFIG_DMADEVICES=n for s390x
11401 - [Config] disable gpio drivers for s390x
11402 - [Config] CONFIG_SENSORS_OCC_P8_I2C=m for ppc64el
11403 - [Config] disable I2C hardware drivers for s390x
11404 - [Config] CONFIG_I3C=n for s390x
11405 - [Config] CONFIG_SERIO=n for s390x
11406 - [Config] disable misc drivers for s390x
11407 - [Config] disable EEPROM drivers for s390x
11408 - [Config] disable MFD drivers for s390x
11409 - [Config] CONFIG_NVMEM=n for s390x
11410 - [Config] CONFIG_MLXSW_I2C=n for s390x
11411 - [Config] CONFIG_NET_VENDOR_MICROCHIP=n for s390x
11412 - [Config] CONFIG_PPP=n for s390x
11413 - [Config] CONFIG_PCCARD=n for s390x
11414 - [Config] CONFIG_PCI_MESON=y
11415 - [Config] CONFIG_SCSI_MYRB=n for s390x
11416 - [Config] CONFIG_REGULATOR=n for s390x
11417 - [Config] CONFIG_ZIIRAVE_WATCHDOG=n for s390x
11418 - [Config] CONFIG_NCSI_OEM_CMD_GET_MAC=y
11419 - [Config] update annotations following config review
11420 - [Packaging] remove handoff check for uefi signing
11421 - [Packaging] decompress gzipped efi images in signing tarball
11422 - vbox-update: allow leading whitespace when fixing up KERN_DIR
11423 - ubuntu: vbox -- update to 6.0.4-dfsg-3
11424 - vbox: remove remount check in sf_read_super_aux()
11425 - enable vbox build
11426 - [Config] CONFIG_ANDROID_BINDER_DEVICES=""
11427 - SAUCE: import aufs driver
11428 - [Config]: Enable aufs
11429 - [Config] relocate aufs annotations to menu
11430 - [Config] remove unmatched configs from annotations
11431 - [Config] fix up abi for removed modules
11432 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
11433 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
11434 - SAUCE: (efi-lockdown) Move EFI signature blob parser to shared location
11435 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
11436 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
11437 - [Config] (efi-lockdown) enable importing of efi certificates for module sig
11438 verification
11439
11440 * Miscellaneous upstream changes
11441 - binder: fix CONFIG_ANDROID_BINDER_DEVICES
11442
11443 [ Upstream Kernel Changes ]
11444
11445 * Rebase to v5.0-rc5
11446
11447 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Feb 2019 14:26:12 -0600
11448
11449 linux (5.0.0-2.3) disco; urgency=medium
11450
11451 * kernel oops in bcache module (LP: #1793901)
11452 - SAUCE: bcache: never writeback a discard operation
11453
11454 * Enable sound card power saving by default (LP: #1804265)
11455 - [Config] CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
11456
11457 * Miscellaneous Ubuntu changes
11458 - Revert "UBUNTU: SAUCE: selftests: disable some failing networking tests"
11459 - SAUCE: ashmem: turn into module
11460 - SAUCE: binder: turn into module
11461 - SAUCE: binder: give binder_alloc its own debug mask file
11462 - [Config] enable binder and ashmem as modules
11463 - SAUCE: selftests: net: replace AF_MAX with INT_MAX in socket.c
11464 - SAUCE: selftests/ftrace: Fix tab expansion in trace_marker snapshot trigger
11465 test
11466 - update dkms package versions
11467
11468 [ Upstream Kernel Changes ]
11469
11470 * Rebase to v5.0-rc4
11471
11472 -- Seth Forshee <seth.forshee@canonical.com> Tue, 29 Jan 2019 06:57:32 -0600
11473
11474 linux (5.0.0-1.2) disco; urgency=medium
11475
11476 * Fix non-working QCA Rome Bluetooth after S3 (LP: #1812812)
11477 - USB: Add new USB LPM helpers
11478 - USB: Consolidate LPM checks to avoid enabling LPM twice
11479
11480 * bluetooth controller not detected with 4.15 kernel (LP: #1810797)
11481 - SAUCE: btqcomsmd: introduce BT_QCOMSMD_HACK
11482 - [Config] arm64: snapdragon: BT_QCOMSMD_HACK=y
11483
11484 * [19.04 FEAT| Enable virtio-gpu for s390x (LP: #1799467)
11485 - [Config] enable virtio-gpu for s390x
11486
11487 * Crash on "ip link add foo type ipip" (LP: #1811803)
11488 - SAUCE: fan: Fix NULL pointer dereference
11489
11490 * Fix not working Goodix touchpad (LP: #1811929)
11491 - HID: i2c-hid: Disable runtime PM on Goodix touchpad
11492
11493 * Miscellaneous Ubuntu changes
11494 - update dkms package versions
11495 - enable zfs build
11496
11497 [ Upstream Kernel Changes ]
11498
11499 * Rebase to v5.0-rc3
11500
11501 -- Seth Forshee <seth.forshee@canonical.com> Tue, 22 Jan 2019 13:56:17 -0600
11502
11503 linux (5.0.0-0.1) disco; urgency=medium
11504
11505 * Build Nvidia drivers in conjunction with kernel (LP: #1764792)
11506 - [Packaging] dkms -- add per package post-process step
11507 - [Packaging] dkms -- switch to a consistent build prefix length and strip
11508 - [Packaging] nvidia -- build and sign nvidia packages and ship signatures
11509 - [Packaging] nvidia -- make nvidia package version explicit
11510
11511 * Add support for ALC3277 codec on new Dell edge gateways (LP: #1807334)
11512 - [Config] CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
11513
11514 * RTL8822BE WiFi Disabled in Kernel 4.18.0-12 (LP: #1806472)
11515 - [Config] CONFIG_RTLWIFI_DEBUG_ST=n
11516
11517 * Miscellaneous Ubuntu changes
11518 - ubuntu -- disable vbox build
11519 - ubuntu -- disable hio build
11520 - Disable zfs build
11521 - SAUCE: import aufs driver
11522 - update dkms package versions
11523 - [Config] disable aufs config options
11524 - [Config] disable nvidia build
11525 - update dropped.txt
11526 - [Packaging] disable nvidia dkms builds for mainline
11527 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
11528 kernel image
11529 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
11530 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
11531 locked down
11532 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
11533 down
11534 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
11535 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
11536 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
11537 down
11538 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
11539 locked down
11540 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
11541 down
11542 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
11543 locked down
11544 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
11545 has been locked down
11546 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
11547 locked down
11548 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
11549 locked down
11550 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
11551 down
11552 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
11553 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
11554 parameters (eg. ioport)
11555 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
11556 - SAUCE: (efi-lockdown) Lock down /proc/kcore
11557 - SAUCE: (efi-lockdown) Lock down kprobes
11558 - SAUCE: (efi-lockdown) Lock down perf
11559 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
11560 down
11561 - SAUCE: (efi-lockdown) debugfs: avoid EPERM when no open file operation
11562 defined
11563 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
11564 secondary keyring
11565 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
11566 that aren't present.
11567 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
11568 efi_status_to_err().
11569 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
11570 error messages.
11571 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11572 reboot
11573 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11574 boot mode
11575 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11576 mode
11577 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11578 - [Config] set config options for efi lockdown
11579 - Revert "UBUNTU: SAUCE: import aufs driver"
11580
11581 [ Upstream Kernel Changes ]
11582
11583 * Rebase to v5.0-rc2
11584
11585 -- Seth Forshee <seth.forshee@canonical.com> Thu, 17 Jan 2019 12:31:29 -0600
11586
11587 linux (5.0.0-0.0) disco; urgency=medium
11588
11589 * Dummy entry.
11590
11591 -- Seth Forshee <seth.forshee@canonical.com> Wed, 16 Jan 2019 14:48:05 -0600
11592
11593 linux (4.20.0-2.3) disco; urgency=medium
11594
11595 [ Upstream Kernel Changes ]
11596
11597 * Rebase to v4.20
11598
11599 -- Seth Forshee <seth.forshee@canonical.com> Thu, 03 Jan 2019 12:11:43 -0600
11600
11601 linux (4.20.0-1.2) disco; urgency=medium
11602
11603 * Packaging resync (LP: #1786013)
11604 - [Packaging] update helper scripts
11605
11606 * Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network
11607 Adapter (LP: #1805607)
11608 - SAUCE: ath10k: provide reset function for QCA9377 chip
11609
11610 * zfs/spl build in conjunction with the kernel from DKMS source (LP: #1807378)
11611 - [Packaging] dkms -- dkms package build packaging support
11612 - [Packaging] dkms -- save build objects artifacts for validation
11613 - [Packaging] dkms -- add general Built-Using: support
11614 - [Packaging] simplify Provides comma handling
11615 - [Packaging] zfs/spl -- remove packaging support for incorporated source
11616 - [Packaging] zfs/spl -- remove incorporated source
11617 - [Packaging] zfs/spl -- build via dkms
11618 - [Packaging] zfs/spl -- make zfs package version explicit
11619 - [Packaging] update-version-dkms -- sync archive versions to package
11620
11621 * Miscellaneous Ubuntu changes
11622 - [Packaging] update-version-dkms -- fix getting distrbution from changelog
11623 - update dkms package versions
11624
11625 [ Upstream Kernel Changes ]
11626
11627 * Rebase to v4.20-rc6
11628
11629 -- Seth Forshee <seth.forshee@canonical.com> Tue, 11 Dec 2018 11:33:08 -0600
11630
11631 linux (4.20.0-0.1) disco; urgency=medium
11632
11633 * Overlayfs in user namespace leaks directory content of inaccessible
11634 directories (LP: #1793458) // CVE-2018-6559
11635 - Revert "ovl: relax permission checking on underlying layers"
11636 - SAUCE: overlayfs: ensure mounter privileges when reading directories
11637
11638 * Miscellaneous Ubuntu changes
11639 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
11640 kernel image
11641 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
11642 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
11643 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
11644 locked down
11645 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
11646 down
11647 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
11648 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
11649 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
11650 down
11651 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
11652 locked down
11653 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
11654 down
11655 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
11656 locked down
11657 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
11658 has been locked down
11659 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
11660 locked down
11661 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
11662 locked down
11663 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
11664 down
11665 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
11666 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
11667 parameters (eg. ioport)
11668 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
11669 - SAUCE: (efi-lockdown) Lock down /proc/kcore
11670 - SAUCE: (efi-lockdown) Lock down kprobes
11671 - SAUCE: (efi-lockdown) Lock down perf
11672 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
11673 down
11674 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
11675 secondary keyring
11676 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
11677 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
11678 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
11679 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
11680 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
11681 that aren't present.
11682 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
11683 efi_status_to_err().
11684 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
11685 error messages.
11686 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
11687 reboot
11688 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
11689 boot mode
11690 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
11691 mode
11692 - SAUCE: (efi-lockdown) Fix for module sig verification
11693 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
11694 - SAUCE: Import aufs driver
11695 - ubuntu: vbox -- update to 5.2.22-dfsg-2
11696 - ubuntu -- disable vbox build
11697 - ubuntu -- disable hio build
11698 - Disable zfs build
11699
11700 [ Upstream Kernel Changes ]
11701
11702 * Rebase to v4.20-rc5
11703
11704 -- Seth Forshee <seth.forshee@canonical.com> Fri, 07 Dec 2018 07:13:42 -0600
11705
11706 linux (4.20.0-0.0) disco; urgency=medium
11707
11708 * Dummy entry.
11709
11710 -- Seth Forshee <seth.forshee@canonical.com> Thu, 06 Dec 2018 10:20:19 -0600
11711
11712 linux (4.19.0-8.9) disco; urgency=medium
11713
11714 * linux: 4.19.0-8.9 -proposed tracker (LP: #1806952)
11715
11716 * Workaround CSS timeout on AMD SNPS 3.0 xHC (LP: #1806838)
11717 - xhci: workaround CSS timeout on AMD SNPS 3.0 xHC
11718
11719 * Fix Intel I210 doesn't work when ethernet cable gets plugged (LP: #1806818)
11720 - igb: Fix an issue that PME is not enabled during runtime suspend
11721
11722 * The line-out on the Dell Dock station can't work (LP: #1806532)
11723 - ALSA: usb-audio: Add vendor and product name for Dell WD19 Dock
11724
11725 * CVE-2018-19407
11726 - KVM: X86: Fix scan ioapic use-before-initialization
11727
11728 * PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle
11729 (LP: #1805775)
11730 - SAUCE: pci/nvme: prevent WDC PC SN720 NVMe from entering D3 and being
11731 disabled
11732
11733 * Disco update: 4.19.6 upstream stable release (LP: #1806909)
11734 - HID: steam: remove input device when a hid client is running.
11735 - efi/libstub: arm: support building with clang
11736 - usb: core: Fix hub port connection events lost
11737 - usb: dwc3: gadget: fix ISOC TRB type on unaligned transfers
11738 - usb: dwc3: gadget: Properly check last unaligned/zero chain TRB
11739 - usb: dwc3: core: Clean up ULPI device
11740 - usb: dwc3: Fix NULL pointer exception in dwc3_pci_remove()
11741 - xhci: Fix leaking USB3 shared_hcd at xhci removal
11742 - xhci: handle port status events for removed USB3 hcd
11743 - xhci: Add check for invalid byte size error when UAS devices are connected.
11744 - usb: xhci: fix uninitialized completion when USB3 port got wrong status
11745 - usb: xhci: fix timeout for transition from RExit to U0
11746 - xhci: Add quirk to workaround the errata seen on Cavium Thunder-X2 Soc
11747 - usb: xhci: Prevent bus suspend if a port connect change or polling state is
11748 detected
11749 - ALSA: oss: Use kvzalloc() for local buffer allocations
11750 - MAINTAINERS: Add Sasha as a stable branch maintainer
11751 - Documentation/security-bugs: Clarify treatment of embargoed information
11752 - Documentation/security-bugs: Postpone fix publication in exceptional cases
11753 - mmc: sdhci-pci: Try "cd" for card-detect lookup before using NULL
11754 - mmc: sdhci-pci: Workaround GLK firmware failing to restore the tuning value
11755 - gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path
11756 - iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE
11757 - iwlwifi: mvm: support sta_statistics() even on older firmware
11758 - iwlwifi: mvm: fix regulatory domain update when the firmware starts
11759 - iwlwifi: mvm: don't use SAR Geo if basic SAR is not used
11760 - brcmfmac: fix reporting support for 160 MHz channels
11761 - opp: ti-opp-supply: Dynamically update u_volt_min
11762 - opp: ti-opp-supply: Correct the supply in _get_optimal_vdd_voltage call
11763 - tools/power/cpupower: fix compilation with STATIC=true
11764 - v9fs_dir_readdir: fix double-free on p9stat_read error
11765 - selinux: Add __GFP_NOWARN to allocation at str_read()
11766 - Input: synaptics - avoid using uninitialized variable when probing
11767 - bfs: add sanity check at bfs_fill_super()
11768 - sctp: clear the transport of some out_chunk_list chunks in
11769 sctp_assoc_rm_peer
11770 - gfs2: Don't leave s_fs_info pointing to freed memory in init_sbd
11771 - llc: do not use sk_eat_skb()
11772 - mm: don't warn about large allocations for slab
11773 - mm/memory.c: recheck page table entry with page table lock held
11774 - tcp: do not release socket ownership in tcp_close()
11775 - drm/fb-helper: Blacklist writeback when adding connectors to fbdev
11776 - drm/amdgpu: Add missing firmware entry for HAINAN
11777 - drm/vc4: Set ->legacy_cursor_update to false when doing non-async updates
11778 - drm/amdgpu: Fix oops when pp_funcs->switch_power_profile is unset
11779 - drm/i915: Disable LP3 watermarks on all SNB machines
11780 - drm/ast: change resolution may cause screen blurred
11781 - drm/ast: fixed cursor may disappear sometimes
11782 - drm/ast: Remove existing framebuffers before loading driver
11783 - can: flexcan: Unlock the MB unconditionally
11784 - can: dev: can_get_echo_skb(): factor out non sending code to
11785 __can_get_echo_skb()
11786 - can: dev: __can_get_echo_skb(): replace struct can_frame by canfd_frame to
11787 access frame length
11788 - can: dev: __can_get_echo_skb(): Don't crash the kernel if can_priv::echo_skb
11789 is accessed out of bounds
11790 - can: dev: __can_get_echo_skb(): print error message, if trying to echo non
11791 existing skb
11792 - can: rx-offload: introduce can_rx_offload_get_echo_skb() and
11793 can_rx_offload_queue_sorted() functions
11794 - can: rx-offload: rename can_rx_offload_irq_queue_err_skb() to
11795 can_rx_offload_queue_tail()
11796 - can: flexcan: use can_rx_offload_queue_sorted() for flexcan_irq_bus_*()
11797 - can: flexcan: handle tx-complete CAN frames via rx-offload infrastructure
11798 - can: raw: check for CAN FD capable netdev in raw_sendmsg()
11799 - can: hi311x: Use level-triggered interrupt
11800 - can: flexcan: Always use last mailbox for TX
11801 - can: flexcan: remove not needed struct flexcan_priv::tx_mb and struct
11802 flexcan_priv::tx_mb_idx
11803 - ACPICA: AML interpreter: add region addresses in global list during
11804 initialization
11805 - IB/hfi1: Eliminate races in the SDMA send error path
11806 - fsnotify: generalize handling of extra event flags
11807 - fanotify: fix handling of events on child sub-directory
11808 - pinctrl: meson: fix pinconf bias disable
11809 - pinctrl: meson: fix gxbb ao pull register bits
11810 - pinctrl: meson: fix gxl ao pull register bits
11811 - pinctrl: meson: fix meson8 ao pull register bits
11812 - pinctrl: meson: fix meson8b ao pull register bits
11813 - tools/testing/nvdimm: Fix the array size for dimm devices.
11814 - scsi: lpfc: fix remoteport access
11815 - scsi: hisi_sas: Remove set but not used variable 'dq_list'
11816 - KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE
11817 - cpufreq: imx6q: add return value check for voltage scale
11818 - rtc: cmos: Do not export alarm rtc_ops when we do not support alarms
11819 - rtc: pcf2127: fix a kmemleak caused in pcf2127_i2c_gather_write
11820 - crypto: simd - correctly take reqsize of wrapped skcipher into account
11821 - floppy: fix race condition in __floppy_read_block_0()
11822 - powerpc/io: Fix the IO workarounds code to work with Radix
11823 - sched/fair: Fix cpu_util_wake() for 'execl' type workloads
11824 - perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs
11825 - block: copy ioprio in __bio_clone_fast() and bounce
11826 - SUNRPC: Fix a bogus get/put in generic_key_to_expire()
11827 - riscv: add missing vdso_install target
11828 - RISC-V: Silence some module warnings on 32-bit
11829 - drm/amdgpu: fix bug with IH ring setup
11830 - kdb: Use strscpy with destination buffer size
11831 - NFSv4: Fix an Oops during delegation callbacks
11832 - powerpc/numa: Suppress "VPHN is not supported" messages
11833 - efi/arm: Revert deferred unmap of early memmap mapping
11834 - z3fold: fix possible reclaim races
11835 - mm, memory_hotplug: check zone_movable in has_unmovable_pages
11836 - tmpfs: make lseek(SEEK_DATA/SEK_HOLE) return ENXIO with a negative offset
11837 - mm, page_alloc: check for max order in hot path
11838 - dax: Avoid losing wakeup in dax_lock_mapping_entry
11839 - include/linux/pfn_t.h: force '~' to be parsed as an unary operator
11840 - tty: wipe buffer.
11841 - tty: wipe buffer if not echoing data
11842 - gfs2: Fix iomap buffer head reference counting bug
11843 - rcu: Make need_resched() respond to urgent RCU-QS needs
11844 - media: ov5640: Re-work MIPI startup sequence
11845 - media: ov5640: Fix timings setup code
11846 - media: ov5640: fix exposure regression
11847 - media: ov5640: fix auto gain & exposure when changing mode
11848 - media: ov5640: fix wrong binning value in exposure calculation
11849 - media: ov5640: fix auto controls values when switching to manual mode
11850 - Linux 4.19.6
11851
11852 * linux-buildinfo: pull out ABI information into its own package
11853 (LP: #1806380)
11854 - [Packaging] limit preparation to linux-libc-dev in headers
11855 - [Packaging] commonise debhelper invocation
11856 - [Packaging] ABI -- accumulate abi information at the end of the build
11857 - [Packaging] buildinfo -- add basic build information
11858 - [Packaging] buildinfo -- add firmware information to the flavour ABI
11859 - [Packaging] buildinfo -- add compiler information to the flavour ABI
11860 - [Packaging] buildinfo -- add buildinfo support to getabis
11861 - [Packaging] getabis -- handle all known package combinations
11862 - [Packaging] getabis -- support parsing a simple version
11863
11864 * linux packages should own /usr/lib/linux/triggers (LP: #1770256)
11865 - [Packaging] own /usr/lib/linux/triggers
11866
11867 * Miscellaneous upstream changes
11868 - blk-mq: fix corruption with direct issue
11869
11870 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Dec 2018 09:18:30 -0600
11871
11872 linux (4.19.0-7.8) disco; urgency=medium
11873
11874 * linux: 4.19.0-7.8 -proposed tracker (LP: #1805465)
11875
11876 * Fix and issue that LG I2C touchscreen stops working after reboot
11877 (LP: #1805085)
11878 - HID: i2c-hid: Disable runtime PM for LG touchscreen
11879
11880 * click/pop noise in the headphone on several lenovo laptops (LP: #1805079) //
11881 click/pop noise in the headphone on several lenovo laptops (LP: #1805079)
11882 - ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops
11883
11884 * Regression: hinic performance degrades over time (LP: #1805248)
11885 - Revert "net-next/hinic: add checksum offload and TSO support"
11886
11887 * Disco update: 4.19.5 upstream stable release (LP: #1805461)
11888 - drm/i915: Replace some PAGE_SIZE with I915_GTT_PAGE_SIZE
11889 - cifs: don't dereference smb_file_target before null check
11890 - cifs: fix return value for cifs_listxattr
11891 - arm64: kprobe: make page to RO mode when allocate it
11892 - block: brd: associate with queue until adding disk
11893 - net: hns3: bugfix for rtnl_lock's range in the hclgevf_reset()
11894 - net: hns3: bugfix for rtnl_lock's range in the hclge_reset()
11895 - net: hns3: bugfix for handling mailbox while the command queue reinitialized
11896 - net: hns3: bugfix for the initialization of command queue's spin lock
11897 - ixgbe: fix MAC anti-spoofing filter after VFLR
11898 - reiserfs: propagate errors from fill_with_dentries() properly
11899 - hfs: prevent btree data loss on root split
11900 - hfsplus: prevent btree data loss on root split
11901 - perf unwind: Take pgoff into account when reporting elf to libdwfl
11902 - um: Give start_idle_thread() a return code
11903 - drm/edid: Add 6 bpc quirk for BOE panel.
11904 - afs: Handle EIO from delivery function
11905 - platform/x86: intel_telemetry: report debugfs failure
11906 - clk: fixed-rate: fix of_node_get-put imbalance
11907 - perf symbols: Set PLT entry/header sizes properly on Sparc
11908 - fs/exofs: fix potential memory leak in mount option parsing
11909 - clk: samsung: exynos5420: Enable PERIS clocks for suspend
11910 - apparmor: Fix uninitialized value in aa_split_fqname
11911 - x86/earlyprintk: Add a force option for pciserial device
11912 - platform/x86: acerhdf: Add BIOS entry for Gateway LT31 v1.3307
11913 - clk: meson-axg: pcie: drop the mpll3 clock parent
11914 - arm64: percpu: Initialize ret in the default case
11915 - clk: meson: clk-pll: drop CLK_GET_RATE_NOCACHE where unnecessary
11916 - clk: renesas: r9a06g032: Fix UART34567 clock rate
11917 - clk: ti: fix OF child-node lookup
11918 - serial: sh-sci: Fix receive on SCIFA/SCIFB variants with DMA
11919 - netfilter: ipv6: fix oops when defragmenting locally generated fragments
11920 - netfilter: bridge: define INT_MIN & INT_MAX in userspace
11921 - s390/decompressor: add missing FORCE to build targets
11922 - s390/vdso: add missing FORCE to build targets
11923 - HID: i2c-hid: Add a small delay after sleep command for Raydium touchpanel
11924 - Revert "HID: add NOGET quirk for Eaton Ellipse MAX UPS"
11925 - HID: alps: allow incoming reports when only the trackstick is opened
11926 - Revert "netfilter: nft_numgen: add map lookups for numgen random operations"
11927 - netfilter: ipset: list:set: Decrease refcount synchronously on deletion and
11928 replace
11929 - netfilter: ipset: actually allow allowable CIDR 0 in hash:net,port,net
11930 - netfilter: ipset: fix ip_set_list allocation failure
11931 - s390/mm: fix mis-accounting of pgtable_bytes
11932 - s390/mm: Fix ERROR: "__node_distance" undefined!
11933 - bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv
11934 - netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment()
11935 - netfilter: xt_IDLETIMER: add sysfs filename checking routine
11936 - netfilter: ipset: Fix calling ip_set() macro at dumping
11937 - netfilter: nft_compat: ebtables 'nat' table is normal chain type
11938 - s390/qeth: fix HiperSockets sniffer
11939 - s390/qeth: unregister netdevice only when registered
11940 - net: hns3: Fix for out-of-bounds access when setting pfc back pressure
11941 - hwmon: (ibmpowernv) Remove bogus __init annotations
11942 - ARM: dts: imx6sll: fix typo for fsl,imx6sll-i2c node
11943 - ARM: dts: fsl: Fix improperly quoted stdout-path values
11944 - Revert "drm/exynos/decon5433: implement frame counter"
11945 - arm64: dts: renesas: r8a7795: add missing dma-names on hscif2
11946 - arm64: dts: renesas: condor: switch from EtherAVB to GEther
11947 - xen/grant-table: Fix incorrect gnttab_dma_free_pages() pr_debug message
11948 - clk: fixed-factor: fix of_node_get-put imbalance
11949 - mtd: nand: Fix nanddev_pos_next_page() kernel-doc header
11950 - lib/raid6: Fix arm64 test build
11951 - drm/amd/display: Stop leaking planes
11952 - block: Clear kernel memory before copying to user
11953 - drm/amd/display: Drop reusing drm connector for MST
11954 - drm/amd/amdgpu/dm: Fix dm_dp_create_fake_mst_encoder()
11955 - s390/perf: Change CPUM_CF return code in event init function
11956 - ceph: quota: fix null pointer dereference in quota check
11957 - of/device: Really only set bus DMA mask when appropriate
11958 - nvme: make sure ns head inherits underlying device limits
11959 - i2c: omap: Enable for ARCH_K3
11960 - i2c: qcom-geni: Fix runtime PM mismatch with child devices
11961 - sched/core: Take the hotplug lock in sched_init_smp()
11962 - perf tools: Fix undefined symbol scnprintf in libperf-jvmti.so
11963 - perf tools: Do not zero sample_id_all for group members
11964 - ice: Fix dead device link issue with flow control
11965 - ice: Fix the bytecount sent to netdev_tx_sent_queue
11966 - ice: Change req_speeds to be u16
11967 - i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features
11968 - qed: Fix memory/entry leak in qed_init_sp_request()
11969 - qed: Fix blocking/unlimited SPQ entries leak
11970 - qed: Fix SPQ entries not returned to pool in error flows
11971 - qed: Fix potential memory corruption
11972 - net: stmmac: Fix RX packet size > 8191
11973 - net: aquantia: fix potential IOMMU fault after driver unbind
11974 - net: aquantia: fixed enable unicast on 32 macvlan
11975 - net: aquantia: invalid checksumm offload implementation
11976 - kbuild: deb-pkg: fix too low build version number
11977 - Revert "scripts/setlocalversion: git: Make -dirty check more robust"
11978 - SUNRPC: drop pointless static qualifier in xdr_get_next_encode_buffer()
11979 - x86/mm: Move LDT remap out of KASLR region on 5-level paging
11980 - x86/ldt: Unmap PTEs for the slot before freeing LDT pages
11981 - x86/ldt: Remove unused variable in map_ldt_struct()
11982 - media: v4l: event: Add subscription to list before calling "add" operation
11983 - MIPS: OCTEON: cavium_octeon_defconfig: re-enable OCTEON USB driver
11984 - RISC-V: Fix raw_copy_{to,from}_user()
11985 - uio: Fix an Oops on load
11986 - ALSA: hda/realtek - Add quirk entry for HP Pavilion 15
11987 - ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap()
11988 - can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit()
11989 - can: kvaser_usb: Fix potential uninitialized variable use
11990 - usb: cdc-acm: add entry for Hiro (Conexant) modem
11991 - USB: Wait for extra delay time after USB_PORT_FEAT_RESET for quirky hub
11992 - usb: quirks: Add delay-init quirk for Corsair K70 LUX RGB
11993 - misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data
11994 - USB: misc: appledisplay: add 20" Apple Cinema Display
11995 - gnss: serial: fix synchronous write timeout
11996 - gnss: sirf: fix synchronous write timeout
11997 - mtd: rawnand: atmel: fix OF child-node lookup
11998 - drivers/misc/sgi-gru: fix Spectre v1 vulnerability
11999 - ACPI / platform: Add SMB0001 HID to forbidden_id_list
12000 - HID: uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges
12001 - HID: Add quirk for Primax PIXART OEM mice
12002 - HID: Add quirk for Microsoft PIXART OEM mouse
12003 - libceph: fall back to sendmsg for slab pages
12004 - mt76x0: run vco calibration for each channel configuration
12005 - Linux 4.19.5
12006
12007 * Miscellaneous Ubuntu changes
12008 - Revert "UBUNTU: Build signed kernels for arm64"
12009
12010 -- Seth Forshee <seth.forshee@canonical.com> Tue, 27 Nov 2018 10:38:34 -0600
12011
12012 linux (4.19.0-6.7) disco; urgency=medium
12013
12014 * linux: 4.19.0-6.7 -proposed tracker (LP: #1805195)
12015
12016 * SecureBoot support for arm64 (LP: #1804481)
12017 - Build signed kernels for arm64
12018
12019 * Add pointstick support for Cirque Touchpad (LP: #1805081)
12020 - HID: multitouch: Add pointstick support for Cirque Touchpad
12021
12022 * Power consumption during s2idle is higher than long idle (Intel SSDPEKKF)
12023 (LP: #1804588)
12024 - SAUCE: pci: prevent Intel NVMe SSDPEKKF from entering D3
12025 - SAUCE: nvme: add quirk to not call disable function when suspending
12026
12027 * Disco update: 4.19.4 upstream stable release (LP: #1805159)
12028 - flow_dissector: do not dissect l4 ports for fragments
12029 - ibmvnic: fix accelerated VLAN handling
12030 - ip_tunnel: don't force DF when MTU is locked
12031 - ipv6: fix a dst leak when removing its exception
12032 - ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF
12033 - net: bcmgenet: protect stop from timeout
12034 - net-gro: reset skb->pkt_type in napi_reuse_skb()
12035 - sctp: not allow to set asoc prsctp_enable by sockopt
12036 - tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP
12037 coalescing
12038 - tg3: Add PHY reset for 5717/5719/5720 in change ring and flow control paths
12039 - tipc: don't assume linear buffer when reading ancillary data
12040 - tipc: fix lockdep warning when reinitilaizing sockets
12041 - tuntap: fix multiqueue rx
12042 - net: systemport: Protect stop from timeout
12043 - net/sched: act_pedit: fix memory leak when IDR allocation fails
12044 - net: sched: cls_flower: validate nested enc_opts_policy to avoid warning
12045 - tipc: fix link re-establish failure
12046 - net/mlx5e: Don't match on vlan non-existence if ethertype is wildcarded
12047 - net/mlx5e: Claim TC hw offloads support only under a proper build config
12048 - net/mlx5e: Adjust to max number of channles when re-attaching
12049 - net/mlx5e: RX, verify received packet size in Linear Striding RQ
12050 - Revert "sctp: remove sctp_transport_pmtu_check"
12051 - net/mlx5e: Always use the match level enum when parsing TC rule match
12052 - net/mlx5e: Fix selftest for small MTUs
12053 - net/mlx5e: Removed unnecessary warnings in FEC caps query
12054 - inet: frags: better deal with smp races
12055 - l2tp: fix a sock refcnt leak in l2tp_tunnel_register
12056 - net/mlx5: IPSec, Fix the SA context hash key
12057 - net/mlx5e: IPoIB, Reset QP after channels are closed
12058 - net: dsa: mv88e6xxx: Fix clearing of stats counters
12059 - net: phy: realtek: fix RTL8201F sysfs name
12060 - sctp: define SCTP_SS_DEFAULT for Stream schedulers
12061 - net: qualcomm: rmnet: Fix incorrect assignment of real_dev
12062 - net: dsa: microchip: initialize mutex before use
12063 - sctp: fix strchange_flags name for Stream Change Event
12064 - net: phy: mdio-gpio: Fix working over slow can_sleep GPIOs
12065 - sctp: not increase stream's incnt before sending addstrm_in request
12066 - mlxsw: spectrum: Fix IP2ME CPU policer configuration
12067 - net: smsc95xx: Fix MTU range
12068 - rxrpc: Fix lockup due to no error backoff after ack transmit error
12069 - usbnet: smsc95xx: disable carrier check while suspending
12070 - Revert "x86/speculation: Enable cross-hyperthread spectre v2 STIBP
12071 mitigation"
12072 - Linux 4.19.4
12073
12074 * Disco update: 4.19.3 upstream stable release (LP: #1805158)
12075 - powerpc/traps: restore recoverability of machine_check interrupts
12076 - powerpc/64/module: REL32 relocation range check
12077 - powerpc/mm: Fix page table dump to work on Radix
12078 - powerpc/mm: fix always true/false warning in slice.c
12079 - drm/amd/display: fix bug of accessing invalid memory
12080 - Input: wm97xx-ts - fix exit path
12081 - powerpc/Makefile: Fix PPC_BOOK3S_64 ASFLAGS
12082 - powerpc/eeh: Fix possible null deref in eeh_dump_dev_log()
12083 - tty: check name length in tty_find_polling_driver()
12084 - tracing/kprobes: Check the probe on unloaded module correctly
12085 - drm/nouveau/secboot/acr: fix memory leak
12086 - drm/amdgpu/powerplay: fix missing break in switch statements
12087 - ARM: imx_v6_v7_defconfig: Select CONFIG_TMPFS_POSIX_ACL
12088 - powerpc/nohash: fix undefined behaviour when testing page size support
12089 - drm/msm/gpu: fix parameters in function msm_gpu_crashstate_capture
12090 - drm/msm/disp/dpu: Use proper define for drm_encoder_init() 'encoder_type'
12091 - drm/msm: dpu: Allow planes to extend past active display
12092 - powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak
12093 - drm/omap: fix memory barrier bug in DMM driver
12094 - drm/amd/display: Raise dispclk value for dce120 by 15%
12095 - drm/amd/display: fix gamma not being applied
12096 - drm/hisilicon: hibmc: Do not carry error code in HiBMC framebuffer pointer
12097 - media: pci: cx23885: handle adding to list failure
12098 - media: coda: don't overwrite h.264 profile_idc on decoder instance
12099 - MIPS: kexec: Mark CPU offline before disabling local IRQ
12100 - powerpc/boot: Ensure _zimage_start is a weak symbol
12101 - powerpc/memtrace: Remove memory in chunks
12102 - MIPS/PCI: Call pcie_bus_configure_settings() to set MPS/MRRS
12103 - staging: erofs: fix a missing endian conversion
12104 - serial: 8250_of: Fix for lack of interrupt support
12105 - sc16is7xx: Fix for multi-channel stall
12106 - media: tvp5150: fix width alignment during set_selection()
12107 - powerpc/selftests: Wait all threads to join
12108 - staging:iio:ad7606: fix voltage scales
12109 - drm: rcar-du: Update Gen3 output limitations
12110 - drm/amdgpu: Fix SDMA TO after GPU reset v3
12111 - staging: most: video: fix registration of an empty comp core_component
12112 - 9p locks: fix glock.client_id leak in do_lock
12113 - udf: Prevent write-unsupported filesystem to be remounted read-write
12114 - ARM: dts: imx6ull: keep IMX6UL_ prefix for signals on both i.MX6UL and
12115 i.MX6ULL
12116 - media: ov5640: fix mode change regression
12117 - 9p: clear dangling pointers in p9stat_free
12118 - drm/amdgpu: fix integer overflow test in amdgpu_bo_list_create()
12119 - media: ov5640: fix restore of last mode set
12120 - cdrom: fix improper type cast, which can leat to information leak.
12121 - ovl: fix error handling in ovl_verify_set_fh()
12122 - ovl: fix recursive oi->lock in ovl_link()
12123 - ovl: check whiteout in ovl_create_over_whiteout()
12124 - ovl: automatically enable redirect_dir on metacopy=on
12125 - serial: sh-sci: Fix could not remove dev_attr_rx_fifo_timeout
12126 - scsi: qla2xxx: Fix incorrect port speed being set for FC adapters
12127 - scsi: qla2xxx: Fix process response queue for ISP26XX and above
12128 - scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx
12129 - scsi: qla2xxx: Fix early srb free on abort
12130 - scsi: qla2xxx: shutdown chip if reset fail
12131 - scsi: qla2xxx: Reject bsg request if chip is down.
12132 - scsi: qla2xxx: Fix re-using LoopID when handle is in use
12133 - scsi: qla2xxx: Fix for double free of SRB structure
12134 - scsi: qla2xxx: Fix NVMe session hang on unload
12135 - scsi: qla2xxx: Fix NVMe Target discovery
12136 - scsi: qla2xxx: Fix duplicate switch database entries
12137 - scsi: qla2xxx: Fix driver hang when FC-NVMe LUNs are configured
12138 - vfs: fix FIGETBSZ ioctl on an overlayfs file
12139 - fuse: Fix use-after-free in fuse_dev_do_read()
12140 - fuse: Fix use-after-free in fuse_dev_do_write()
12141 - fuse: fix blocked_waitq wakeup
12142 - fuse: set FR_SENT while locked
12143 - drm/msm: fix OF child-node lookup
12144 - arm64: dts: stratix10: Support Ethernet Jumbo frame
12145 - arm64: dts: stratix10: fix multicast filtering
12146 - clk: meson-gxbb: set fclk_div3 as CLK_IS_CRITICAL
12147 - clk: meson: axg: mark fdiv2 and fdiv3 as critical
12148 - zram: close udev startup race condition as default groups
12149 - MIPS: Loongson-3: Fix CPU UART irq delivery problem
12150 - MIPS: Loongson-3: Fix BRIDGE irq delivery problem
12151 - xtensa: add NOTES section to the linker script
12152 - xtensa: make sure bFLT stack is 16 byte aligned
12153 - xtensa: fix boot parameters address translation
12154 - um: Drop own definition of PTRACE_SYSEMU/_SINGLESTEP
12155 - clk: s2mps11: Fix matching when built as module and DT node contains
12156 compatible
12157 - clk: at91: Fix division by zero in PLL recalc_rate()
12158 - clk: sunxi-ng: h6: fix bus clocks' divider position
12159 - clk: rockchip: fix wrong mmc sample phase shift for rk3328
12160 - clk: rockchip: Fix static checker warning in rockchip_ddrclk_get_parent call
12161 - libceph: bump CEPH_MSG_MAX_DATA_LEN
12162 - Revert "ceph: fix dentry leak in splice_dentry()"
12163 - thermal: core: Fix use-after-free in thermal_cooling_device_destroy_sysfs
12164 - mach64: fix display corruption on big endian machines
12165 - mach64: fix image corruption due to reading accelerator registers
12166 - acpi/nfit, x86/mce: Handle only uncorrectable machine checks
12167 - acpi/nfit, x86/mce: Validate a MCE's address before using it
12168 - acpi, nfit: Fix ARS overflow continuation
12169 - reset: hisilicon: fix potential NULL pointer dereference
12170 - crypto: hisilicon - Fix NULL dereference for same dst and src
12171 - crypto: hisilicon - Fix reference after free of memories on error path
12172 - vhost/scsi: truncate T10 PI iov_iter to prot_bytes
12173 - scsi: qla2xxx: Initialize port speed to avoid setting lower speed
12174 - SCSI: fix queue cleanup race before queue initialization is done
12175 - Revert "powerpc/8xx: Use L1 entry APG to handle _PAGE_ACCESSED for
12176 CONFIG_SWAP"
12177 - soc: ti: QMSS: Fix usage of irq_set_affinity_hint
12178 - ocfs2: fix a misuse a of brelse after failing ocfs2_check_dir_entry
12179 - ocfs2: free up write context when direct IO failed
12180 - mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings
12181 - memory_hotplug: cond_resched in __remove_pages
12182 - netfilter: conntrack: fix calculation of next bucket number in early_drop
12183 - ARM: 8809/1: proc-v7: fix Thumb annotation of cpu_v7_hvc_switch_mm
12184 - bonding/802.3ad: fix link_failure_count tracking
12185 - mtd: spi-nor: cadence-quadspi: Return error code in
12186 cqspi_direct_read_execute()
12187 - mtd: nand: Fix nanddev_neraseblocks()
12188 - mtd: docg3: don't set conflicting BCH_CONST_PARAMS option
12189 - hwmon: (core) Fix double-free in __hwmon_device_register()
12190 - perf cs-etm: Correct CPU mode for samples
12191 - perf stat: Handle different PMU names with common prefix
12192 - perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc}
12193 - perf intel-pt/bts: Calculate cpumode for synthesized samples
12194 - perf intel-pt: Insert callchain context into synthesized callchains
12195 - of, numa: Validate some distance map rules
12196 - x86/cpu/vmware: Do not trace vmware_sched_clock()
12197 - x86/hyper-v: Enable PIT shutdown quirk
12198 - termios, tty/tty_baudrate.c: fix buffer overrun
12199 - arch/alpha, termios: implement BOTHER, IBSHIFT and termios2
12200 - watchdog/core: Add missing prototypes for weak functions
12201 - btrfs: fix pinned underflow after transaction aborted
12202 - Btrfs: fix missing data checksums after a ranged fsync (msync)
12203 - Btrfs: fix cur_offset in the error case for nocow
12204 - Btrfs: fix infinite loop on inode eviction after deduplication of eof block
12205 - Btrfs: fix data corruption due to cloning of eof block
12206 - btrfs: tree-checker: Fix misleading group system information
12207 - clockevents/drivers/i8253: Add support for PIT shutdown quirk
12208 - ext4: add missing brelse() update_backups()'s error path
12209 - ext4: add missing brelse() in set_flexbg_block_bitmap()'s error path
12210 - ext4: add missing brelse() add_new_gdb_meta_bg()'s error path
12211 - ext4: avoid potential extra brelse in setup_new_flex_group_blocks()
12212 - ext4: missing !bh check in ext4_xattr_inode_write()
12213 - ext4: fix possible inode leak in the retry loop of ext4_resize_fs()
12214 - ext4: avoid buffer leak on shutdown in ext4_mark_iloc_dirty()
12215 - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
12216 - ext4: fix missing cleanup if ext4_alloc_flex_bg_array() fails while resizing
12217 - ext4: avoid possible double brelse() in add_new_gdb() on error path
12218 - ext4: fix possible leak of sbi->s_group_desc_leak in error path
12219 - ext4: fix possible leak of s_journal_flag_rwsem in error path
12220 - ext4: fix buffer leak in ext4_xattr_get_block() on error path
12221 - ext4: release bs.bh before re-using in ext4_xattr_block_find()
12222 - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
12223 - ext4: fix buffer leak in ext4_expand_extra_isize_ea() on error path
12224 - ext4: fix buffer leak in __ext4_read_dirblock() on error path
12225 - mount: Prevent MNT_DETACH from disconnecting locked mounts
12226 - mnt: fix __detach_mounts infinite loop
12227 - uapi: fix linux/kfd_ioctl.h userspace compilation errors
12228 - ARM: cpuidle: Don't register the driver when back-end init returns -ENXIO
12229 - kdb: use correct pointer when 'btc' calls 'btt'
12230 - kdb: print real address of pointers instead of hashed addresses
12231 - sunrpc: correct the computation for page_ptr when truncating
12232 - NFSv4: Don't exit the state manager without clearing
12233 NFS4CLNT_MANAGER_RUNNING
12234 - nfsd: COPY and CLONE operations require the saved filehandle to be set
12235 - rtc: hctosys: Add missing range error reporting
12236 - fuse: fix use-after-free in fuse_direct_IO()
12237 - fuse: fix leaked notify reply
12238 - fuse: fix possibly missed wake-up after abort
12239 - selinux: check length properly in SCTP bind hook
12240 - gfs2: Put bitmap buffers in put_super
12241 - gfs2: Fix metadata read-ahead during truncate (2)
12242 - libata: blacklist SAMSUNG MZ7TD256HAFV-000L9 SSD
12243 - crypto: user - fix leaking uninitialized memory to userspace
12244 - lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn
12245 - hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444!
12246 - mm/swapfile.c: use kvzalloc for swap_info_struct allocation
12247 - efi/arm/libstub: Pack FDT after populating it
12248 - mm: don't reclaim inodes with many attached pages
12249 - scripts/spdxcheck.py: make python3 compliant
12250 - drm/rockchip: Allow driver to be shutdown on reboot/kexec
12251 - drm/amdgpu: Fix typo in amdgpu_vmid_mgr_init
12252 - drm/amdgpu: add missing CHIP_HAINAN in amdgpu_ucode_get_load_type
12253 - drm/amdgpu: Suppress keypresses from ACPI_VIDEO events
12254 - drm/nouveau: Check backlight IDs are >= 0, not > 0
12255 - drm/nouveau: Fix nv50_mstc->best_encoder()
12256 - drm/amd/powerplay: Enable/Disable NBPSTATE on On/OFF of UVD
12257 - drm/etnaviv: fix bogus fence complete check in timeout handler
12258 - drm/dp_mst: Check if primary mstb is null
12259 - drm: panel-orientation-quirks: Add quirk for Acer One 10 (S1003)
12260 - drm/i915/dp: Link train Fallback on eDP only if fallback link BW can fit
12261 panel's native mode
12262 - drm/i915: Use the correct crtc when sanitizing plane mapping
12263 - drm/i915: Restore vblank interrupts earlier
12264 - drm/i915: Don't unset intel_connector->mst_port
12265 - drm/i915: Skip vcpi allocation for MSTB ports that are gone
12266 - drm/i915: Large page offsets for pread/pwrite
12267 - drm/i915/dp: Fix link retraining comment in intel_dp_long_pulse()
12268 - drm/i915/dp: Restrict link retrain workaround to external monitors
12269 - drm/i915/icl: Fix the macros for DFLEXDPMLE register bits
12270 - drm/i915/hdmi: Add HDMI 2.0 audio clock recovery N values
12271 - drm/i915: Mark up GTT sizes as u64
12272 - drm/i915: Fix error handling for the NV12 fb dimensions check
12273 - drm/i915: Fix ilk+ watermarks when disabling pipes
12274 - drm/i915: Compare user's 64b GTT offset even on 32b
12275 - drm/i915: Don't oops during modeset shutdown after lpe audio deinit
12276 - drm/i915: Mark pin flags as u64
12277 - drm/i915/ringbuffer: Delay after EMIT_INVALIDATE for gen4/gen5
12278 - drm/i915/execlists: Force write serialisation into context image vs
12279 execution
12280 - drm/i915: Fix possible race in intel_dp_add_mst_connector()
12281 - drm/i915: Fix NULL deref when re-enabling HPD IRQs on systems with MST
12282 - drm/i915: Fix hpd handling for pins with two encoders
12283 - CONFIG_XEN_PV breaks xen_create_contiguous_region on ARM
12284 - Revert "ACPICA: AML interpreter: add region addresses in global list during
12285 initialization"
12286 - Linux 4.19.3
12287
12288 * glibc 2.28-0ubuntu1 ADT test failure with linux 4.19.0-5.6 (LP: #1805154)
12289 - SAUCE: Revert "x86: vdso: Use $LD instead of $CC to link"
12290
12291 * Miscellaneous Ubuntu changes
12292 - SAUCE: (noup) Update spl to 0.7.12-1ubuntu1, zfs to 0.7.12-1ubuntu1
12293
12294 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Nov 2018 11:44:00 -0600
12295
12296 linux (4.19.0-5.6) disco; urgency=medium
12297
12298 * crash in ENA driver on removing an interface (LP: #1802341)
12299 - SAUCE: net: ena: fix crash during ena_remove()
12300
12301 * Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding
12302 (LP: #1797367)
12303 - s390/qeth: sanitize strings in debug messages
12304
12305 * Disco update: 4.19.2 upstream stable release (LP: #1803410)
12306 - bpf: fix partial copy of map_ptr when dst is scalar
12307 - MIPS: VDSO: Reduce VDSO_RANDOMIZE_SIZE to 64MB for 64bit
12308 - gpio: mxs: Get rid of external API call
12309 - mtd: rawnand: marvell: fix the IRQ handler complete() condition
12310 - mtd: maps: gpio-addr-flash: Fix ioremapped size
12311 - mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB
12312 - mtd: spi-nor: intel-spi: Add support for Intel Ice Lake SPI serial flash
12313 - mtd: spi-nor: fsl-quadspi: Don't let -EINVAL on the bus
12314 - spi: spi-mem: Adjust op len based on message/transfer size limitations
12315 - spi: bcm-qspi: switch back to reading flash using smaller chunks
12316 - spi: bcm-qspi: fix calculation of address length
12317 - bcache: trace missed reading by cache_missed
12318 - bcache: fix ioctl in flash device
12319 - bcache: correct dirty data statistics
12320 - bcache: fix miss key refill->end in writeback
12321 - hwmon: (pmbus) Fix page count auto-detection.
12322 - jffs2: free jffs2_sb_info through jffs2_kill_sb()
12323 - block: setup bounce bio_sets properly
12324 - block: make sure discard bio is aligned with logical block size
12325 - block: make sure writesame bio is aligned with logical block size
12326 - cpufreq: conservative: Take limits changes into account properly
12327 - dma-mapping: fix panic caused by passing empty cma command line argument
12328 - pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges
12329 - ACPI / OSL: Use 'jiffies' as the time bassis for acpi_os_get_timer()
12330 - ACPICA: AML interpreter: add region addresses in global list during
12331 initialization
12332 - ACPICA: AML Parser: fix parse loop to correctly skip erroneous extended
12333 opcodes
12334 - acpi, nfit: Fix Address Range Scrub completion tracking
12335 - kprobes/x86: Use preempt_enable() in optimized_callback()
12336 - mailbox: PCC: handle parse error
12337 - parisc: Fix address in HPMC IVA
12338 - parisc: Fix map_pages() to not overwrite existing pte entries
12339 - parisc: Fix exported address of os_hpmc handler
12340 - ALSA: hda - Add quirk for ASUS G751 laptop
12341 - ALSA: hda - Fix headphone pin config for ASUS G751
12342 - ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905)
12343 - ALSA: hda: Add 2 more models to the power_save blacklist
12344 - ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops
12345 - ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks
12346 - x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation
12347 - x86/xen: Fix boot loader version reported for PVH guests
12348 - x86/corruption-check: Fix panic in memory_corruption_check() when boot
12349 option without value is provided
12350 - x86/kvm/nVMX: allow bare VMXON state migration
12351 - x86/mm/pat: Disable preemption around __flush_tlb_all()
12352 - x86/numa_emulation: Fix uniform-split numa emulation
12353 - ARM: dts: exynos: Disable pull control for MAX8997 interrupts on Origen
12354 - net: socionext: Reset tx queue in ndo_stop
12355 - net: loopback: clear skb->tstamp before netif_rx()
12356 - locking/lockdep: Fix debug_locks off performance problem
12357 - netfilter: xt_nat: fix DNAT target for shifted portmap ranges
12358 - ataflop: fix error handling during setup
12359 - swim: fix cleanup on setup error
12360 - arm64: cpufeature: ctr: Fix cpu capability check for late CPUs
12361 - hv_netvsc: fix vf serial matching with pci slot info
12362 - nfp: devlink port split support for 1x100G CXP NIC
12363 - tun: Consistently configure generic netdev params via rtnetlink
12364 - s390/sthyi: Fix machine name validity indication
12365 - hwmon: (pwm-fan) Set fan speed to 0 on suspend
12366 - lightnvm: pblk: fix race on sysfs line state
12367 - lightnvm: pblk: fix two sleep-in-atomic-context bugs
12368 - lightnvm: pblk: fix race condition on metadata I/O
12369 - spi: spi-ep93xx: Use dma_data_direction for ep93xx_spi_dma_{finish,prepare}
12370 - perf tools: Free temporary 'sys' string in read_event_files()
12371 - perf tools: Cleanup trace-event-info 'tdata' leak
12372 - perf tools: Free 'printk' string in parse_ftrace_printk()
12373 - perf strbuf: Match va_{add,copy} with va_end
12374 - cpupower: Fix coredump on VMWare
12375 - bcache: Populate writeback_rate_minimum attribute
12376 - mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01
12377 - sdhci: acpi: add free_slot callback
12378 - mtd: rawnand: denali: set SPARE_AREA_SKIP_BYTES register to 8 if unset
12379 - iwlwifi: pcie: avoid empty free RB queue
12380 - iwlwifi: mvm: clear HW_RESTART_REQUESTED when stopping the interface
12381 - iwlwifi: mvm: check for n_profiles validity in EWRD ACPI
12382 - x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC
12383 - wlcore: Fix BUG with clear completion on timeout
12384 - ACPI/PPTT: Handle architecturally unknown cache types
12385 - ACPI / PM: LPIT: Register sysfs attributes based on FADT
12386 - ACPI / processor: Fix the return value of acpi_processor_ids_walk()
12387 - cpufreq: dt: Try freeing static OPPs only if we have added them
12388 - x86/intel_rdt: Show missing resctrl mount options
12389 - mtd: rawnand: atmel: Fix potential NULL pointer dereference
12390 - nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O
12391 - ath10k: fix tx status flag setting for management frames
12392 - signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack
12393 - ice: fix changing of ring descriptor size (ethtool -G)
12394 - ice: update fw version check logic
12395 - net: hns3: Fix for packet buffer setting bug
12396 - Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth
12397 - Bluetooth: hci_qca: Remove hdev dereference in qca_close().
12398 - x86: boot: Fix EFI stub alignment
12399 - net: hns3: Add nic state check before calling netif_tx_wake_queue
12400 - net: hns3: Fix ets validate issue
12401 - pinctrl: sunxi: fix 'pctrl->functions' allocation in
12402 sunxi_pinctrl_build_state
12403 - pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux
12404 - brcmfmac: fix for proper support of 160MHz bandwidth
12405 - net: hns3: Check hdev state when getting link status
12406 - net: hns3: Set STATE_DOWN bit of hdev state when stopping net
12407 - net: phy: phylink: ensure the carrier is off when starting phylink
12408 - block, bfq: correctly charge and reset entity service in all cases
12409 - arm64: entry: Allow handling of undefined instructions from EL1
12410 - kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()
12411 - spi: gpio: No MISO does not imply no RX
12412 - ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers
12413 - pinctrl: qcom: spmi-mpp: Fix drive strength setting
12414 - bpf/verifier: fix verifier instability
12415 - failover: Add missing check to validate 'slave_dev' in
12416 net_failover_slave_unregister
12417 - perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo
12418 - pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
12419 - pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant
12420 - net: hns3: Preserve vlan 0 in hardware table
12421 - net: hns3: Fix ping exited problem when doing lp selftest
12422 - net: hns3: Fix for vf vlan delete failed problem
12423 - net: dsa: mv88e6xxx: Fix writing to a PHY page.
12424 - mt76x2u: run device cleanup routine if resume fails
12425 - rsi: fix memory alignment issue in ARM32 platforms
12426 - libertas_tf: prevent underflow in process_cmdrequest()
12427 - iwlwifi: mvm: fix BAR seq ctrl reporting
12428 - gpio: brcmstb: allow 0 width GPIO banks
12429 - ixgbe: disallow IPsec Tx offload when in SR-IOV mode
12430 - ixgbevf: VF2VF TCP RSS
12431 - wil6210: fix RX buffers release and unmap
12432 - ath10k: schedule hardware restart if WMI command times out
12433 - libata: Apply NOLPM quirk for SAMSUNG MZ7TD256HAFV-000L9
12434 - thermal: rcar_thermal: Prevent doing work after unbind
12435 - thermal: da9062/61: Prevent hardware access during system suspend
12436 - cifs: fix a credits leak for compund commands
12437 - cgroup, netclassid: add a preemption point to write_classid
12438 - net: stmmac: dwmac-sun8i: fix OF child-node lookup
12439 - f2fs: fix to account IO correctly for cgroup writeback
12440 - MD: Memory leak when flush bio size is zero
12441 - md: fix memleak for mempool
12442 - of: Add missing exports of node name compare functions
12443 - scsi: esp_scsi: Track residual for PIO transfers
12444 - scsi: ufs: Schedule clk gating work on correct queue
12445 - UAPI: ndctl: Fix g++-unsupported initialisation in headers
12446 - KVM: nVMX: Clear reserved bits of #DB exit qualification
12447 - scsi: megaraid_sas: fix a missing-check bug
12448 - RDMA/core: Do not expose unsupported counters
12449 - RDMA/cm: Respect returned status of cm_init_av_by_path
12450 - IB/ipoib: Clear IPCB before icmp_send
12451 - RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case
12452 - RDMA/bnxt_re: Fix recursive lock warning in debug kernel
12453 - usb: host: ohci-at91: fix request of irq for optional gpio
12454 - PCI: mediatek: Fix mtk_pcie_find_port() endpoint/port matching logic
12455 - PCI: cadence: Use AXI region 0 to signal interrupts from EP
12456 - usb: typec: tcpm: Report back negotiated PPS voltage and current
12457 - tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated
12458 - f2fs: clear PageError on the read path
12459 - Drivers: hv: vmbus: Use cpumask_var_t for on-stack cpu mask
12460 - VMCI: Resource wildcard match fixed
12461 - PCI / ACPI: Enable wake automatically for power managed bridges
12462 - xprtrdma: Reset credit grant properly after a disconnect
12463 - irqchip/pdc: Setup all edge interrupts as rising edge at GIC
12464 - usb: dwc2: fix call to vbus supply exit routine, call it unlocked
12465 - usb: dwc2: fix a race with external vbus supply
12466 - usb: gadget: udc: atmel: handle at91sam9rl PMC
12467 - ext4: fix argument checking in EXT4_IOC_MOVE_EXT
12468 - MD: fix invalid stored role for a disk
12469 - PCI: cadence: Correct probe behaviour when failing to get PHY
12470 - nvmem: check the return value of nvmem_add_cells()
12471 - xhci: Avoid USB autosuspend when resuming USB2 ports.
12472 - scsi: qla2xxx: Fix recursive mailbox timeout
12473 - f2fs: fix to recover inode's crtime during POR
12474 - f2fs: fix to recover inode's i_flags during POR
12475 - PCI/MSI: Warn and return error if driver enables MSI/MSI-X twice
12476 - coresight: etb10: Fix handling of perf mode
12477 - PCI: dwc: pci-dra7xx: Enable errata i870 for both EP and RC mode
12478 - crypto: caam - fix implicit casts in endianness helpers
12479 - usb: chipidea: Prevent unbalanced IRQ disable
12480 - Smack: ptrace capability use fixes
12481 - driver/dma/ioat: Call del_timer_sync() without holding prep_lock
12482 - ASoC: AMD: Fix capture unstable in beginning for some runs
12483 - firmware: coreboot: Unmap ioregion after device population
12484 - IB/ipoib: Use dev_port to expose network interface port numbers
12485 - IB/mlx5: Allow transition of DCI QP to reset
12486 - uio: ensure class is registered before devices
12487 - scsi: lpfc: Correct soft lockup when running mds diagnostics
12488 - scsi: lpfc: Correct race with abort on completion path
12489 - f2fs: avoid sleeping under spin_lock
12490 - f2fs: report error if quota off error during umount
12491 - signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace
12492 init
12493 - f2fs: fix to flush all dirty inodes recovered in readonly fs
12494 - mfd: menelaus: Fix possible race condition and leak
12495 - dmaengine: dma-jz4780: Return error if not probed from DT
12496 - IB/rxe: fix for duplicate request processing and ack psns
12497 - ALSA: hda: Check the non-cached stream buffers more explicitly
12498 - cpupower: Fix AMD Family 0x17 msr_pstate size
12499 - Revert "f2fs: fix to clear PG_checked flag in set_page_dirty()"
12500 - f2fs: fix missing up_read
12501 - f2fs: fix to recover cold bit of inode block during POR
12502 - f2fs: fix to account IO correctly
12503 - OPP: Free OPP table properly on performance state irregularities
12504 - ARM: dts: exynos: Convert exynos5250.dtsi to opp-v2 bindings
12505 - ARM: dts: exynos: Mark 1 GHz CPU OPP as suspend OPP on Exynos5250
12506 - xen-swiotlb: use actually allocated size on check physical continuous
12507 - tpm: Restore functionality to xen vtpm driver.
12508 - xen/blkfront: avoid NULL blkfront_info dereference on device removal
12509 - xen/balloon: Support xend-based toolstack
12510 - xen: fix race in xen_qlock_wait()
12511 - xen: make xen_qlock_wait() nestable
12512 - xen/pvh: increase early stack size
12513 - xen/pvh: don't try to unplug emulated devices
12514 - libertas: don't set URB_ZERO_PACKET on IN USB transfer
12515 - usbip:vudc: BUG kmalloc-2048 (Not tainted): Poison overwritten
12516 - usb: typec: tcpm: Fix APDO PPS order checking to be based on voltage
12517 - usb: gadget: udc: renesas_usb3: Fix b-device mode for "workaround"
12518 - mt76: mt76x2: fix multi-interface beacon configuration
12519 - iwlwifi: mvm: check return value of rs_rate_from_ucode_rate()
12520 - net/ipv4: defensive cipso option parsing
12521 - dmaengine: ppc4xx: fix off-by-one build failure
12522 - scsi: sched/wait: Add wait_event_lock_irq_timeout for TASK_UNINTERRUPTIBLE
12523 usage
12524 - scsi: target: Fix target_wait_for_sess_cmds breakage with active signals
12525 - libnvdimm: Hold reference on parent while scheduling async init
12526 - libnvdimm, region: Fail badblocks listing for inactive regions
12527 - libnvdimm, pmem: Fix badblocks population for 'raw' namespaces
12528 - ASoC: intel: skylake: Add missing break in skl_tplg_get_token()
12529 - ASoC: sta32x: set ->component pointer in private struct
12530 - IB/mlx5: Fix MR cache initialization
12531 - IB/rxe: Revise the ib_wr_opcode enum
12532 - jbd2: fix use after free in jbd2_log_do_checkpoint()
12533 - gfs2_meta: ->mount() can get NULL dev_name
12534 - ext4: fix EXT4_IOC_SWAP_BOOT
12535 - ext4: initialize retries variable in ext4_da_write_inline_data_begin()
12536 - ext4: fix setattr project check in fssetxattr ioctl
12537 - ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR
12538 - ext4: fix use-after-free race in ext4_remount()'s error path
12539 - selinux: fix mounting of cgroup2 under older policies
12540 - HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452
12541 - HID: hiddev: fix potential Spectre v1
12542 - EDAC, amd64: Add Family 17h, models 10h-2fh support
12543 - EDAC, {i7core,sb,skx}_edac: Fix uncorrected error counting
12544 - EDAC, skx_edac: Fix logical channel intermediate decoding
12545 - ARM: dts: dra7: Fix up unaligned access setting for PCIe EP
12546 - PCI/ASPM: Fix link_state teardown on device removal
12547 - PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk
12548 - signal/GenWQE: Fix sending of SIGKILL
12549 - signal: Guard against negative signal numbers in copy_siginfo_from_user32
12550 - crypto: lrw - Fix out-of bounds access on counter overflow
12551 - crypto: tcrypt - fix ghash-generic speed test
12552 - crypto: aesni - don't use GFP_ATOMIC allocation if the request doesn't cross
12553 a page in gcm
12554 - crypto: morus/generic - fix for big endian systems
12555 - crypto: aegis/generic - fix for big endian systems
12556 - crypto: speck - remove Speck
12557 - mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range()
12558 - userfaultfd: disable irqs when taking the waitqueue lock
12559 - ima: fix showing large 'violations' or 'runtime_measurements_count'
12560 - ima: open a new file instance if no read permissions
12561 - hugetlbfs: dirty pages as they are added to pagecache
12562 - mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly
12563 - mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback
12564 - KVM: arm/arm64: Ensure only THP is candidate for adjustment
12565 - KVM: arm64: Fix caching of host MDCR_EL2 value
12566 - kbuild: fix kernel/bounds.c 'W=1' warning
12567 - iio: ad5064: Fix regulator handling
12568 - iio: adc: imx25-gcq: Fix leak of device_node in mx25_gcq_setup_cfgs()
12569 - iio: adc: at91: fix acking DRDY irq on simple conversions
12570 - iio: adc: at91: fix wrong channel number in triggered buffer mode
12571 - w1: omap-hdq: fix missing bus unregister at removal
12572 - smb3: allow stats which track session and share reconnects to be reset
12573 - smb3: do not attempt cifs operation in smb3 query info error path
12574 - smb3: on kerberos mount if server doesn't specify auth type use krb5
12575 - printk: Fix panic caused by passing log_buf_len to command line
12576 - genirq: Fix race on spurious interrupt detection
12577 - tpm: fix response size validation in tpm_get_random()
12578 - NFC: nfcmrvl_uart: fix OF child-node lookup
12579 - NFSv4.1: Fix the r/wsize checking
12580 - nfs: Fix a missed page unlock after pg_doio()
12581 - nfsd: correctly decrement odstate refcount in error path
12582 - nfsd: Fix an Oops in free_session()
12583 - lockd: fix access beyond unterminated strings in prints
12584 - dm ioctl: harden copy_params()'s copy_from_user() from malicious users
12585 - dm zoned: fix metadata block ref counting
12586 - dm zoned: fix various dmz_get_mblock() issues
12587 - media: ov7670: make "xclk" clock optional
12588 - fsnotify: Fix busy inodes during unmount
12589 - powerpc64/module elfv1: Set opd addresses after module relocation
12590 - powerpc/msi: Fix compile error on mpc83xx
12591 - powerpc/tm: Fix HFSCR bit for no suspend case
12592 - powerpc/64s/hash: Do not use PPC_INVALIDATE_ERAT on CPUs before POWER9
12593 - MIPS: OCTEON: fix out of bounds array access on CN68XX
12594 - rtc: ds1307: fix ds1339 wakealarm support
12595 - rtc: cmos: Fix non-ACPI undefined reference to `hpet_rtc_interrupt'
12596 - rtc: cmos: Remove the `use_acpi_alarm' module parameter for !ACPI
12597 - power: supply: twl4030-charger: fix OF sibling-node lookup
12598 - ocxl: Fix access to the AFU Descriptor Data
12599 - iommu/arm-smmu: Ensure that page-table updates are visible before TLBI
12600 - TC: Set DMA masks for devices
12601 - net: bcmgenet: fix OF child-node lookup
12602 - media: v4l2-tpg: fix kernel oops when enabling HFLIP and OSD
12603 - Revert "media: dvbsky: use just one mutex for serializing device R/W ops"
12604 - kgdboc: Passing ekgdboc to command line causes panic
12605 - remoteproc: qcom: q6v5: Propagate EPROBE_DEFER
12606 - media: cec: make cec_get_edid_spa_location() an inline function
12607 - media: cec: integrate cec_validate_phys_addr() in cec-api.c
12608 - xen: fix xen_qlock_wait()
12609 - xen: remove size limit of privcmd-buf mapping interface
12610 - xen-blkfront: fix kernel panic with negotiate_mq error path
12611 - media: cec: add new tx/rx status bits to detect aborts/timeouts
12612 - media: cec: fix the Signal Free Time calculation
12613 - media: cec: forgot to cancel delayed work
12614 - media: em28xx: use a default format if TRY_FMT fails
12615 - media: tvp5150: avoid going past array on v4l2_querymenu()
12616 - media: em28xx: fix input name for Terratec AV 350
12617 - media: em28xx: make v4l2-compliance happier by starting sequence on zero
12618 - media: em28xx: fix handler for vidioc_s_input()
12619 - media: adv7604: when the EDID is cleared, unconfigure CEC as well
12620 - media: adv7842: when the EDID is cleared, unconfigure CEC as well
12621 - drm/mediatek: fix OF sibling-node lookup
12622 - media: media colorspaces*.rst: rename AdobeRGB to opRGB
12623 - media: replace ADOBERGB by OPRGB
12624 - media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC
12625 - arm64: lse: remove -fcall-used-x0 flag
12626 - rpmsg: smd: fix memory leak on channel create
12627 - Cramfs: fix abad comparison when wrap-arounds occur
12628 - ARM: dts: socfpga: Fix SDRAM node address for Arria10
12629 - arm64: dts: stratix10: Correct System Manager register size
12630 - soc: qcom: rmtfs-mem: Validate that scm is available
12631 - soc/tegra: pmc: Fix child-node lookup
12632 - selftests/ftrace: Fix synthetic event test to delete event correctly
12633 - selftests/powerpc: Fix ptrace tm failure
12634 - tracing: Return -ENOENT if there is no target synthetic event
12635 - btrfs: qgroup: Avoid calling qgroup functions if qgroup is not enabled
12636 - btrfs: Handle owner mismatch gracefully when walking up tree
12637 - btrfs: locking: Add extra check in btrfs_init_new_buffer() to avoid deadlock
12638 - btrfs: fix error handling in free_log_tree
12639 - btrfs: fix error handling in btrfs_dev_replace_start
12640 - btrfs: Enhance btrfs_trim_fs function to handle error better
12641 - btrfs: Ensure btrfs_trim_fs can trim the whole filesystem
12642 - btrfs: iterate all devices during trim, instead of fs_devices::alloc_list
12643 - btrfs: don't attempt to trim devices that don't support it
12644 - btrfs: keep trim from interfering with transaction commits
12645 - btrfs: wait on caching when putting the bg cache
12646 - Btrfs: don't clean dirty pages during buffered writes
12647 - btrfs: release metadata before running delayed refs
12648 - btrfs: protect space cache inode alloc with GFP_NOFS
12649 - btrfs: reset max_extent_size on clear in a bitmap
12650 - btrfs: make sure we create all new block groups
12651 - Btrfs: fix warning when replaying log after fsync of a tmpfile
12652 - Btrfs: fix wrong dentries after fsync of file that got its parent replaced
12653 - btrfs: qgroup: Dirty all qgroups before rescan
12654 - Btrfs: fix null pointer dereference on compressed write path error
12655 - Btrfs: fix assertion on fsync of regular file when using no-holes feature
12656 - Btrfs: fix deadlock when writing out free space caches
12657 - btrfs: reset max_extent_size properly
12658 - btrfs: set max_extent_size properly
12659 - btrfs: don't use ctl->free_space for max_extent_size
12660 - btrfs: only free reserved extent if we didn't insert it
12661 - btrfs: fix insert_reserved error handling
12662 - btrfs: don't run delayed_iputs in commit
12663 - btrfs: move the dio_sem higher up the callchain
12664 - Btrfs: fix use-after-free during inode eviction
12665 - Btrfs: fix use-after-free when dumping free space
12666 - net: sched: Remove TCA_OPTIONS from policy
12667 - vt: fix broken display when running aptitude
12668 - bpf: wait for running BPF programs when updating map-in-map
12669 - vga_switcheroo: Fix missing gpu_bound call at audio client registration
12670 - MD: fix invalid stored role for a disk - try2
12671 - Linux 4.19.2
12672
12673 * [FEAT] Guest-dedicated Crypto Adapters (LP: #1787405)
12674 - KVM: s390: vsie: simulate VCPU SIE entry/exit
12675 - KVM: s390: introduce and use KVM_REQ_VSIE_RESTART
12676 - KVM: s390: refactor crypto initialization
12677 - s390: vfio-ap: base implementation of VFIO AP device driver
12678 - s390: vfio-ap: register matrix device with VFIO mdev framework
12679 - s390: vfio-ap: sysfs interfaces to configure adapters
12680 - s390: vfio-ap: sysfs interfaces to configure domains
12681 - s390: vfio-ap: sysfs interfaces to configure control domains
12682 - s390: vfio-ap: sysfs interface to view matrix mdev matrix
12683 - KVM: s390: interface to clear CRYCB masks
12684 - s390: vfio-ap: implement mediated device open callback
12685 - s390: vfio-ap: implement VFIO_DEVICE_GET_INFO ioctl
12686 - s390: vfio-ap: zeroize the AP queues
12687 - s390: vfio-ap: implement VFIO_DEVICE_RESET ioctl
12688 - KVM: s390: Clear Crypto Control Block when using vSIE
12689 - KVM: s390: vsie: Do the CRYCB validation first
12690 - KVM: s390: vsie: Make use of CRYCB FORMAT2 clear
12691 - KVM: s390: vsie: Allow CRYCB FORMAT-2
12692 - KVM: s390: vsie: allow CRYCB FORMAT-1
12693 - KVM: s390: vsie: allow CRYCB FORMAT-0
12694 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-1
12695 - KVM: s390: vsie: allow guest FORMAT-1 CRYCB on host FORMAT-2
12696 - KVM: s390: vsie: allow guest FORMAT-0 CRYCB on host FORMAT-2
12697 - KVM: s390: device attrs to enable/disable AP interpretation
12698 - KVM: s390: CPU model support for AP virtualization
12699 - s390: doc: detailed specifications for AP virtualization
12700 - KVM: s390: fix locking for crypto setting error path
12701 - KVM: s390: Tracing APCB changes
12702 - s390: vfio-ap: setup APCB mask using KVM dedicated function
12703 - [Config:] Enable CONFIG_S390_AP_IOMMU and set CONFIG_VFIO_AP to module.
12704
12705 * Bypass of mount visibility through userns + mount propagation (LP: #1789161)
12706 - mount: Retest MNT_LOCKED in do_umount
12707 - mount: Don't allow copying MNT_UNBINDABLE|MNT_LOCKED mounts
12708
12709 * CVE-2018-18955: nested user namespaces with more than five extents
12710 incorrectly grant privileges over inode (LP: #1801924) // CVE-2018-18955
12711 - userns: also map extents in the reverse map to kernel IDs
12712
12713 * kdump fail due to an IRQ storm (LP: #1797990)
12714 - SAUCE: x86/PCI: Export find_cap() to be used in early PCI code
12715 - SAUCE: x86/quirks: Add parameter to clear MSIs early on boot
12716 - SAUCE: x86/quirks: Scan all busses for early PCI quirks
12717
12718 * Disable LPM for Raydium Touchscreens (LP: #1802248)
12719 - USB: quirks: Add no-lpm quirk for Raydium touchscreens
12720
12721 * Power consumption during s2idle is higher than long idle(sk hynix)
12722 (LP: #1801875)
12723 - SAUCE: pci: prevent sk hynix nvme from entering D3
12724 - SAUCE: nvme: add quirk to not call disable function when suspending
12725
12726 * Disco update: v4.19.1 upstream stable release (LP: #1801739)
12727 - bridge: do not add port to router list when receives query with source
12728 0.0.0.0
12729 - ipv6/ndisc: Preserve IPv6 control buffer if protocol error handlers are
12730 called
12731 - net/mlx5e: fix csum adjustments caused by RXFCS
12732 - net: sched: gred: pass the right attribute to gred_change_table_def()
12733 - net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules
12734 - net: udp: fix handling of CHECKSUM_COMPLETE packets
12735 - Revert "net: simplify sock_poll_wait"
12736 - rtnetlink: Disallow FDB configuration for non-Ethernet device
12737 - vhost: Fix Spectre V1 vulnerability
12738 - bonding: fix length of actor system
12739 - openvswitch: Fix push/pop ethernet validation
12740 - net/ipv6: Allow onlink routes to have a device mismatch if it is the default
12741 route
12742 - net/smc: fix smc_buf_unuse to use the lgr pointer
12743 - mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs
12744 - mlxsw: core: Fix devlink unregister flow
12745 - net: drop skb on failure in ip_check_defrag()
12746 - net: Properly unlink GRO packets on overflow.
12747 - r8169: fix broken Wake-on-LAN from S5 (poweroff)
12748 - Revert "be2net: remove desc field from be_eq_obj"
12749 - sctp: check policy more carefully when getting pr status
12750 - sparc64: Export __node_distance.
12751 - sparc64: Make corrupted user stacks more debuggable.
12752 - sparc64: Wire up compat getpeername and getsockname.
12753 - net: bridge: remove ipv6 zero address check in mcast queries
12754 - Linux 4.19.1
12755
12756 * Miscellaneous Ubuntu changes
12757 - SAUCE: (noup) Update spl to 0.7.11-1ubuntu1, zfs to 0.7.11-3ubuntu1
12758 - [Config] updateconfigs after 4.19.2 stable update
12759 - [Config] Disable unneded options for s390
12760 - [Config] Update annotations for 4.19
12761
12762 -- Seth Forshee <seth.forshee@canonical.com> Thu, 15 Nov 2018 09:55:37 -0800
12763
12764 linux (4.19.0-4.5) disco; urgency=medium
12765
12766 * Add checksum offload and TSO support for HiNIC adapters (LP: #1800664)
12767 - net-next/hinic: add checksum offload and TSO support
12768
12769 * [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater
12770 than 255 bytes (LP: #1799794)
12771 - ipmi:ssif: Add support for multi-part transmit messages > 2 parts
12772
12773 * Packaging resync (LP: #1786013)
12774 - [Package] add support for specifying the primary makefile
12775
12776 * Update ENA driver to version 2.0.1K (LP: #1798182)
12777 - net: ena: minor performance improvement
12778 - net: ena: complete host info to match latest ENA spec
12779 - net: ena: introduce Low Latency Queues data structures according to ENA spec
12780 - net: ena: add functions for handling Low Latency Queues in ena_com
12781 - net: ena: add functions for handling Low Latency Queues in ena_netdev
12782 - net: ena: use CSUM_CHECKED device indication to report skb's checksum status
12783 - net: ena: explicit casting and initialization, and clearer error handling
12784 - net: ena: limit refill Rx threshold to 256 to avoid latency issues
12785 - net: ena: change rx copybreak default to reduce kernel memory pressure
12786 - net: ena: remove redundant parameter in ena_com_admin_init()
12787 - net: ena: update driver version to 2.0.1
12788 - net: ena: fix indentations in ena_defs for better readability
12789 - net: ena: Fix Kconfig dependency on X86
12790 - net: ena: enable Low Latency Queues
12791 - net: ena: fix compilation error in xtensa architecture
12792
12793 * [Bionic][Cosmic] ipmi: Fix timer race with module unload (LP: #1799281)
12794 - ipmi: Fix timer race with module unload
12795
12796 * Overlayfs in user namespace leaks directory content of inaccessible
12797 directories (LP: #1793458) // CVE-2018-6559
12798 - SAUCE: overlayfs: ensure mounter privileges when reading directories
12799
12800 * not able to unwind the stack from within __kernel_clock_gettime in the Linux
12801 vDSO (LP: #1797963)
12802 - powerpc/vdso: Correct call frame information
12803
12804 * Miscellaneous Ubuntu changes
12805 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Don't print secure boot state
12806 from the efi stub"
12807 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub"
12808 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() use
12809 efi_status_to_str() to print error messages."
12810 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
12811 efi_status_to_err()."
12812 - Revert "UBUNTU: SAUCE: (efi-lockdown) Make get_cert_list() not complain
12813 about cert lists that aren't present."
12814 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable
12815 to be suppressed"
12816 - Revert "UBUNTU: SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI
12817 Secure Boot"
12818 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser"
12819 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add EFI signature data types"
12820 - Revert "UBUNTU: SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time
12821 addition of keys to secondary keyring"
12822 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in
12823 secure boot mode"
12824 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to
12825 indicate secure boot mode"
12826 - Revert "UBUNTU: SAUCE: (efi-lockdown) Copy secure_boot flag in boot params
12827 across kexec reboot"
12828 - Revert "UBUNTU: SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the
12829 kernel is locked down"
12830 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down perf"
12831 - Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access
12832 functions when the kernel is locked down"
12833 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down kprobes"
12834 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down /proc/kcore"
12835 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the
12836 testmmiotrace module"
12837 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down module params that specify
12838 hardware parameters (eg. ioport)"
12839 - Revert "UBUNTU: SAUCE: (efi-lockdown) Lock down TIOCSSERIAL"
12840 - Revert "UBUNTU: SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the
12841 kernel is locked down"
12842 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable APEI error injection if
12843 the kernel is locked down"
12844 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Disable ACPI table override if
12845 the kernel is locked down"
12846 - Revert "UBUNTU: SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param
12847 when the kernel has been locked down"
12848 - Revert "UBUNTU: SAUCE: (efi-lockdown) ACPI: Limit access to custom_method
12849 when the kernel is locked down"
12850 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the
12851 kernel is locked down"
12852 - Revert "UBUNTU: SAUCE: (efi-lockdown) x86: Lock down IO port access when the
12853 kernel is locked down"
12854 - Revert "UBUNTU: SAUCE: (efi-lockdown) PCI: Lock down BAR access when the
12855 kernel is locked down"
12856 - Revert "UBUNTU: SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is
12857 locked down"
12858 - Revert "UBUNTU: SAUCE: (efi-lockdown) hibernate: Disable when the kernel is
12859 locked down"
12860 - Revert "UBUNTU: SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the
12861 kernel is locked down"
12862 - Revert "UBUNTU: SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the
12863 kernel is locked down"
12864 - Revert "UBUNTU: SAUCE: (efi-lockdown) Enforce module signatures if the
12865 kernel is locked down"
12866 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel
12867 lockdown"
12868 - Revert "UBUNTU: SAUCE: (efi-lockdown) Add the ability to lock down access to
12869 the running kernel image"
12870 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
12871 kernel image
12872 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
12873 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
12874 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
12875 locked down
12876 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
12877 down
12878 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
12879 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
12880 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
12881 down
12882 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
12883 locked down
12884 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
12885 down
12886 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
12887 locked down
12888 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
12889 has been locked down
12890 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
12891 locked down
12892 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
12893 locked down
12894 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
12895 down
12896 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
12897 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
12898 parameters (eg. ioport)
12899 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
12900 - SAUCE: (efi-lockdown) Lock down /proc/kcore
12901 - SAUCE: (efi-lockdown) Lock down kprobes
12902 - SAUCE: (efi-lockdown) Lock down perf
12903 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
12904 down
12905 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
12906 secondary keyring
12907 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
12908 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
12909 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
12910 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
12911 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
12912 that aren't present.
12913 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
12914 efi_status_to_err().
12915 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
12916 error messages.
12917 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
12918 reboot
12919 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
12920 boot mode
12921 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
12922 mode
12923 - SAUCE: (efi-lockdown) efi/x86: Call efi_parse_options() from efi_main()
12924 - SAUCE: (efi-lockdown) Fix for module sig verification
12925 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
12926 - SAUCE: (efi-lockdown) module: remove support for having IMA validate modules
12927 - [Packaging] generate Vcs-Git url from changelog
12928 - [Config] CONFIG_SCSI_MQ_DEFAULT=y
12929
12930 -- Seth Forshee <seth.forshee@canonical.com> Fri, 02 Nov 2018 14:22:55 -0500
12931
12932 linux (4.19.0-3.4) cosmic; urgency=medium
12933
12934 * Support Edge Gateway's Bluetooth LED (LP: #1798332)
12935 - SAUCE: Bluetooth: Support for LED on Edge Gateways
12936
12937 * Support Edge Gateway's WIFI LED (LP: #1798330)
12938 - SAUCE: mwifiex: Switch WiFi LED state according to the device status
12939
12940 [ Upstream Kernel Changes ]
12941
12942 * Rebase to v4.19
12943
12944 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Oct 2018 09:13:39 -0500
12945
12946 linux (4.19.0-2.3) cosmic; urgency=medium
12947
12948 * fscache: bad refcounting in fscache_op_complete leads to OOPS (LP: #1797314)
12949 - SAUCE: fscache: Fix race in decrementing refcount of op->npages
12950
12951 * Provide mode where all vCPUs on a core must be the same VM (LP: #1792957)
12952 - KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same
12953 VM
12954
12955 * The front MIC can't work on the Lenovo M715 (LP: #1797292)
12956 - ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715
12957
12958 * arm64: snapdragon: WARNING: CPU: 0 PID: 1 at drivers/irqchip/irq-gic.c:1016
12959 gic_irq_domain_translate (LP: #1797143)
12960 - SAUCE: arm64: dts: msm8916: camms: fix gic_irq_domain_translate warnings
12961
12962 * Dell new AIO requires a new uart backlight driver (LP: #1727235)
12963 - SAUCE: platform/x86: dell-uart-backlight: new backlight driver for DELL AIO
12964 - updateconfigs for Dell UART backlight driver
12965
12966 * Please make CONFIG_PWM_LPSS_PCI and CONFIG_PWM_LPSS_PLATFORM built in to
12967 make brightness adjustment working on various BayTrail/CherryTrail-based
12968 devices (LP: #1783964)
12969 - [Config]: Make PWM_LPSS_* built-in
12970
12971 * check and fix zkey required kernel modules locations in debs, udebs, and
12972 initramfs (LP: #1794346)
12973 - [Config] add s390 crypto modules to crypt-modules udeb
12974
12975 * Miscellaneous Ubuntu changes
12976 - [Config] CONFIG_VBOXGUEST=n
12977 - ubuntu: vbox -- update to 5.2.18-dfsg-2
12978 - ubuntu: enable vbox build
12979
12980 [ Upstream Kernel Changes ]
12981
12982 * Rebase to v4.19-rc8
12983
12984 -- Seth Forshee <seth.forshee@canonical.com> Mon, 15 Oct 2018 10:52:04 -0500
12985
12986 linux (4.19.0-1.2) cosmic; urgency=medium
12987
12988 * Page leaking in cachefiles_read_backing_file while vmscan is active
12989 (LP: #1793430)
12990 - SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan
12991 is active
12992
12993 * SRU: Enable middle button of touchpad on ThinkPad P72 (LP: #1793463)
12994 - Input: elantech - enable middle button of touchpad on ThinkPad P72
12995
12996 * Improvements to the kernel source package preparation (LP: #1793461)
12997 - [Packaging] startnewrelease: add support for backport kernels
12998
12999 * Fix unusable NVIDIA GPU after S3 (LP: #1793338)
13000 - SAUCE: PCI: Reprogram bridge prefetch registers on resume
13001
13002 * Error reported when creating ZFS pool with "-t" option, despite successful
13003 pool creation (LP: #1769937)
13004 - SAUCE: (noup) Update zfs to 0.7.9-3ubuntu6
13005
13006 * device hotplug of vfio devices can lead to deadlock in vfio_pci_release
13007 (LP: #1792099)
13008 - SAUCE: vfio -- release device lock before userspace requests
13009
13010 * Miscellaneous Ubuntu changes
13011 - [Packaging] retpoline -- fix temporary filenaming
13012 - CONFIG_BCH_CONST_PARAMS=n
13013 - Packaging: final-checks: remove trailing backport suffix
13014 - SAUCE: import aufs driver
13015
13016 [ Upstream Kernel Changes ]
13017
13018 * Rebase to v4.19-rc5
13019
13020 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Sep 2018 16:32:24 -0500
13021
13022 linux (4.19.0-0.1) cosmic; urgency=medium
13023
13024 * Miscellaneous Ubuntu changes
13025 - ubuntu -- disable vbox build
13026 - Disable zfs build
13027 - SAUCE: Import aufs driver
13028 - Update dropped.txt
13029
13030 [ Upstream Kernel Changes ]
13031
13032 * Rebase to v4.19-rc3
13033
13034 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 07:54:47 -0500
13035
13036 linux (4.19.0-0.0) cosmic; urgency=medium
13037
13038 * Dummy entry.
13039
13040 -- Seth Forshee <seth.forshee@canonical.com> Thu, 13 Sep 2018 06:44:09 -0500
13041
13042 linux (4.18.0-8.9) cosmic; urgency=medium
13043
13044 * linux: 4.18.0-8.9 -proposed tracker (LP: #1791663)
13045
13046 * Cosmic update to v4.18.7 stable release (LP: #1791660)
13047 - rcu: Make expedited GPs handle CPU 0 being offline
13048 - net: 6lowpan: fix reserved space for single frames
13049 - net: mac802154: tx: expand tailroom if necessary
13050 - 9p/net: Fix zero-copy path in the 9p virtio transport
13051 - spi: davinci: fix a NULL pointer dereference
13052 - spi: pxa2xx: Add support for Intel Ice Lake
13053 - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
13054 - spi: cadence: Change usleep_range() to udelay(), for atomic context
13055 - mmc: block: Fix unsupported parallel dispatch of requests
13056 - mmc: renesas_sdhi_internal_dmac: mask DMAC interrupts
13057 - mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
13058 - readahead: stricter check for bdi io_pages
13059 - block: fix infinite loop if the device loses discard capability
13060 - block: blk_init_allocated_queue() set q->fq as NULL in the fail case
13061 - block: really disable runtime-pm for blk-mq
13062 - blkcg: Introduce blkg_root_lookup()
13063 - block: Introduce blk_exit_queue()
13064 - block: Ensure that a request queue is dissociated from the cgroup controller
13065 - apparmor: fix bad debug check in apparmor_secid_to_secctx()
13066 - dma-buf: Move BUG_ON from _add_shared_fence to _add_shared_inplace
13067 - libertas: fix suspend and resume for SDIO connected cards
13068 - media: Revert "[media] tvp5150: fix pad format frame height"
13069 - mailbox: xgene-slimpro: Fix potential NULL pointer dereference
13070 - Replace magic for trusting the secondary keyring with #define
13071 - Fix kexec forbidding kernels signed with keys in the secondary keyring to
13072 boot
13073 - powerpc/fadump: handle crash memory ranges array index overflow
13074 - powerpc/64s: Fix page table fragment refcount race vs speculative references
13075 - powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
13076 - powerpc/pkeys: Give all threads control of their key permissions
13077 - powerpc/pkeys: Deny read/write/execute by default
13078 - powerpc/pkeys: key allocation/deallocation must not change pkey registers
13079 - powerpc/pkeys: Save the pkey registers before fork
13080 - powerpc/pkeys: Fix calculation of total pkeys.
13081 - powerpc/pkeys: Preallocate execute-only key
13082 - powerpc/nohash: fix pte_access_permitted()
13083 - powerpc64/ftrace: Include ftrace.h needed for enable/disable calls
13084 - powerpc/powernv/pci: Work around races in PCI bridge enabling
13085 - cxl: Fix wrong comparison in cxl_adapter_context_get()
13086 - IB/mlx5: Honor cnt_set_id_valid flag instead of set_id
13087 - IB/mlx5: Fix leaking stack memory to userspace
13088 - IB/srpt: Fix srpt_cm_req_recv() error path (1/2)
13089 - IB/srpt: Fix srpt_cm_req_recv() error path (2/2)
13090 - IB/srpt: Support HCAs with more than two ports
13091 - overflow.h: Add arithmetic shift helper
13092 - RDMA/mlx5: Fix shift overflow in mlx5_ib_create_wq
13093 - ib_srpt: Fix a use-after-free in srpt_close_ch()
13094 - ib_srpt: Fix a use-after-free in __srpt_close_all_ch()
13095 - RDMA/rxe: Set wqe->status correctly if an unexpected response is received
13096 - 9p: fix multiple NULL-pointer-dereferences
13097 - fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
13098 - 9p/virtio: fix off-by-one error in sg list bounds check
13099 - net/9p/client.c: version pointer uninitialized
13100 - net/9p/trans_fd.c: fix race-condition by flushing workqueue before the
13101 kfree()
13102 - dm integrity: change 'suspending' variable from bool to int
13103 - dm thin: stop no_space_timeout worker when switching to write-mode
13104 - dm cache metadata: save in-core policy_hint_size to on-disk superblock
13105 - dm cache metadata: set dirty on all cache blocks after a crash
13106 - dm crypt: don't decrease device limits
13107 - dm writecache: fix a crash due to reading past end of dirty_bitmap
13108 - uart: fix race between uart_put_char() and uart_shutdown()
13109 - Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer()
13110 - Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
13111 - iio: sca3000: Fix missing return in switch
13112 - iio: ad9523: Fix displayed phase
13113 - iio: ad9523: Fix return value for ad952x_store()
13114 - extcon: Release locking when sending the notification of connector state
13115 - eventpoll.h: wrap casts in () properly
13116 - vmw_balloon: fix inflation of 64-bit GFNs
13117 - vmw_balloon: do not use 2MB without batching
13118 - vmw_balloon: VMCI_DOORBELL_SET does not check status
13119 - vmw_balloon: fix VMCI use when balloon built into kernel
13120 - rtc: omap: fix resource leak in registration error path
13121 - rtc: omap: fix potential crash on power off
13122 - tracing: Do not call start/stop() functions when tracing_on does not change
13123 - tracing/blktrace: Fix to allow setting same value
13124 - printk/tracing: Do not trace printk_nmi_enter()
13125 - livepatch: Validate module/old func name length
13126 - uprobes: Use synchronize_rcu() not synchronize_sched()
13127 - mfd: hi655x: Fix regmap area declared size for hi655x
13128 - ovl: fix wrong use of impure dir cache in ovl_iterate()
13129 - ACPICA: AML Parser: skip opcodes that open a scope upon parse failure
13130 - ACPICA: Clear status of all events when entering sleep states
13131 - drivers/block/zram/zram_drv.c: fix bug storing backing_dev
13132 - sched: idle: Avoid retaining the tick when it has been stopped
13133 - cpuidle: menu: Handle stopped tick more aggressively
13134 - cpufreq: governor: Avoid accessing invalid governor_data
13135 - PM / sleep: wakeup: Fix build error caused by missing SRCU support
13136 - ALSA: ac97: fix device initialization in the compat layer
13137 - ALSA: ac97: fix check of pm_runtime_get_sync failure
13138 - ALSA: ac97: fix unbalanced pm_runtime_enable
13139 - i2c: designware: Re-init controllers with pm_disabled set on resume
13140 - KVM: VMX: fixes for vmentry_l1d_flush module parameter
13141 - KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
13142 - xtensa: limit offsets in __loop_cache_{all,page}
13143 - xtensa: increase ranges in ___invalidate_{i,d}cache_all
13144 - block, bfq: return nbytes and not zero from struct cftype .write() method
13145 - pnfs/blocklayout: off by one in bl_map_stripe()
13146 - nfsd: fix leaked file lock with nfs exported overlayfs
13147 - NFSv4 client live hangs after live data migration recovery
13148 - NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
13149 - NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
13150 - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
13151 - ARM: dts: am57xx-idk: Enable dual role for USB2 port
13152 - pwm: omap-dmtimer: Return -EPROBE_DEFER if no dmtimer platform data
13153 - mm/tlb: Remove tlb_remove_table() non-concurrent condition
13154 - iommu/ipmmu-vmsa: Don't register as BUS IOMMU if machine doesn't have IPMMU-
13155 VMSA
13156 - iommu/vt-d: Add definitions for PFSID
13157 - iommu/vt-d: Fix dev iotlb pfsid use
13158 - sys: don't hold uts_sem while accessing userspace memory
13159 - userns: move user access out of the mutex
13160 - ubifs: Fix memory leak in lprobs self-check
13161 - Revert "UBIFS: Fix potential integer overflow in allocation"
13162 - ubifs: Check data node size before truncate
13163 - ubifs: xattr: Don't operate on deleted inodes
13164 - ubifs: Fix directory size calculation for symlinks
13165 - ubifs: Fix synced_i_size calculation for xattr inodes
13166 - pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
13167 - pwm: tiehrpwm: Fix disabling of output of PWMs
13168 - fb: fix lost console when the user unplugs a USB adapter
13169 - udlfb: fix semaphore value leak
13170 - udlfb: fix display corruption of the last line
13171 - udlfb: don't switch if we are switching to the same videomode
13172 - udlfb: set optimal write delay
13173 - udlfb: make a local copy of fb_ops
13174 - udlfb: handle allocation failure
13175 - udlfb: set line_length in dlfb_ops_set_par
13176 - getxattr: use correct xattr length
13177 - libnvdimm: Use max contiguous area for namespace size
13178 - libnvdimm: fix ars_status output length calculation
13179 - bcache: release dc->writeback_lock properly in bch_writeback_thread()
13180 - kconfig: fix "Can't open ..." in parallel build
13181 - perf auxtrace: Fix queue resize
13182 - crypto: vmx - Fix sleep-in-atomic bugs
13183 - crypto: aesni - Use unaligned loads from gcm_context_data
13184 - crypto: arm64/sm4-ce - check for the right CPU feature bit
13185 - crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
13186 - crypto: caam/jr - fix descriptor DMA unmapping
13187 - crypto: caam/qi - fix error path in xts setkey
13188 - fs/quota: Fix spectre gadget in do_quotactl
13189 - udf: Fix mounting of Win7 created UDF filesystems
13190 - cpuidle: menu: Retain tick when shallow state is selected
13191 - arm64: mm: always enable CONFIG_HOLES_IN_ZONE
13192 - Linux 4.18.7
13193
13194 * CVE-2017-5715
13195 - s390: detect etoken facility
13196 - KVM: s390: add etoken support for guests
13197
13198 * Missing Intel GPU pci-id's (LP: #1789924)
13199 - drm/i915/whl: Introducing Whiskey Lake platform
13200 - drm/i915/aml: Introducing Amber Lake platform
13201 - drm/i915/cfl: Add a new CFL PCI ID.
13202
13203 * [18.10 FEAT] Add kernel config options for SMC-R/D (LP: #1789934)
13204 - s390/ism: add device driver for internal shared memory
13205 - CONFIG_ISM=y for s390
13206
13207 * Cosmic update to v4.18.6 stable release (LP: #1791105)
13208 - PATCH scripts/kernel-doc
13209 - scripts/kernel-doc: Escape all literal braces in regexes
13210 - scsi: libsas: dynamically allocate and free ata host
13211 - xprtrdma: Fix disconnect regression
13212 - mei: don't update offset in write
13213 - cifs: add missing support for ACLs in SMB 3.11
13214 - CIFS: fix uninitialized ptr deref in smb2 signing
13215 - cifs: add missing debug entries for kconfig options
13216 - cifs: use a refcount to protect open/closing the cached file handle
13217 - cifs: check kmalloc before use
13218 - smb3: enumerating snapshots was leaving part of the data off end
13219 - smb3: Do not send SMB3 SET_INFO if nothing changed
13220 - smb3: don't request leases in symlink creation and query
13221 - smb3: fill in statfs fsid and correct namelen
13222 - btrfs: use correct compare function of dirty_metadata_bytes
13223 - btrfs: don't leak ret from do_chunk_alloc
13224 - Btrfs: fix mount failure after fsync due to hard link recreation
13225 - Btrfs: fix btrfs_write_inode vs delayed iput deadlock
13226 - Btrfs: fix send failure when root has deleted files still open
13227 - Btrfs: send, fix incorrect file layout after hole punching beyond eof
13228 - hwmon: (k10temp) 27C Offset needed for Threadripper2
13229 - bpf, arm32: fix stack var offset in jit
13230 - regulator: arizona-ldo1: Use correct device to get enable GPIO
13231 - iommu/arm-smmu: Error out only if not enough context interrupts
13232 - printk: Split the code for storing a message into the log buffer
13233 - printk: Create helper function to queue deferred console handling
13234 - printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
13235 - kprobes/arm64: Fix %p uses in error messages
13236 - arm64: Fix mismatched cache line size detection
13237 - arm64: Handle mismatched cache type
13238 - arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
13239 - arm64: dts: rockchip: corrected uart1 clock-names for rk3328
13240 - KVM: arm/arm64: Fix potential loss of ptimer interrupts
13241 - KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked
13242 - KVM: arm/arm64: Skip updating PMD entry if no change
13243 - KVM: arm/arm64: Skip updating PTE entry if no change
13244 - s390/kvm: fix deadlock when killed by oom
13245 - perf kvm: Fix subcommands on s390
13246 - stop_machine: Reflow cpu_stop_queue_two_works()
13247 - stop_machine: Atomically queue and wake stopper threads
13248 - ext4: check for NUL characters in extended attribute's name
13249 - ext4: use ext4_warning() for sb_getblk failure
13250 - ext4: sysfs: print ext4_super_block fields as little-endian
13251 - ext4: reset error code in ext4_find_entry in fallback
13252 - ext4: fix race when setting the bitmap corrupted flag
13253 - x86/gpu: reserve ICL's graphics stolen memory
13254 - platform/x86: wmi: Do not mix pages and kmalloc
13255 - platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
13256 - mm: move tlb_table_flush to tlb_flush_mmu_free
13257 - mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
13258 - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
13259 - x86/speculation/l1tf: Fix off-by-one error when warning that system has too
13260 much RAM
13261 - x86/speculation/l1tf: Suggest what to do on systems with too much RAM
13262 - x86/vdso: Fix vDSO build if a retpoline is emitted
13263 - x86/process: Re-export start_thread()
13264 - KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd
13265 - KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
13266 - fuse: Don't access pipe->buffers without pipe_lock()
13267 - fuse: fix initial parallel dirops
13268 - fuse: fix double request_end()
13269 - fuse: fix unlocked access to processing queue
13270 - fuse: umount should wait for all requests
13271 - fuse: Fix oops at process_init_reply()
13272 - fuse: Add missed unlock_page() to fuse_readpages_fill()
13273 - lib/vsprintf: Do not handle %pO[^F] as %px
13274 - udl-kms: change down_interruptible to down
13275 - udl-kms: handle allocation failure
13276 - udl-kms: fix crash due to uninitialized memory
13277 - udl-kms: avoid division
13278 - b43legacy/leds: Ensure NUL-termination of LED name string
13279 - b43/leds: Ensure NUL-termination of LED name string
13280 - ASoC: dpcm: don't merge format from invalid codec dai
13281 - ASoC: zte: Fix incorrect PCM format bit usages
13282 - ASoC: sirf: Fix potential NULL pointer dereference
13283 - ASoC: wm_adsp: Correct DSP pointer for preloader control
13284 - soc: qcom: rmtfs-mem: fix memleak in probe error paths
13285 - pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
13286 - scsi: qla2xxx: Fix stalled relogin
13287 - x86/vdso: Fix lsl operand order
13288 - x86/nmi: Fix NMI uaccess race against CR3 switching
13289 - x86/irqflags: Mark native_restore_fl extern inline
13290 - x86/spectre: Add missing family 6 check to microcode check
13291 - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
13292 - hwmon: (nct6775) Fix potential Spectre v1
13293 - x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
13294 - x86: Allow generating user-space headers without a compiler
13295 - s390/mm: fix addressing exception after suspend/resume
13296 - s390/lib: use expoline for all bcr instructions
13297 - s390: fix br_r1_trampoline for machines without exrl
13298 - s390/qdio: reset old sbal_state flags
13299 - s390/numa: move initial setup of node_to_cpumask_map
13300 - s390/purgatory: Fix crash with expoline enabled
13301 - s390/purgatory: Add missing FORCE to Makefile targets
13302 - kprobes: Show blacklist addresses as same as kallsyms does
13303 - kprobes: Replace %p with other pointer types
13304 - kprobes/arm: Fix %p uses in error messages
13305 - kprobes: Make list and blacklist root user read only
13306 - MIPS: Correct the 64-bit DSP accumulator register size
13307 - MIPS: memset.S: Fix byte_fixup for MIPSr6
13308 - MIPS: Always use -march=<arch>, not -<arch> shortcuts
13309 - MIPS: Change definition of cpu_relax() for Loongson-3
13310 - MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
13311 - tpm: Return the actual size when receiving an unsupported command
13312 - tpm: separate cmd_ready/go_idle from runtime_pm
13313 - scsi: mpt3sas: Fix calltrace observed while running IO & reset
13314 - scsi: mpt3sas: Fix _transport_smp_handler() error path
13315 - scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
13316 - scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
13317 - iscsi target: fix session creation failure handling
13318 - mtd: rawnand: hynix: Use ->exec_op() in hynix_nand_reg_write_op()
13319 - mtd: rawnand: fsmc: Stop using chip->read_buf()
13320 - mtd: rawnand: marvell: add suspend and resume hooks
13321 - mtd: rawnand: qcom: wait for desc completion in all BAM channels
13322 - clk: rockchip: fix clk_i2sout parent selection bits on rk3399
13323 - clk: npcm7xx: fix memory allocation
13324 - PM / clk: signedness bug in of_pm_clk_add_clks()
13325 - power: generic-adc-battery: fix out-of-bounds write when copying channel
13326 properties
13327 - power: generic-adc-battery: check for duplicate properties copied from iio
13328 channels
13329 - watchdog: Mark watchdog touch functions as notrace
13330 - cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
13331 - x86/dumpstack: Don't dump kernel memory based on usermode RIP
13332 - Linux 4.18.6
13333 - updateconfigs after v4.18.6 stable update
13334
13335 * random oopses on s390 systems using NVMe devices (LP: #1790480)
13336 - s390/pci: fix out of bounds access during irq setup
13337
13338 * [18.10 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver
13339 binding (LP: #1784331)
13340 - s390/zcrypt: code beautify
13341 - s390/zcrypt: AP bus support for alternate driver(s)
13342 - s390/zcrypt: hex string mask improvements for apmask and aqmask.
13343
13344 * performance drop with ATS enabled (LP: #1788097)
13345 - powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
13346
13347 * Fix MCE handling for user access of poisoned device-dax mapping
13348 (LP: #1774366)
13349 - device-dax: Convert to vmf_insert_mixed and vm_fault_t
13350 - device-dax: Enable page_mapping()
13351 - device-dax: Set page->index
13352 - filesystem-dax: Set page->index
13353 - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages
13354 - mm, dev_pagemap: Do not clear ->mapping on final put
13355 - mm, madvise_inject_error: Let memory_failure() optionally take a page
13356 reference
13357 - mm, memory_failure: Collect mapping size in collect_procs()
13358 - filesystem-dax: Introduce dax_lock_mapping_entry()
13359 - mm, memory_failure: Teach memory_failure() about dev_pagemap pages
13360 - x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses
13361 - x86/memory_failure: Introduce {set, clear}_mce_nospec()
13362 - libnvdimm, pmem: Restore page attributes when clearing errors
13363
13364 * Reconcile hns3 SAUCE patches with upstream (LP: #1787477)
13365 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix comments for
13366 hclge_get_ring_chain_from_mbx"
13367 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for using wrong mask and
13368 shift in hclge_get_ring_chain_from_mbx"
13369 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for reset_level default
13370 assignment probelm"
13371 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unnecessary ring
13372 configuration operation while resetting"
13373 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix return value error in
13374 hns3_reset_notify_down_enet"
13375 - Revert "UBUNTU: SAUCE: net: hns3: Fix for phy link issue when using marvell
13376 phy driver"
13377 - Revert "UBUNTU: SAUCE: {topost} net: hns3: separate roce from nic when
13378 resetting"
13379 - Revert "UBUNTU: SAUCE: {topost} net: hns3: correct reset event status
13380 register"
13381 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent to request reset
13382 frequently"
13383 - Revert "UBUNTU: SAUCE: {topost} net: hns3: reset net device with rtnl_lock"
13384 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify the order of initializeing
13385 command queue register"
13386 - Revert "UBUNTU: SAUCE: {topost} net: hns3: prevent sending command during
13387 global or core reset"
13388 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Use roce handle when calling roce
13389 callback function"
13390 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the warning when clear
13391 reset cause"
13392 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix get_vector ops in
13393 hclgevf_main module"
13394 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix warning bug when doing lp
13395 selftest"
13396 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add configure for mac minimal
13397 frame size"
13398 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mailbox message truncated
13399 problem"
13400 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for l4 checksum offload bug"
13401 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for waterline not setting
13402 correctly"
13403 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix for mac pause not disable in
13404 pfc mode"
13405 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix tc setup when netdev is first
13406 up"
13407 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add calling roce callback
13408 function when link status change"
13409 - Revert "UBUNTU: SAUCE: {topost} net: hns3: optimize the process of notifying
13410 roce client"
13411 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE"
13412 - Revert "UBUNTU: SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver"
13413 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused struct member and
13414 definition"
13415 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix mislead parameter name"
13416 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify inconsistent bit mask
13417 macros"
13418 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use decimal for bit offset
13419 macros"
13420 - Revert "UBUNTU: SAUCE: {topost} net: hns3: fix unreasonable code comments"
13421 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove extra space and brackets"
13422 - Revert "UBUNTU: SAUCE: {topost} net: hns3: standardize the handle of return
13423 value"
13424 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
13425 assignments"
13426 - Revert "UBUNTU: SAUCE: {topost} net: hns3: modify hnae_ to hnae3_"
13427 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead
13428 of kzalloc/dma_map_single"
13429 - Revert "UBUNTU: SAUCE: {topost} net: hns3: give default option while
13430 dependency HNS3 set"
13431 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some unused members of
13432 some structures"
13433 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove a redundant
13434 hclge_cmd_csq_done"
13435 - Revert "UBUNTU: SAUCE: {topost} net: hns3: using modulo for cyclic counters
13436 in hclge_cmd_send"
13437 - Revert "UBUNTU: SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean"
13438 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove some redundant
13439 assignments"
13440 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove useless code in
13441 hclge_cmd_send"
13442 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused
13443 hclge_ring_to_dma_dir"
13444 - Revert "UBUNTU: SAUCE: {topost} net: hns3: use lower_32_bits and
13445 upper_32_bits"
13446 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove back in struct hclge_hw"
13447 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add unlikely for error check"
13448 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove the Redundant put_vector
13449 in hns3_client_uninit"
13450 - Revert "UBUNTU: SAUCE: {topost} net: hns3: print the ret value in error
13451 information"
13452 - Revert "UBUNTU: SAUCE: {topost} net: hns3: extraction an interface for state
13453 state init|uninit"
13454 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove unused head file in
13455 hnae3.c"
13456 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add l4_type check for both ipv4
13457 and ipv6"
13458 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add vector status check before
13459 free vector"
13460 - Revert "UBUNTU: SAUCE: {topost} net: hns3: rename the interface for
13461 init_client_instance and uninit_client_instance"
13462 - Revert "UBUNTU: SAUCE: {topost} net: hns3: remove hclge_get_vector_index
13463 from hclge_bind_ring_with_vector"
13464 - Revert "UBUNTU: SAUCE: {topost} net: hns3: RX BD information valid only in
13465 last BD except VLD bit and buffer size"
13466 - Revert "UBUNTU: SAUCE: {topost} net: hns3: add support for serdes loopback
13467 selftest"
13468 - net: hns3: Updates RX packet info fetch in case of multi BD
13469 - net: hns3: remove hclge_get_vector_index from hclge_bind_ring_with_vector
13470 - net: hns3: rename the interface for init_client_instance and
13471 uninit_client_instance
13472 - net: hns3: add vector status check before free vector
13473 - net: hns3: add l4_type check for both ipv4 and ipv6
13474 - net: hns3: add unlikely for error check
13475 - net: hns3: remove unused head file in hnae3.c
13476 - net: hns3: extraction an interface for state init|uninit
13477 - net: hns3: print the ret value in error information
13478 - net: hns3: remove the Redundant put_vector in hns3_client_uninit
13479 - net: hns3: remove back in struct hclge_hw
13480 - net: hns3: use lower_32_bits and upper_32_bits
13481 - net: hns3: remove unused hclge_ring_to_dma_dir
13482 - net: hns3: remove useless code in hclge_cmd_send
13483 - net: hns3: remove some redundant assignments
13484 - net: hns3: simplify hclge_cmd_csq_clean
13485 - net: hns3: remove a redundant hclge_cmd_csq_done
13486 - net: hns3: remove some unused members of some structures
13487 - net: hns3: give default option while dependency HNS3 set
13488 - net: hns3: use dma_zalloc_coherent instead of kzalloc/dma_map_single
13489 - net: hns3: modify hnae_ to hnae3_
13490 - net: hns3: Fix tc setup when netdev is first up
13491 - net: hns3: Fix for mac pause not disable in pfc mode
13492 - net: hns3: Fix for waterline not setting correctly
13493 - net: hns3: Fix for l4 checksum offload bug
13494 - net: hns3: Fix for mailbox message truncated problem
13495 - net: hns3: Add configure for mac minimal frame size
13496 - net: hns3: Fix warning bug when doing lp selftest
13497 - net: hns3: Fix get_vector ops in hclgevf_main module
13498 - net: hns3: Remove the warning when clear reset cause
13499 - net: hns3: Prevent sending command during global or core reset
13500 - net: hns3: Modify the order of initializing command queue register
13501 - net: hns3: Reset net device with rtnl_lock
13502 - net: hns3: Prevent to request reset frequently
13503 - net: hns3: Correct reset event status register
13504 - net: hns3: Fix return value error in hns3_reset_notify_down_enet
13505 - net: hns3: remove unnecessary ring configuration operation while resetting
13506 - net: hns3: Fix for reset_level default assignment probelm
13507 - net: hns3: Fix for using wrong mask and shift in
13508 hclge_get_ring_chain_from_mbx
13509 - net: hns3: Fix comments for hclge_get_ring_chain_from_mbx
13510 - net: hns3: Remove some redundant assignments
13511 - net: hns3: Standardize the handle of return value
13512 - net: hns3: Remove extra space and brackets
13513 - net: hns3: Correct unreasonable code comments
13514 - net: hns3: Use decimal for bit offset macros
13515 - net: hns3: Modify inconsistent bit mask macros
13516 - net: hns3: Fix misleading parameter name
13517 - net: hns3: Remove unused struct member and definition
13518 - net: hns3: Add SPDX tags to HNS3 PF driver
13519 - net: hns3: Add support for serdes loopback selftest
13520 - net: hns3: Fix for phy link issue when using marvell phy driver
13521
13522 * [Regression] kernel crashdump fails on arm64 (LP: #1786878)
13523 - arm64: export memblock_reserve()d regions via /proc/iomem
13524 - drivers: acpi: add dependency of EFI for arm64
13525 - efi/arm: preserve early mapping of UEFI memory map longer for BGRT
13526 - efi/arm: map UEFI memory map even w/o runtime services enabled
13527 - arm64: acpi: fix alignment fault in accessing ACPI
13528 - [Config] CONFIG_ARCH_SUPPORTS_ACPI=y
13529 - arm64: fix ACPI dependencies
13530 - ACPI: fix menuconfig presentation of ACPI submenu
13531
13532 * TB 16 issue on Dell Lattitude 7490 with large amount of data (LP: #1785780)
13533 - r8152: disable RX aggregation on new Dell TB16 dock
13534
13535 * Support Power Management for Thunderbolt Controller (LP: #1789358)
13536 - thunderbolt: Use 64-bit DMA mask if supported by the platform
13537 - thunderbolt: Do not unnecessarily call ICM get route
13538 - thunderbolt: No need to take tb->lock in domain suspend/complete
13539 - thunderbolt: Use correct ICM commands in system suspend
13540 - thunderbolt: Add support for runtime PM
13541
13542 * Enable AMD PCIe MP2 for AMDI0011 (LP: #1773940)
13543 - SAUCE: i2c:amd I2C Driver based on PCI Interface for upcoming platform
13544 - SAUCE: i2c:amd move out pointer in union i2c_event_base
13545 - SAUCE: i2c:amd Depends on ACPI
13546 - [Config] i2c: CONFIG_I2C_AMD_MP2=y on x86
13547
13548 * Microphone cannot be detected with front panel audio combo jack on HP Z8-G4
13549 machine (LP: #1789145)
13550 - ALSA: hda/realtek - Fix HP Headset Mic can't record
13551
13552 * Please enable CONFIG_PAGE_POISONING (LP: #1783651)
13553 - [Config] Enable CONFIG_PAGE_POISONING configs
13554
13555 * Tango platform uses __initcall without further checks (LP: #1787945)
13556 - [Config] disable ARCH_TANGO
13557
13558 * [18.10 FEAT] SMC-Direct (LP: #1786902)
13559 - net/smc: determine port attributes independent from pnet table
13560 - net/smc: add pnetid support
13561 - net/smc: add base infrastructure for SMC-D and ISM
13562 - net/smc: add pnetid support for SMC-D and ISM
13563 - net/smc: add SMC-D support in CLC messages
13564 - net/smc: add SMC-D support in data transfer
13565 - net/smc: add SMC-D support in af_smc
13566 - net/smc: add SMC-D diag support
13567 - net/smc: provide smc mode in smc_diag.c
13568 - net/smc: eliminate cursor read and write calls
13569 - net/smc: add function to get link group from link
13570 - net/smc: use DECLARE_BITMAP for rtokens_used_mask
13571 - net/smc: remove local variable page in smc_rx_splice()
13572 - net/smc: Remove a WARN_ON() statement
13573 - net/smc: Simplify ib_post_(send|recv|srq_recv)() calls
13574 - net/smc: fewer parameters for smc_llc_send_confirm_link()
13575 - net/smc: use correct vlan gid of RoCE device
13576 - net/smc: provide fallback reason code
13577 - net/smc: improve delete link processing
13578 - net: simplify sock_poll_wait
13579 - net/smc: send response to test link signal
13580
13581 * Miscellaneous Ubuntu changes
13582 - [Config] update annotations for CONFIG_CRYPTO_SPECK_NEON
13583 - [Config] fix up annotatios for CONFIG_CRYPTO_SPECK
13584
13585 -- Seth Forshee <seth.forshee@canonical.com> Mon, 10 Sep 2018 07:08:38 -0500
13586
13587 linux (4.18.0-7.8) cosmic; urgency=medium
13588
13589 * linux: 4.18.0-7.8 -proposed tracker (LP: #1789459)
13590
13591 * pmtu.sh fails on 4.18 kernel (LP: #1789436)
13592 - SAUCE: Revert "vti6: fix PMTU caching and reporting on xmit"
13593
13594 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Aug 2018 11:08:51 -0500
13595
13596 linux (4.18.0-6.7) cosmic; urgency=medium
13597
13598 * linux: 4.18.0-6.7 -proposed tracker (LP: #1788881)
13599
13600 * systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6 (LP: #1787440)
13601 - Config: Disable BPF_JIT_ALWAYS_ON on i386
13602
13603 * execveat03 in ubuntu_ltp_syscalls failed on X/B (LP: #1786729)
13604 - cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
13605
13606 * Cosmic update to v4.18.5 stable release (LP: #1788874)
13607 - EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[]
13608 - pty: fix O_CLOEXEC for TIOCGPTPEER
13609 - mm: Allow non-direct-map arguments to free_reserved_area()
13610 - x86/mm/init: Pass unconverted symbol addresses to free_init_pages()
13611 - x86/mm/init: Add helper for freeing kernel image pages
13612 - x86/mm/init: Remove freed kernel image areas from alias mapping
13613 - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2
13614 - ext4: fix spectre gadget in ext4_mb_regular_allocator()
13615 - drm/i915/kvmgt: Fix potential Spectre v1
13616 - drm/amdgpu/pm: Fix potential Spectre v1
13617 - parisc: Remove unnecessary barriers from spinlock.h
13618 - parisc: Remove ordered stores from syscall.S
13619 - PCI: Restore resized BAR state on resume
13620 - PCI / ACPI / PM: Resume all bridges on suspend-to-RAM
13621 - PCI: hotplug: Don't leak pci_slot on registration failure
13622 - PCI: aardvark: Size bridges before resources allocation
13623 - PCI: Skip MPS logic for Virtual Functions (VFs)
13624 - PCI: pciehp: Fix use-after-free on unplug
13625 - PCI: pciehp: Fix unprotected list iteration in IRQ handler
13626 - i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes
13627 - i2c: imx: Fix race condition in dma read
13628 - reiserfs: fix broken xattr handling (heap corruption, bad retval)
13629 - Linux 4.18.5
13630
13631 * [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" (LP: #1787898)
13632 - [Config] CONFIG_SCLP_OFB=y for s390x
13633
13634 * errors when scanning partition table of corrupted AIX disk (LP: #1787281)
13635 - partitions/aix: fix usage of uninitialized lv_info and lvname structures
13636 - partitions/aix: append null character to print data from disk
13637
13638 * Apply NVMe bugfix from Google that bjf asked for (LP: #1787635)
13639 - nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
13640
13641 * ThinkPad systems have no HDMI sound when using the nvidia GPU (LP: #1787058)
13642 - ACPI / OSI: Add OEM _OSI string to enable NVidia HDMI audio
13643
13644 * Cosmic update to v4.18.4 stable release (LP: #1788454)
13645 - l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache
13646 - net_sched: fix NULL pointer dereference when delete tcindex filter
13647 - net_sched: Fix missing res info when create new tc_index filter
13648 - r8169: don't use MSI-X on RTL8168g
13649 - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs
13650 - ALSA: hda - Turn CX8200 into D3 as well upon reboot
13651 - ALSA: vx222: Fix invalid endian conversions
13652 - ALSA: virmidi: Fix too long output trigger loop
13653 - ALSA: cs5535audio: Fix invalid endian conversion
13654 - ALSA: dice: fix wrong copy to rx parameters for Alesis iO26
13655 - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry
13656 - ALSA: memalloc: Don't exceed over the requested size
13657 - ALSA: vxpocket: Fix invalid endian conversions
13658 - ALSA: seq: Fix poll() error return
13659 - media: gl861: fix probe of dvb_usb_gl861
13660 - USB: serial: sierra: fix potential deadlock at close
13661 - USB: serial: pl2303: add a new device id for ATEN
13662 - USB: option: add support for DW5821e
13663 - ACPI / PM: save NVS memory for ASUS 1025C laptop
13664 - tty: serial: 8250: Revert NXP SC16C2552 workaround
13665 - serial: 8250_exar: Read INT0 from slave device, too
13666 - serial: 8250_dw: always set baud rate in dw8250_set_termios
13667 - serial: 8250_dw: Add ACPI support for uart on Broadcom SoC
13668 - uio: fix wrong return value from uio_mmap()
13669 - misc: sram: fix resource leaks in probe error path
13670 - Revert "uio: use request_threaded_irq instead"
13671 - Bluetooth: avoid killing an already killed socket
13672 - isdn: Disable IIOCDBGVAR
13673 - net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd()
13674 - hv/netvsc: Fix NULL dereference at single queue mode fallback
13675 - r8169: don't use MSI-X on RTL8106e
13676 - ip_vti: fix a null pointer deferrence when create vti fallback tunnel
13677 - net: ethernet: mvneta: Fix napi structure mixup on armada 3700
13678 - net: mvneta: fix mvneta_config_rss on armada 3700
13679 - cls_matchall: fix tcf_unbind_filter missing
13680 - Linux 4.18.4
13681
13682 * Cosmic update to v4.18.3 stable release (LP: #1788453)
13683 - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
13684 - Linux 4.18.3
13685
13686 * Cosmic update to v4.18.2 stable release (LP: #1788452)
13687 - x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled
13688 - x86: i8259: Add missing include file
13689 - x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others()
13690 - x86/platform/UV: Mark memblock related init code and data correctly
13691 - x86/mm/pti: Clear Global bit more aggressively
13692 - xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits
13693 - x86/mm: Disable ioremap free page handling on x86-PAE
13694 - kbuild: verify that $DEPMOD is installed
13695 - crypto: ccree - fix finup
13696 - crypto: ccree - fix iv handling
13697 - crypto: ccp - Check for NULL PSP pointer at module unload
13698 - crypto: ccp - Fix command completion detection race
13699 - crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2()
13700 - crypto: vmac - require a block cipher with 128-bit block size
13701 - crypto: vmac - separate tfm and request context
13702 - crypto: blkcipher - fix crash flushing dcache in error path
13703 - crypto: ablkcipher - fix crash flushing dcache in error path
13704 - crypto: skcipher - fix aligning block size in skcipher_copy_iv()
13705 - crypto: skcipher - fix crash flushing dcache in error path
13706 - ioremap: Update pgtable free interfaces with addr
13707 - x86/mm: Add TLB purge to free pmd/pte page interfaces
13708 - Linux 4.18.2
13709
13710 * Cosmic update to v4.18.2 stable release (LP: #1788452) // CVE-2018-9363
13711 - Bluetooth: hidp: buffer overflow in hidp_process_report
13712
13713 * linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before
13714 walinuxagent.service (LP: #1739107)
13715 - [Debian] hyper-v -- Ensure that hv-kvp-daemon.service starts before
13716 walinuxagent.service
13717
13718 * Miscellaneous Ubuntu changes
13719 - SAUCE: ipvs: remove nbsp characters from Kconfig
13720 - [Config] CONFIG_MPROFILE_KERNEL=y for ppc64el
13721 - [Config] CONFIG_DRM_RCAR_LVDS=m for snapdragon
13722 - [Config] CONFIG_MDIO_MSCC_MIIM=n for s390x
13723 - [Config] CONFIG_NET_VENDOR_MICROSEMI=n, CONFIG_NET_VENDOR_NI=n for s390x
13724 - [Config] update annotations following config review
13725 - [Debian] set CROSS_COMPILE when generating kernel configs
13726 - [Config] Disable the Speck cipher
13727
13728 -- Seth Forshee <seth.forshee@canonical.com> Fri, 24 Aug 2018 14:18:15 -0500
13729
13730 linux (4.18.0-5.6) cosmic; urgency=medium
13731
13732 * Cosmic update to v4.18.1 stable release (LP: #1787264)
13733 - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests
13734 - x86/speculation: Protect against userspace-userspace spectreRSB
13735 - kprobes/x86: Fix %p uses in error messages
13736 - x86/irqflags: Provide a declaration for native_save_fl
13737 - x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT
13738 - x86/speculation/l1tf: Change order of offset/type in swap entry
13739 - x86/speculation/l1tf: Protect swap entries against L1TF
13740 - x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation
13741 - x86/speculation/l1tf: Make sure the first page is always reserved
13742 - x86/speculation/l1tf: Add sysfs reporting for l1tf
13743 - x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings
13744 - x86/speculation/l1tf: Limit swap file size to MAX_PA/2
13745 - x86/bugs: Move the l1tf function and define pr_fmt properly
13746 - sched/smt: Update sched_smt_present at runtime
13747 - x86/smp: Provide topology_is_primary_thread()
13748 - x86/topology: Provide topology_smt_supported()
13749 - cpu/hotplug: Make bringup/teardown of smp threads symmetric
13750 - cpu/hotplug: Split do_cpu_down()
13751 - cpu/hotplug: Provide knobs to control SMT
13752 - x86/cpu: Remove the pointless CPU printout
13753 - x86/cpu/AMD: Remove the pointless detect_ht() call
13754 - x86/cpu/common: Provide detect_ht_early()
13755 - x86/cpu/topology: Provide detect_extended_topology_early()
13756 - x86/cpu/intel: Evaluate smp_num_siblings early
13757 - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
13758 - x86/cpu/AMD: Evaluate smp_num_siblings early
13759 - x86/apic: Ignore secondary threads if nosmt=force
13760 - x86/speculation/l1tf: Extend 64bit swap file size limit
13761 - x86/cpufeatures: Add detection of L1D cache flush support.
13762 - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
13763 - x86/speculation/l1tf: Protect PAE swap entries against L1TF
13764 - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
13765 - Revert "x86/apic: Ignore secondary threads if nosmt=force"
13766 - cpu/hotplug: Boot HT siblings at least once
13767 - x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present
13768 - x86/KVM/VMX: Add module argument for L1TF mitigation
13769 - x86/KVM/VMX: Add L1D flush algorithm
13770 - x86/KVM/VMX: Add L1D MSR based flush
13771 - x86/KVM/VMX: Add L1D flush logic
13772 - x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers
13773 - x86/KVM/VMX: Add find_msr() helper function
13774 - x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting
13775 - x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs
13776 - x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required
13777 - cpu/hotplug: Online siblings when SMT control is turned on
13778 - x86/litf: Introduce vmx status variable
13779 - x86/kvm: Drop L1TF MSR list approach
13780 - x86/l1tf: Handle EPT disabled state proper
13781 - x86/kvm: Move l1tf setup function
13782 - x86/kvm: Add static key for flush always
13783 - x86/kvm: Serialize L1D flush parameter setter
13784 - x86/kvm: Allow runtime control of L1D flush
13785 - cpu/hotplug: Expose SMT control init function
13786 - cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early
13787 - x86/bugs, kvm: Introduce boot-time control of L1TF mitigations
13788 - Documentation: Add section about CPU vulnerabilities
13789 - x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
13790 - x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content
13791 - Documentation/l1tf: Fix typos
13792 - cpu/hotplug: detect SMT disabled by BIOS
13793 - x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush()
13794 - x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond'
13795 - x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush()
13796 - x86/irq: Demote irq_cpustat_t::__softirq_pending to u16
13797 - x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d
13798 - x86: Don't include linux/irq.h from asm/hardirq.h
13799 - x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d
13800 - x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr()
13801 - Documentation/l1tf: Remove Yonah processors from not vulnerable list
13802 - x86/speculation: Simplify sysfs report of VMX L1TF vulnerability
13803 - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry
13804 - KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry
13805 - cpu/hotplug: Fix SMT supported evaluation
13806 - x86/speculation/l1tf: Invert all not present mappings
13807 - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
13808 - x86/mm/pat: Make set_memory_np() L1TF safe
13809 - x86/mm/kmmio: Make the tracer robust against L1TF
13810 - tools headers: Synchronise x86 cpufeatures.h for L1TF additions
13811 - x86/microcode: Allow late microcode loading with SMT disabled
13812 - x86/smp: fix non-SMP broken build due to redefinition of
13813 apic_id_is_primary_thread
13814 - cpu/hotplug: Non-SMP machines do not make use of booted_once
13815 - x86/init: fix build with CONFIG_SWAP=n
13816 - Linux 4.18.1
13817 - [Config] updateconfigs after v4.18.1 stable update
13818
13819 * Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING (LP: #1785816)
13820 - [Config] Enable timestamping in network PHY devices
13821
13822 * Miscellaneous Ubuntu changes
13823 - [Config] CONFIG_SYSCTL_SYSCALL=n
13824
13825 [ Upstream Kernel Changes ]
13826
13827 * Rebase to v4.18
13828
13829 -- Seth Forshee <seth.forshee@canonical.com> Wed, 15 Aug 2018 14:20:59 -0500
13830
13831 linux (4.18.0-4.5) cosmic; urgency=medium
13832
13833 [ Upstream Kernel Changes ]
13834
13835 * Rebase to v4.18-rc8
13836
13837 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Aug 2018 13:54:02 -0500
13838
13839 linux (4.18.0-3.4) cosmic; urgency=medium
13840
13841 * Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and
13842 Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) (LP: #1774950)
13843 - ACPI / LPSS: Avoid PM quirks on suspend and resume from hibernation
13844
13845 * hinic interfaces aren't getting predictable names (LP: #1783138)
13846 - hinic: Link the logical network device to the pci device in sysfs
13847
13848 * libvirtd is unable to configure bridge devices inside of LXD containers
13849 (LP: #1784501)
13850 - kernfs: allow creating kernfs objects with arbitrary uid/gid
13851 - sysfs, kobject: allow creating kobject belonging to arbitrary users
13852 - kobject: kset_create_and_add() - fetch ownership info from parent
13853 - driver core: set up ownership of class devices in sysfs
13854 - net-sysfs: require net admin in the init ns for setting tx_maxrate
13855 - net-sysfs: make sure objects belong to container's owner
13856 - net: create reusable function for getting ownership info of sysfs inodes
13857 - bridge: make sure objects belong to container's owner
13858 - sysfs: Fix regression when adding a file to an existing group
13859
13860 * locking sockets broken due to missing AppArmor socket mediation patches
13861 (LP: #1780227)
13862 - UBUNTU SAUCE: apparmor: fix apparmor mediating locking non-fs, unix sockets
13863
13864 * Update2 for ocxl driver (LP: #1781436)
13865 - ocxl: Fix page fault handler in case of fault on dying process
13866
13867 * HDMI/DP audio can't work on the laptop of Dell Latitude 5495 (LP: #1782689)
13868 - ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA
13869 - vga_switcheroo: set audio client id according to bound GPU id
13870
13871 * Allow Raven Ridge's audio controller to be runtime suspended (LP: #1782540)
13872 - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
13873
13874 * Invoking obsolete 'firmware_install' target breaks snap build (LP: #1782166)
13875 - snapcraft.yaml: stop invoking the obsolete (and non-existing)
13876 'firmware_install' target
13877
13878 * snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build
13879 (LP: #1782116)
13880 - snapcraft.yaml: copy retpoline-extract-one to scripts before build
13881
13882 [ Upstream Kernel Changes ]
13883
13884 * Rebase to v4.18-rc7
13885
13886 -- Seth Forshee <seth.forshee@canonical.com> Wed, 01 Aug 2018 08:49:40 -0500
13887
13888 linux (4.18.0-2.3) cosmic; urgency=medium
13889
13890 * Kernel error "task zfs:pid blocked for more than 120 seconds" (LP: #1781364)
13891 - SAUCE: (noup) zfs to 0.7.9-3ubuntu4
13892
13893 * [Regression] EXT4-fs error (device sda1): ext4_validate_inode_bitmap:99:
13894 comm stress-ng: Corrupt inode bitmap (LP: #1780137)
13895 - SAUCE: ext4: fix ext4_validate_inode_bitmap: comm stress-ng: Corrupt inode
13896 bitmap
13897
13898 * Cloud-init causes potentially huge boot delays with 4.15 kernels
13899 (LP: #1780062)
13900 - random: Make getrandom() ready earlier
13901
13902 * hisi_sas_v3_hw: internal task abort: timeout and not done. (LP: #1777736)
13903 - scsi: hisi_sas: Update a couple of register settings for v3 hw
13904
13905 * hisi_sas: Add missing PHY spinlock init (LP: #1777734)
13906 - scsi: hisi_sas: Add missing PHY spinlock init
13907
13908 * hisi_sas: improve read performance by pre-allocating slot DMA buffers
13909 (LP: #1777727)
13910 - scsi: hisi_sas: Use dmam_alloc_coherent()
13911 - scsi: hisi_sas: Pre-allocate slot DMA buffers
13912
13913 * hisi_sas: Failures during host reset (LP: #1777696)
13914 - scsi: hisi_sas: Only process broadcast change in phy_bcast_v3_hw()
13915 - scsi: hisi_sas: Fix the conflict between dev gone and host reset
13916 - scsi: hisi_sas: Adjust task reject period during host reset
13917 - scsi: hisi_sas: Add a flag to filter PHY events during reset
13918 - scsi: hisi_sas: Release all remaining resources in clear nexus ha
13919
13920 * Miscellaneous Ubuntu changes
13921 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu2, zfs to 0.7.9-3ubuntu3
13922 - SAUCE: mm: Fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL
13923 - Enable zfs build
13924 - SAUCE: Import aufs driver
13925 - Revert "UBUNTU: [Config]: set CONFIG_EDAC_DEBUG=y for ARM64"
13926 - [Config] retpoline -- review and accept retpoline changes
13927
13928 [ Upstream Kernel Changes ]
13929
13930 * Rebase to v4.18-rc5
13931 * Rebase to v4.18-rc6
13932
13933 -- Seth Forshee <seth.forshee@canonical.com> Tue, 24 Jul 2018 08:41:22 -0500
13934
13935 linux (4.18.0-1.2) cosmic; urgency=medium
13936
13937 [ Upstream Kernel Changes ]
13938
13939 * Rebase to v4.18-rc4
13940
13941 -- Seth Forshee <seth.forshee@canonical.com> Mon, 09 Jul 2018 07:36:31 -0500
13942
13943 linux (4.18.0-0.1) cosmic; urgency=medium
13944
13945 * Miscellaneous Ubuntu changes
13946 - ubuntu -- disable vbox build
13947 - Disable zfs build
13948 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
13949 kernel image
13950 - SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown
13951 - SAUCE: (efi-lockdown) ima: require secure_boot rules in lockdown mode
13952 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
13953 - SAUCE: (efi-lockdown) Restrict /dev/{mem,kmem,port} when the kernel is
13954 locked down
13955 - SAUCE: (efi-lockdown) kexec_load: Disable at runtime if the kernel is locked
13956 down
13957 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
13958 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
13959 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
13960 down
13961 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
13962 locked down
13963 - SAUCE: (efi-lockdown) x86/msr: Restrict MSR access when the kernel is locked
13964 down
13965 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
13966 locked down
13967 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
13968 has been locked down
13969 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
13970 locked down
13971 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
13972 locked down
13973 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
13974 down
13975 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
13976 - SAUCE: (efi-lockdown) Lock down module params that specify hardware
13977 parameters (eg. ioport)
13978 - SAUCE: (efi-lockdown) x86/mmiotrace: Lock down the testmmiotrace module
13979 - SAUCE: (efi-lockdown) Lock down /proc/kcore
13980 - SAUCE: (efi-lockdown) Lock down kprobes
13981 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
13982 kernel is locked down
13983 - SAUCE: (efi-lockdown) Lock down perf
13984 - SAUCE: (efi-lockdown) debugfs: Restrict debugfs when the kernel is locked
13985 down
13986 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
13987 reboot
13988 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
13989 boot mode
13990 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
13991 mode
13992 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
13993 secondary keyring
13994 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
13995 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
13996 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
13997 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
13998 - SAUCE: (efi-lockdown) Make get_cert_list() not complain about cert lists
13999 that aren't present.
14000 - SAUCE: (efi-lockdown) Add efi_status_to_str() and rework
14001 efi_status_to_err().
14002 - SAUCE: (efi-lockdown) Make get_cert_list() use efi_status_to_str() to print
14003 error messages.
14004 - SAUCE: (efi-lockdown) lockdown: fix coordination of kernel module signature
14005 verification
14006 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14007 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
14008 - SAUCE: (namespace) block_dev: Support checking inode permissions in
14009 lookup_bdev()
14010 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
14011 when mounting
14012 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
14013 when mounting
14014 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
14015 namespaces
14016 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
14017 mounts
14018 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
14019 opened for writing
14020 - SAUCE: Import aufs driver
14021 - Update dropped.txt
14022 - [Config] updateconfigs after 4.18-rc3 rebase
14023 - SAUCE: (no-up): ASoC: Intel: bytcr-rt5660: Remove snd_soc_codec use for 4.18
14024
14025 [ Upstream Kernel Changes ]
14026
14027 * Rebase to v4.18-rc3
14028
14029 -- Seth Forshee <seth.forshee@canonical.com> Fri, 06 Jul 2018 10:46:37 -0500
14030
14031 linux (4.18.0-0.0) cosmic; urgency=medium
14032
14033 * Dummy entry.
14034
14035 -- Seth Forshee <seth.forshee@canonical.com> Tue, 03 Jul 2018 11:10:33 -0500
14036
14037 linux (4.17.0-4.5) cosmic; urgency=medium
14038
14039 * linux: 4.17.0-4.5 -proposed tracker (LP: #1779399)
14040
14041 * Update to ocxl driver for 18.04.1 (LP: #1775786)
14042 - powerpc: Add TIDR CPU feature for POWER9
14043 - powerpc: Use TIDR CPU feature to control TIDR allocation
14044 - powerpc: use task_pid_nr() for TID allocation
14045 - ocxl: Rename pnv_ocxl_spa_remove_pe to clarify it's action
14046 - ocxl: Expose the thread_id needed for wait on POWER9
14047 - ocxl: Add an IOCTL so userspace knows what OCXL features are available
14048 - ocxl: Document new OCXL IOCTLs
14049 - ocxl: Fix missing unlock on error in afu_ioctl_enable_p9_wait()
14050
14051 * Please include ax88179_178a and r8152 modules in d-i udeb (LP: #1771823)
14052 - [Config:] d-i: Add ax88179_178a and r8152 to nic-modules
14053
14054 * glibc pkeys test fail on powerpc (LP: #1776967)
14055 - [Config] Temporarily disable CONFIG_PPC_MEM_KEYS
14056
14057 * After update to 4.13-43 Intel Graphics are Laggy (LP: #1773520)
14058 - Revert "drm/i915/edp: Allow alternate fixed mode for eDP if available."
14059
14060 * Miscellaneous Ubuntu changes
14061 - SAUCE: (noup) Update spl to 0.7.9-3ubuntu1, zfs to 0.7.9-3ubuntu1
14062
14063 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Jun 2018 13:37:52 -0500
14064
14065 linux (4.17.0-3.4) cosmic; urgency=medium
14066
14067 * linux: 4.17.0-3.4 -proposed tracker (LP: #1779124)
14068
14069 * Cosmic update to v4.17.3 stable release (LP: #1778997)
14070 - net: aquantia: fix unsigned numvecs comparison with less than zero
14071 - bonding: re-evaluate force_primary when the primary slave name changes
14072 - cdc_ncm: avoid padding beyond end of skb
14073 - ipv6: allow PMTU exceptions to local routes
14074 - net: dsa: add error handling for pskb_trim_rcsum
14075 - net: phy: dp83822: use BMCR_ANENABLE instead of BMSR_ANEGCAPABLE for DP83620
14076 - net/sched: act_simple: fix parsing of TCA_DEF_DATA
14077 - tcp: verify the checksum of the first data segment in a new connection
14078 - tls: fix use-after-free in tls_push_record
14079 - tls: fix waitall behavior in tls_sw_recvmsg
14080 - socket: close race condition between sock_close() and sockfs_setattr()
14081 - udp: fix rx queue len reported by diag and proc interface
14082 - net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds
14083 vlan
14084 - hv_netvsc: Fix a network regression after ifdown/ifup
14085 - ACPICA: AML parser: attempt to continue loading table after error
14086 - ext4: fix hole length detection in ext4_ind_map_blocks()
14087 - ext4: update mtime in ext4_punch_hole even if no blocks are released
14088 - ext4: do not allow external inodes for inline data
14089 - ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget()
14090 - ext4: correctly handle a zero-length xattr with a non-zero e_value_offs
14091 - ext4: fix fencepost error in check for inode count overflow during resize
14092 - driver core: Don't ignore class_dir_create_and_add() failure.
14093 - Btrfs: allow empty subvol= again
14094 - Btrfs: fix clone vs chattr NODATASUM race
14095 - Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2()
14096 - btrfs: return error value if create_io_em failed in cow_file_range
14097 - btrfs: scrub: Don't use inode pages for device replace
14098 - ALSA: usb-audio: Disable the quirk for Nura headset
14099 - ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation
14100 - ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream()
14101 - ALSA: hda: add dock and led support for HP EliteBook 830 G5
14102 - ALSA: hda: add dock and led support for HP ProBook 640 G4
14103 - x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read()
14104 - smb3: fix various xid leaks
14105 - smb3: on reconnect set PreviousSessionId field
14106 - CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session
14107 expiry
14108 - cifs: For SMB2 security informaion query, check for minimum sized security
14109 descriptor instead of sizeof FileAllInformation class
14110 - nbd: fix nbd device deletion
14111 - nbd: update size when connected
14112 - nbd: use bd_set_size when updating disk size
14113 - blk-mq: reinit q->tag_set_list entry only after grace period
14114 - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue
14115 - cpufreq: Fix new policy initialization during limits updates via sysfs
14116 - cpufreq: ti-cpufreq: Fix an incorrect error return value
14117 - cpufreq: governors: Fix long idle detection logic in load calculation
14118 - libata: zpodd: small read overflow in eject_tray()
14119 - libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk
14120 - nvme/pci: Sync controller reset for AER slot_reset
14121 - w1: mxc_w1: Enable clock before calling clk_get_rate() on it
14122 - x86/vector: Fix the args of vector_alloc tracepoint
14123 - x86/apic/vector: Prevent hlist corruption and leaks
14124 - x86/apic: Provide apic_ack_irq()
14125 - x86/ioapic: Use apic_ack_irq()
14126 - x86/platform/uv: Use apic_ack_irq()
14127 - irq_remapping: Use apic_ack_irq()
14128 - genirq/generic_pending: Do not lose pending affinity update
14129 - genirq/affinity: Defer affinity setting if irq chip is busy
14130 - genirq/migration: Avoid out of line call if pending is not set
14131 - x86/intel_rdt: Enable CMT and MBM on new Skylake stepping
14132 - media: uvcvideo: Prevent setting unavailable flags
14133 - media: rc: ensure input/lirc device can be opened after register
14134 - iwlwifi: fw: harden page loading code
14135 - orangefs: set i_size on new symlink
14136 - orangefs: report attributes_mask and attributes for statx
14137 - HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation
14138 - HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large
14139 - vhost: fix info leak due to uninitialized memory
14140 - mm, page_alloc: do not break __GFP_THISNODE by zonelist reset
14141 - Linux 4.17.3
14142
14143 * Use-after-free in sk_peer_label (LP: #1778646)
14144 - SAUCE: apparmor: fix use after free in sk_peer_label
14145
14146 * kernel: Fix memory leak on CCA and EP11 CPRB processing. (LP: #1775390)
14147 - s390/zcrypt: Fix CCA and EP11 CPRB processing failure memory leak.
14148
14149 * Various fixes for CXL kernel module (LP: #1774471)
14150 - cxl: Configure PSL to not use APC virtual machines
14151 - cxl: Disable prefault_mode in Radix mode
14152
14153 * Bluetooth not working (LP: #1764645)
14154 - Bluetooth: btusb: Apply QCA Rome patches for some ATH3012 models
14155
14156 * Fake SAS addresses for SATA disks on HiSilicon D05 are non-unique
14157 (LP: #1776750)
14158 - scsi: hisi_sas: make SAS address of SATA disks unique
14159
14160 * linux-snapdragon: wcn36xx: mac address generation on boot (LP: #1776491)
14161 - [Config] arm64: snapdragon: WCN36XX_SNAPDRAGON_HACKS=y
14162 - SAUCE: wcn36xx: read MAC from file or randomly generate one
14163
14164 * Lenovo V330 needs patch in ideapad_laptop module for rfkill (LP: #1774636)
14165 - SAUCE: Add Lenovo V330 to the ideapad_laptop rfkill blacklist
14166
14167 * register on binfmt_misc may overflow and crash the system (LP: #1775856)
14168 - fs/binfmt_misc.c: do not allow offset overflow
14169
14170 * Network installs fail on SocioNext board (LP: #1775884)
14171 - net: socionext: reset hardware in ndo_stop
14172 - net: netsec: enable tx-irq during open callback
14173
14174 * Fix several bugs in RDMA/hns driver (LP: #1770974)
14175 - RDMA/hns: Drop local zgid in favor of core defined variable
14176 - RDMA/hns: Add 64KB page size support for hip08
14177 - RDMA/hns: Rename the idx field of db
14178 - RDMA/hns: Modify uar allocation algorithm to avoid bitmap exhaust
14179 - RDMA/hns: Increase checking CMQ status timeout value
14180 - RDMA/hns: Add reset process for RoCE in hip08
14181 - RDMA/hns: Fix the illegal memory operation when cross page
14182 - RDMA/hns: Implement the disassociate_ucontext API
14183
14184 * powerpc/livepatch: Implement reliable stack tracing for the consistency
14185 model (LP: #1771844)
14186 - powerpc/livepatch: Implement reliable stack tracing for the consistency
14187 model
14188
14189 * Adding back alx WoL feature (LP: #1772610)
14190 - SAUCE: Revert "alx: remove WoL support"
14191 - SAUCE: alx: add enable_wol paramenter
14192
14193 * Lancer A0 Asic HBA's won't boot with 18.04 (LP: #1768103)
14194 - scsi: lpfc: Fix WQ/CQ creation for older asic's.
14195 - scsi: lpfc: Fix 16gb hbas failing cq create.
14196
14197 * [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5
14198 idle states when all CORES are guarded (LP: #1771780)
14199 - powerpc/powernv/cpuidle: Init all present cpus for deep states
14200
14201 * Huawei 25G/100G Network Adapters Unsupported (LP: #1770970)
14202 - net-next/hinic: add pci device ids for 25ge and 100ge card
14203
14204 * Expose arm64 CPU topology to userspace (LP: #1770231)
14205 - drivers: base: cacheinfo: move cache_setup_of_node()
14206 - drivers: base: cacheinfo: setup DT cache properties early
14207 - cacheinfo: rename of_node to fw_token
14208 - arm64/acpi: Create arch specific cpu to acpi id helper
14209 - ACPI/PPTT: Add Processor Properties Topology Table parsing
14210 - [Config] CONFIG_ACPI_PPTT=y
14211 - ACPI: Enable PPTT support on ARM64
14212 - drivers: base cacheinfo: Add support for ACPI based firmware tables
14213 - arm64: Add support for ACPI based firmware tables
14214 - arm64: topology: rename cluster_id
14215 - arm64: topology: enable ACPI/PPTT based CPU topology
14216 - ACPI: Add PPTT to injectable table list
14217 - arm64: topology: divorce MC scheduling domain from core_siblings
14218
14219 * Vcs-Git header on bionic linux source package points to zesty git tree
14220 (LP: #1766055)
14221 - [Packaging]: Update Vcs-Git
14222
14223 * Request to revert SAUCE patches in the 18.04 SRU and update with upstream
14224 version (LP: #1768431)
14225 - scsi: cxlflash: Handle spurious interrupts
14226 - scsi: cxlflash: Remove commmands from pending list on timeout
14227 - scsi: cxlflash: Synchronize reset and remove ops
14228 - SAUCE: (no-up) cxlflash: OCXL diff between v2 and v3
14229
14230 * hisi_sas robustness fixes (LP: #1774466)
14231 - scsi: hisi_sas: delete timer when removing hisi_sas driver
14232 - scsi: hisi_sas: print device id for errors
14233 - scsi: hisi_sas: Add some checks to avoid free'ing a sas_task twice
14234 - scsi: hisi_sas: check host frozen before calling "done" function
14235 - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task()
14236 - scsi: hisi_sas: stop controller timer for reset
14237 - scsi: hisi_sas: update PHY linkrate after a controller reset
14238 - scsi: hisi_sas: change slot index allocation mode
14239 - scsi: hisi_sas: Change common allocation mode of device id
14240 - scsi: hisi_sas: Reset disks when discovered
14241 - scsi: hisi_sas: Create a scsi_host_template per HW module
14242 - scsi: hisi_sas: Init disks after controller reset
14243 - scsi: hisi_sas: Try wait commands before before controller reset
14244 - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot
14245 - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command
14246 - scsi: hisi_sas: Terminate STP reject quickly for v2 hw
14247 - scsi: hisi_sas: Fix return value when get_free_slot() failed
14248 - scsi: hisi_sas: Mark PHY as in reset for nexus reset
14249
14250 * hisi_sas: Support newer v3 hardware (LP: #1774467)
14251 - scsi: hisi_sas: update RAS feature for later revision of v3 HW
14252 - scsi: hisi_sas: check IPTT is valid before using it for v3 hw
14253 - scsi: hisi_sas: fix PI memory size
14254 - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw
14255 - scsi: hisi_sas: remove redundant handling to event95 for v3
14256 - scsi: hisi_sas: add readl poll timeout helper wrappers
14257 - scsi: hisi_sas: workaround a v3 hw hilink bug
14258 - scsi: hisi_sas: Add LED feature for v3 hw
14259
14260 * hisi_sas: improve performance by optimizing DQ locking (LP: #1774472)
14261 - scsi: hisi_sas: optimise the usage of DQ locking
14262 - scsi: hisi_sas: relocate smp sg map
14263 - scsi: hisi_sas: make return type of prep functions void
14264 - scsi: hisi_sas: allocate slot buffer earlier
14265 - scsi: hisi_sas: Don't lock DQ for complete task sending
14266 - scsi: hisi_sas: Use device lock to protect slot alloc/free
14267 - scsi: hisi_sas: add check of device in hisi_sas_task_exec()
14268 - scsi: hisi_sas: fix a typo in hisi_sas_task_prep()
14269
14270 * FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false (LP: #1774336)
14271 - SAUCE: CacheFiles: fix a read_waiter/read_copier race
14272
14273 * enable mic-mute hotkey and led on Lenovo M820z and M920z (LP: #1774306)
14274 - ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs
14275
14276 * hns3 driver updates (LP: #1768670)
14277 - net: hns3: Remove error log when getting pfc stats fails
14278 - net: hns3: fix to correctly fetch l4 protocol outer header
14279 - net: hns3: Fixes the out of bounds access in hclge_map_tqp
14280 - net: hns3: Fixes the error legs in hclge_init_ae_dev function
14281 - net: hns3: fix for phy_addr error in hclge_mac_mdio_config
14282 - net: hns3: Fix to support autoneg only for port attached with phy
14283 - net: hns3: fix a dead loop in hclge_cmd_csq_clean
14284 - net: hns3: Fix for packet loss due wrong filter config in VLAN tbls
14285 - net: hns3: Remove packet statistics in the range of 8192~12287
14286 - net: hns3: Add support of hardware rx-vlan-offload to HNS3 VF driver
14287 - net: hns3: Fix for setting mac address when resetting
14288 - net: hns3: remove add/del_tunnel_udp in hns3_enet module
14289 - net: hns3: fix for cleaning ring problem
14290 - net: hns3: refactor the loopback related function
14291 - net: hns3: Fix for deadlock problem occurring when unregistering ae_algo
14292 - net: hns3: Fix for the null pointer problem occurring when initializing
14293 ae_dev failed
14294 - net: hns3: Add a check for client instance init state
14295 - net: hns3: Change return type of hnae3_register_ae_dev
14296 - net: hns3: Change return type of hnae3_register_ae_algo
14297 - net: hns3: Change return value in hnae3_register_client
14298 - net: hns3: Fixes the back pressure setting when sriov is enabled
14299 - net: hns3: Fix for fiber link up problem
14300 - net: hns3: Add support of .sriov_configure in HNS3 driver
14301 - net: hns3: Fixes the missing PCI iounmap for various legs
14302 - net: hns3: Fixes error reported by Kbuild and internal review
14303 - net: hns3: Fixes API to fetch ethernet header length with kernel default
14304 - net: hns3: cleanup of return values in hclge_init_client_instance()
14305 - net: hns3: Fix the missing client list node initialization
14306 - net: hns3: Fix for hns3 module is loaded multiple times problem
14307 - net: hns3: Use enums instead of magic number in hclge_is_special_opcode
14308 - net: hns3: Fix for netdev not running problem after calling net_stop and
14309 net_open
14310 - net: hns3: Fixes kernel panic issue during rmmod hns3 driver
14311 - net: hns3: Fix for CMDQ and Misc. interrupt init order problem
14312 - net: hns3: Updates RX packet info fetch in case of multi BD
14313 - net: hns3: Add support for tx_accept_tag2 and tx_accept_untag2 config
14314 - net: hns3: Add STRP_TAGP field support for hardware revision 0x21
14315 - net: hns3: Add support to enable TX/RX promisc mode for H/W rev(0x21)
14316 - net: hns3: Fix for PF mailbox receving unknown message
14317 - net: hns3: Fixes the state to indicate client-type initialization
14318 - net: hns3: Fixes the init of the VALID BD info in the descriptor
14319 - net: hns3: Removes unnecessary check when clearing TX/RX rings
14320 - net: hns3: Clear TX/RX rings when stopping port & un-initializing client
14321 - net: hns3: Remove unused led control code
14322 - net: hns3: Adds support for led locate command for copper port
14323 - net: hns3: Fixes initalization of RoCE handle and makes it conditional
14324 - net: hns3: Disable vf vlan filter when vf vlan table is full
14325 - net: hns3: Add support for IFF_ALLMULTI flag
14326 - net: hns3: Add repeat address checking for setting mac address
14327 - net: hns3: Fix setting mac address error
14328 - net: hns3: Fix for service_task not running problem after resetting
14329 - net: hns3: Fix for hclge_reset running repeatly problem
14330 - net: hns3: Fix for phy not link up problem after resetting
14331 - net: hns3: Add missing break in misc_irq_handle
14332 - net: hns3: Fix for vxlan tx checksum bug
14333 - net: hns3: Optimize the PF's process of updating multicast MAC
14334 - net: hns3: Optimize the VF's process of updating multicast MAC
14335 - SAUCE: {topost} net: hns3: add support for serdes loopback selftest
14336 - SAUCE: {topost} net: hns3: RX BD information valid only in last BD except
14337 VLD bit and buffer size
14338 - SAUCE: {topost} net: hns3: remove hclge_get_vector_index from
14339 hclge_bind_ring_with_vector
14340 - SAUCE: {topost} net: hns3: rename the interface for init_client_instance and
14341 uninit_client_instance
14342 - SAUCE: {topost} net: hns3: add vector status check before free vector
14343 - SAUCE: {topost} net: hns3: add l4_type check for both ipv4 and ipv6
14344 - SAUCE: {topost} net: hns3: remove unused head file in hnae3.c
14345 - SAUCE: {topost} net: hns3: extraction an interface for state state
14346 init|uninit
14347 - SAUCE: {topost} net: hns3: print the ret value in error information
14348 - SAUCE: {topost} net: hns3: remove the Redundant put_vector in
14349 hns3_client_uninit
14350 - SAUCE: {topost} net: hns3: add unlikely for error check
14351 - SAUCE: {topost} net: hns3: remove back in struct hclge_hw
14352 - SAUCE: {topost} net: hns3: use lower_32_bits and upper_32_bits
14353 - SAUCE: {topost} net: hns3: remove unused hclge_ring_to_dma_dir
14354 - SAUCE: {topost} net: hns3: remove useless code in hclge_cmd_send
14355 - SAUCE: {topost} net: hns3: remove some redundant assignments
14356 - SAUCE: {topost} net: hns3: simplify hclge_cmd_csq_clean
14357 - SAUCE: {topost} net: hns3: using modulo for cyclic counters in
14358 hclge_cmd_send
14359 - SAUCE: {topost} net: hns3: remove a redundant hclge_cmd_csq_done
14360 - SAUCE: {topost} net: hns3: remove some unused members of some structures
14361 - SAUCE: {topost} net: hns3: give default option while dependency HNS3 set
14362 - SAUCE: {topost} net: hns3: use dma_zalloc_coherent instead of
14363 kzalloc/dma_map_single
14364 - SAUCE: {topost} net: hns3: modify hnae_ to hnae3_
14365 - SAUCE: {topost} net: hns3: fix unused function warning in VF driver
14366 - SAUCE: {topost} net: hns3: remove some redundant assignments
14367 - SAUCE: {topost} net: hns3: standardize the handle of return value
14368 - SAUCE: {topost} net: hns3: remove extra space and brackets
14369 - SAUCE: {topost} net: hns3: fix unreasonable code comments
14370 - SAUCE: {topost} net: hns3: use decimal for bit offset macros
14371 - SAUCE: {topost} net: hns3: modify inconsistent bit mask macros
14372 - SAUCE: {topost} net: hns3: fix mislead parameter name
14373 - SAUCE: {topost} net: hns3: remove unused struct member and definition
14374 - SAUCE: {topost} net: hns3: Add SPDX tags to hns3 driver
14375 - SAUCE: {topost} net: hns3: Add pf reset for hip08 RoCE
14376 - SAUCE: {topost} net: hns3: optimize the process of notifying roce client
14377 - SAUCE: {topost} net: hns3: Add calling roce callback function when link
14378 status change
14379 - SAUCE: {topost} net: hns3: fix tc setup when netdev is first up
14380 - SAUCE: {topost} net: hns3: fix for mac pause not disable in pfc mode
14381 - SAUCE: {topost} net: hns3: fix for waterline not setting correctly
14382 - SAUCE: {topost} net: hns3: fix for l4 checksum offload bug
14383 - SAUCE: {topost} net: hns3: fix for mailbox message truncated problem
14384 - SAUCE: {topost} net: hns3: Add configure for mac minimal frame size
14385 - SAUCE: {topost} net: hns3: fix warning bug when doing lp selftest
14386 - SAUCE: {topost} net: hns3: fix get_vector ops in hclgevf_main module
14387 - SAUCE: {topost} net: hns3: remove the warning when clear reset cause
14388 - SAUCE: {topost} net: hns3: Use roce handle when calling roce callback
14389 function
14390 - SAUCE: {topost} net: hns3: prevent sending command during global or core
14391 reset
14392 - SAUCE: {topost} net: hns3: modify the order of initializeing command queue
14393 register
14394 - SAUCE: {topost} net: hns3: reset net device with rtnl_lock
14395 - SAUCE: {topost} net: hns3: prevent to request reset frequently
14396 - SAUCE: {topost} net: hns3: correct reset event status register
14397 - SAUCE: {topost} net: hns3: separate roce from nic when resetting
14398 - SAUCE: net: hns3: Fix for phy link issue when using marvell phy driver
14399 - SAUCE: {topost} net: hns3: fix return value error in
14400 hns3_reset_notify_down_enet
14401 - SAUCE: {topost} net: hns3: remove unnecessary ring configuration operation
14402 while resetting
14403 - SAUCE: {topost} net: hns3: fix for reset_level default assignment probelm
14404 - SAUCE: {topost} net: hns3: fix for using wrong mask and shift in
14405 hclge_get_ring_chain_from_mbx
14406 - SAUCE: {topost} net: hns3: fix comments for hclge_get_ring_chain_from_mbx
14407 - SAUCE: net: hns3: Fix for VF mailbox cannot receiving PF response
14408 - SAUCE: net: hns3: Fix for VF mailbox receiving unknown message
14409 - SAUCE: net: hns3: Optimize PF CMDQ interrupt switching process
14410
14411 * CVE-2018-7755
14412 - SAUCE: floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
14413
14414 * Incorrect blacklist of bcm2835_wdt (LP: #1766052)
14415 - [Packaging] Fix missing watchdog for Raspberry Pi
14416
14417 * kernel: Fix arch random implementation (LP: #1775391)
14418 - s390/archrandom: Rework arch random implementation.
14419
14420 * [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-
14421 jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) (LP: #1776389)
14422 - ixgbe/ixgbevf: Free IRQ when PCI error recovery removes the device
14423
14424 * Cosmic update to v4.17.2 stable release (LP: #1779117)
14425 - crypto: chelsio - request to HW should wrap
14426 - blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers
14427 - KVM: X86: Fix reserved bits check for MOV to CR3
14428 - KVM: x86: introduce linear_{read,write}_system
14429 - kvm: fix typo in flag name
14430 - kvm: nVMX: Enforce cpl=0 for VMX instructions
14431 - KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and
14432 kvm_write_guest_virt_system
14433 - kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access
14434 - staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy
14435 - NFC: pn533: don't send USB data off of the stack
14436 - usbip: vhci_sysfs: fix potential Spectre v1
14437 - usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver
14438 - usb-storage: Add compatibility quirk flags for G-Technologies G-Drive
14439 - Input: xpad - add GPD Win 2 Controller USB IDs
14440 - phy: qcom-qusb2: Fix crash if nvmem cell not specified
14441 - usb: core: message: remove extra endianness conversion in
14442 usb_set_isoch_delay
14443 - usb: typec: wcove: Remove dependency on HW FSM
14444 - usb: gadget: function: printer: avoid wrong list handling in printer_write()
14445 - usb: gadget: udc: renesas_usb3: fix double phy_put()
14446 - usb: gadget: udc: renesas_usb3: should remove debugfs
14447 - usb: gadget: udc: renesas_usb3: should call pm_runtime_enable() before add
14448 udc
14449 - usb: gadget: udc: renesas_usb3: should call devm_phy_get() before add udc
14450 - usb: gadget: udc: renesas_usb3: should fail if devm_phy_get() returns error
14451 - usb: gadget: udc: renesas_usb3: disable the controller's irqs for
14452 reconnecting
14453 - serial: sh-sci: Stop using printk format %pCr
14454 - tty/serial: atmel: use port->name as name in request_irq()
14455 - serial: samsung: fix maxburst parameter for DMA transactions
14456 - serial: 8250: omap: Fix idling of clocks for unused uarts
14457 - vmw_balloon: fixing double free when batching mode is off
14458 - doc: fix sysfs ABI documentation
14459 - arm64: defconfig: Enable CONFIG_PINCTRL_MT7622 by default
14460 - tty: pl011: Avoid spuriously stuck-off interrupts
14461 - crypto: ccree - correct host regs offset
14462 - Input: goodix - add new ACPI id for GPD Win 2 touch screen
14463 - Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID
14464 - crypto: caam - strip input zeros from RSA input buffer
14465 - crypto: caam - fix DMA mapping dir for generated IV
14466 - crypto: caam - fix IV DMA mapping and updating
14467 - crypto: caam/qi - fix IV DMA mapping and updating
14468 - crypto: caam - fix size of RSA prime factor q
14469 - crypto: cavium - Fix fallout from CONFIG_VMAP_STACK
14470 - crypto: cavium - Limit result reading attempts
14471 - crypto: vmx - Remove overly verbose printk from AES init routines
14472 - crypto: vmx - Remove overly verbose printk from AES XTS init
14473 - crypto: omap-sham - fix memleak
14474 - Linux 4.17.2
14475
14476 * Cosmic update to v4.17.1 stable release (LP: #1779116)
14477 - netfilter: nf_flow_table: attach dst to skbs
14478 - bnx2x: use the right constant
14479 - ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds
14480 - ipv6: omit traffic class when calculating flow hash
14481 - l2tp: fix refcount leakage on PPPoL2TP sockets
14482 - netdev-FAQ: clarify DaveM's position for stable backports
14483 - net: metrics: add proper netlink validation
14484 - net/packet: refine check for priv area size
14485 - rtnetlink: validate attributes in do_setlink()
14486 - sctp: not allow transport timeout value less than HZ/5 for hb_timer
14487 - team: use netdev_features_t instead of u32
14488 - vrf: check the original netdevice for generating redirect
14489 - net: dsa: b53: Fix for brcm tag issue in Cygnus SoC
14490 - ipmr: fix error path when ipmr_new_table fails
14491 - PCI: hv: Do not wait forever on a device that has disappeared
14492 - Linux 4.17.1
14493
14494 * Miscellaneous Ubuntu changes
14495 - Revert "UBUNTU: SAUCE: crypto: thunderx_zip: Fix fallout from
14496 CONFIG_VMAP_STACK"
14497 - Revert "UBUNTU: SAUCE: cred: Add clone_cred() interface"
14498 - SAUCE: apparmor: userspace queries
14499 - SAUCE: apparmor: patch to provide compatibility with v2.x net rules
14500 - SAUCE: apparmor: af_unix mediation
14501
14502 -- Seth Forshee <seth.forshee@canonical.com> Thu, 28 Jun 2018 08:03:32 -0500
14503
14504 linux (4.17.0-2.3) cosmic; urgency=medium
14505
14506 * linux: 4.17.0-2.3 -proposed tracker (LP: #1776276)
14507
14508 * Miscellaneous Ubuntu changes
14509 - Config: remove IrDA from annotations
14510 - Config: remove scsi drivers from annotations
14511 - Config: remove BT_HCIBTUART from annotations
14512 - Config: pstore zlib support was renamed
14513 - Config: disable NVRAM for armhf on annotations
14514 - Config: Disable VT on s390x
14515 - Config: Update SSB and B43/B44 options
14516 - Config: some options not supported on some arches anymore
14517 - Config: renamed and removed options
14518 - Config: TCG_CRB is required for IMA on ACPI systems
14519 - Config: EXTCON_AXP288 depends on X86
14520 - Config: CONFIG_FSI depends on OF
14521 - Config: DRM_RCAR_LVDS now depends on DRM
14522 - CONFIG: Allow CONFIG_LEDS_MLXCPLD for i386
14523 - Config: Enable HINIC on arm64
14524 - Config: Set PPS and PTP_1588_CLOCK as y
14525 - Config: Some NF_TABLES options are built-in now
14526 - Config: GENERIC_CPU for ppc64el
14527 - Config: KEXEC_FILE=n for s390x
14528 - Config: CRYPTO_DEFLATE is needed by PSTORE_DEFLATE_COMPRESS
14529 - Config: Disable STM32 support
14530 - Config: Enable FORTIFY_SOURCE for armhf
14531 - Config: use STRONG instead of AUTO for CC_STACKPROTECTOR
14532
14533 [ Upstream Kernel Changes ]
14534
14535 * Rebase to v4.17
14536
14537 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Mon, 11 Jun 2018 15:22:10 -0300
14538
14539 linux (4.17.0-1.2) cosmic; urgency=medium
14540
14541 [ Seth Forshee ]
14542 * [Config] enable EDAC_DEBUG on ARM64 (LP: #1772516)
14543 - [Config]: set CONFIG_EDAC_DEBUG=y for ARM64
14544
14545 * Ubuntu 18.04 kernel crashed while in degraded mode (LP: #1770849)
14546 - SAUCE: powerpc/perf: Fix memory allocation for core-imc based on
14547 num_possible_cpus()
14548
14549 * Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in
14550 DELL XPS 13 9370 with firmware 1.50 (LP: #1763748)
14551 - SAUCE: media: uvcvideo: Support realtek's UVC 1.5 device
14552
14553 * Switch Build-Depends: transfig to fig2dev (LP: #1770770)
14554 - [Config] update Build-Depends: transfig to fig2dev
14555
14556 * update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails
14557 to load (LP: #1728238)
14558 - Revert "UBUNTU: SAUCE: (no-up) i915: Remove MODULE_FIRMWARE statements for
14559 unreleased firmware"
14560
14561 * No driver for Huawei network adapters on arm64 (LP: #1769899)
14562 - net-next/hinic: add arm64 support
14563
14564 * linux-snapdragon: reduce EPROBEDEFER noise during boot (LP: #1768761)
14565 - [Config] snapdragon: DRM_I2C_ADV7511=y
14566
14567 * Add d-i support for Huawei NICs (LP: #1767490)
14568 - d-i: add hinic to nic-modules udeb
14569
14570 * Acer Swift sf314-52 power button not managed (LP: #1766054)
14571 - SAUCE: platform/x86: acer-wmi: add another KEY_POWER keycode
14572
14573 * Include nfp driver in linux-modules (LP: #1768526)
14574 - [Config] Add nfp.ko to generic inclusion list
14575
14576 * Miscellaneous Ubuntu changes
14577 - SAUCE: Import aufs driver
14578 - [Config] Enable AUFS config options
14579 - SAUCE: (efi-lockdown) Fix for module sig verification
14580 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
14581 reboot
14582 - SAUCE: (efi-lockdown) efi: Add an EFI_SECURE_BOOT flag to indicate secure
14583 boot mode
14584 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
14585 mode
14586 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
14587 - SAUCE: (efi-lockdown) efi: Don't print secure boot state from the efi stub
14588 - [Config] CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
14589 - SAUCE: (efi-lockdown) really lock down kernel under EFI secure boot
14590 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu3, zfs to 0.7.5-1ubuntu17
14591 - enable zfs build
14592
14593 * Miscellaneous upstream changes
14594 - Revert "UBUNTU: SAUCE: (efi-lockdown) ima: require secure_boot rules in
14595 lockdown mode"
14596 - Rebased to v4.17-rc6
14597
14598 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 22 May 2018 14:48:13 -0300
14599
14600 linux (4.17.0-0.1) bionic; urgency=medium
14601
14602 [ Upstream Kernel Changes ]
14603
14604 * Rebase to v4.17-rc4
14605
14606 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Tue, 08 May 2018 16:38:51 -0300
14607
14608 linux (4.17.0-0.0) bionic; urgency=medium
14609
14610 * Dummy entry.
14611
14612 -- Thadeu Lima de Souza Cascardo <cascardo@canonical.com> Fri, 27 Apr 2018 11:01:13 -0300
14613
14614 linux (4.16.0-4.5) bionic; urgency=medium
14615
14616 * [18.04 FEAT] Add kvm_stat from kernel tree (LP: #1734130)
14617 - tools/kvm_stat: Fix python3 syntax
14618 - tools/kvm_stat: Don't use deprecated file()
14619 - tools/kvm_stat: Remove unused function
14620 - [Packaging] Add linux-tools-host package for VM host tools
14621 - [Config] do_tools_host=true for amd64
14622
14623 * [Featire] CNL: Enable RAPL support (LP: #1685712)
14624 - powercap: RAPL: Add support for Cannon Lake
14625
14626 * Bionic update to v4.16.2 stable release (LP: #1763388)
14627 - sparc64: Oracle DAX driver depends on SPARC64
14628 - arp: fix arp_filter on l3slave devices
14629 - net: dsa: Discard frames from unused ports
14630 - net/ipv6: Increment OUTxxx counters after netfilter hook
14631 - net/sched: fix NULL dereference in the error path of tcf_bpf_init()
14632 - pptp: remove a buggy dst release in pptp_connect()
14633 - sctp: do not leak kernel memory to user space
14634 - sctp: sctp_sockaddr_af must check minimal addr length for AF_INET6
14635 - vlan: also check phy_driver ts_info for vlan's real device
14636 - net: fool proof dev_valid_name()
14637 - ip_tunnel: better validate user provided tunnel names
14638 - ipv6: sit: better validate user provided tunnel names
14639 - ip6_gre: better validate user provided tunnel names
14640 - ip6_tunnel: better validate user provided tunnel names
14641 - vti6: better validate user provided tunnel names
14642 - net_sched: fix a missing idr_remove() in u32_delete_key()
14643 - nfp: use full 40 bits of the NSP buffer address
14644 - Linux 4.16.2
14645
14646 * sky2 gigabit ethernet driver sometimes stops working after lid-open resume
14647 from sleep (88E8055) (LP: #1758507) // Bionic update to v4.16.2 stable
14648 release (LP: #1763388)
14649 - sky2: Increase D3 delay to sky2 stops working after suspend
14650
14651 * Merge the linux-snapdragon kernel into bionic master/snapdragon
14652 (LP: #1763040)
14653 - arm64: defconfig: enable REMOTEPROC
14654 - arm64: defconfig: enable QCOM audio drivers for APQ8016 and DB410c
14655 - kernel: configs; add distro.config
14656 - arm64: configs: enable WCN36xx
14657 - kernel: distro.config: enable debug friendly USB network adpater
14658 - arm64: configs: enable QCOM Venus
14659 - arm64: defconfig: Enable a53/apcs and avs
14660 - arm64: defconfig: enable ondemand governor as default
14661 - arm64: defconfig: enable QCOM_TSENS
14662 - kernel: configs: enable dm_mod and dm_crypt
14663 - Force the SMD regulator driver to be compiled-in
14664 - arm64: defconfig: enable CFG80211_DEFAULT_PS by default
14665 - arm64: configs: enable BT_QCOMSMD
14666 - kernel: configs: add more USB net drivers
14667 - arm64: defconfig: disable ANALOG_TV and DIGITAL_TV
14668 - arm64: configs: Enable camera drivers
14669 - kernel: configs: add freq stat to sysfs
14670 - arm64: defconfig: enable CONFIG_USB_CONFIGFS_F_FS by default
14671 - arm64: defconfig: Enable QRTR features
14672 - kernel: configs: set USB_CONFIG_F_FS in distro.config
14673 - kernel: distro.config: enable 'schedutil' CPUfreq governor
14674 - kernel: distro.config: enable 'fq' and 'fq_codel' qdiscs
14675 - kernel: distro.config: enable 'BBR' TCP congestion algorithm
14676 - arm64: defconfig: enable LEDS_QCOM_LPG
14677 - HACK: drm/msm/iommu: Remove runtime_put calls in map/unmap
14678 - power: avs: Add support for CPR (Core Power Reduction)
14679 - power: avs: cpr: Use raw mem access for qfprom
14680 - power: avs: cpr: fix with new reg_sequence structures
14681 - power: avs: cpr: Register with cpufreq-dt
14682 - regulator: smd: Add floor and corner operations
14683 - PM / OPP: Support adjusting OPP voltages at runtime
14684 - PM / OPP: Drop RCU usage in dev_pm_opp_adjust_voltage()
14685 - PM / OPP: HACK: Allow to set regulator without opp_list
14686 - PM / OPP: Add a helper to get an opp regulator for device
14687 - cpufreq: Add apq8016 to cpufreq-dt-platdev blacklist
14688 - regulator: smd: Allow REGULATOR_QCOM_SMD_RPM=m
14689 - ov5645: I2C address change
14690 - i2c: Add Qualcomm Camera Control Interface driver
14691 - camss: vfe: Skip first four frames from sensor
14692 - camss: Do not register if no cameras are present
14693 - i2c-qcom-cci: Fix run queue completion timeout
14694 - i2c-qcom-cci: Fix I2C address bug
14695 - media: ov5645: Fix I2C address
14696 - drm/bridge/adv7511: Delay clearing of HPD interrupt status
14697 - HACK: drm/msm/adv7511: Don't rely on interrupts for EDID parsing
14698 - leds: Add driver for Qualcomm LPG
14699 - wcn36xx: Fix warning due to duplicate scan_completed notification
14700 - arm64: dts: Add CPR DT node for msm8916
14701 - arm64: dts: add spmi-regulator nodes
14702 - arm64: dts: msm8916: Add cpufreq support
14703 - arm64: dts: msm8916: Add a shared CPU opp table
14704 - arm64: dts: msm8916: Add cpu cooling maps
14705 - arm64: dts: pm8916: Mark the s2 regulator as always-on
14706 - arm64: dts: qcom: msm8916: Add msm8916 A53 PLL DT node
14707 - arm64: dts: qcom: msm8916: Use the new APCS mailbox driver
14708 - arm64: dts: qcom: msm8916: Add clock properties to the APCS node
14709 - dt-bindings: media: Binding document for Qualcomm Camera Control Interface
14710 driver
14711 - MAINTAINERS: Add Qualcomm Camera Control Interface driver
14712 - DT: leds: Add Qualcomm Light Pulse Generator binding
14713 - arm64: dts: qcom: msm8996: Add mpp and lpg blocks
14714 - arm64: dts: qcom: Add pwm node for pm8916
14715 - arm64: dts: qcom: Add user LEDs on db820c
14716 - arm64: dts: qcom: Add WiFI/BT LEDs on db820c
14717 - ARM: dts: qcom: Add LPG node to pm8941
14718 - ARM: dts: qcom: honami: Add LPG node and RGB LED
14719 - arm64: dts: qcom: Add Camera Control Interface support
14720 - arm64: dts: qcom: Add apps_iommu vfe child node
14721 - arm64: dts: qcom: Add camss device node
14722 - arm64: dts: qcom: Add ov5645 device nodes
14723 - arm64: dts: msm8916: Fix camera sensors I2C addresses
14724 - arm: dts: qcom: db410c: Enable PWM signal on MPP4
14725 - packaging: arm64: add a uboot flavour - part1
14726 - packaging: arm64: add a uboot flavour - part2
14727 - packaging: arm64: add a uboot flavour - part3
14728 - packaging: arm64: add a uboot flavour - part4
14729 - packaging: arm64: add a uboot flavour - part5
14730 - packaging: arm64: rename uboot flavour to snapdragon
14731 - [Config] updateconfigs after qcomlt import
14732 - [Config] arm64: snapdragon: COMMON_CLK_QCOM=y
14733 - [Config] arm64: snapdragon: MSM_GCC_8916=y
14734 - [Config] arm64: snapdragon: REGULATOR_FIXED_VOLTAGE=y
14735 - [Config] arm64: snapdragon: PINCTRL_MSM8916=y
14736 - [Config] arm64: snapdragon: HWSPINLOCK_QCOM=y
14737 - [Config] arm64: snapdragon: SPMI=y, SPMI_MSM_PMIC_ARB=y
14738 - [Config] arm64: snapdragon: REGMAP_SPMI=y, PINCTRL_QCOM_SPMI_PMIC=y
14739 - [Config] arm64: snapdragon: REGULATOR_QCOM_SPMI=y
14740 - [Config] arm64: snapdragon: MFD_SPMI_PMIC=y
14741 - [Config] arm64: snapdragon: QCOM_SMEM=y
14742 - [Config] arm64: snapdragon: RPMSG=y, RPMSG_QCOM_SMD=y
14743 - [Config] arm64: snapdragon: QCOM_SMD_RPM=y, REGULATOR_QCOM_SMD_RPM=y
14744 - [Config] arm64: snapdragon: QCOM_CLK_SMD_RPM=y
14745 - [Config] arm64: snapdragon: QCOM_BAM_DMA=y
14746 - [Config] arm64: snapdragon: QCOM_HIDMA=y, QCOM_HIDMA_MGMT=y
14747 - [Config] arm64: snapdragon: QCOM_CPR=y
14748 - [Config] arm64: snapdragon: QCOM_QFPROM=y, QCOM_TSENS=y
14749 - [Config] arm64: snapdragon: MMC_SDHCI=y, MMC_SDHCI_PLTFM=y, MMC_SDHCI_MSM=y
14750 - [Config] turn off DRM_MSM_REGISTER_LOGGING
14751 - [Config] arm64: snapdragon: I2C_QUP=y
14752 - [Config] arm64: snapdragon: SPI_QUP=y
14753 - [Config] arm64: snapdragon: USB_ULPI_BUS=y, PHY_QCOM_USB_HS=y
14754 - [Config] arm64: snapdragon: QCOM_APCS_IPC=y
14755 - [Config] arm64: snapdragon: QCOM_WCNSS_CTRL=y
14756 - [Config] arm64: snapdragon: QCOM_SMSM=y
14757 - [Config] arm64: snapdragon: QCOM_SMP2P=y
14758 - [Config] arm64: snapdragon: DRM_MSM=y
14759 - [Config] arm64: snapdragon: SND_SOC=y
14760 - [Config] arm64: snapdragon: QCOM_WCNSS_PIL=m
14761 - [Config] arm64: snapdragon: INPUT_PM8941_PWRKEY=y
14762 - [Config] arm64: snapdragon: MEDIA_SUBDRV_AUTOSELECT=y, VIDEO_OV5645=m
14763 - [Config] arm64: snapdragon: SND_SOC_APQ8016_SBC=y, SND_SOC_LPASS_APQ8016=y
14764 - [Config] arm64: snapdragon: SND_SOC_MSM8916_WCD_ANALOG=y,
14765 SND_SOC_MSM8916_WCD_DIGITAL=y
14766 - SAUCE: media: ov5645: skip address change if dt addr == default addr
14767 - SAUCE: drm/msm/adv7511: wrap hacks under CONFIG_ADV7511_SNAPDRAGON_HACKS
14768 #ifdefs
14769 - [Config] arm64: snapdragon: ADV7511_SNAPDRAGON_HACKS=y
14770 - [Packaging] fix up snapdragon abi paths
14771
14772 * LSM stacking patches for bionic (LP: #1763062)
14773 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
14774 - SAUCE: LSM stacking: LSM: Manage credential security blobs
14775 - SAUCE: LSM stacking: LSM: Manage file security blobs
14776 - SAUCE: LSM stacking: LSM: Manage task security blobs
14777 - SAUCE: LSM stacking: LSM: Manage remaining security blobs
14778 - SAUCE: LSM stacking: LSM: General stacking
14779 - SAUCE: LSM stacking: fixup initialize task->security
14780 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
14781 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
14782 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
14783 - SAUCE: LSM stacking: fixup apparmor stacking enablement
14784 - SAUCE: LSM stacking: fixup stacking kconfig
14785 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
14786 - SAUCE: LSM stacking: provide prctl interface for setting context
14787 - SAUCE: LSM stacking: inherit current display LSM
14788 - SAUCE: LSM stacking: keep an index for each registered LSM
14789 - SAUCE: LSM stacking: verify display LSM
14790 - SAUCE: LSM stacking: provide a way to specify the default display lsm
14791 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
14792 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
14793 - SAUCE: LSM stacking: add Kconfig to set default display LSM
14794 - SAUCE: LSM stacking: add configs for LSM stacking
14795 - SAUCE: LSM stacking: add apparmor and selinux proc dirs
14796 - SAUCE: LSM stacking: remove procfs context interface
14797
14798 * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14
14799 (LP: #1720779) // LSM stacking patches for bionic (LP: #1763062)
14800 - SAUCE: LSM stacking: check for invalid zero sized writes
14801
14802 * Support cq/rq record doorbell for RDMA on HSilicon hip08 systems
14803 (LP: #1762755)
14804 - RDMA/hns: Support rq record doorbell for the user space
14805 - RDMA/hns: Support cq record doorbell for the user space
14806 - RDMA/hns: Support rq record doorbell for kernel space
14807 - RDMA/hns: Support cq record doorbell for kernel space
14808 - RDMA/hns: Fix cqn type and init resp
14809 - RDMA/hns: Fix init resp when alloc ucontext
14810 - RDMA/hns: Fix cq record doorbell enable in kernel
14811
14812 * Replace LPC patchset with upstream version (LP: #1762758)
14813 - Revert "UBUNTU: SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver"
14814 - Revert "UBUNTU: SAUCE: HISI LPC: Add ACPI support"
14815 - Revert "UBUNTU: SAUCE: ACPI / scan: do not enumerate Indirect IO host
14816 children"
14817 - Revert "UBUNTU: SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT
14818 bindings"
14819 - Revert "UBUNTU: SAUCE: OF: Add missing I/O range exception for indirect-IO
14820 devices"
14821 - Revert "UBUNTU: SAUCE: PCI: Apply the new generic I/O management on PCI IO
14822 hosts"
14823 - Revert "UBUNTU: SAUCE: PCI: Add fwnode handler as input param of
14824 pci_register_io_range()"
14825 - Revert "UBUNTU: SAUCE: PCI: Remove unused __weak attribute in
14826 pci_register_io_range()"
14827 - Revert "UBUNTU: SAUCE: LIB: Introduce a generic PIO mapping method"
14828 - lib: Add generic PIO mapping method
14829 - PCI: Remove __weak tag from pci_register_io_range()
14830 - PCI: Add fwnode handler as input param of pci_register_io_range()
14831 - PCI: Apply the new generic I/O management on PCI IO hosts
14832 - of: Add missing I/O range exception for indirect-IO devices
14833 - HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
14834 - ACPI / scan: Rename acpi_is_serial_bus_slave() for more general use
14835 - ACPI / scan: Do not enumerate Indirect IO host children
14836 - HISI LPC: Add ACPI support
14837 - MAINTAINERS: Add John Garry as maintainer for HiSilicon LPC driver
14838
14839 * Enable Tunneled Operations on POWER9 (LP: #1762448)
14840 - powerpc/powernv: Enable tunneled operations
14841 - cxl: read PHB indications from the device tree
14842
14843 * PSL traces reset after PERST for debug AFU image (LP: #1762462)
14844 - cxl: Enable NORST bit in PSL_DEBUG register for PSL9
14845
14846 * NFS + sec=krb5 is broken (LP: #1759791)
14847 - sunrpc: remove incorrect HMAC request initialization
14848
14849 * Raspberry Pi 3 microSD support missing from the installer (LP: #1729128)
14850 - d-i: add bcm2835 to block-modules
14851
14852 * Backport USB core quirks (LP: #1762695)
14853 - usb: core: Add "quirks" parameter for usbcore
14854 - usb: core: Copy parameter string correctly and remove superfluous null check
14855 - usb: core: Add USB_QUIRK_DELAY_CTRL_MSG to usbcore quirks
14856
14857 * [Ubuntu 18.04] cryptsetup: 'device-mapper: reload ioctl on failed' when
14858 setting up a second end-to-end encrypted disk (LP: #1762353)
14859 - SAUCE: s390/crypto: Adjust s390 aes and paes cipher
14860
14861 * System Z {kernel} UBUNTU18.04 wrong kernel config (LP: #1762719)
14862 - s390: move nobp parameter functions to nospec-branch.c
14863 - s390: add automatic detection of the spectre defense
14864 - s390: report spectre mitigation via syslog
14865 - s390: add sysfs attributes for spectre
14866 - [Config] CONFIG_EXPOLINE_AUTO=y, CONFIG_KERNEL_NOBP=n for s390
14867 - s390: correct nospec auto detection init order
14868
14869 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715
14870 - powerpc/64s: Wire up cpu_show_spectre_v2()
14871
14872 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5753
14873 - powerpc/64s: Wire up cpu_show_spectre_v1()
14874
14875 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5754
14876 - powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code
14877 - powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again
14878 - powerpc/rfi-flush: Always enable fallback flush on pseries
14879 - powerpc/rfi-flush: Differentiate enabled and patched flush types
14880 - powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration
14881 - powerpc/64s: Move cpu_show_meltdown()
14882 - powerpc/64s: Enhance the information in cpu_show_meltdown()
14883 - powerpc/powernv: Use the security flags in pnv_setup_rfi_flush()
14884 - powerpc/pseries: Use the security flags in pseries_setup_rfi_flush()
14885
14886 * Additional spectre and meltdown patches (LP: #1760099) // CVE-2017-5715 //
14887 CVE-2017-5753 // CVE-2017-5754
14888 - powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags
14889 - powerpc: Add security feature flags for Spectre/Meltdown
14890 - powerpc/pseries: Set or clear security feature flags
14891 - powerpc/powernv: Set or clear security feature flags
14892
14893 * Hisilicon network subsystem 3 support (LP: #1761610)
14894 - net: hns3: export pci table of hclge and hclgevf to userspace
14895 - d-i: Add hns3 drivers to nic-modules
14896
14897 * "ip a" command on a guest VM shows UNKNOWN status (LP: #1761534)
14898 - virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS
14899
14900 * perf vendor events arm64: Enable JSON events for ThunderX2 B0 (LP: #1760712)
14901 - perf vendor events: Drop incomplete multiple mapfile support
14902 - perf vendor events: Fix error code in json_events()
14903 - perf vendor events: Drop support for unused topic directories
14904 - perf vendor events: Add support for pmu events vendor subdirectory
14905 - perf vendor events arm64: Relocate ThunderX2 JSON to cavium subdirectory
14906 - perf vendor events arm64: Relocate Cortex A53 JSONs to arm subdirectory
14907 - perf vendor events: Add support for arch standard events
14908 - perf vendor events arm64: Add armv8-recommended.json
14909 - perf vendor events arm64: Fixup ThunderX2 to use recommended events
14910 - perf vendor events arm64: fixup A53 to use recommended events
14911 - perf vendor events arm64: add HiSilicon hip08 JSON file
14912 - perf vendor events arm64: Enable JSON events for ThunderX2 B0
14913
14914 * Warning "cache flush timed out!" seen when unloading the cxl driver
14915 (LP: #1762367)
14916 - cxl: Check if PSL data-cache is available before issue flush request
14917
14918 * Bionic update to v4.16.1 stable release (LP: #1763170)
14919 - bitmap: fix memset optimization on big-endian systems
14920 - USB: serial: ftdi_sio: add RT Systems VX-8 cable
14921 - USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator
14922 - USB: serial: cp210x: add ELDAT Easywave RX09 id
14923 - serial: 8250: Add Nuvoton NPCM UART
14924 - mei: remove dev_err message on an unsupported ioctl
14925 - /dev/mem: Avoid overwriting "err" in read_mem()
14926 - media: usbtv: prevent double free in error case
14927 - parport_pc: Add support for WCH CH382L PCI-E single parallel port card.
14928 - crypto: lrw - Free rctx->ext with kzfree
14929 - crypto: ccp - Fill the result buffer only on digest, finup, and final ops
14930 - crypto: talitos - don't persistently map req_ctx->hw_context and
14931 req_ctx->buf
14932 - crypto: inside-secure - fix clock management
14933 - crypto: testmgr - Fix incorrect values in PKCS#1 test vector
14934 - crypto: talitos - fix IPsec cipher in length
14935 - crypto: ahash - Fix early termination in hash walk
14936 - crypto: caam - Fix null dereference at error path
14937 - crypto: ccp - return an actual key size from RSA max_size callback
14938 - crypto: arm,arm64 - Fix random regeneration of S_shipped
14939 - crypto: x86/cast5-avx - fix ECB encryption when long sg follows short one
14940 - Bluetooth: hci_bcm: Add 6 new ACPI HIDs
14941 - Btrfs: fix unexpected cow in run_delalloc_nocow
14942 - siox: fix possible buffer overflow in device_add_store
14943 - staging: comedi: ni_mio_common: ack ai fifo error interrupts.
14944 - Revert "base: arch_topology: fix section mismatch build warnings"
14945 - Input: ALPS - fix TrackStick detection on Thinkpad L570 and Latitude 7370
14946 - Input: i8042 - add Lenovo ThinkPad L460 to i8042 reset list
14947 - Input: i8042 - enable MUX on Sony VAIO VGN-CS series to fix touchpad
14948 - vt: change SGR 21 to follow the standards
14949 - Fix slab name "biovec-(1<<(21-12))"
14950 - signal: Correct the offset of si_pkey and si_lower in struct siginfo on m68k
14951 - Linux 4.16.1
14952
14953 * [18.04][config] regression: nvme and nvme_core couldn't be built as modules
14954 starting 4.15-rc2 (LP: #1759893)
14955 - SAUCE: Revert "lightnvm: include NVM Express driver if OCSSD is selected for
14956 build"
14957 - [Config] CONFIG_BLK_DEV_NMVE=m
14958
14959 * FFe: Enable configuring resume offset via sysfs (LP: #1760106)
14960 - PM / hibernate: Make passing hibernate offsets more friendly
14961
14962 * Ubuntu18.04:POWER9:DD2.2 - Unable to start a KVM guest with default machine
14963 type(pseries-bionic) complaining "KVM implementation does not support
14964 Transactional Memory, try cap-htm=off" (kvm) (LP: #1752026)
14965 - powerpc: Use feature bit for RTC presence rather than timebase presence
14966 - powerpc: Book E: Remove unused CPU_FTR_L2CSR bit
14967 - powerpc: Free up CPU feature bits on 64-bit machines
14968 - powerpc: Add CPU feature bits for TM bug workarounds on POWER9 v2.2
14969 - powerpc/powernv: Provide a way to force a core into SMT4 mode
14970 - KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9
14971 - KVM: PPC: Book3S HV: Work around XER[SO] bug in fake suspend mode
14972 - KVM: PPC: Book3S HV: Work around TEXASR bug in fake suspend state
14973
14974 * [Feature][CFL][ICL] [CNL]Thunderbolt support (Titan Ridge) (LP: #1730775)
14975 - thunderbolt: Resume control channel after hibernation image is created
14976 - thunderbolt: Serialize PCIe tunnel creation with PCI rescan
14977 - thunderbolt: Handle connecting device in place of host properly
14978 - thunderbolt: Do not overwrite error code when domain adding fails
14979 - thunderbolt: Wait a bit longer for root switch config space
14980 - thunderbolt: Wait a bit longer for ICM to authenticate the active NVM
14981 - thunderbolt: Handle rejected Thunderbolt devices
14982 - thunderbolt: Factor common ICM add and update operations out
14983 - thunderbolt: Correct function name in kernel-doc comment
14984 - thunderbolt: Add tb_switch_get()
14985 - thunderbolt: Add tb_switch_find_by_route()
14986 - thunderbolt: Add tb_xdomain_find_by_route()
14987 - thunderbolt: Add constant for approval timeout
14988 - thunderbolt: Move driver ready handling to struct icm
14989 - thunderbolt: Add 'boot' attribute for devices
14990 - thunderbolt: Add support for preboot ACL
14991 - thunderbolt: Introduce USB only (SL4) security level
14992 - thunderbolt: Add support for Intel Titan Ridge
14993
14994 * QCA9377 requires more IRAM banks for its new firmware (LP: #1748345)
14995 - ath10k: update the IRAM bank number for QCA9377
14996
14997 * Fix an issue that when system in S3, USB keyboard can't wake up the system.
14998 (LP: #1759511)
14999 - ACPI / PM: Allow deeper wakeup power states with no _SxD nor _SxW
15000
15001 * cxl: Fix timebase synchronization status on POWER9 missing (CAPI)
15002 (LP: #1757228)
15003 - cxl: Fix timebase synchronization status on P9
15004
15005 * [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug
15006 fixes (LP: #1752182)
15007 - scsi: lpfc: Fix frequency of Release WQE CQEs
15008 - scsi: lpfc: Increase CQ and WQ sizes for SCSI
15009 - scsi: lpfc: move placement of target destroy on driver detach
15010 - scsi: lpfc: correct debug counters for abort
15011 - scsi: lpfc: Add WQ Full Logic for NVME Target
15012 - scsi: lpfc: Fix PRLI handling when topology type changes
15013 - scsi: lpfc: Fix IO failure during hba reset testing with nvme io.
15014 - scsi: lpfc: Fix RQ empty firmware trap
15015 - scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target
15016 - scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
15017 - scsi: lpfc: Fix issue_lip if link is disabled
15018 - scsi: lpfc: Indicate CONF support in NVMe PRLI
15019 - scsi: lpfc: Fix SCSI io host reset causing kernel crash
15020 - scsi: lpfc: Validate adapter support for SRIU option
15021 - scsi: lpfc: Fix header inclusion in lpfc_nvmet
15022 - scsi: lpfc: Treat SCSI Write operation Underruns as an error
15023 - scsi: lpfc: Fix nonrecovery of NVME controller after cable swap.
15024 - scsi: lpfc: update driver version to 11.4.0.7
15025 - scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright
15026 - scsi: lpfc: Rework lpfc to allow different sli4 cq and eq handlers
15027 - scsi: lpfc: Rework sli4 doorbell infrastructure
15028 - scsi: lpfc: Add SLI-4 if_type=6 support to the code base
15029 - scsi: lpfc: Add push-to-adapter support to sli4
15030 - scsi: lpfc: Add PCI Ids for if_type=6 hardware
15031 - scsi: lpfc: Add 64G link speed support
15032 - scsi: lpfc: Add if_type=6 support for cycling valid bits
15033 - scsi: lpfc: Enable fw download on if_type=6 devices
15034 - scsi: lpfc: Add embedded data pointers for enhanced performance
15035 - scsi: lpfc: Fix nvme embedded io length on new hardware
15036 - scsi: lpfc: Work around NVME cmd iu SGL type
15037 - scsi: lpfc: update driver version to 12.0.0.0
15038 - scsi: lpfc: Change Copyright of 12.0.0.0 modified files to 2018
15039 - scsi: lpfc: use __raw_writeX on DPP copies
15040 - scsi: lpfc: Add missing unlock in WQ full logic
15041
15042 * /dev/bcache/by-uuid links not created after reboot (LP: #1729145)
15043 - SAUCE: (no-up) bcache: decouple emitting a cached_dev CHANGE uevent
15044
15045 * DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please
15046 install libelf-dev, libelf-devel or elfutils-libelf-devel (LP: #1760876)
15047 - [Packaging] include the retpoline extractor in the headers
15048
15049 * Use med_with_dipm SATA LPM to save more power for mobile platforms
15050 (LP: #1759547)
15051 - [Config] CONFIG_SATA_MOBILE_LPM_POLICY=3
15052
15053 * Miscellaneous Ubuntu changes
15054 - [Packaging] Only install cloud init files when do_tools_common=true
15055 - SAUCE: Import aufs driver
15056 - [Config] Enable AUFS config options
15057
15058 -- Seth Forshee <seth.forshee@canonical.com> Thu, 12 Apr 2018 09:30:56 -0500
15059
15060 linux (4.16.0-3.4) bionic; urgency=medium
15061
15062 * Allow multiple mounts of zfs datasets (LP: #1759848)
15063 - SAUCE: Allow mounting datasets more than once (LP: #1759848)
15064
15065 * zfs system process hung on container stop/delete (LP: #1754584)
15066 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
15067 - Revert "UBUNTU: SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)"
15068 - SAUCE: Fix non-prefaulted page deadlock (LP: #1754584)
15069
15070 * ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64
15071 (LP: #1755073)
15072 - SAUCE: crypto: thunderx_zip: Fix fallout from CONFIG_VMAP_STACK
15073
15074 * CAPI Flash (cxlflash) update (LP: #1752672)
15075 - SAUCE: cxlflash: Preserve number of interrupts for master contexts
15076 - SAUCE: cxlflash: Avoid clobbering context control register value
15077 - SAUCE: cxlflash: Add argument identifier names
15078 - SAUCE: cxlflash: Introduce OCXL backend
15079 - SAUCE: cxlflash: Hardware AFU for OCXL
15080 - SAUCE: cxlflash: Read host function configuration
15081 - SAUCE: cxlflash: Setup function acTag range
15082 - SAUCE: cxlflash: Read host AFU configuration
15083 - SAUCE: cxlflash: Setup AFU acTag range
15084 - SAUCE: cxlflash: Setup AFU PASID
15085 - SAUCE: cxlflash: Adapter context support for OCXL
15086 - SAUCE: cxlflash: Use IDR to manage adapter contexts
15087 - SAUCE: cxlflash: Support adapter file descriptors for OCXL
15088 - SAUCE: cxlflash: Support adapter context discovery
15089 - SAUCE: cxlflash: Support image reload policy modification
15090 - SAUCE: cxlflash: MMIO map the AFU
15091 - SAUCE: cxlflash: Support starting an adapter context
15092 - SAUCE: cxlflash: Support process specific mappings
15093 - SAUCE: cxlflash: Support AFU state toggling
15094 - SAUCE: cxlflash: Support reading adapter VPD data
15095 - SAUCE: cxlflash: Setup function OCXL link
15096 - SAUCE: cxlflash: Setup OCXL transaction layer
15097 - SAUCE: cxlflash: Support process element lifecycle
15098 - SAUCE: cxlflash: Support AFU interrupt management
15099 - SAUCE: cxlflash: Support AFU interrupt mapping and registration
15100 - SAUCE: cxlflash: Support starting user contexts
15101 - SAUCE: cxlflash: Support adapter context polling
15102 - SAUCE: cxlflash: Support adapter context reading
15103 - SAUCE: cxlflash: Support adapter context mmap and release
15104 - SAUCE: cxlflash: Support file descriptor mapping
15105 - SAUCE: cxlflash: Introduce object handle fop
15106 - SAUCE: cxlflash: Setup LISNs for user contexts
15107 - SAUCE: cxlflash: Setup LISNs for master contexts
15108 - SAUCE: cxlflash: Update synchronous interrupt status bits
15109 - SAUCE: cxlflash: Introduce OCXL context state machine
15110 - SAUCE: cxlflash: Register for translation errors
15111 - SAUCE: cxlflash: Support AFU reset
15112 - SAUCE: cxlflash: Enable OCXL operations
15113
15114 * [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core
15115 (LP: #1736393)
15116 - SAUCE: drm/i915:Don't set chip specific data
15117 - SAUCE: drm/i915: make previous commit affects Wyse 3040 only
15118
15119 * zed process consuming 100% cpu (LP: #1751796)
15120 - SAUCE: Fix ioctl loop-spin in zed (LP: #1751796)
15121
15122 * Ubuntu18.04:PowerPC - Set Transparent Huge Pages (THP) by default to
15123 "always" (LP: #1753708)
15124 - Config: Set TRANSPARENT_HUGEPAGE_ALWAYS=y on ppc64el
15125
15126 * retpoline hints: primary infrastructure and initial hints (LP: #1758856)
15127 - [Packaging] retpoline -- add safe usage hint support
15128 - [Packaging] retpoline-check -- only report additions
15129 - [Packaging] retpoline -- widen indirect call/jmp detection
15130 - [Packaging] retpoline -- elide %rip relative indirections
15131 - [Packaging] retpoline -- clear hint information from packages
15132 - SAUCE: apm -- annotate indirect calls within
15133 firmware_restrict_branch_speculation_{start,end}
15134 - SAUCE: EFI -- annotate indirect calls within
15135 firmware_restrict_branch_speculation_{start,end}
15136 - SAUCE: early/late -- annotate indirect calls in early/late initialisation
15137 code
15138 - SAUCE: vga_set_mode -- avoid jump tables
15139 - [Config] retpoine -- switch to new format
15140
15141 * Miscellaneous Ubuntu changes
15142 - [Packaging] final-checks -- remove check for empty retpoline files
15143 - [Packaging] skip cloud tools packaging when not building package
15144
15145 [ Upstream Kernel Changes ]
15146
15147 * Rebase to v4.16
15148
15149 -- Seth Forshee <seth.forshee@canonical.com> Mon, 02 Apr 2018 16:15:36 -0500
15150
15151 linux (4.16.0-2.3) bionic; urgency=medium
15152
15153 * devpts: handle bind-mounts (LP: #1755857)
15154 - SAUCE: devpts: hoist out check for DEVPTS_SUPER_MAGIC
15155 - SAUCE: devpts: resolve devpts bind-mounts
15156 - SAUCE: devpts: comment devpts_mntget()
15157 - SAUCE: selftests: add devpts selftests
15158
15159 * [bionic][arm64] d-i: add hisi_sas_v3_hw to scsi-modules (LP: #1756103)
15160 - d-i: add hisi_sas_v3_hw to scsi-modules
15161
15162 * [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs (LP: #1756094)
15163 - SAUCE: scsi: hisi_sas: config for hip08 ES
15164 - SAUCE: scsi: hisi_sas: export device table of v3 hw to userspace
15165
15166 * s390/crypto: Fix kernel crash on aes_s390 module remove (LP: #1753424)
15167 - SAUCE: s390/crypto: Fix kernel crash on aes_s390 module remove.
15168
15169 * Fix ARC hit rate (LP: #1755158)
15170 - SAUCE: Fix ARC hit rate (LP: #1755158)
15171
15172 * ZFS setgid broken on 0.7 (LP: #1753288)
15173 - SAUCE: Fix ZFS setgid
15174
15175 * CONFIG_EFI=y on armhf (LP: #1726362)
15176 - [Config] CONFIG_EFI=y on armhf, reconcile secureboot EFI settings
15177
15178 * [Feature] Add xHCI debug device support in the driver (LP: #1730832)
15179 - [Config] CONFIG_USB_XHCI_DBGCAP=y
15180
15181 * retpoline: ignore %cs:0xNNN constant indirections (LP: #1752655)
15182 - [Packaging] retpoline -- elide %cs:0xNNNN constants on i386
15183 - [Config] retpoline -- clean up i386 retpoline files
15184
15185 * Miscellaneous Ubuntu changes
15186 - [Packaging] retpoline-extract: flag *0xNNN(%reg) branches
15187 - [Config] fix up retpoline abi files
15188 - [Config] fix up retpoline abi files
15189 - d-i: Add netsec to nic-modules
15190
15191 [ Upstream Kernel Changes ]
15192
15193 * Rebase to v4.16-rc6
15194
15195 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Mar 2018 14:09:49 -0500
15196
15197 linux (4.16.0-1.2) bionic; urgency=medium
15198
15199 * Driver not found in Ubuntu kernel does not detect interface (LP: #1745927)
15200 - d-i: add cxgb4 to nic-modules
15201
15202 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
15203 - [Config] CONFIG_INDIRECT_PIO=y
15204 - SAUCE: LIB: Introduce a generic PIO mapping method
15205 - SAUCE: PCI: Remove unused __weak attribute in pci_register_io_range()
15206 - SAUCE: PCI: Add fwnode handler as input param of pci_register_io_range()
15207 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
15208 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
15209 - [Config] CONFIG_HISILICON_LPC=y
15210 - SAUCE: HISI LPC: Support the LPC host on Hip06/Hip07 with DT bindings
15211 - SAUCE: ACPI / scan: do not enumerate Indirect IO host children
15212 - SAUCE: HISI LPC: Add ACPI support
15213 - SAUCE: MAINTAINERS: Add maintainer for HiSilicon LPC driver
15214
15215 * Miscellaneous Ubuntu changes
15216 - SAUCE: tools: use CC for linking acpi tools
15217
15218 [ Upstream Kernel Changes ]
15219
15220 * Rebase to v4.16-rc3
15221
15222 -- Seth Forshee <seth.forshee@canonical.com> Wed, 28 Feb 2018 10:17:23 -0600
15223
15224 linux (4.16.0-0.1) bionic; urgency=medium
15225
15226 * retpoline abi files are empty on i386 (LP: #1751021)
15227 - [Packaging] retpoline-extract -- instantiate retpoline files for i386
15228 - [Packaging] final-checks -- sanity checking ABI contents
15229 - [Packaging] final-checks -- check for empty retpoline files
15230
15231 * Miscellaneous upstream changes
15232 - disable vbox build
15233 - Disable zfs build
15234
15235 [ Upstream Kernel Changes ]
15236
15237 * Rebase to v4.16-rc2
15238
15239 -- Seth Forshee <seth.forshee@canonical.com> Thu, 22 Feb 2018 08:58:57 -0600
15240
15241 linux (4.16.0-0.0) bionic; urgency=medium
15242
15243 * Dummy entry
15244
15245 -- Seth Forshee <seth.forshee@canonical.com> Wed, 21 Feb 2018 14:33:13 -0600
15246
15247 linux (4.15.0-10.11) bionic; urgency=medium
15248
15249 * linux: 4.15.0-10.11 -proposed tracker (LP: #1749250)
15250
15251 * "swiotlb: coherent allocation failed" dmesg spam with linux 4.15.0-9.10
15252 (LP: #1749202)
15253 - swiotlb: suppress warning when __GFP_NOWARN is set
15254 - drm/ttm: specify DMA_ATTR_NO_WARN for huge page pools
15255
15256 * linux-tools: perf incorrectly linking libbfd (LP: #1748922)
15257 - SAUCE: tools -- add ability to disable libbfd
15258 - [Packaging] correct disablement of libbfd
15259
15260 * [Artful] Realtek ALC225: 2 secs noise when a headset plugged in
15261 (LP: #1744058)
15262 - ALSA: hda/realtek - update ALC225 depop optimize
15263
15264 * [Artful] Support headset mode for DELL WYSE (LP: #1723913)
15265 - SAUCE: ALSA: hda/realtek - Add support headset mode for DELL WYSE
15266
15267 * headset mic can't be detected on two Dell machines (LP: #1748807)
15268 - ALSA: hda/realtek - Support headset mode for ALC215/ALC285/ALC289
15269 - ALSA: hda - Fix headset mic detection problem for two Dell machines
15270
15271 * Bionic update to v4.15.3 stable release (LP: #1749191)
15272 - ip6mr: fix stale iterator
15273 - net: igmp: add a missing rcu locking section
15274 - qlcnic: fix deadlock bug
15275 - qmi_wwan: Add support for Quectel EP06
15276 - r8169: fix RTL8168EP take too long to complete driver initialization.
15277 - tcp: release sk_frag.page in tcp_disconnect
15278 - vhost_net: stop device during reset owner
15279 - ipv6: addrconf: break critical section in addrconf_verify_rtnl()
15280 - ipv6: change route cache aging logic
15281 - Revert "defer call to mem_cgroup_sk_alloc()"
15282 - net: ipv6: send unsolicited NA after DAD
15283 - rocker: fix possible null pointer dereference in
15284 rocker_router_fib_event_work
15285 - tcp_bbr: fix pacing_gain to always be unity when using lt_bw
15286 - cls_u32: add missing RCU annotation.
15287 - ipv6: Fix SO_REUSEPORT UDP socket with implicit sk_ipv6only
15288 - soreuseport: fix mem leak in reuseport_add_sock()
15289 - net_sched: get rid of rcu_barrier() in tcf_block_put_ext()
15290 - net: sched: fix use-after-free in tcf_block_put_ext
15291 - media: mtk-vcodec: add missing MODULE_LICENSE/DESCRIPTION
15292 - media: soc_camera: soc_scale_crop: add missing
15293 MODULE_DESCRIPTION/AUTHOR/LICENSE
15294 - media: tegra-cec: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15295 - gpio: uniphier: fix mismatch between license text and MODULE_LICENSE
15296 - crypto: tcrypt - fix S/G table for test_aead_speed()
15297 - Linux 4.15.3
15298
15299 * bnx2x_attn_int_deasserted3:4323 MC assert! (LP: #1715519) //
15300 CVE-2018-1000026
15301 - net: create skb_gso_validate_mac_len()
15302 - bnx2x: disable GSO where gso_size is too big for hardware
15303
15304 * ethtool -p fails to light NIC LED on HiSilicon D05 systems (LP: #1748567)
15305 - net: hns: add ACPI mode support for ethtool -p
15306
15307 * CVE-2017-5715 (Spectre v2 Intel)
15308 - [Packaging] retpoline files must be sorted
15309 - [Packaging] pull in retpoline files
15310
15311 * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
15312 - d-i: Add hfi1 to nic-modules
15313
15314 * CVE-2017-5715 (Spectre v2 retpoline)
15315 - [Packaging] retpoline -- add call site validation
15316 - [Config] disable retpoline checks for first upload
15317
15318 * Do not duplicate changelog entries assigned to more than one bug or CVE
15319 (LP: #1743383)
15320 - [Packaging] git-ubuntu-log -- handle multiple bugs/cves better
15321
15322 -- Seth Forshee <seth.forshee@canonical.com> Tue, 13 Feb 2018 11:33:58 -0600
15323
15324 linux (4.15.0-9.10) bionic; urgency=medium
15325
15326 * linux: 4.15.0-9.10 -proposed tracker (LP: #1748244)
15327
15328 * Miscellaneous Ubuntu changes
15329 - [Debian] tests -- remove gcc-multilib dependency for arm64
15330
15331 -- Seth Forshee <seth.forshee@canonical.com> Thu, 08 Feb 2018 11:25:04 -0600
15332
15333 linux (4.15.0-8.9) bionic; urgency=medium
15334
15335 * linux: 4.15.0-8.9 -proposed tracker (LP: #1748075)
15336
15337 * Bionic update to v4.15.2 stable release (LP: #1748072)
15338 - KVM: x86: Make indirect calls in emulator speculation safe
15339 - KVM: VMX: Make indirect call speculation safe
15340 - module/retpoline: Warn about missing retpoline in module
15341 - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
15342 - x86/cpufeatures: Add Intel feature bits for Speculation Control
15343 - x86/cpufeatures: Add AMD feature bits for Speculation Control
15344 - x86/msr: Add definitions for new speculation control MSRs
15345 - x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
15346 - x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes
15347 - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support
15348 - x86/alternative: Print unadorned pointers
15349 - x86/nospec: Fix header guards names
15350 - x86/bugs: Drop one "mitigation" from dmesg
15351 - x86/cpu/bugs: Make retpoline module warning conditional
15352 - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
15353 - x86/retpoline: Simplify vmexit_fill_RSB()
15354 - x86/speculation: Simplify indirect_branch_prediction_barrier()
15355 - auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15356 - iio: adc/accel: Fix up module licenses
15357 - pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15358 - ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15359 - KVM: nVMX: Eliminate vmcs02 pool
15360 - KVM: VMX: introduce alloc_loaded_vmcs
15361 - objtool: Improve retpoline alternative handling
15362 - objtool: Add support for alternatives at the end of a section
15363 - objtool: Warn on stripped section symbol
15364 - x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
15365 - x86/spectre: Check CONFIG_RETPOLINE in command line parser
15366 - x86/entry/64: Remove the SYSCALL64 fast path
15367 - x86/entry/64: Push extra regs right away
15368 - x86/asm: Move 'status' from thread_struct to thread_info
15369 - Documentation: Document array_index_nospec
15370 - array_index_nospec: Sanitize speculative array de-references
15371 - x86: Implement array_index_mask_nospec
15372 - x86: Introduce barrier_nospec
15373 - x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
15374 - x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
15375 - x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
15376 - x86/get_user: Use pointer masking to limit speculation
15377 - x86/syscall: Sanitize syscall table de-references under speculation
15378 - vfs, fdtable: Prevent bounds-check bypass via speculative execution
15379 - nl80211: Sanitize array index in parse_txq_params
15380 - x86/spectre: Report get_user mitigation for spectre_v1
15381 - x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
15382 - x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
15383 - x86/speculation: Use Indirect Branch Prediction Barrier in context switch
15384 - x86/paravirt: Remove 'noreplace-paravirt' cmdline option
15385 - KVM: VMX: make MSR bitmaps per-VCPU
15386 - x86/kvm: Update spectre-v1 mitigation
15387 - x86/retpoline: Avoid retpolines for built-in __init functions
15388 - x86/spectre: Simplify spectre_v2 command line parsing
15389 - x86/pti: Mark constant arrays as __initconst
15390 - x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
15391 - KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
15392 - KVM/x86: Add IBPB support
15393 - KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
15394 - KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
15395 - KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
15396 - serial: core: mark port as initialized after successful IRQ change
15397 - fpga: region: release of_parse_phandle nodes after use
15398 - Linux 4.15.2
15399
15400 * Add support for the NIC on SynQuacer E-Series boards (LP: #1747792)
15401 - net: phy: core: remove now uneeded disabling of interrupts
15402 - [Config] CONFIG_NET_VENDOR_SOCIONEXT=y & CONFIG_SNI_NETSEC=m
15403 - net: socionext: Add Synquacer NetSec driver
15404 - net: socionext: include linux/io.h to fix build
15405 - net: socionext: Fix error return code in netsec_netdev_open()
15406
15407 * [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 (LP: #1747746)
15408 - [Config] CONFIG_EDAC_GHES=y
15409
15410 * support thunderx2 vendor pmu events (LP: #1747523)
15411 - perf pmu: Pass pmu as a parameter to get_cpuid_str()
15412 - perf tools arm64: Add support for get_cpuid_str function.
15413 - perf pmu: Add helper function is_pmu_core to detect PMU CORE devices
15414 - perf vendor events arm64: Add ThunderX2 implementation defined pmu core
15415 events
15416 - perf pmu: Add check for valid cpuid in perf_pmu__find_map()
15417
15418 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
15419 - SAUCE: mm: disable vma based swap readahead by default
15420 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
15421
15422 * Miscellaneous Ubuntu changes
15423 - [Config] Fix CONFIG_PROFILE_ALL_BRANCHES annotations
15424
15425 -- Seth Forshee <seth.forshee@canonical.com> Wed, 07 Feb 2018 21:13:27 -0600
15426
15427 linux (4.15.0-7.8) bionic; urgency=medium
15428
15429 * Bionic update to v4.15.1 stable release (LP: #1747169)
15430 - Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops
15431 - tools/gpio: Fix build error with musl libc
15432 - gpio: stmpe: i2c transfer are forbiden in atomic context
15433 - gpio: Fix kernel stack leak to userspace
15434 - ALSA: hda - Reduce the suspend time consumption for ALC256
15435 - crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
15436 - crypto: aesni - handle zero length dst buffer
15437 - crypto: aesni - fix typo in generic_gcmaes_decrypt
15438 - crypto: aesni - add wrapper for generic gcm(aes)
15439 - crypto: aesni - Fix out-of-bounds access of the data buffer in generic-gcm-
15440 aesni
15441 - crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic-gcm-
15442 aesni
15443 - crypto: inside-secure - fix hash when length is a multiple of a block
15444 - crypto: inside-secure - avoid unmapping DMA memory that was not mapped
15445 - crypto: sha3-generic - fixes for alignment and big endian operation
15446 - crypto: af_alg - whitelist mask and type
15447 - HID: wacom: EKR: ensure devres groups at higher indexes are released
15448 - HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events
15449 - power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15450 - gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15451 - gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
15452 - mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
15453 - igb: Free IRQs when device is hotplugged
15454 - ima/policy: fix parsing of fsuuid
15455 - scsi: aacraid: Fix udev inquiry race condition
15456 - scsi: aacraid: Fix hang in kdump
15457 - scsi: storvsc: missing error code in storvsc_probe()
15458 - staging: lustre: separate a connection destroy from free struct kib_conn
15459 - staging: ccree: NULLify backup_info when unused
15460 - staging: ccree: fix fips event irq handling build
15461 - tty: fix data race between tty_init_dev and flush of buf
15462 - usb: option: Add support for FS040U modem
15463 - USB: serial: pl2303: new device id for Chilitag
15464 - USB: cdc-acm: Do not log urb submission errors on disconnect
15465 - CDC-ACM: apply quirk for card reader
15466 - USB: serial: io_edgeport: fix possible sleep-in-atomic
15467 - usbip: prevent bind loops on devices attached to vhci_hcd
15468 - usbip: list: don't list devices attached to vhci_hcd
15469 - USB: serial: simple: add Motorola Tetra driver
15470 - usb: f_fs: Prevent gadget unbind if it is already unbound
15471 - usb: uas: unconditionally bring back host after reset
15472 - usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
15473 - ANDROID: binder: remove waitqueue when thread exits.
15474 - android: binder: use VM_ALLOC to get vm area
15475 - mei: me: allow runtime pm for platform with D0i3
15476 - serial: 8250_of: fix return code when probe function fails to get reset
15477 - serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
15478 - serial: 8250_dw: Revert "Improve clock rate setting"
15479 - serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
15480 - spi: imx: do not access registers while clocks disabled
15481 - iio: adc: stm32: fix scan of multiple channels with DMA
15482 - iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
15483 - test_firmware: fix missing unlock on error in config_num_requests_store()
15484 - Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
15485 - Input: synaptics-rmi4 - do not delete interrupt memory too early
15486 - x86/efi: Clarify that reset attack mitigation needs appropriate userspace
15487 - Linux 4.15.1
15488
15489 * Dell XPS 13 9360 bluetooth (Atheros) won't connect after resume
15490 (LP: #1744712)
15491 - Revert "Bluetooth: btusb: fix QCA Rome suspend/resume"
15492 - Bluetooth: btusb: Restore QCA Rome suspend/resume fix with a "rewritten"
15493 version
15494
15495 * apparmor profile load in stacked policy container fails (LP: #1746463)
15496 - SAUCE: apparmor: fix display of .ns_name for containers
15497
15498 -- Seth Forshee <seth.forshee@canonical.com> Sun, 04 Feb 2018 11:56:32 +0100
15499
15500 linux (4.15.0-6.7) bionic; urgency=low
15501
15502 * upload urgency should be medium by default (LP: #1745338)
15503 - [Packaging] update urgency to medium by default
15504
15505 * Shutdown hang on 16.04 with iscsi targets (LP: #1569925)
15506 - scsi: libiscsi: Allow sd_shutdown on bad transport
15507
15508 * Miscellaneous Ubuntu changes
15509 - SAUCE: (noup) Update spl to 0.7.5-1ubuntu1, zfs to 0.7.5-1ubuntu1
15510 - Revert "UBUNTU: SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM"
15511 - Revert "UBUNTU: SAUCE: mm: disable vma based swap readahead by default"
15512
15513 [ Upstream Kernel Changes ]
15514
15515 * Rebase to v4.15
15516
15517 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 Jan 2018 08:47:07 -0600
15518
15519 linux (4.15.0-5.6) bionic; urgency=low
15520
15521 * $(LOCAL_ENV_CC) and $(LOCAL_ENV_DISTCC_HOSTS) should be properly quoted
15522 (LP: #1744077)
15523 - [Debian] pass LOCAL_ENV_CC and LOCAL_ENV_DISTCC_HOSTS properly
15524
15525 * Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC
15526 (LP: #1743638)
15527 - [d-i] Add qede to nic-modules udeb
15528
15529 * boot failure on AMD Raven + WesternXT (LP: #1742759)
15530 - SAUCE: drm/amdgpu: add atpx quirk handling (v2)
15531
15532 * Unable to handle kernel NULL pointer dereference at isci_task_abort_task
15533 (LP: #1726519)
15534 - SAUCE: Revert "scsi: libsas: allow async aborts"
15535
15536 * Update Ubuntu-4.15.0 config to support Intel Atom devices (LP: #1739939)
15537 - [Config] CONFIG_SERIAL_DEV_BUS=y, CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
15538
15539 * Miscellaneous Ubuntu changes
15540 - Rebase to v4.15-rc7
15541 - [Config] CONFIG_CPU_ISOLATION=y
15542 - [Config] Update annotations following config review
15543 - Revert "UBUNTU: SAUCE: Import aufs driver"
15544 - SAUCE: Import aufs driver
15545 - ubuntu: vbox -- update to 5.2.6-dfsg-1
15546 - ubuntu: vbox: build fixes for 4.15
15547 - ubuntu: vbox -- update to 5.2.6-dfsg-2
15548 - hio: updates for timer api changes in 4.15
15549 - enable hio build
15550 - Rebase to v4.15-rc9
15551
15552 [ Upstream Kernel Changes ]
15553
15554 * Rebase to v4.15-rc9
15555
15556 -- Seth Forshee <seth.forshee@canonical.com> Mon, 22 Jan 2018 10:16:05 -0600
15557
15558 linux (4.15.0-4.5) bionic; urgency=low
15559
15560 * [0cf3:e010] QCA6174A XR failed to pair with bt 4.0 device (LP: #1741166)
15561 - SAUCE: Bluetooth: btusb: Add support for 0cf3:e010
15562
15563 * External HDMI monitor failed to show screen on Lenovo X1 series
15564 (LP: #1738523)
15565 - SAUCE: drm/i915: Disable writing of TMDS_OE on Lenovo ThinkPad X1 series
15566
15567 * Miscellaneous Ubuntu changes
15568 - [Debian] autoreconstruct - add resoration of execute permissions
15569
15570 [ Upstream Kernel Changes ]
15571
15572 * Rebase to v4.15-rc4
15573
15574 -- Seth Forshee <seth.forshee@canonical.com> Wed, 10 Jan 2018 10:24:22 -0600
15575
15576 linux (4.15.0-3.4) bionic; urgency=low
15577
15578 * ubuntu/xr-usb-serial didn't get built in zesty and artful (LP: #1733281)
15579 - SAUCE: make sure ubuntu/xr-usb-serial builds for x86
15580
15581 [ Upstream Kernel Changes ]
15582
15583 * Rebase to v4.15-rc6
15584
15585 -- Seth Forshee <seth.forshee@canonical.com> Wed, 03 Jan 2018 20:20:43 -0600
15586
15587 linux (4.15.0-2.3) bionic; urgency=low
15588
15589 * nvidia-graphics-drivers-384 384.90-0ubuntu6 ADT test failure with linux
15590 4.15.0-1.2 (LP: #1737752)
15591 - x86/mm: Unbreak modules that use the DMA API
15592
15593 * Ubuntu 17.10 corrupting BIOS - many LENOVO laptops models (LP: #1734147)
15594 - [Config] CONFIG_SPI_INTEL_SPI_*=n
15595
15596 * power: commonise configs IBMVETH/IBMVSCSI and ensure both are in linux-image
15597 and udebs (LP: #1521712)
15598 - [Config] Include ibmvnic in nic-modules
15599
15600 * Enable arm64 emulation of removed ARMv7 instructions (LP: #1545542)
15601 - [Config] Enable support for emulation of deprecated ARMv8 instructions
15602
15603 * Miscellaneous Ubuntu changes
15604 - SAUCE: (noup) Update spl with 4.15 compat fix (LP:#1737761)
15605 - Enable zfs build
15606 - [Debian] add icp to zfs-modules.ignore
15607
15608 [ Upstream Kernel Changes ]
15609
15610 * Rebase to v4.15-rc4
15611
15612 -- Seth Forshee <seth.forshee@canonical.com> Mon, 18 Dec 2017 09:27:13 -0600
15613
15614 linux (4.15.0-1.2) bionic; urgency=low
15615
15616 * Disabling zfs does not always disable module checks for the zfs modules
15617 (LP: #1737176)
15618 - [Packaging] disable zfs module checks when zfs is disabled
15619
15620 * Miscellaneous Ubuntu changes
15621 - [Config] CONFIG_UNWINDER_FRAME_POINTER=y for amd64
15622
15623 [ Upstream Kernel Changes ]
15624
15625 * Rebase to v4.15-rc3
15626
15627 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Dec 2017 22:07:19 -0600
15628
15629 linux (4.15.0-0.1) bionic; urgency=low
15630
15631 * Miscellaneous Ubuntu changes
15632 - ubuntu: vbox -- update to 5.2.2-dfsg-2
15633 - ubuntu: vbox: build fixes for 4.15
15634 - disable hio build
15635 - [Config] Update kernel lockdown options to fix build errors
15636 - Disable zfs build
15637 - SAUCE: Import aufs driver
15638 - [Config] Enable AUFS config options
15639
15640 [ Upstream Kernel Changes ]
15641
15642 * Rebase to v4.15-rc2
15643
15644 -- Seth Forshee <seth.forshee@canonical.com> Fri, 08 Dec 2017 13:55:42 -0600
15645
15646 linux (4.14.0-11.13) bionic; urgency=low
15647
15648 * linux: 4.14.0-11.13 -proposed tracker (LP: #1736168)
15649
15650 * CVE-2017-1000405
15651 - mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
15652
15653 * linux 4.14.0-7.9 ADT test failure with linux 4.14.0-7.9 (LP: #1732463)
15654 - SAUCE: mm: disable vma based swap readahead by default
15655 - SAUCE: mm: fix memory hotplug in ZONE_HIGHMEM
15656
15657 * Bionic update to v4.14.3 stable release (LP: #1735843)
15658 - s390: fix transactional execution control register handling
15659 - s390/noexec: execute kexec datamover without DAT
15660 - s390/runtime instrumention: fix possible memory corruption
15661 - s390/guarded storage: fix possible memory corruption
15662 - s390/disassembler: add missing end marker for e7 table
15663 - s390/disassembler: increase show_code buffer size
15664 - ACPI / PM: Fix acpi_pm_notifier_lock vs flush_workqueue() deadlock
15665 - ACPI / EC: Fix regression related to triggering source of EC event handling
15666 - cpufreq: schedutil: Reset cached_raw_freq when not in sync with next_freq
15667 - serdev: fix registration of second slave
15668 - sched: Make resched_cpu() unconditional
15669 - lib/mpi: call cond_resched() from mpi_powm() loop
15670 - x86/boot: Fix boot failure when SMP MP-table is based at 0
15671 - x86/decoder: Add new TEST instruction pattern
15672 - x86/entry/64: Fix entry_SYSCALL_64_after_hwframe() IRQ tracing
15673 - x86/entry/64: Add missing irqflags tracing to native_load_gs_index()
15674 - perf/x86/intel: Hide TSX events when RTM is not supported
15675 - arm64: Implement arch-specific pte_access_permitted()
15676 - ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
15677 - ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
15678 - uapi: fix linux/tls.h userspace compilation error
15679 - uapi: fix linux/rxrpc.h userspace compilation errors
15680 - MIPS: cmpxchg64() and HAVE_VIRT_CPU_ACCOUNTING_GEN don't work for 32-bit SMP
15681 - MIPS: ralink: Fix MT7628 pinmux
15682 - MIPS: ralink: Fix typo in mt7628 pinmux function
15683 - net: mvneta: fix handling of the Tx descriptor counter
15684 - nbd: wait uninterruptible for the dead timeout
15685 - nbd: don't start req until after the dead connection logic
15686 - PM / OPP: Add missing of_node_put(np)
15687 - PCI/ASPM: Account for downstream device's Port Common_Mode_Restore_Time
15688 - PCI/ASPM: Use correct capability pointer to program LTR_L1.2_THRESHOLD
15689 - PCI: hv: Use effective affinity mask
15690 - PCI: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF
15691 - PCI: Apply Cavium ThunderX ACS quirk to more Root Ports
15692 - ALSA: hda: Add Raven PCI ID
15693 - dm integrity: allow unaligned bv_offset
15694 - dm cache: fix race condition in the writeback mode overwrite_bio
15695 optimisation
15696 - dm crypt: allow unaligned bv_offset
15697 - dm zoned: ignore last smaller runt zone
15698 - dm mpath: remove annoying message of 'blk_get_request() returned -11'
15699 - dm bufio: fix integer overflow when limiting maximum cache size
15700 - ovl: Put upperdentry if ovl_check_origin() fails
15701 - dm: allocate struct mapped_device with kvzalloc
15702 - sched/rt: Simplify the IPI based RT balancing logic
15703 - MIPS: pci: Remove KERN_WARN instance inside the mt7620 driver
15704 - dm: fix race between dm_get_from_kobject() and __dm_destroy()
15705 - dm: discard support requires all targets in a table support discards
15706 - MIPS: Fix odd fp register warnings with MIPS64r2
15707 - MIPS: Fix MIPS64 FP save/restore on 32-bit kernels
15708 - MIPS: dts: remove bogus bcm96358nb4ser.dtb from dtb-y entry
15709 - MIPS: Fix an n32 core file generation regset support regression
15710 - MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
15711 - MIPS: math-emu: Fix final emulation phase for certain instructions
15712 - rt2x00usb: mark device removed when get ENOENT usb error
15713 - mm/z3fold.c: use kref to prevent page free/compact race
15714 - autofs: don't fail mount for transient error
15715 - nilfs2: fix race condition that causes file system corruption
15716 - fscrypt: lock mutex before checking for bounce page pool
15717 - eCryptfs: use after free in ecryptfs_release_messaging()
15718 - libceph: don't WARN() if user tries to add invalid key
15719 - bcache: check ca->alloc_thread initialized before wake up it
15720 - fs: guard_bio_eod() needs to consider partitions
15721 - fanotify: fix fsnotify_prepare_user_wait() failure
15722 - isofs: fix timestamps beyond 2027
15723 - btrfs: change how we decide to commit transactions during flushing
15724 - f2fs: expose some sectors to user in inline data or dentry case
15725 - NFS: Fix typo in nomigration mount option
15726 - NFS: Revert "NFS: Move the flock open mode check into nfs_flock()"
15727 - nfs: Fix ugly referral attributes
15728 - NFS: Avoid RCU usage in tracepoints
15729 - NFS: revalidate "." etc correctly on "open".
15730 - nfsd: deal with revoked delegations appropriately
15731 - rtlwifi: rtl8192ee: Fix memory leak when loading firmware
15732 - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
15733 - iwlwifi: fix firmware names for 9000 and A000 series hw
15734 - md: fix deadlock error in recent patch.
15735 - md: don't check MD_SB_CHANGE_CLEAN in md_allow_write
15736 - Bluetooth: btqcomsmd: Add support for BD address setup
15737 - md/bitmap: revert a patch
15738 - fsnotify: clean up fsnotify_prepare/finish_user_wait()
15739 - fsnotify: pin both inode and vfsmount mark
15740 - fsnotify: fix pinning group in fsnotify_prepare_user_wait()
15741 - ata: fixes kernel crash while tracing ata_eh_link_autopsy event
15742 - ext4: fix interaction between i_size, fallocate, and delalloc after a crash
15743 - ext4: prevent data corruption with inline data + DAX
15744 - ext4: prevent data corruption with journaling + DAX
15745 - ALSA: pcm: update tstamp only if audio_tstamp changed
15746 - ALSA: usb-audio: Add sanity checks to FE parser
15747 - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
15748 - ALSA: usb-audio: Add sanity checks in v2 clock parsers
15749 - ALSA: timer: Remove kernel warning at compat ioctl error paths
15750 - ALSA: hda/realtek - Fix ALC275 no sound issue
15751 - ALSA: hda: Fix too short HDMI/DP chmap reporting
15752 - ALSA: hda - Fix yet remaining issue with vmaster 0dB initialization
15753 - ALSA: hda/realtek - Fix ALC700 family no sound issue
15754 - ASoC: sun8i-codec: Invert Master / Slave condition
15755 - ASoC: sun8i-codec: Fix left and right channels inversion
15756 - ASoC: sun8i-codec: Set the BCLK divider
15757 - mfd: lpc_ich: Avoton/Rangeley uses SPI_BYT method
15758 - fix a page leak in vhost_scsi_iov_to_sgl() error recovery
15759 - 9p: Fix missing commas in mount options
15760 - fs/9p: Compare qid.path in v9fs_test_inode
15761 - net/9p: Switch to wait_event_killable()
15762 - scsi: qla2xxx: Suppress a kernel complaint in qla_init_base_qpair()
15763 - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics()
15764 - scsi: lpfc: fix pci hot plug crash in timer management routines
15765 - scsi: lpfc: fix pci hot plug crash in list_add call
15766 - scsi: lpfc: Fix crash receiving ELS while detaching driver
15767 - scsi: lpfc: Fix FCP hba_wqidx assignment
15768 - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails
15769 - iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
15770 - iscsi-target: Fix non-immediate TMR reference leak
15771 - target: fix null pointer regression in core_tmr_drain_tmr_list
15772 - target: fix buffer offset in core_scsi3_pri_read_full_status
15773 - target: Fix QUEUE_FULL + SCSI task attribute handling
15774 - target: Fix caw_sem leak in transport_generic_request_failure
15775 - target: Fix quiese during transport_write_pending_qf endless loop
15776 - target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
15777 - mtd: Avoid probe failures when mtd->dbg.dfs_dir is invalid
15778 - mtd: nand: Export nand_reset() symbol
15779 - mtd: nand: atmel: Actually use the PM ops
15780 - mtd: nand: omap2: Fix subpage write
15781 - mtd: nand: Fix writing mtdoops to nand flash.
15782 - mtd: nand: mtk: fix infinite ECC decode IRQ issue
15783 - mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush sequence
15784 - p54: don't unregister leds when they are not initialized
15785 - block: Fix a race between blk_cleanup_queue() and timeout handling
15786 - raid1: prevent freeze_array/wait_all_barriers deadlock
15787 - genirq: Track whether the trigger type has been set
15788 - irqchip/gic-v3: Fix ppi-partitions lookup
15789 - lockd: double unregister of inetaddr notifiers
15790 - KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not
15791 enabled
15792 - KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
15793 - KVM: SVM: obey guest PAT
15794 - kvm: vmx: Reinstate support for CPUs without virtual NMI
15795 - dax: fix PMD faults on zero-length files
15796 - dax: fix general protection fault in dax_alloc_inode
15797 - SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
15798 - clk: ti: dra7-atl-clock: fix child-node lookups
15799 - libnvdimm, dimm: clear 'locked' status on successful DIMM enable
15800 - libnvdimm, pfn: make 'resource' attribute only readable by root
15801 - libnvdimm, namespace: fix label initialization to use valid seq numbers
15802 - libnvdimm, region : make 'resource' attribute only readable by root
15803 - libnvdimm, namespace: make 'resource' attribute only readable by root
15804 - svcrdma: Preserve CB send buffer across retransmits
15805 - IB/srpt: Do not accept invalid initiator port names
15806 - IB/cm: Fix memory corruption in handling CM request
15807 - IB/hfi1: Fix incorrect available receive user context count
15808 - IB/srp: Avoid that a cable pull can trigger a kernel crash
15809 - IB/core: Avoid crash on pkey enforcement failed in received MADs
15810 - IB/core: Only maintain real QPs in the security lists
15811 - NFC: fix device-allocation error return
15812 - spi-nor: intel-spi: Fix broken software sequencing codes
15813 - i40e: Use smp_rmb rather than read_barrier_depends
15814 - igb: Use smp_rmb rather than read_barrier_depends
15815 - igbvf: Use smp_rmb rather than read_barrier_depends
15816 - ixgbevf: Use smp_rmb rather than read_barrier_depends
15817 - i40evf: Use smp_rmb rather than read_barrier_depends
15818 - fm10k: Use smp_rmb rather than read_barrier_depends
15819 - ixgbe: Fix skb list corruption on Power systems
15820 - parisc: Fix validity check of pointer size argument in new CAS
15821 implementation
15822 - powerpc: Fix boot on BOOK3S_32 with CONFIG_STRICT_KERNEL_RWX
15823 - powerpc/mm/radix: Fix crashes on Power9 DD1 with radix MMU and STRICT_RWX
15824 - powerpc/perf/imc: Use cpu_to_node() not topology_physical_package_id()
15825 - powerpc/signal: Properly handle return value from uprobe_deny_signal()
15826 - powerpc/64s: Fix masking of SRR1 bits on instruction fault
15827 - powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation
15828 - powerpc/64s/hash: Fix 512T hint detection to use >= 128T
15829 - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation
15830 - powerpc/64s/hash: Fix fork() with 512TB process address space
15831 - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary
15832 - media: Don't do DMA on stack for firmware upload in the AS102 driver
15833 - media: rc: check for integer overflow
15834 - media: rc: nec decoder should not send both repeat and keycode
15835 - cx231xx-cards: fix NULL-deref on missing association descriptor
15836 - media: v4l2-ctrl: Fix flags field on Control events
15837 - media: venus: fix wrong size on dma_free
15838 - media: venus: venc: fix bytesused v4l2_plane field
15839 - media: venus: reimplement decoder stop command
15840 - ARM64: dts: meson-gxl: Add alternate ARM Trusted Firmware reserved memory
15841 zone
15842 - iwlwifi: fix wrong struct for a000 device
15843 - iwlwifi: add a new a000 device
15844 - iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
15845 - iwlwifi: add new cards for a000 series
15846 - iwlwifi: add new cards for 8265 series
15847 - iwlwifi: add new cards for 8260 series
15848 - iwlwifi: fix PCI IDs and configuration mapping for 9000 series
15849 - iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
15850 - e1000e: Fix error path in link detection
15851 - e1000e: Fix return value test
15852 - e1000e: Separate signaling for link check/link up
15853 - e1000e: Avoid receiver overrun interrupt bursts
15854 - e1000e: fix buffer overrun while the I219 is processing DMA transactions
15855 - Linux 4.14.3
15856
15857 * Miscellaneous Ubuntu changes
15858 - SAUCE: s390/topology: don't inline cpu_to_node
15859 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
15860
15861 -- Seth Forshee <seth.forshee@canonical.com> Mon, 04 Dec 2017 09:08:07 -0600
15862
15863 linux (4.14.0-10.12) bionic; urgency=low
15864
15865 * linux: 4.14.0-10.12 -proposed tracker (LP: #1734901)
15866
15867 * Miscellaneous Ubuntu changes
15868 - SAUCE: Enable the ACPI kernel debugger and acpidbg tool
15869 - [Packaging] Include arch/arm64/kernel/ftrace-mod.o in headers package
15870
15871 -- Seth Forshee <seth.forshee@canonical.com> Tue, 28 Nov 2017 08:46:49 -0600
15872
15873 linux (4.14.0-9.11) bionic; urgency=low
15874
15875 * linux: 4.14.0-9.11 -proposed tracker (LP: #1734728)
15876
15877 * Miscellaneous Ubuntu changes
15878 - Revert "UBUNTU: SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to
15879 0.7.3-1ubuntu1"
15880
15881 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 12:44:48 -0600
15882
15883 linux (4.14.0-8.10) bionic; urgency=low
15884
15885 * linux: 4.14.0-8.10 -proposed tracker (LP: #1734695)
15886
15887 * Bionic update to v4.14.2 stable release (LP: #1734694)
15888 - bio: ensure __bio_clone_fast copies bi_partno
15889 - af_netlink: ensure that NLMSG_DONE never fails in dumps
15890 - vxlan: fix the issue that neigh proxy blocks all icmpv6 packets
15891 - net: cdc_ncm: GetNtbFormat endian fix
15892 - fealnx: Fix building error on MIPS
15893 - net/sctp: Always set scope_id in sctp_inet6_skb_msgname
15894 - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
15895 - serial: omap: Fix EFR write on RTS deassertion
15896 - serial: 8250_fintek: Fix finding base_port with activated SuperIO
15897 - tpm-dev-common: Reject too short writes
15898 - rcu: Fix up pending cbs check in rcu_prepare_for_idle
15899 - mm/pagewalk.c: report holes in hugetlb ranges
15900 - ocfs2: fix cluster hang after a node dies
15901 - ocfs2: should wait dio before inode lock in ocfs2_setattr()
15902 - ipmi: fix unsigned long underflow
15903 - mm/page_alloc.c: broken deferred calculation
15904 - mm/page_ext.c: check if page_ext is not prepared
15905 - coda: fix 'kernel memory exposure attempt' in fsync
15906 - ipmi: Prefer ACPI system interfaces over SMBIOS ones
15907 - Linux 4.14.2
15908
15909 * Bionic update to v4.14.1 stable release (LP: #1734693)
15910 - EDAC, sb_edac: Don't create a second memory controller if HA1 is not present
15911 - dmaengine: dmatest: warn user when dma test times out
15912 - media: imon: Fix null-ptr-deref in imon_probe
15913 - media: dib0700: fix invalid dvb_detach argument
15914 - crypto: dh - Fix double free of ctx->p
15915 - crypto: dh - Don't permit 'p' to be 0
15916 - crypto: dh - Don't permit 'key' or 'g' size longer than 'p'
15917 - crypto: brcm - Explicity ACK mailbox message
15918 - USB: early: Use new USB product ID and strings for DbC device
15919 - USB: usbfs: compute urb->actual_length for isochronous
15920 - USB: Add delay-init quirk for Corsair K70 LUX keyboards
15921 - usb: gadget: f_fs: Fix use-after-free in ffs_free_inst
15922 - USB: serial: metro-usb: stop I/O after failed open
15923 - USB: serial: Change DbC debug device binding ID
15924 - USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
15925 - USB: serial: garmin_gps: fix I/O after failed probe and remove
15926 - USB: serial: garmin_gps: fix memory leak on probe errors
15927 - selftests/x86/protection_keys: Fix syscall NR redefinition warnings
15928 - x86/MCE/AMD: Always give panic severity for UC errors in kernel context
15929 - platform/x86: peaq-wmi: Add DMI check before binding to the WMI interface
15930 - platform/x86: peaq_wmi: Fix missing terminating entry for peaq_dmi_table
15931 - HID: cp2112: add HIDRAW dependency
15932 - HID: wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection
15933 - rpmsg: glink: Add missing MODULE_LICENSE
15934 - staging: wilc1000: Fix bssid buffer offset in Txq
15935 - staging: sm750fb: Fix parameter mistake in poke32
15936 - staging: ccree: fix 64 bit scatter/gather DMA ops
15937 - staging: greybus: spilib: fix use-after-free after deregistration
15938 - staging: rtl8188eu: Revert 4 commits breaking ARP
15939 - spi: fix use-after-free at controller deregistration
15940 - sparc32: Add cmpxchg64().
15941 - sparc64: mmu_context: Add missing include files
15942 - sparc64: Fix page table walk for PUD hugepages
15943 - Linux 4.14.1
15944
15945 * Set PANIC_TIMEOUT=10 on Power Systems (LP: #1730660)
15946 - [Config]: Set PANIC_TIMEOUT=10 on ppc64el
15947
15948 * enable CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH easily confuse users
15949 (LP: #1732627)
15950 - [Config] CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=n
15951
15952 * Miscellaneous Ubuntu changes
15953 - SAUCE: (noup) Update spl to 0.7.3-1ubuntu1, zfs to 0.7.3-1ubuntu1
15954
15955 -- Seth Forshee <seth.forshee@canonical.com> Mon, 27 Nov 2017 07:43:44 -0600
15956
15957 linux (4.14.0-7.9) bionic; urgency=low
15958
15959 * Miscellaneous Ubuntu changes
15960 - SAUCE: apparmor: add base infastructure for socket mediation
15961 - SAUCE: apparmor: af_unix mediation
15962 - SAUCE: LSM stacking: procfs: add smack subdir to attrs
15963 - SAUCE: LSM stacking: LSM: manage credential security blobs
15964 - SAUCE: LSM stacking: LSM: Manage file security blobs
15965 - SAUCE: LSM stacking: LSM: manage task security blobs
15966 - SAUCE: LSM stacking: LSM: Infrastructure management of the remaining blobs
15967 - SAUCE: LSM stacking: LSM: general but not extreme module stacking
15968 - SAUCE: LSM stacking: LSM: Complete task_alloc hook
15969 - SAUCE: LSM stacking: fixup procsfs: add smack subdir to attrs
15970 - SAUCE: LSM stacking: fixup initialize task->security
15971 - SAUCE: LSM stacking: fixup: alloc_task_ctx is dead code
15972 - SAUCE: LSM stacking: add support for stacking getpeersec_stream
15973 - SAUCE: LSM stacking: add stacking support to apparmor network hooks
15974 - SAUCE: LSM stacking: fixup apparmor stacking enablement
15975 - SAUCE: LSM stacking: fixup stacking kconfig
15976 - SAUCE: LSM stacking: allow selecting multiple LSMs using kernel boot params
15977 - SAUCE: LSM stacking: provide prctl interface for setting context
15978 - SAUCE: LSM stacking: inherit current display LSM
15979 - SAUCE: LSM stacking: keep an index for each registered LSM
15980 - SAUCE: LSM stacking: verify display LSM
15981 - SAUCE: LSM stacking: provide a way to specify the default display lsm
15982 - SAUCE: LSM stacking: make sure LSM blob align on 64 bit boundaries
15983 - SAUCE: LSM stacking: add /proc/<pid>/attr/display_lsm
15984 - SAUCE: LSM stacking: add Kconfig to set default display LSM
15985 - SAUCE: LSM stacking: add configs for LSM stacking
15986 - SAUCE: LSM stacking: check for invalid zero sized writes
15987 - [Config] Run updateconfigs after merging LSM stacking
15988 - [Config] CONFIG_AMD_MEM_ENCRYPT=y
15989
15990 [ Upstream Kernel Changes ]
15991
15992 * Rebase to v4.14
15993
15994 -- Seth Forshee <seth.forshee@canonical.com> Mon, 13 Nov 2017 08:12:08 -0600
15995
15996 linux (4.14.0-6.8) bionic; urgency=low
15997
15998 * Miscellaneous Ubuntu changes
15999 - SAUCE: add workarounds to enable ZFS for 4.14
16000
16001 [ Upstream Kernel Changes ]
16002
16003 * Rebase to v4.14-rc8
16004
16005 -- Seth Forshee <seth.forshee@canonical.com> Mon, 06 Nov 2017 11:39:00 -0600
16006
16007 linux (4.14.0-5.7) bionic; urgency=low
16008
16009 * Miscellaneous Ubuntu changes
16010 - [Debian] Fix invocation of dh_prep for dbgsym packages
16011
16012 -- Seth Forshee <seth.forshee@canonical.com> Tue, 31 Oct 2017 07:07:23 -0500
16013
16014 linux (4.14.0-4.5) bionic; urgency=low
16015
16016 * Miscellaneous Ubuntu changes
16017 - [Packaging] virtualbox -- reduce in kernel module versions
16018 - vbox-update: Fix up KERN_DIR definitions
16019 - ubuntu: vbox -- update to 5.2.0-dfsg-2
16020 - [Config] CONFIG_AMD_MEM_ENCRYPT=n
16021
16022 [ Upstream Kernel Changes ]
16023
16024 * Rebase to v4.14-rc7
16025
16026 -- Seth Forshee <seth.forshee@canonical.com> Mon, 30 Oct 2017 13:29:20 -0500
16027
16028 linux (4.14.0-3.4) artful; urgency=low
16029
16030 * Touchpad and TrackPoint Dose Not Work on Lenovo X1C6 and X280 (LP: #1723986)
16031 - SAUCE: Input: synaptics-rmi4 - RMI4 can also use SMBUS version 3
16032 - SAUCE: Input: synaptics - Lenovo X1 Carbon 5 should use SMBUS/RMI
16033 - SAUCE: Input: synaptics - add Intertouch support on X1 Carbon 6th and X280
16034
16035 * powerpc/64s: Add workaround for P9 vector CI load issuenext (LP: #1721070)
16036 - powerpc/64s: Add workaround for P9 vector CI load issue
16037
16038 * Miscellaneous Ubuntu changes
16039 - SAUCE: staging: vboxvideo: Fix reporting invalid suggested-offset-properties
16040 - [Config] CONFIG_DRM_VBOXVIDEO=m
16041 - SAUCE: Import aufs driver
16042 - [Config] Enable aufs
16043 - [Config] Reorder annotations file after enabling aufs
16044 - vbox-update: Disable imported vboxvideo module
16045 - ubuntu: vbox -- update to 5.1.30-dfsg-1
16046 - Enable vbox
16047 - hio: Use correct sizes when initializing ssd_index_bits* arrays
16048 - hio: Update io stat accounting for 4.14
16049 - Enable hio
16050
16051 [ Upstream Kernel Changes ]
16052
16053 * Rebase to v4.14-rc5
16054 * Rebase to v4.14-rc6
16055
16056 -- Seth Forshee <seth.forshee@canonical.com> Mon, 23 Oct 2017 13:53:52 -0500
16057
16058 linux (4.14.0-2.3) artful; urgency=low
16059
16060 * [Bug] USB controller failed to respond on Denverton after loading
16061 intel_th_pci module (LP: #1715833)
16062 - SAUCE: PCI: Disable broken RTIT_BAR of Intel TH
16063
16064 * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
16065 17.10 (kernel 4.13) (LP: #1719290)
16066 - SAUCE: s390: update zfcpdump_defconfig
16067
16068 * Add installer support for Broadcom BCM573xx network drivers. (LP: #1720466)
16069 - d-i: Add bnxt_en to nic-modules.
16070
16071 * Miscellaneous Ubuntu changes
16072 - [Config] Update annotations for 4.14-rc2
16073
16074 [ Upstream Kernel Changes ]
16075
16076 * Rebase to v4.14-rc3
16077 * Rebase to v4.14-rc4
16078
16079 -- Seth Forshee <seth.forshee@canonical.com> Wed, 11 Oct 2017 16:04:27 -0500
16080
16081 linux (4.14.0-1.2) artful; urgency=low
16082
16083 * [Bug] USB 3.1 Gen2 works as 5Gbps (LP: #1720045)
16084 - xhci: set missing SuperSpeedPlus Link Protocol bit in roothub descriptor
16085
16086 * Please make linux-libc-dev Provide: aufs-dev (LP: #1716091)
16087 - [Packaging] Add aufs-dev to the Provides: for linux-libc-dev
16088
16089 * Upgrade to 4.13.0-11.12 in artful amd64 VM breaks display on wayland
16090 (LP: #1718679)
16091 - [Config] CONFIG_DRM_VBOXVIDEO=n
16092
16093 * ipmmu-vmsa driver breaks arm64 boots (LP: #1718734)
16094 - [Config] Disable CONFIG_IPMMU_VMSA on arm64
16095
16096 * autopkgtest profile fails to build on armhf (LP: #1717920)
16097 - [Packaging] autopkgtest -- disable d-i when dropping flavours
16098
16099 * Miscellaneous Ubuntu changes
16100 - [Config] CONFIG_I2C_XLP9XX=m
16101 - [Packaging] Use SRCPKGNAME rather than hard-coding the source package name
16102
16103 [ Upstream Kernel Changes ]
16104
16105 * Rebase to v4.14-rc2
16106
16107 -- Seth Forshee <seth.forshee@canonical.com> Fri, 29 Sep 2017 09:09:11 -0400
16108
16109 linux (4.14.0-0.1) artful; urgency=low
16110
16111 * Miscellaneous Ubuntu changes
16112 - Disable vbox build
16113 - Disable hio build
16114 - Disable zfs build
16115
16116 [ Upstream Kernel Changes ]
16117
16118 * Rebase to v4.14-rc1
16119
16120 -- Seth Forshee <seth.forshee@canonical.com> Tue, 19 Sep 2017 20:22:29 -0500
16121
16122 linux (4.13.0-11.12) artful; urgency=low
16123
16124 * linux: 4.13.0-11.12 -proposed tracker (LP: #1716699)
16125
16126 * kernel panic -not syncing: Fatal exception: panic_on_oops (LP: #1708399)
16127 - s390/mm: fix local TLB flushing vs. detach of an mm address space
16128 - s390/mm: fix race on mm->context.flush_mm
16129
16130 * CVE-2017-1000251
16131 - Bluetooth: Properly check L2CAP config option output buffer length
16132
16133 -- Seth Forshee <seth.forshee@canonical.com> Tue, 12 Sep 2017 10:18:38 -0500
16134
16135 linux (4.13.0-10.11) artful; urgency=low
16136
16137 * linux: 4.13.0-10.11 -proposed tracker (LP: #1716287)
16138
16139 * please add aufs-dkms to the Provides: for the kernel packages (LP: #1716093)
16140 - [Packaging] Add aufs-dkms to the Provides: for kernel packages
16141
16142 * Artful update to v4.13.1 stable release (LP: #1716284)
16143 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
16144 - USB: serial: option: add support for D-Link DWM-157 C1
16145 - usb: Add device quirk for Logitech HD Pro Webcam C920-C
16146 - usb:xhci:Fix regression when ATI chipsets detected
16147 - USB: musb: fix external abort on suspend
16148 - ANDROID: binder: add padding to binder_fd_array_object.
16149 - ANDROID: binder: add hwbinder,vndbinder to BINDER_DEVICES.
16150 - USB: core: Avoid race of async_completed() w/ usbdev_release()
16151 - staging/rts5208: fix incorrect shift to extract upper nybble
16152 - staging: ccree: save ciphertext for CTS IV
16153 - staging: fsl-dpaa2/eth: fix off-by-one FD ctrl bitmaks
16154 - iio: adc: ti-ads1015: fix incorrect data rate setting update
16155 - iio: adc: ti-ads1015: fix scale information for ADS1115
16156 - iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
16157 - iio: adc: ti-ads1015: avoid getting stale result after runtime resume
16158 - iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
16159 - iio: adc: ti-ads1015: add adequate wait time to get correct conversion
16160 - driver core: bus: Fix a potential double free
16161 - HID: wacom: Do not completely map WACOM_HID_WD_TOUCHRINGSTATUS usage
16162 - binder: free memory on error
16163 - crypto: caam/qi - fix compilation with CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
16164 - crypto: caam/qi - fix compilation with DEBUG enabled
16165 - thunderbolt: Fix reset response_type
16166 - fpga: altera-hps2fpga: fix multiple init of l3_remap_lock
16167 - intel_th: pci: Add Cannon Lake PCH-H support
16168 - intel_th: pci: Add Cannon Lake PCH-LP support
16169 - ath10k: fix memory leak in rx ring buffer allocation
16170 - drm/vgem: Pin our pages for dmabuf exports
16171 - drm/ttm: Fix accounting error when fail to get pages for pool
16172 - drm/dp/mst: Handle errors from drm_atomic_get_private_obj_state() correctly
16173 - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
16174 - Bluetooth: Add support of 13d3:3494 RTL8723BE device
16175 - iwlwifi: pci: add new PCI ID for 7265D
16176 - dlm: avoid double-free on error path in dlm_device_{register,unregister}
16177 - mwifiex: correct channel stat buffer overflows
16178 - MCB: add support for SC31 to mcb-lpc
16179 - s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
16180 - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
16181 - drm/nouveau: Fix error handling in nv50_disp_atomic_commit
16182 - workqueue: Fix flag collision
16183 - ahci: don't use MSI for devices with the silly Intel NVMe remapping scheme
16184 - cs5536: add support for IDE controller variant
16185 - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
16186 - scsi: sg: recheck MMAP_IO request length with lock held
16187 - of/device: Prevent buffer overflow in of_device_modalias()
16188 - rtlwifi: Fix memory leak when firmware request fails
16189 - rtlwifi: Fix fallback firmware loading
16190 - Linux 4.13.1
16191
16192 * Kernel has trouble recognizing Corsair Strafe RGB keyboard (LP: #1678477)
16193 - usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
16194
16195 * SRIOV: warning if unload VFs (LP: #1715073)
16196 - PCI: Disable VF decoding before pcibios_sriov_disable() updates resources
16197
16198 * [Patch] network-i40e:NVM bug fixes (cherrypick from 4.14) (LP: #1715578)
16199 - i40e: avoid NVM acquire deadlock during NVM update
16200 - i40e: point wb_desc at the nvm_wb_desc during i40e_read_nvm_aq
16201
16202 * [P9,POwer NV] Perf PMU event : pm_br_2path and pm_ld_miss_l1 is counted
16203 twice when perf stat is done (perf:) (LP: #1714571)
16204 - perf vendor events powerpc: Remove duplicate events
16205
16206 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
16207 (LP: #1703339)
16208 - [Config] Include vmd in storage-core-modules udeb
16209
16210 * 17.10 fails to boot on POWER9 DD2.0 with Deep stop states (LP: #1715064)
16211 - powerpc/powernv: Save/Restore additional SPRs for stop4 cpuidle
16212 - powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug
16213 - SAUCE: powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state
16214 offline
16215
16216 * Miscellaneous Ubuntu changes
16217 - SAUCE: selftests/seccomp: Support glibc 2.26 siginfo_t.h
16218 - Revert "UBUNTU: SAUCE: Import aufs driver"
16219 - SAUCE: Import aufs driver
16220
16221 -- Seth Forshee <seth.forshee@canonical.com> Sun, 10 Sep 2017 17:48:59 -0500
16222
16223 linux (4.13.0-9.10) artful; urgency=low
16224
16225 * linux: 4.13.0-9.10 -proposed tracker (LP: #1715145)
16226
16227 * EDAC sbridge: Failed to register device with error -22. (LP: #1714112)
16228 - [Config] CONFIG_EDAC_GHES=n
16229
16230 * Miscellaneous Ubuntu changes
16231 - ubuntu: vbox -- update to 5.1.26-dfsg-2
16232
16233 [ Upstream Kernel Changes ]
16234
16235 * Rebase to v4.13
16236
16237 -- Seth Forshee <seth.forshee@canonical.com> Tue, 05 Sep 2017 07:51:19 -0500
16238
16239 linux (4.13.0-8.9) artful; urgency=low
16240
16241 * snapd 2.27.3+17.10 ADT test failure with linux 4.13.0-6.7 (LP: #1713103)
16242 - SAUCE: apparmor: fix apparmorfs DAC access, permissions
16243
16244 * enable ARCH_SUNXI (and friends) in arm64 kernel .config (LP: #1701137)
16245 - [Config] Enable CONFIG_ARCH_SUNXI and related options for arm64
16246
16247 * [Bug] Harrisonville: pnd2_edac always fail to load on B1 stepping
16248 Harrisonville SDP (LP: #1709257)
16249 - EDAC, pnd2: Build in a minimal sideband driver for Apollo Lake
16250 - EDAC, pnd2: Mask off the lower four bits of a BAR
16251 - EDAC, pnd2: Conditionally unhide/hide the P2SB PCI device to read BAR
16252 - EDAC, pnd2: Properly toggle hidden state for P2SB PCI device
16253 - SAUCE: i2c: i801: Restore the presence state of P2SB PCI device after
16254 reading BAR
16255
16256 * Miscellaneous Ubuntu changes
16257 - Revert "UBUNTU: SAUCE: Import aufs driver"
16258 - SAUCE: Import aufs driver
16259 - SAUCE: selftests/powerpc: Disable some ptrace selftests
16260 - [Config] CONFIG_CRYPTO_DEV_NITROX_CNN55XX=n for s390x
16261 - [Config] CONFIG_I2C_SLAVE=n for amd64, i386, ppc64el
16262 - [Config] Disable CONFIG_MDIO_* options for s390x
16263 - [Config] CONFIG_SCSI_MQ_DEFAULT=n for s390x
16264 - [Config] Update annotations for 4.13
16265
16266 -- Seth Forshee <seth.forshee@canonical.com> Thu, 31 Aug 2017 14:27:09 -0500
16267
16268 linux (4.13.0-7.8) artful; urgency=low
16269
16270 * linux 4.12.0-11.12 ADT test failure with linux 4.12.0-11.12 (LP: #1710904)
16271 - SAUCE: selftests/powerpc: Use snprintf to construct DSCR sysfs interface
16272 paths
16273
16274 * Miscellaneous Ubuntu changes
16275 - Revert "UBUNTU: SAUCE: seccomp: log actions even when audit is disabled"
16276
16277 * Miscellaneous upstream changes
16278 - seccomp: Provide matching filter for introspection
16279 - seccomp: Sysctl to display available actions
16280 - seccomp: Operation for checking if an action is available
16281 - seccomp: Sysctl to configure actions that are allowed to be logged
16282 - seccomp: Selftest for detection of filter flag support
16283 - seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
16284 - seccomp: Action to log before allowing
16285
16286 [ Upstream Kernel Changes ]
16287
16288 * Rebase to v4.13-rc7
16289
16290 -- Seth Forshee <seth.forshee@canonical.com> Mon, 28 Aug 2017 08:12:24 -0500
16291
16292 linux (4.13.0-6.7) artful; urgency=low
16293
16294 * HID: multitouch: Support ALPS PTP Stick and Touchpad devices (LP: #1712481)
16295 - SAUCE: HID: multitouch: Support ALPS PTP stick with pid 0x120A
16296
16297 * sort ABI files with C.UTF-8 locale (LP: #1712345)
16298 - [Packaging] sort ABI files with C.UTF-8 locale
16299
16300 * igb: Support using Broadcom 54616 as PHY (LP: #1712024)
16301 - SAUCE: igb: add support for using Broadcom 54616 as PHY
16302
16303 * RPT related fixes missing in Ubuntu 16.04.3 (LP: #1709220)
16304 - powerpc/mm/radix: Improve _tlbiel_pid to be usable for PWC flushes
16305 - powerpc/mm/radix: Improve TLB/PWC flushes
16306 - powerpc/mm/radix: Avoid flushing the PWC on every flush_tlb_range
16307
16308 * Linux 4.12 refuses to load self-signed modules under Secure Boot with
16309 properly enrolled keys (LP: #1712168)
16310 - SAUCE: (efi-lockdown) MODSIGN: Fix module signature verification
16311
16312 * [17.10 FEAT] Enable NVMe driver - kernel (LP: #1708432)
16313 - [Config] CONFIG_BLK_DEV_NVME=m for s390
16314
16315 * Artful: 4.12.0-11.12: Boot panic in vlv2_plat_configure_clock+0x3b/0xa0
16316 (LP: #1711298)
16317 - [Config] CONFIG_INTEL_ATOMISP=n
16318
16319 * Miscellaneous Ubuntu changes
16320 - SAUCE: apparmor: af_unix mediation
16321
16322 * Miscellaneous upstream changes
16323 - apparmor: Fix shadowed local variable in unpack_trans_table()
16324 - apparmor: Fix logical error in verify_header()
16325 - apparmor: Fix an error code in aafs_create()
16326 - apparmor: Redundant condition: prev_ns. in [label.c:1498]
16327 - apparmor: add the ability to mediate signals
16328 - apparmor: add mount mediation
16329 - apparmor: cleanup conditional check for label in label_print
16330 - apparmor: add support for absolute root view based labels
16331 - apparmor: make policy_unpack able to audit different info messages
16332 - apparmor: add more debug asserts to apparmorfs
16333 - apparmor: add base infastructure for socket mediation
16334 - apparmor: move new_null_profile to after profile lookup fns()
16335 - apparmor: fix race condition in null profile creation
16336 - apparmor: ensure unconfined profiles have dfas initialized
16337 - apparmor: fix incorrect type assignment when freeing proxies
16338
16339 [ Upstream Kernel Changes ]
16340
16341 * Rebase to v4.13-rc6
16342
16343 -- Seth Forshee <seth.forshee@canonical.com> Wed, 23 Aug 2017 08:10:38 -0500
16344
16345 linux (4.13.0-5.6) artful; urgency=low
16346
16347 * Ubuntu17.10 - perf: Update Power9 PMU event JSON files (LP: #1708630)
16348 - perf pmu-events: Support additional POWER8+ PVR in mapfile
16349 - perf vendor events: Add POWER9 PMU events
16350 - perf vendor events: Add POWER9 PVRs to mapfile
16351 - SAUCE: perf vendor events powerpc: remove suffix in mapfile
16352 - SAUCE: perf vendor events powerpc: Update POWER9 events
16353
16354 * Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE (LP: #1709171)
16355 - [Config] CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=n for ppc64el
16356
16357 * Please only recommend or suggest initramfs-tools | linux-initramfs-tool for
16358 kernels able to boot without initramfs (LP: #1700972)
16359 - [Debian] Don't depend on initramfs-tools
16360
16361 * Miscellaneous Ubuntu changes
16362 - SAUCE: Import aufs driver
16363 - SAUCE: aufs -- Add missing argument to loop_switch() call
16364 - [Config] Enable aufs
16365 - SAUCE: (noup) Update spl to 0.6.5.11-ubuntu1, zfs to 0.6.5.11-1ubuntu3
16366 - Enable zfs build
16367 - SAUCE: powerpc: Always initialize input array when calling epapr_hypercall()
16368 - [Packaging] switch up to debhelper 9
16369
16370 [ Upstream Kernel Changes ]
16371
16372 * Rebase to v4.13-rc5
16373
16374 -- Seth Forshee <seth.forshee@canonical.com> Tue, 15 Aug 2017 09:24:16 -0500
16375
16376 linux (4.13.0-4.5) artful; urgency=low
16377
16378 * Lenovo Yoga 910 Sensors (LP: #1708120)
16379 - SAUCE: (no-up) HID: Add quirk for Lenovo Yoga 910 with ITE Chips
16380
16381 * Unable to install Ubuntu on the NVMe disk under VMD PCI domain
16382 (LP: #1703339)
16383 - [Config] Add vmd driver to generic inclusion list
16384
16385 * Set CONFIG_SATA_HIGHBANK=y on armhf (LP: #1703430)
16386 - [Config] CONFIG_SATA_HIGHBANK=y
16387
16388 * Miscellaneous Ubuntu changes
16389 - ubuntu: vbox -- update to 5.1.26-dfsg-1
16390 - SAUCE: hio: Build fixes for 4.13
16391 - Enable hio build
16392 - SAUCE: (noup) Update spl to 0.6.5.11-1, zfs to 0.6.5.11-1ubuntu1
16393 - [debian] use all rather than amd64 dkms debs for sync
16394
16395 [ Upstream Kernel Changes ]
16396
16397 * Rebase to v4.13-rc4
16398
16399 -- Seth Forshee <seth.forshee@canonical.com> Tue, 08 Aug 2017 11:31:48 -0500
16400
16401 linux (4.13.0-3.4) artful; urgency=low
16402
16403 * Adt tests of src:linux time out often on armhf lxc containers (LP: #1705495)
16404 - [Packaging] tests -- reduce rebuild test to one flavour
16405 - [Packaging] tests -- reduce rebuild test to one flavour -- use filter
16406
16407 * snapd 2.26.8+17.10 ADT test failure with linux 4.12.0-6.7 (LP: #1704158)
16408 - SAUCE: virtio_net: Revert mergeable buffer handling rework
16409
16410 [ Upstream Kernel Changes ]
16411
16412 * Rebase to v4.13-rc3
16413
16414 -- Seth Forshee <seth.forshee@canonical.com> Mon, 31 Jul 2017 10:08:16 -0500
16415
16416 linux (4.13.0-2.3) artful; urgency=low
16417
16418 * Change CONFIG_IBMVETH to module (LP: #1704479)
16419 - [Config] CONFIG_IBMVETH=m
16420
16421 [ Upstream Kernel Changes ]
16422
16423 * Rebase to v4.13-rc2
16424
16425 -- Seth Forshee <seth.forshee@canonical.com> Mon, 24 Jul 2017 13:58:08 -0500
16426
16427 linux (4.13.0-1.2) artful; urgency=low
16428
16429 * Miscellaneous Ubuntu changes
16430 - [Debian] Support sphinx-based kernel documentation
16431
16432 -- Seth Forshee <seth.forshee@canonical.com> Thu, 20 Jul 2017 09:18:33 -0500
16433
16434 linux (4.13.0-0.1) artful; urgency=low
16435
16436 * Miscellaneous Ubuntu changes
16437 - Disable hio
16438 - Disable zfs build
16439 - ubuntu: vbox -- update to 5.1.24-dfsg-1
16440
16441 [ Upstream Kernel Changes ]
16442
16443 * Rebase to v4.13-rc1
16444
16445 -- Seth Forshee <seth.forshee@canonical.com> Wed, 19 Jul 2017 15:09:31 -0500
16446
16447 linux (4.12.0-7.8) artful; urgency=low
16448
16449 * ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on
16450 (LP: #1673564)
16451 - arm64: Add a facility to turn an ESR syndrome into a sysreg encoding
16452 - KVM: arm/arm64: vgic-v3: Add accessors for the ICH_APxRn_EL2 registers
16453 - KVM: arm64: Make kvm_condition_valid32() accessible from EL2
16454 - KVM: arm64: vgic-v3: Add hook to handle guest GICv3 sysreg accesses at EL2
16455 - KVM: arm64: vgic-v3: Add ICV_BPR1_EL1 handler
16456 - KVM: arm64: vgic-v3: Add ICV_IGRPEN1_EL1 handler
16457 - KVM: arm64: vgic-v3: Add ICV_IAR1_EL1 handler
16458 - KVM: arm64: vgic-v3: Add ICV_EOIR1_EL1 handler
16459 - KVM: arm64: vgic-v3: Add ICV_AP1Rn_EL1 handler
16460 - KVM: arm64: vgic-v3: Add ICV_HPPIR1_EL1 handler
16461 - KVM: arm64: vgic-v3: Enable trapping of Group-1 system registers
16462 - KVM: arm64: Enable GICv3 Group-1 sysreg trapping via command-line
16463 - KVM: arm64: vgic-v3: Add ICV_BPR0_EL1 handler
16464 - KVM: arm64: vgic-v3: Add ICV_IGNREN0_EL1 handler
16465 - KVM: arm64: vgic-v3: Add misc Group-0 handlers
16466 - KVM: arm64: vgic-v3: Enable trapping of Group-0 system registers
16467 - KVM: arm64: Enable GICv3 Group-0 sysreg trapping via command-line
16468 - arm64: Add MIDR values for Cavium cn83XX SoCs
16469 - arm64: Add workaround for Cavium Thunder erratum 30115
16470 - KVM: arm64: vgic-v3: Add ICV_DIR_EL1 handler
16471 - KVM: arm64: vgic-v3: Add ICV_RPR_EL1 handler
16472 - KVM: arm64: vgic-v3: Add ICV_CTLR_EL1 handler
16473 - KVM: arm64: vgic-v3: Add ICV_PMR_EL1 handler
16474 - KVM: arm64: Enable GICv3 common sysreg trapping via command-line
16475 - KVM: arm64: vgic-v3: Log which GICv3 system registers are trapped
16476 - KVM: arm64: Log an error if trapping a read-from-write-only GICv3 access
16477 - KVM: arm64: Log an error if trapping a write-to-read-only GICv3 access
16478
16479 * hns: under heavy load, NIC may fail and require reboot (LP: #1704146)
16480 - net: hns: Bugfix for Tx timeout handling in hns driver
16481
16482 * New ACPI identifiers for ThunderX SMMU (LP: #1703437)
16483 - iommu/arm-smmu: Plumb in new ACPI identifiers
16484
16485 * Transparent hugepages should default to enabled=madvise (LP: #1703742)
16486 - SAUCE: use CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y as default
16487
16488 * Artful update to v4.12.1 stable release (LP: #1703858)
16489 - driver core: platform: fix race condition with driver_override
16490 - RDMA/uverbs: Check port number supplied by user verbs cmds
16491 - usb: dwc3: replace %p with %pK
16492 - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
16493 - usb: usbip: set buffer pointers to NULL after free
16494 - Add USB quirk for HVR-950q to avoid intermittent device resets
16495 - usb: Fix typo in the definition of Endpoint[out]Request
16496 - USB: core: fix device node leak
16497 - USB: serial: option: add two Longcheer device ids
16498 - USB: serial: qcserial: new Sierra Wireless EM7305 device ID
16499 - xhci: Limit USB2 port wake support for AMD Promontory hosts
16500 - gfs2: Fix glock rhashtable rcu bug
16501 - Add "shutdown" to "struct class".
16502 - tpm: Issue a TPM2_Shutdown for TPM2 devices.
16503 - tpm: fix a kernel memory leak in tpm-sysfs.c
16504 - powerpc/powernv: Fix CPU_HOTPLUG=n idle.c compile error
16505 - x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
16506 - sched/fair, cpumask: Export for_each_cpu_wrap()
16507 - sched/core: Implement new approach to scale select_idle_cpu()
16508 - sched/numa: Use down_read_trylock() for the mmap_sem
16509 - sched/numa: Override part of migrate_degrades_locality() when idle balancing
16510 - sched/fair: Simplify wake_affine() for the single socket case
16511 - sched/numa: Implement NUMA node level wake_affine()
16512 - sched/fair: Remove effective_load()
16513 - sched/numa: Hide numa_wake_affine() from UP build
16514 - xen: avoid deadlock in xenbus driver
16515 - crypto: drbg - Fixes panic in wait_for_completion call
16516 - Linux 4.12.1
16517
16518 * cxlflash update request in the Xenial SRU stream (LP: #1702521)
16519 - scsi: cxlflash: Combine the send queue locks
16520 - scsi: cxlflash: Update cxlflash_afu_sync() to return errno
16521 - scsi: cxlflash: Reset hardware queue context via specified register
16522 - scsi: cxlflash: Schedule asynchronous reset of the host
16523 - scsi: cxlflash: Handle AFU sync failures
16524 - scsi: cxlflash: Track pending scsi commands in each hardware queue
16525 - scsi: cxlflash: Flush pending commands in cleanup path
16526 - scsi: cxlflash: Add scsi command abort handler
16527 - scsi: cxlflash: Create character device to provide host management interface
16528 - scsi: cxlflash: Separate AFU internal command handling from AFU sync
16529 specifics
16530 - scsi: cxlflash: Introduce host ioctl support
16531 - scsi: cxlflash: Refactor AFU capability checking
16532 - scsi: cxlflash: Support LUN provisioning
16533 - scsi: cxlflash: Support AFU debug
16534 - scsi: cxlflash: Support WS16 unmap
16535 - scsi: cxlflash: Remove zeroing of private command data
16536 - scsi: cxlflash: Update TMF command processing
16537 - scsi: cxlflash: Avoid double free of character device
16538 - scsi: cxlflash: Update send_tmf() parameters
16539 - scsi: cxlflash: Update debug prints in reset handlers
16540
16541 * make snap-pkg support (LP: #1700747)
16542 - make snap-pkg support
16543
16544 * Quirk for non-compliant PCI bridge on HiSilicon D05 board (LP: #1698706)
16545 - SAUCE: PCI: Support hibmc VGA cards behind a misbehaving HiSilicon bridge
16546
16547 * arm64: fix crash reading /proc/kcore (LP: #1702749)
16548 - fs/proc: kcore: use kcore_list type to check for vmalloc/module address
16549 - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT
16550
16551 * Opal and POWER9 DD2 (LP: #1702159)
16552 - SAUCE: powerpc/powernv: Tell OPAL about our MMU mode on POWER9
16553
16554 * Data corruption with hio driver (LP: #1701316)
16555 - SAUCE: hio: Fix incorrect use of enum req_opf values
16556
16557 * Miscellaneous Ubuntu changes
16558 - SAUCE: (noup) Update spl to 0.6.5.10-1, zfs to 0.6.5.10-1ubuntu2
16559 - snapcraft.yaml: Sync with xenial
16560 - [Config] CONFIG_CAVIUM_ERRATUM_30115=y
16561
16562 * Miscellaneous upstream changes
16563 - Revert "UBUNTU: SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and
16564 MokSBState"
16565
16566 -- Seth Forshee <seth.forshee@canonical.com> Fri, 14 Jul 2017 15:25:41 -0500
16567
16568 linux (4.12.0-6.7) artful; urgency=low
16569
16570 * update ENA driver to 1.2.0k from net-next (LP: #1701575)
16571 - net: ena: change return value for unsupported features unsupported return
16572 value
16573 - net: ena: add hardware hints capability to the driver
16574 - net: ena: change sizeof() argument to be the type pointer
16575 - net: ena: add reset reason for each device FLR
16576 - net: ena: add support for out of order rx buffers refill
16577 - net: ena: allow the driver to work with small number of msix vectors
16578 - net: ena: use napi_schedule_irqoff when possible
16579 - net: ena: separate skb allocation to dedicated function
16580 - net: ena: use lower_32_bits()/upper_32_bits() to split dma address
16581 - net: ena: update driver's rx drop statistics
16582 - net: ena: update ena driver to version 1.2.0
16583
16584 * APST gets enabled against explicit kernel option (LP: #1699004)
16585 - nvme: explicitly disable APST on quirked devices
16586
16587 * Miscellaneous Ubuntu changes
16588 - SAUCE: hio: Update to Huawei ES3000_V2 (2.1.0.40)
16589 - SAUCE: hio updates for 4.12
16590 - SAUCE: Enable hio build
16591
16592 -- Seth Forshee <seth.forshee@canonical.com> Wed, 05 Jul 2017 14:23:20 -0500
16593
16594 linux (4.12.0-5.6) artful; urgency=low
16595
16596 * ERAT invalidate on context switch removal (LP: #1700819)
16597 - powerpc: Only do ERAT invalidate on radix context switch on P9 DD1
16598
16599 * powerpc: Invalidate ERAT on powersave wakeup for POWER9 (LP: #1700521)
16600 - SAUCE: powerpc: Invalidate ERAT on powersave wakeup for POWER9
16601
16602 * Miscellaneous Ubuntu changes
16603 - d-i: Move qcom-emac from arm64 to shared nic-modules
16604
16605 [ Upstream Kernel Changes ]
16606
16607 * Rebase to v4.12
16608
16609 -- Seth Forshee <seth.forshee@canonical.com> Mon, 03 Jul 2017 07:52:02 -0500
16610
16611 linux (4.12.0-4.5) artful; urgency=low
16612
16613 * aacraid driver may return uninitialized stack data to userspace
16614 (LP: #1700077)
16615 - SAUCE: scsi: aacraid: Don't copy uninitialized stack memory to userspace
16616
16617 * KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device (LP: #1699651)
16618 - Bluetooth: btusb: Add support for 0489:e0a2 QCA_ROME device
16619
16620 * AACRAID for power9 platform (LP: #1689980)
16621 - scsi: aacraid: Remove __GFP_DMA for raw srb memory
16622 - scsi: aacraid: Fix DMAR issues with iommu=pt
16623 - scsi: aacraid: Added 32 and 64 queue depth for arc natives
16624 - scsi: aacraid: Set correct Queue Depth for HBA1000 RAW disks
16625 - scsi: aacraid: Remove reset support from check_health
16626 - scsi: aacraid: Change wait time for fib completion
16627 - scsi: aacraid: Log count info of scsi cmds before reset
16628 - scsi: aacraid: Print ctrl status before eh reset
16629 - scsi: aacraid: Using single reset mask for IOP reset
16630 - scsi: aacraid: Rework IOP reset
16631 - scsi: aacraid: Add periodic checks to see IOP reset status
16632 - scsi: aacraid: Rework SOFT reset code
16633 - scsi: aacraid: Rework aac_src_restart
16634 - scsi: aacraid: Use correct function to get ctrl health
16635 - scsi: aacraid: Make sure ioctl returns on controller reset
16636 - scsi: aacraid: Enable ctrl reset for both hba and arc
16637 - scsi: aacraid: Add reset debugging statements
16638 - scsi: aacraid: Remove reference to Series-9
16639 - scsi: aacraid: Update driver version to 50834
16640
16641 * hibmc driver does not include "pci:" prefix in bus ID (LP: #1698700)
16642 - SAUCE: drm: hibmc: Use set_busid function from drm core
16643
16644 * HiSilicon D05: installer doesn't appear on VGA (LP: #1698954)
16645 - d-i: Add hibmc-drm to kernel-image udeb
16646
16647 * Fix /proc/cpuinfo revision for POWER9 DD2 (LP: #1698844)
16648 - SAUCE: powerpc: Fix /proc/cpuinfo revision for POWER9 DD2
16649
16650 * Miscellaneous Ubuntu changes
16651 - [Config] CONFIG_SATA_MV=n and CONFIG_GENERIC_PHY=n for s390x
16652 - [Config] CONFIG_ATA=n for s390x
16653 - [Config] Update annotations for 4.12
16654
16655 [ Upstream Kernel Changes ]
16656
16657 * Rebase to v4.12-rc7
16658
16659 -- Seth Forshee <seth.forshee@canonical.com> Mon, 26 Jun 2017 11:27:29 -0500
16660
16661 linux (4.12.0-3.4) artful; urgency=low
16662
16663 * Miscellaneous upstream changes
16664 - ufs: fix the logics for tail relocation
16665
16666 [ Upstream Kernel Changes ]
16667
16668 * Rebase to v4.12-rc6
16669
16670 -- Seth Forshee <seth.forshee@canonical.com> Mon, 19 Jun 2017 14:50:39 -0500
16671
16672 linux (4.12.0-2.3) artful; urgency=low
16673
16674 * CVE-2014-9900
16675 - SAUCE: (no-up) net: Zeroing the structure ethtool_wolinfo in
16676 ethtool_get_wol()
16677
16678 * System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen)
16679 (LP: #1671360)
16680 - pinctrl/amd: Use regular interrupt instead of chained
16681
16682 * extend-diff-ignore should use exact matches (LP: #1693504)
16683 - [Packaging] exact extend-diff-ignore matches
16684
16685 * Miscellaneous Ubuntu changes
16686 - SAUCE: efi: Don't print secure boot state from the efi stub
16687 - ubuntu: vbox -- Update to 5.1.22-dfsg-1
16688 - SAUCE: vbox fixes for 4.12
16689 - Re-enable virtualbox build
16690 - [Config] CONFIG_ORANGEFS_FS=m
16691 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu2, zfs to 0.6.5.9-5ubuntu7
16692 - Enable zfs build
16693
16694 [ Upstream Kernel Changes ]
16695
16696 * Rebase to v4.12-rc4
16697 * Rebase to v4.12-rc5
16698
16699 -- Seth Forshee <seth.forshee@canonical.com> Sun, 11 Jun 2017 22:25:13 -0500
16700
16701 linux (4.12.0-1.2) artful; urgency=low
16702
16703 * Enable Matrox driver for Ubuntu 16.04.3 (LP: #1693337)
16704 - [Config] Enable CONFIG_DRM_MGAG200 as module
16705
16706 * Support low-pin-count devices on Hisilicon SoCs (LP: #1677319)
16707 - [Config] CONFIG_LIBIO=y on arm64 only
16708 - SAUCE: LIBIO: Introduce a generic PIO mapping method
16709 - SAUCE: OF: Add missing I/O range exception for indirect-IO devices
16710 - [Config] CONFIG_HISILICON_LPC=y
16711 - SAUCE: LPC: Support the device-tree LPC host on Hip06/Hip07
16712 - SAUCE: LIBIO: Support the dynamically logical PIO registration of ACPI host
16713 I/O
16714 - SAUCE: LPC: Add the ACPI LPC support
16715 - SAUCE: PCI: Apply the new generic I/O management on PCI IO hosts
16716 - SAUCE: PCI: Restore codepath for !CONFIG_LIBIO
16717
16718 * POWER9: Additional patches for TTY and CPU_IDLE (LP: #1674325)
16719 - SAUCE: tty: Fix ldisc crash on reopened tty
16720
16721 * Miscellaneous Ubuntu changes
16722 - [Debian] Add build-dep on libnuma-dev to enable 'perf bench numa'
16723 - Rebase to v4.12-rc3
16724
16725 [ Upstream Kernel Changes ]
16726
16727 * Rebase to v4.12-rc3
16728
16729 -- Seth Forshee <seth.forshee@canonical.com> Mon, 29 May 2017 20:56:29 -0500
16730
16731 linux (4.12.0-0.1) artful; urgency=low
16732
16733 * please enable CONFIG_ARM64_LSE_ATOMICS (LP: #1691614)
16734 - [Config] CONFIG_ARM64_LSE_ATOMICS=y
16735
16736 * [Regression] NUMA_BALANCING disabled on arm64 (LP: #1690914)
16737 - [Config] CONFIG_NUMA_BALANCING{,_DEFAULT_ENABLED}=y on arm64
16738
16739 * exec'ing a setuid binary from a threaded program sometimes fails to setuid
16740 (LP: #1672819)
16741 - SAUCE: exec: ensure file system accounting in check_unsafe_exec is correct
16742
16743 * Miscellaneous Ubuntu changes
16744 - Update find-missing-sauce.sh to compare to artful
16745 - Update dropped.txt
16746 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
16747 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
16748 kernel image
16749 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
16750 mode
16751 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
16752 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
16753 locked down
16754 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
16755 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
16756 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
16757 reboot
16758 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
16759 set
16760 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
16761 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
16762 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
16763 down
16764 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
16765 locked down
16766 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
16767 down
16768 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
16769 is locked down
16770 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
16771 locked down
16772 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
16773 has been locked down
16774 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
16775 locked down
16776 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
16777 locked down
16778 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
16779 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
16780 kernel is locked down
16781 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
16782 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
16783 down
16784 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
16785 - SAUCE: (efi-lockdown) KEYS: Allow unrestricted boot-time addition of keys to
16786 secondary keyring
16787 - SAUCE: (efi-lockdown) efi: Add EFI signature data types
16788 - SAUCE: (efi-lockdown) efi: Add an EFI signature blob parser
16789 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
16790 - SAUCE: (efi-lockdown) MODSIGN: Allow the "db" UEFI variable to be suppressed
16791 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
16792 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
16793 MokSBState
16794 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
16795 - [Config] Set values for UEFI secure boot lockdown options
16796 - Disable virtualbox build
16797 - Disable hio build
16798 - SAUCE: securityfs: Replace CURRENT_TIME with current_time()
16799 - Disable zfs build
16800 - [Debian] Work out upstream tag for use with gen-auto-reconstruct
16801 - SAUCE: Import aufs driver
16802 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
16803 - [Config] Enable aufs
16804 - SAUCE: perf callchain: Include errno.h on x86 unconditinally
16805
16806 [ Upstream Kernel Changes ]
16807
16808 * Rebase to v4.12-rc2
16809
16810 -- Seth Forshee <seth.forshee@canonical.com> Sun, 21 May 2017 23:44:44 -0500
16811
16812 linux (4.11.0-3.8) artful; urgency=low
16813
16814 [ Seth Forshee ]
16815
16816 * Release Tracking Bug
16817 - LP: #1690999
16818
16819 * apparmor_parser hangs indefinitely when called by multiple threads
16820 (LP: #1645037)
16821 - SAUCE: apparmor: fix lock ordering for mkdir
16822
16823 * apparmor leaking securityfs pin count (LP: #1660846)
16824 - SAUCE: apparmor: fix leak on securityfs pin count
16825
16826 * apparmor reference count leak when securityfs_setup_d_inode\ () fails
16827 (LP: #1660845)
16828 - SAUCE: apparmor: fix reference count leak when securityfs_setup_d_inode()
16829 fails
16830
16831 * apparmor not checking error if security_pin_fs() fails (LP: #1660842)
16832 - SAUCE: apparmor: fix not handling error case when securityfs_pin_fs() fails
16833
16834 * libvirt profile is blocking global setrlimit despite having no rlimit rule
16835 (LP: #1679704)
16836 - SAUCE: apparmor: fix complain mode failure for rlimit mediation
16837 - apparmor: update auditing of rlimit check to provide capability information
16838
16839 * apparmor: does not provide a way to detect policy updataes (LP: #1678032)
16840 - SAUCE: apparmor: add policy revision file interface
16841
16842 * apparmor does not make support of query data visible (LP: #1678023)
16843 - SAUCE: apparmor: add label data availability to the feature set
16844
16845 * apparmor query interface does not make supported query info available
16846 (LP: #1678030)
16847 - SAUCE: apparmor: add information about the query inteface to the feature set
16848
16849 * change_profile incorrect when using namespaces with a compound stack
16850 (LP: #1677959)
16851 - SAUCE: apparmor: fix label parse for stacked labels
16852
16853 * Regression in 4.4.0-65-generic causes very frequent system crashes
16854 (LP: #1669611)
16855 - apparmor: sync of apparmor 3.6+ (17.04)
16856
16857 * Artful update to 4.11.1 stable release (LP: #1690814)
16858 - dm ioctl: prevent stack leak in dm ioctl call
16859 - drm/sti: fix GDP size to support up to UHD resolution
16860 - power: supply: lp8788: prevent out of bounds array access
16861 - brcmfmac: Ensure pointer correctly set if skb data location changes
16862 - brcmfmac: Make skb header writable before use
16863 - sparc64: fix fault handling in NGbzero.S and GENbzero.S
16864 - refcount: change EXPORT_SYMBOL markings
16865 - net: macb: fix phy interrupt parsing
16866 - tcp: fix access to sk->sk_state in tcp_poll()
16867 - geneve: fix incorrect setting of UDP checksum flag
16868 - bpf: enhance verifier to understand stack pointer arithmetic
16869 - bpf, arm64: fix jit branch offset related to ldimm64
16870 - tcp: fix wraparound issue in tcp_lp
16871 - net: ipv6: Do not duplicate DAD on link up
16872 - net: usb: qmi_wwan: add Telit ME910 support
16873 - tcp: do not inherit fastopen_req from parent
16874 - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
16875 - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
16876 - ipv6: initialize route null entry in addrconf_init()
16877 - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
16878 - tcp: randomize timestamps on syncookies
16879 - bnxt_en: allocate enough space for ->ntp_fltr_bmap
16880 - bpf: don't let ldimm64 leak map addresses on unprivileged
16881 - net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
16882 - f2fs: sanity check segment count
16883 - xen/arm,arm64: fix xen_dma_ops after 815dd18 "Consolidate get_dma_ops..."
16884 - xen: Revert commits da72ff5bfcb0 and 72a9b186292d
16885 - block: get rid of blk_integrity_revalidate()
16886 - Linux 4.11.1
16887
16888 * Module signing exclusion for staging drivers does not work properly
16889 (LP: #1690908)
16890 - SAUCE: Fix module signing exclusion in package builds
16891
16892 * perf: qcom: Add L3 cache PMU driver (LP: #1689856)
16893 - [Config] CONFIG_QCOM_L3_PMU=y
16894 - perf: qcom: Add L3 cache PMU driver
16895
16896 * No PMU support for ACPI-based arm64 systems (LP: #1689661)
16897 - drivers/perf: arm_pmu: rework per-cpu allocation
16898 - drivers/perf: arm_pmu: manage interrupts per-cpu
16899 - drivers/perf: arm_pmu: split irq request from enable
16900 - drivers/perf: arm_pmu: remove pointless PMU disabling
16901 - drivers/perf: arm_pmu: define armpmu_init_fn
16902 - drivers/perf: arm_pmu: fold init into alloc
16903 - drivers/perf: arm_pmu: factor out pmu registration
16904 - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs()
16905 - drivers/perf: arm_pmu: handle no platform_device
16906 - drivers/perf: arm_pmu: rename irq request/free functions
16907 - drivers/perf: arm_pmu: split cpu-local irq request/free
16908 - drivers/perf: arm_pmu: move irq request/free into probe
16909 - drivers/perf: arm_pmu: split out platform device probe logic
16910 - arm64: add function to get a cpu's MADT GICC table
16911 - [Config] CONFIG_ARM_PMU_ACPI=y
16912 - drivers/perf: arm_pmu: add ACPI framework
16913 - arm64: pmuv3: handle !PMUv3 when probing
16914 - arm64: pmuv3: use arm_pmu ACPI framework
16915
16916 * Fix NVLINK2 TCE route (LP: #1690155)
16917 - powerpc/powernv: Fix TCE kill on NVLink2
16918
16919 * CVE-2017-0605
16920 - tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline()
16921
16922 * Miscellaneous Ubuntu changes
16923 - [Config] Restore powerpc arch to annotations file
16924 - [Config] Disable runtime testing modules
16925 - [Config] Disable drivers not needed on s390x
16926 - [Config] Update annotations for 4.11
16927 - [Config] updateconfigs after apparmor updates
16928
16929 * Miscellaneous upstream changes
16930 - apparmor: use SHASH_DESC_ON_STACK
16931 - apparmor: fix invalid reference to index variable of iterator line 836
16932 - apparmor: fix parameters so that the permission test is bypassed at boot
16933 - apparmor: Make path_max parameter readonly
16934 - apparmorfs: Combine two function calls into one in aa_fs_seq_raw_abi_show()
16935 - apparmorfs: Use seq_putc() in two functions
16936 - apparmor: provide information about path buffer size at boot
16937 - apparmor: add/use fns to print hash string hex value
16938
16939 -- Seth Forshee <seth.forshee@canonical.com> Tue, 16 May 2017 00:39:13 -0500
16940
16941 linux (4.11.0-2.7) artful; urgency=low
16942
16943 * kernel-wedge fails in artful due to leftover squashfs-modules d-i files
16944 (LP: #1688259)
16945 - Remove squashfs-modules files from d-i
16946 - [Config] as squashfs-modules is builtin kernel-image must Provides: it
16947
16948 * [Zesty] d-i: replace msm_emac with qcom_emac (LP: #1677297)
16949 - Revert "UBUNTU: d-i: initrd needs msm_emac on amberwing platform."
16950 - d-i: initrd needs qcom_emac on amberwing platform.
16951
16952 * update for V3 kernel bits and improved multiple fan slice support
16953 (LP: #1470091)
16954 - SAUCE: fan: tunnel multiple mapping mode (v3)
16955
16956 * Miscellaneous Ubuntu changes
16957 - SAUCE: (noup) Update spl to 0.6.5.9-1ubuntu1, zfs to 0.6.5.9-5ubuntu5
16958 - Enable zfs
16959 - SAUCE: fan: add VXLAN implementation
16960 - SAUCE: (efi-lockdown) efi: Add EFI_SECURE_BOOT bit
16961 - SAUCE: (efi-lockdown) Add the ability to lock down access to the running
16962 kernel image
16963 - SAUCE: (efi-lockdown) efi: Lock down the kernel if booted in secure boot
16964 mode
16965 - SAUCE: (efi-lockdown) Enforce module signatures if the kernel is locked down
16966 - SAUCE: (efi-lockdown) Restrict /dev/mem and /dev/kmem when the kernel is
16967 locked down
16968 - SAUCE: (efi-lockdown) Add a sysrq option to exit secure boot mode
16969 - SAUCE: (efi-lockdown) kexec: Disable at runtime if the kernel is locked down
16970 - SAUCE: (efi-lockdown) Copy secure_boot flag in boot params across kexec
16971 reboot
16972 - SAUCE: (efi-lockdown) kexec_file: Disable at runtime if securelevel has been
16973 set
16974 - SAUCE: (efi-lockdown) hibernate: Disable when the kernel is locked down
16975 - SAUCE: (efi-lockdown) uswsusp: Disable when the kernel is locked down
16976 - SAUCE: (efi-lockdown) PCI: Lock down BAR access when the kernel is locked
16977 down
16978 - SAUCE: (efi-lockdown) x86: Lock down IO port access when the kernel is
16979 locked down
16980 - SAUCE: (efi-lockdown) x86: Restrict MSR access when the kernel is locked
16981 down
16982 - SAUCE: (efi-lockdown) asus-wmi: Restrict debugfs interface when the kernel
16983 is locked down
16984 - SAUCE: (efi-lockdown) ACPI: Limit access to custom_method when the kernel is
16985 locked down
16986 - SAUCE: (efi-lockdown) acpi: Ignore acpi_rsdp kernel param when the kernel
16987 has been locked down
16988 - SAUCE: (efi-lockdown) acpi: Disable ACPI table override if the kernel is
16989 locked down
16990 - SAUCE: (efi-lockdown) acpi: Disable APEI error injection if the kernel is
16991 locked down
16992 - SAUCE: (efi-lockdown) Enable cold boot attack mitigation
16993 - SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the
16994 kernel is locked down
16995 - SAUCE: (efi-lockdown) scsi: Lock down the eata driver
16996 - SAUCE: (efi-lockdown) Prohibit PCMCIA CIS storage when the kernel is locked
16997 down
16998 - SAUCE: (efi-lockdown) Lock down TIOCSSERIAL
16999 - SAUCE: (efi-lockdown) Add EFI signature data types
17000 - SAUCE: (efi-lockdown) Add an EFI signature blob parser and key loader.
17001 - SAUCE: (efi-lockdown) KEYS: Add a system blacklist keyring
17002 - SAUCE: (efi-lockdown) MODSIGN: Import certificates from UEFI Secure Boot
17003 - SAUCE: (efi-lockdown) MODSIGN: Support not importing certs from db
17004 - SAUCE: (efi-lockdown) MODSIGN: Don't try secure boot if EFI runtime is
17005 disabled
17006 - SAUCE: (efi-lockdown) efi: Sanitize boot_params in efi stub
17007 - SAUCE: (efi-lockdown) efi: Add secure_boot state and status bit for
17008 MokSBState
17009 - SAUCE: (efi-lockdown) efi: Add sysctls for secureboot and MokSBState
17010 - [Config] Set values for UEFI secure boot lockdown options
17011 - Update dropped.txt
17012
17013 [ Upstream Kernel Changes ]
17014
17015 * rebase to v4.11
17016
17017 -- Seth Forshee <seth.forshee@canonical.com> Fri, 05 May 2017 07:43:14 -0500
17018
17019 linux (4.11.0-1.6) artful; urgency=low
17020
17021 * Miscellaneous Ubuntu changes
17022 - [Debian] Use default compression for all packages
17023 - SAUCE: (namespace) block_dev: Support checking inode permissions in
17024 lookup_bdev()
17025 - SAUCE: (namespace) block_dev: Check permissions towards block device inode
17026 when mounting
17027 - SAUCE: (namespace) mtd: Check permissions towards mtd block device inode
17028 when mounting
17029 - SAUCE: (namespace) fs: Allow superblock owner to change ownership of inodes
17030 - SAUCE: (namespace) fs: Don't remove suid for CAP_FSETID for userns root
17031 - SAUCE: (namespace) fs: Allow superblock owner to access do_remount_sb()
17032 - SAUCE: (namespace) capabilities: Allow privileged user in s_user_ns to set
17033 security.* xattrs
17034 - SAUCE: (namespace) fs: Allow CAP_SYS_ADMIN in s_user_ns to freeze and thaw
17035 filesystems
17036 - SAUCE: (namespace) fuse: Add support for pid namespaces
17037 - SAUCE: (namespace) fuse: Support fuse filesystems outside of init_user_ns
17038 - SAUCE: (namespace) fuse: Restrict allow_other to the superblock's namespace
17039 or a descendant
17040 - SAUCE: (namespace) fuse: Allow user namespace mounts
17041 - SAUCE: (namespace) ext4: Add support for unprivileged mounts from user
17042 namespaces
17043 - SAUCE: (namespace) evm: Don't update hmacs in user ns mounts
17044 - SAUCE: (namespace) ext4: Add module parameter to enable user namespace
17045 mounts
17046 - SAUCE: (namespace) block_dev: Forbid unprivileged mounting when device is
17047 opened for writing
17048
17049 -- Seth Forshee <seth.forshee@canonical.com> Wed, 26 Apr 2017 10:08:29 -0500
17050
17051 linux (4.11.0-0.5) artful; urgency=low
17052
17053 * [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain
17054 (LP: #1684971)
17055 - SAUCE: pci-hyperv: Use only 16 bit integer for PCI domain
17056
17057 * [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups
17058 (LP: #1470250)
17059 - SAUCE: Tools: hv: vss: Thaw the filesystem and continue after freeze fails
17060
17061 * Enable virtual scsi server driver for Power (LP: #1615665)
17062 - SAUCE: Return TCMU-generated sense data to fabric module
17063
17064 * include/linux/security.h header syntax error with !CONFIG_SECURITYFS
17065 (LP: #1630990)
17066 - SAUCE: (no-up) include/linux/security.h -- fix syntax error with
17067 CONFIG_SECURITYFS=n
17068
17069 * Miscellaneous Ubuntu changes
17070 - SAUCE: Import aufs driver
17071 - [Config] Enable aufs
17072 - [Debian] Add script to update virtualbox
17073 - ubuntu: vbox -- Update to 5.1.20-dfsg-2
17074 - Enable vbox
17075 - SAUCE: aufs -- Include linux/mm.h in fs/aufs/file.h
17076
17077 [ Upstream Kernel Changes ]
17078
17079 * rebase to v4.11-rc8
17080
17081 -- Seth Forshee <seth.forshee@canonical.com> Tue, 25 Apr 2017 13:42:54 -0500
17082
17083 linux (4.11.0-0.4) zesty; urgency=low
17084
17085 * POWER9: Improve performance on memory management (LP: #1681429)
17086 - SAUCE: powerpc/mm/radix: Don't do page walk cache flush when doing full mm
17087 flush
17088 - SAUCE: powerpc/mm/radix: Remove unnecessary ptesync
17089
17090 * Miscellaneous Ubuntu changes
17091 - find-missing-sauce.sh
17092
17093 [ Upstream Kernel Changes ]
17094
17095 * rebase to v4.11-rc7
17096
17097 -- Seth Forshee <seth.forshee@canonical.com> Tue, 18 Apr 2017 08:19:43 -0500
17098
17099 linux (4.11.0-0.3) zesty; urgency=low
17100
17101 * Disable CONFIG_HVC_UDBG on ppc64el (LP: #1680888)
17102 - [Config] Disable CONFIG_HVC_UDBG on ppc64el
17103
17104 * smartpqi driver needed in initram disk and installer (LP: #1680156)
17105 - [Config] Add smartpqi to d-i
17106
17107 * Disable CONFIG_SECURITY_SELINUX_DISABLE (LP: #1680315)
17108 - [Config] CONFIG_SECURITY_SELINUX_DISABLE=n
17109
17110 * Miscellaneous Ubuntu changes
17111 - [Config] flash-kernel should be a Breaks
17112 - [Config] drop the info directory
17113 - [Config] drop NOTES as obsolete
17114 - [Config] drop changelog.historical as obsolete
17115 - rebase to v4.11-rc6
17116
17117 [ Upstream Kernel Changes ]
17118
17119 * rebase to v4.11-rc6
17120
17121 -- Tim Gardner <tim.gardner@canonical.com> Tue, 11 Apr 2017 07:16:52 -0600
17122
17123 linux (4.11.0-0.2) zesty; urgency=low
17124
17125 [ Upstream Kernel Changes ]
17126
17127 * rebase to v4.11-rc5
17128
17129 -- Tim Gardner <tim.gardner@canonical.com> Mon, 03 Apr 2017 08:26:07 +0100
17130
17131 linux (4.11.0-0.1) zesty; urgency=low
17132
17133 [ Upstream Kernel Changes ]
17134
17135 * rebase to v4.11-rc4
17136 - LP: #1591053
17137
17138 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600
17139
17140 linux (4.11.0-0.0) zesty; urgency=low
17141
17142 * dummy entry
17143
17144 -- Tim Gardner <tim.gardner@canonical.com> Mon, 20 Mar 2017 05:15:32 -0600